Sciweavers

46 search results - page 3 / 10
» More Practical and Secure History-Independent Hash Tables
Sort
View
CRYPTO
1997
Springer
156views Cryptology» more  CRYPTO 1997»
15 years 1 months ago
Fast and Secure Hashing Based on Codes
This paper considers hash functions based on block ciphers. It presents a new attack on the compression function of the 128-bit hash function MDC-4 using DES with a complexity far ...
Lars R. Knudsen, Bart Preneel
ASIACRYPT
2008
Springer
14 years 11 months ago
Limits of Constructive Security Proofs
The collision-resistance of hash functions is an important foundation of many cryptographic protocols. Formally, collision-resistance can only be expected if the hash function in f...
Michael Backes, Dominique Unruh
ACSAC
2003
IEEE
15 years 2 months ago
Practical Random Number Generation in Software
There is a large gap between the theory and practice for random number generation. For example, on most operating systems, using /dev/random to generate a 256-bit AES key is highl...
John Viega
APPROX
2009
Springer
156views Algorithms» more  APPROX 2009»
15 years 4 months ago
An Analysis of Random-Walk Cuckoo Hashing
In this paper, we provide a polylogarithmic bound that holds with high probability on the insertion time for cuckoo hashing under the random-walk insertion method. Cuckoo hashing ...
Alan M. Frieze, Páll Melsted, Michael Mitze...
EUROCRYPT
2000
Springer
15 years 1 months ago
Using Hash Functions as a Hedge against Chosen Ciphertext Attack
The cryptosystem recently proposed by Cramer and Shoup [CS98] is a practical public key cryptosystem that is secure against adaptive chosen ciphertext attack provided the Decision...
Victor Shoup