Sciweavers

658 search results - page 33 / 132
» The Grindahl Hash Functions
Sort
View
ASIACRYPT
1992
Springer
15 years 1 months ago
An Attack on Two Hash Functions by Zheng-Matsumoto-Imai
In [ZMI89,ZMI90] two constructions for a collision resistant hash function were proposed. The first scheme is based on a block cipher, and the second scheme uses modular arithmetic...
Bart Preneel, René Govaerts, Joos Vandewall...
CHES
2010
Springer
189views Cryptology» more  CHES 2010»
14 years 10 months ago
Quark: A Lightweight Hash
The need for lightweight (that is, compact, low-power, low-energy) cryptographic hash functions has been repeatedly expressed by application designers, notably for implementing RFI...
Jean-Philippe Aumasson, Luca Henzen, Willi Meier, ...
TCC
2012
Springer
226views Cryptology» more  TCC 2012»
13 years 5 months ago
On the Instantiability of Hash-and-Sign RSA Signatures
The hash-and-sign RSA signature is one of the most elegant and well known signatures schemes, extensively used in a wide variety of cryptographic applications. Unfortunately, the o...
Yevgeniy Dodis, Iftach Haitner, Aris Tentes
GLOBECOM
2008
IEEE
14 years 9 months ago
On the Impact of Caching for High Performance Packet Classifiers
Hash functions have a space complexity of O(n) and a possible time complexity of O(1). Thus, packet classifiers exploit hashing to achieve packet classification in wire speed. Esp...
Harald Widiger, Andreas Tockhorn, Dirk Timmermann
GLOBECOM
2008
IEEE
15 years 4 months ago
A Memory-Optimized Bloom Filter Using an Additional Hashing Function
— A Bloom filter is a simple space-efficient randomized data structure for the representation set of items in order to support membership queries. In recent years, Bloom filte...
Mahmood Ahmadi, Stephan Wong