Sciweavers

713 search results - page 18 / 143
» Dispersing Hash Functions
Sort
View
AFRICACRYPT
2008
Springer
14 years 11 months ago
How (Not) to Efficiently Dither Blockcipher-Based Hash Functions?
Abstract. In the context of iterated hash functions, "dithering" designates the technique of adding an iteration-dependent input to the compression function in order to d...
Jean-Philippe Aumasson, Raphael C.-W. Phan
EUROCRYPT
2004
Springer
15 years 3 months ago
Hash Function Balance and Its Impact on Birthday Attacks
Textbooks tell us that a birthday attack on a hash function h with range size r requires r1/2 trials (hash computations) to find a collision. But this is quite misleading, being t...
Mihir Bellare, Tadayoshi Kohno
ASIACRYPT
2006
Springer
15 years 1 months ago
Indifferentiable Security Analysis of Popular Hash Functions with Prefix-Free Padding
Understanding what construction strategy has a chance to be a good hash function is extremely important nowadays. In TCC'04, Maurer et al. [13] introduced the notion of indiff...
Donghoon Chang, Sangjin Lee, Mridul Nandi, Moti Yu...
ICCD
2007
IEEE
140views Hardware» more  ICCD 2007»
15 years 1 months ago
Continual hashing for efficient fine-grain state inconsistency detection
Transaction-level modeling (TLM) allows a designer to save functional verification effort during the modular refinement of an SoC by reusing the prior implementation of a module a...
Jae W. Lee, Myron King, Krste Asanovic
ASIACRYPT
2007
Springer
15 years 3 months ago
How to Build a Hash Function from Any Collision-Resistant Function
Recent collision-finding attacks against hash functions such as MD5 and SHA-1 motivate the use of provably collision-resistant (CR) functions in their place. Finding a collision ...
Thomas Ristenpart, Thomas Shrimpton