Sciweavers

658 search results - page 36 / 132
» The Grindahl Hash Functions
Sort
View
CRYPTOLOGIA
2006
155views more  CRYPTOLOGIA 2006»
14 years 9 months ago
The Whirlpool Secure Hash Function
In this paper, we describe Whirlpool, which is a block-cipher-based secure hash function. Whirlpool produces a hash code of 512 bits for an input message of maximum length less tha...
William Stallings
EUROCRYPT
2008
Springer
14 years 11 months ago
Second Preimage Attacks on Dithered Hash Functions
Abstract. We develop a new generic long-message second preimage attack, based on combining the techniques in the second preimage attacks of Dean [8] and Kelsey and Schneier [16] wi...
Elena Andreeva, Charles Bouillaguet, Pierre-Alain ...
89
Voted
ACL
2008
14 years 11 months ago
Randomized Language Models via Perfect Hash Functions
We propose a succinct randomized language model which employs a perfect hash function to encode fingerprints of n-grams and their associated probabilities, backoff weights, or oth...
David Talbot, Thorsten Brants
ASIACRYPT
2009
Springer
15 years 4 months ago
Foundations of Non-malleable Hash and One-Way Functions
Non-malleability is an interesting and useful property which ensures that a cryptographic protocol preserves the independence of the underlying values: given for example an encryp...
Alexandra Boldyreva, David Cash, Marc Fischlin, Bo...
FSE
2006
Springer
107views Cryptology» more  FSE 2006»
15 years 1 months ago
Some Plausible Constructions of Double-Block-Length Hash Functions
Abstract. In this article, it is discussed how to construct a compression function with 2n-bit output using a component function with n-bit output. The component function is either...
Shoichi Hirose