Sciweavers

LATINCRYPT
2010
13 years 3 months ago
Message Recovery and Pseudo-preimage Attacks on the Compression Function of Hamsi-256
Hamsi is one of the second round candidates of the SHA-3 competition. In this study, we present non-random differential properties for the compression function of the hash functio...
Çagdas Çalik, Meltem Sönmez Tur...
SIGOPS
1998
123views more  SIGOPS 1998»
13 years 4 months ago
A New Family of Authentication Protocols
Abstract. We present a related family of authentication and digital signature protocols based on symmetric cryptographic primitives which perform substantially better than previous...
Ross J. Anderson, Francesco Bergadano, Bruno Crisp...
SCN
2008
Springer
103views Communications» more  SCN 2008»
13 years 4 months ago
Full Cryptanalysis of LPS and Morgenstern Hash Functions
Collisions in the LPS cryptographic hash function of Charles, Goren and Lauter have been found by Z
Christophe Petit, Kristin Lauter, Jean-Jacques Qui...
IJNSEC
2006
81views more  IJNSEC 2006»
13 years 4 months ago
Small Size Hashes with Enhanced Security
This paper contains techniques for enhancing the strength of any cryptographic hash function. For an "ideal", traditional hash function with an m-bit result, the complex...
Lars R. Knudsen
IJHPCN
2006
106views more  IJHPCN 2006»
13 years 4 months ago
Hash chains with diminishing ranges for sensors
Sensors and other small devices that periodically transmit relatively small packets of information motivate the study of hash chains with small domains and ranges. Hash chain based...
Phillip G. Bradford, Olga V. Gavrylyako
IEICET
2008
113views more  IEICET 2008»
13 years 4 months ago
Classification of Hash Functions Suitable for Real-Life Systems
Cryptographic hash functions have been widely studied and are used in many current systems. Though much research has been done on the security of hash functions, system designers ...
Yasumasa Hirai, Takashi Kurokawa, Shin'ichiro Mats...
CORR
2008
Springer
77views Education» more  CORR 2008»
13 years 5 months ago
Optimal hash functions for approximate closest pairs on the n-cube
One way to find closest pairs in large datasets is to use hash functions [6], [12]. In recent years locality-sensitive hash functions for various metrics have been given: projecti...
Daniel M. Gordon, Victor Miller, Peter Ostapenko
DSD
2010
IEEE
126views Hardware» more  DSD 2010»
13 years 5 months ago
Low Power FPGA Implementations of 256-bit Luffa Hash Function
Low power techniques in a FPGA implementation of the hash function called Luffa are presented in this paper. This hash function is under consideration for adoption as standard. Tw...
Paris Kitsos, Nicolas Sklavos, Athanassios N. Skod...
ICML
2010
IEEE
13 years 6 months ago
Sequential Projection Learning for Hashing with Compact Codes
Hashing based Approximate Nearest Neighbor (ANN) search has attracted much attention due to its fast query time and drastically reduced storage. However, most of the hashing metho...
Jun Wang, Sanjiv Kumar, Shih-Fu Chang
CRYPTO
2010
Springer
188views Cryptology» more  CRYPTO 2010»
13 years 6 months ago
Efficient Indifferentiable Hashing into Ordinary Elliptic Curves
Abstract. We provide the first construction of a hash function into ordinary elliptic curves that is indifferentiable from a random oracle, based on Icart's deterministic enco...
Eric Brier, Jean-Sébastien Coron, Thomas Ic...