Sciweavers

465 search results - page 9 / 93
» Programmable Hash Functions and Their Applications
Sort
View
EUROCRYPT
2005
Springer
15 years 3 months ago
How to Break MD5 and Other Hash Functions
Abstract. MD5 is one of the most widely used cryptographic hash functions nowadays. It was designed in 1992 as an improvement of MD4, and its security was widely studied since then...
Xiaoyun Wang, Hongbo Yu
FPL
2000
Springer
187views Hardware» more  FPL 2000»
15 years 1 months ago
Mapping of DSP Algorithms on Field Programmable Function Arrays
This position paper1 discusses reconfigurability issues in low-power handheld multimedia systems. A reconfigurable systems-architecture is introduced, with a focus on a Field Progr...
Paul M. Heysters, Jaap Smit, Gerard J. M. Smit, Pa...
CHES
2010
Springer
189views Cryptology» more  CHES 2010»
14 years 11 months ago
Quark: A Lightweight Hash
The need for lightweight (that is, compact, low-power, low-energy) cryptographic hash functions has been repeatedly expressed by application designers, notably for implementing RFI...
Jean-Philippe Aumasson, Luca Henzen, Willi Meier, ...
FC
2004
Springer
120views Cryptology» more  FC 2004»
15 years 3 months ago
Identity-Based Chameleon Hash and Applications
Chameleon signatures are non-interactive signatures based on a hash-and-sign paradigm, and similar in efficiency to regular signatures. The distinguishing characteristic of chamel...
Giuseppe Ateniese, Breno de Medeiros
CTRSA
2007
Springer
184views Cryptology» more  CTRSA 2007»
15 years 4 months ago
Cryptanalysis of Reduced Variants of the FORK-256 Hash Function
FORK-256 is a hash function presented at FSE 2006. Whereas SHA-like designs process messages in one stream, FORK-256 uses four parallel streams for hashing. In this article, we pre...
Florian Mendel, Joseph Lano, Bart Preneel