Sciweavers

ESA
2009
Springer
346views Algorithms» more  ESA 2009»
13 years 11 months ago
Hash, Displace, and Compress
A hash function h, i.e., a function from the set U of all keys to the range range [m] = {0, . . . , m − 1} is called a perfect hash function (PHF) for a subset S ⊆ U of size n ...
Djamal Belazzougui, Fabiano C. Botelho, Martin Die...
CRYPTO
2009
Springer
119views Cryptology» more  CRYPTO 2009»
13 years 11 months ago
How Risky Is the Random-Oracle Model?
RSA-FDH and many other schemes secure in the Random-Oracle Model (ROM) require a hash function with output size larger than standard sizes. We show that the random-oracle instanti...
Gaëtan Leurent, Phong Q. Nguyen
ASIACRYPT
2009
Springer
13 years 11 months ago
A Modular Design for Hash Functions: Towards Making the Mix-Compress-Mix Approach Practical
The design of cryptographic hash functions is a very complex and failure-prone process. For this reason, this paper puts forward a completely modular and fault-tolerant approach to...
Anja Lehmann, Stefano Tessaro
IEEEIAS
2009
IEEE
13 years 11 months ago
One-way Hash Function Construction Based on Conservative Chaotic Systems
: An algorithm for one-way hash function construction based on conservative chaotic system is proposed. The plaintext is divided into a group of message blocks by a fixed length an...
Qing-hua Zhang, Han Zhang, Zhao-hui Li
IEEEIAS
2009
IEEE
13 years 11 months ago
Analysis of One-way Alterable Length Hash Function Based on Cell Neural Network
: In this paper, a hash function construction method based on cell neural network (CNN) with hyper-chaos characteristics is proposed. The chaos sequence is generated by iterating C...
Qun-ting Yang, Tie-gang Gao, Li Fan, Qiao-lun Gu
AFRICACRYPT
2009
Springer
13 years 11 months ago
Cryptanalysis of Vortex
Vortex is a hash function that was first presented at ISC’2008, then submitted to the NIST SHA-3 competition after some modifications. This paper describes several attacks on b...
Jean-Philippe Aumasson, Orr Dunkelman, Florian Men...
CTRSA
2010
Springer
169views Cryptology» more  CTRSA 2010»
13 years 11 months ago
Hash Function Combiners in TLS and SSL
Abstract. The TLS and SSL protocols are widely used to ensure secure communication over an untrusted network. Therein, a client and server first engage in the so-called handshake ...
Marc Fischlin, Anja Lehmann, Daniel Wagner
CVPR
2010
IEEE
14 years 28 days ago
SPEC Hashing: Similarity Preserving algorithm for Entropy-based Coding
Searching approximate nearest neighbors in large scale high dimensional data set has been a challenging problem. This paper presents a novel and fast algorithm for learning binary...
Ruei-Sung Lin, David Ross, Jay Yagnik
FSE
2009
Springer
118views Cryptology» more  FSE 2009»
14 years 5 months ago
Enhanced Target Collision Resistant Hash Functions Revisited
Enhanced Target Collision Resistance (eTCR) property for a hash function was put forth by Halevi and Krawczyk in Crypto 2006, in conjunction with the randomized hashing mode that i...
Mohammad Reza Reyhanitabar, Willy Susilo, Yi Mu