Sciweavers

ICALP
2010
Springer
13 years 9 months ago
On the k-Independence Required by Linear Probing and Minwise Independence
We show that linear probing requires 5-independent hash functions for expected constant-time performance, matching an upper bound of [Pagh et al. STOC’07]. For (1 + ε)-approxima...
Mihai Patrascu, Mikkel Thorup
FSE
2010
Springer
149views Cryptology» more  FSE 2010»
13 years 9 months ago
Domain Extension for Enhanced Target Collision-Resistant Hash Functions
We answer the question of Reyhanitabar et al. from FSE’09 of constructing a domain extension scheme for enhanced target collisionresistant (eTCR) hash functions with sublinear ke...
Ilya Mironov
SCCC
2002
IEEE
13 years 9 months ago
On the Distribution of Keys by Hashing
The distribution of keys by a hash function as used in hash search with chaining is studied by considering the distribution of keys a random function from keys to buckets would gi...
Horst H. von Brand
ASIACRYPT
2003
Springer
13 years 10 months ago
Cryptanalysis of 3-Pass HAVAL
HAVAL is a cryptographic hash function proposed in 1992 by Zheng, Pieprzyk and Seberry. Its has a structure that is quite similar to other well-known hash functions such as MD4 and...
Bart Van Rompay, Alex Biryukov, Bart Preneel, Joos...
ASIACRYPT
2003
Springer
13 years 10 months ago
Incremental Multiset Hash Functions and Their Application to Memory Integrity Checking
We introduce a new cryptographic tool: multiset hash functions. Unlike standard hash functions which take strings as input, multiset hash functions operate on multisets (or sets). ...
Dwaine E. Clarke, Srinivas Devadas, Marten van Dij...
EUROCRYPT
2004
Springer
13 years 10 months ago
Hash Function Balance and Its Impact on Birthday Attacks
Textbooks tell us that a birthday attack on a hash function h with range size r requires r1/2 trials (hash computations) to find a collision. But this is quite misleading, being t...
Mihir Bellare, Tadayoshi Kohno
ASIACRYPT
2004
Springer
13 years 10 months ago
Higher Order Universal One-Way Hash Functions
Universal One-Way Hash Functions (UOWHFs) are families of cryptographic hash functions for which first a target input is chosen and subsequently a key which selects a member from ...
Deukjo Hong, Bart Preneel, Sangjin Lee
TCC
2005
Springer
113views Cryptology» more  TCC 2005»
13 years 10 months ago
Entropic Security and the Encryption of High Entropy Messages
Russell and Wang [22] recently introduced an elegant, information-theoretic notion called entropic security of encryption: they required that the cipher text leak no predicate of ...
Yevgeniy Dodis, Adam Smith
MYCRYPT
2005
Springer
248views Cryptology» more  MYCRYPT 2005»
13 years 10 months ago
A Family of Fast Syndrome Based Cryptographic Hash Functions
Recently, some collisions have been exposed for a variety of cryptographic hash functions [20,21] including some of the most widely used today. Many other hash functions using simi...
Daniel Augot, Matthieu Finiasz, Nicolas Sendrier
IMA
2005
Springer
113views Cryptology» more  IMA 2005»
13 years 10 months ago
Exploiting Coding Theory for Collision Attacks on SHA-1
In this article we show that coding theory can be exploited efficiently for the cryptanalysis of hash functions. We will mainly focus
Norbert Pramstaller, Christian Rechberger, Vincent...