|
|
Venues (Conferences, Journals, ...)
|
|
GrowBag graphs for keyword ? (Num. hits/coverage)
Group by:
The graphs summarize 877 occurrences of 391 keywords
|
|
|
Results
Found 1488 publication records. Showing 1488 according to the selection in the facets
Hits ?▲ |
Authors |
Title |
Venue |
Year |
Link |
Author keywords |
137 | Jonathan J. Hoch, Adi Shamir |
Breaking the ICE - Finding Multicollisions in Iterated Concatenated and Expanded (ICE) Hash Functions. |
FSE |
2006 |
DBLP DOI BibTeX RDF |
iterated hash functions, tree based hash functions, multicollisions, cryptanalysis, Hash functions |
109 | Lars R. Knudsen, Xuejia Lai, Bart Preneel |
Attacks on Fast Double Block Length Hash Functions. |
J. Cryptol. |
1998 |
DBLP DOI BibTeX RDF |
Cryptanalysis, Cryptanalysis, Block ciphers, Block ciphers, Key words, Cryptographic hash functions, Cryptographic hash functions, Birthday attacks, Birthday attacks, Double block length hash functions, Double block length hash functions |
99 | Ahto Buldas, Sven Laur |
Do Broken Hash Functions Affect the Security of Time-Stamping Schemes? |
ACNS |
2006 |
DBLP DOI BibTeX RDF |
|
97 | James Aspnes, Muli Safra, Yitong Yin |
Ranged hash functions and the price of churn. |
SODA |
2008 |
DBLP BibTeX RDF |
|
93 | Martin Dietzfelbinger, Joseph Gil, Yossi Matias, Nicholas Pippenger |
Polynomial Hash Functions Are Reliable (Extended Abstract). |
ICALP |
1992 |
DBLP DOI BibTeX RDF |
|
92 | Norbert Pramstaller, Mario Lamberger, Vincent Rijmen |
Second Preimages for Iterated Hash Functions and Their Implications on MACs. |
ACISP |
2007 |
DBLP DOI BibTeX RDF |
iterated hash functions, block-cipher based hash functions, differential cryptanalysis, second preimage, double block-length hash functions |
91 | Donghoon Chang, Kishan Chand Gupta, Mridul Nandi |
RC4-Hash: A New Hash Function Based on RC4. |
INDOCRYPT |
2006 |
DBLP DOI BibTeX RDF |
Hash Function, Collision Attack, RC4, Preimage Attack |
90 | Phillip G. Bradford, Olga V. Gavrylyako |
Hash Chains with Diminishing Ranges for Sensors. |
ICPP Workshops |
2004 |
DBLP DOI BibTeX RDF |
|
77 | Michael Mitzenmacher, Salil P. Vadhan |
Why simple hash functions work: exploiting the entropy in a data stream. |
SODA |
2008 |
DBLP BibTeX RDF |
|
77 | Ahto Buldas, Aivo Jürgenson |
Does Secure Time-Stamping Imply Collision-Free Hash Functions? |
ProvSec |
2007 |
DBLP DOI BibTeX RDF |
|
74 | Jonathan J. Hoch, Adi Shamir |
On the Strength of the Concatenated Hash Combiner When All the Hash Functions Are Weak. |
ICALP (2) |
2008 |
DBLP DOI BibTeX RDF |
cryptographic combiners, indifferentiability, hash functions |
71 | Khoongming Khoo, Swee-Huay Heng |
New Constructions of Universal Hash Functions Based on Function Sums. |
ICCSA (3) |
2006 |
DBLP DOI BibTeX RDF |
low maximal differential, low algebraic degree, substitution permutation network (SPN), Message authentication codes, universal hash functions |
71 | Jovan Dj. Golic |
Modes of Operation of Stream Ciphers. |
Selected Areas in Cryptography |
2000 |
DBLP DOI BibTeX RDF |
keyed hash functions, security, Stream ciphers, block ciphers, hash functions, conversions |
70 | Qiming Li, Sujoy Roy |
On the security of non-forgeable robust hash functions. |
ICIP |
2008 |
DBLP DOI BibTeX RDF |
|
70 | Zheng Gong, Xuejia Lai, Kefei Chen |
A synthetic indifferentiability analysis of some block-cipher-based hash functions. |
Des. Codes Cryptogr. |
2008 |
DBLP DOI BibTeX RDF |
AMS Classifications 68W40, 68Q25 |
70 | Donghoon Chang, Wonil Lee, Seokhie Hong, Jaechul Sung, Sangjin Lee 0002, Soo Hak Sung |
Impossibility of Construction of OWHF and UOWHF from PGV Model Based on Block Cipher Secure Against ACPCA. |
INDOCRYPT |
2004 |
DBLP DOI BibTeX RDF |
|
70 | Denis Xavier Charles, Kristin E. Lauter, Eyal Z. Goren |
Cryptographic Hash Functions from Expander Graphs. |
J. Cryptol. |
2009 |
DBLP DOI BibTeX RDF |
Supersingular elliptic curves, Elliptic curve cryptography, Expander graphs, Cryptographic hash functions, Ramanujan graphs, Isogenies |
68 | Dwaine E. Clarke, Srinivas Devadas, Marten van Dijk, Blaise Gassend, G. Edward Suh |
Incremental Multiset Hash Functions and Their Application to Memory Integrity Checking. |
ASIACRYPT |
2003 |
DBLP DOI BibTeX RDF |
|
68 | Praveen Gauravaram, Lars R. Knudsen |
On Randomizing Hash Functions to Strengthen the Security of Digital Signatures. |
EUROCRYPT |
2009 |
DBLP DOI BibTeX RDF |
Davies-Meyer, RMX, Digital signatures, Hash functions |
68 | Martin Stanek |
Analysis of Fast Blockcipher-Based Hash Functions. |
ICCSA (3) |
2006 |
DBLP DOI BibTeX RDF |
Hash functions, provable security, black-box model |
68 | Junko Nakajima, Mitsuru Matsui |
Performance Analysis and Parallel Implementation of Dedicated Hash Functions. |
EUROCRYPT |
2002 |
DBLP DOI BibTeX RDF |
dedicated hash functions, Pentium III, parallel implementations |
68 | Florian Mendel, Norbert Pramstaller, Christian Rechberger |
A (Second) Preimage Attack on the GOST Hash Function. |
FSE |
2008 |
DBLP DOI BibTeX RDF |
cryptanalysis, hash functions, preimage attack |
67 | Mark Etzel, Sarvar Patel, Zulfikar Ramzan |
SQUARE HASH: Fast Message Authenication via Optimized Universal Hash Functions. |
CRYPTO |
1999 |
DBLP DOI BibTeX RDF |
Message authentication codes, Universal Hashing |
66 | Walter Hohl, Xuejia Lai, Thomas Meier 0001, Christian Waldvogel |
Security of Iterated Hash Functions Based on Block Ciphers. |
CRYPTO |
1993 |
DBLP DOI BibTeX RDF |
|
66 | Mustafa Safdari |
Evolving universal hash functions using genetic algorithms. |
GECCO (Companion) |
2009 |
DBLP DOI BibTeX RDF |
genetic algorithms, key distribution, universal hash functions |
65 | Shoji Miyaguchi, Kazuo Ohta, Masahiko Iwata |
Confirmation that Some Hash Functions Are Not Collision Free. |
EUROCRYPT |
1990 |
DBLP DOI BibTeX RDF |
|
64 | César Estébanez, Julio César Hernández Castro, Arturo Ribagorda, Pedro Isasi |
Evolving hash functions by means of genetic programming. |
GECCO |
2006 |
DBLP DOI BibTeX RDF |
avalanche effect, genetic programming, hash functions |
63 | Alfredo De Santis, Moti Yung |
On the Design of Provably Secure Cryptographic Hash Functions. |
EUROCRYPT |
1990 |
DBLP DOI BibTeX RDF |
|
63 | Takahiro Matsuda 0002, Nuttapong Attrapadung, Goichiro Hanaoka, Kanta Matsuura, Hideki Imai |
A CDH-Based Strongly Unforgeable Signature Without Collision Resistant Hash Function. |
ProvSec |
2007 |
DBLP DOI BibTeX RDF |
target collision resistant hash function, digital signature, standard model, strong unforgeability |
61 | Hans Vandierendonck, Koenraad De Bosschere |
XOR-Based Hash Functions. |
IEEE Trans. Computers |
2005 |
DBLP DOI BibTeX RDF |
XOR-based hash function, conflict-free mapping, column space, skewed-associative cache, interbank dispersion, null space |
61 | Lars R. Knudsen, Bart Preneel |
Hash Functions Based on Block Ciphers and Quaternary Codes. |
ASIACRYPT |
1996 |
DBLP DOI BibTeX RDF |
|
61 | Wenbin Luo, Gregory L. Heileman |
Exponential Hashing in Finite Fields. |
EUC (2) |
2008 |
DBLP DOI BibTeX RDF |
|
61 | Sang-Uk Shin, Kyung Hyune Rhee, DaeHyun Ryu, Sangjin Lee |
A New Hash Function Based on MDx-Family and Its Application to MAC. |
Public Key Cryptography |
1998 |
DBLP DOI BibTeX RDF |
|
60 | Thomas Peyrin, Henri Gilbert, Frédéric Muller, Matthew J. B. Robshaw |
Combining Compression Functions and Block Cipher-Based Hash Functions. |
ASIACRYPT |
2006 |
DBLP DOI BibTeX RDF |
block ciphers, hash functions, compression functions |
59 | John Kelsey, Tadayoshi Kohno |
Herding Hash Functions and the Nostradamus Attack. |
EUROCRYPT |
2006 |
DBLP DOI BibTeX RDF |
|
59 | Mitsuhiro Hattori, Shoichi Hirose, Susumu Yoshida |
Analysis of Double Block Length Hash Functions. |
IMACC |
2003 |
DBLP DOI BibTeX RDF |
|
59 | Xuejia Lai, James L. Massey |
Hash Function Based on Block Ciphers. |
EUROCRYPT |
1992 |
DBLP DOI BibTeX RDF |
|
59 | Daniel R. Simon |
Finding Collisions on a One-Way Street: Can Secure Hash Functions Be Based on General Assumptions? |
EUROCRYPT |
1998 |
DBLP DOI BibTeX RDF |
cryptography, Hash functions, oracle, complexity theory |
59 | Tim Güneysu, Christof Paar, Sven Schäge |
Efficient Hash Collision Search Strategies on Special-Purpose Hardware. |
WEWoRC |
2007 |
DBLP DOI BibTeX RDF |
Crypto Attacks, Hash functions, Special-purpose Hardware |
57 | Yuliang Zheng 0001, Tsutomu Matsumoto, Hideki Imai |
Structural Properties of One-way Hash Functions. |
CRYPTO |
1990 |
DBLP DOI BibTeX RDF |
|
57 | Rina Panigrahy |
Entropy based nearest neighbor search in high dimensions. |
SODA |
2006 |
DBLP DOI BibTeX RDF |
|
56 | Emmanuel Bresson, Benoît Chevallier-Mames, Christophe Clavier, Aline Gouget, Pascal Paillier, Thomas Peyrin |
How to Use Merkle-Damgård - On the Security Relations between Signature Schemes and Their Inner Hash Functions. |
ProvSec |
2008 |
DBLP DOI BibTeX RDF |
|
56 | Ye Xia 0001, Shigang Chen, Vivekanand Korgaonkar |
Load Balancing with Multiple Hash Functions in Peer-to-Peer Networks. |
ICPADS (1) |
2006 |
DBLP DOI BibTeX RDF |
|
56 | Kan Yasuda |
How to Fill Up Merkle-Damgård Hash Functions. |
ASIACRYPT |
2008 |
DBLP DOI BibTeX RDF |
Merkle-Damgård, second-preimage resistance, one-wayness, hash function, padding |
56 | Ilya Mironov |
Collision-Resistant No More: Hash-and-Sign Paradigm Revisited. |
Public Key Cryptography |
2006 |
DBLP DOI BibTeX RDF |
TCR, UOWHF, Cramer-Shoup, PSS-RSA, signatures, DSA, collision-resistance |
55 | John Black, Martin Cochran, Thomas Shrimpton |
On the Impossibility of Highly-Efficient Blockcipher-Based Hash Functions. |
EUROCRYPT |
2005 |
DBLP DOI BibTeX RDF |
provable security, tweakable blockciphers, Collision-resistant hash functions |
55 | Mario Lamberger, Florian Mendel |
Structural Attacks on Two SHA-3 Candidates: Blender-n and DCH-n. |
ISC |
2009 |
DBLP DOI BibTeX RDF |
Blender, DCH, Hash functions, collision attacks, preimage attacks, SHA-3 |
54 | Anja Lehmann, Stefano Tessaro |
A Modular Design for Hash Functions: Towards Making the Mix-Compress-Mix Approach Practical. |
ASIACRYPT |
2009 |
DBLP DOI BibTeX RDF |
|
54 | Mihir Bellare, Ran Canetti, Hugo Krawczyk |
Keying Hash Functions for Message Authentication. |
CRYPTO |
1996 |
DBLP DOI BibTeX RDF |
|
54 | Donghoon Chang, Sangjin Lee 0002, Mridul Nandi, Moti Yung |
Indifferentiable Security Analysis of Popular Hash Functions with Prefix-Free Padding. |
ASIACRYPT |
2006 |
DBLP DOI BibTeX RDF |
|
54 | Dimitris A. Karras, Vasilios Zorkadis |
A Novel Suite of Tests for Evaluating One-Way Hash Functions for Electronic Commerce Applications. |
EUROMICRO |
2000 |
DBLP DOI BibTeX RDF |
Cryptographic Mechanisms, One-way Hash Function Quality, Neural Networks, Authentication, Data Integrity, Electronic Commerce, Digital Signature, Security Protocols, Multilayer Perceptrons |
54 | Marc Girault |
Hash-Functions Using Modulo-N Operations. |
EUROCRYPT |
1987 |
DBLP DOI BibTeX RDF |
|
53 | Lars R. Knudsen, Christian Rechberger, Søren S. Thomsen |
The Grindahl Hash Functions. |
FSE |
2007 |
DBLP DOI BibTeX RDF |
hash functions, AES, Rijndael, proposal, design strategy |
53 | Daniel Joscák, Jirí Tuma |
Multi-block Collisions in Hash Functions Based on 3C and 3C+ Enhancements of the Merkle-Damgård Construction. |
ICISC |
2006 |
DBLP DOI BibTeX RDF |
multi-block collision attack, 3C and 3C+ constructions, hash functions |
53 | Florian Mendel, Norbert Pramstaller, Christian Rechberger |
Improved Collision Attack on the Hash Function Proposed at PKC'98. |
ICISC |
2006 |
DBLP DOI BibTeX RDF |
cryptanalysis, hash functions, collision, collision attack, differential attack, near-collision |
52 | Mihir Bellare, Thomas Ristenpart |
Hash Functions in the Dedicated-Key Setting: Design Choices and MPP Transforms. |
ICALP |
2007 |
DBLP DOI BibTeX RDF |
|
52 | William Aiello, Stuart Haber, Ramarathnam Venkatesan |
New Constructions for Secure Hash Functions. |
FSE |
1998 |
DBLP DOI BibTeX RDF |
|
52 | Atefeh Mashatan, Douglas R. Stinson |
Interactive two-channel message authentication based on Interactive-Collision Resistant hash functions. |
Int. J. Inf. Sec. |
2009 |
DBLP DOI BibTeX RDF |
Two-channel cryptography, Authenticated channel, Hash functions, Message authentication |
52 | Christian Rechberger, Vincent Rijmen, Nicolas Sklavos 0001 |
The NIST Cryptographic Workshop on Hash Functions. |
IEEE Secur. Priv. |
2006 |
DBLP DOI BibTeX RDF |
security, cryptanalysis, hash functions, SHA-1 |
52 | Tor Helleseth, Thomas Johansson 0001 |
Universal Hash Functions from Exponential Sums over Finite Fields and Galois Rings. |
CRYPTO |
1996 |
DBLP DOI BibTeX RDF |
exponential sums, Galois rings, authentication codes, Universal hash functions |
51 | Lars R. Knudsen, Xuejia Lai |
New Attacks on all Double Block Length Hash Functions of Hash Rate 1, including the Parallel-DM. |
EUROCRYPT |
1994 |
DBLP DOI BibTeX RDF |
|
50 | Christian Henke, Carsten Schmoll, Tanja Zseby |
Empirical evaluation of hash functions for multipoint measurements. |
Comput. Commun. Rev. |
2008 |
DBLP DOI BibTeX RDF |
multipoint measurements, packet selection, sampling, hash function, network measurement |
50 | Deukjo Hong, Bart Preneel, Sangjin Lee 0002 |
Higher Order Universal One-Way Hash Functions. |
ASIACRYPT |
2004 |
DBLP DOI BibTeX RDF |
Collision Resistant Hash Function (CRHF), Universal One-Way Hash Function (UOWHF), Higher Order Universal One-Way Hash Function, Hash Function |
50 | Norbert Pramstaller, Christian Rechberger, Vincent Rijmen |
Impact of Rotations in SHA-1 and Related Hash Functions. |
Selected Areas in Cryptography |
2005 |
DBLP DOI BibTeX RDF |
|
50 | Judy Goldsmith, Lane A. Hemachandra, Kenneth Kunen |
On the Structure and Complexity of Infinite Sets with Minimal Perfect Hash Functions. |
FSTTCS |
1991 |
DBLP DOI BibTeX RDF |
|
50 | Phillip Rogaway, Thomas Shrimpton |
Cryptographic Hash-Function Basics: Definitions, Implications, and Separations for Preimage Resistance, Second-Preimage Resistance, and Collision Resistance. |
FSE |
2004 |
DBLP DOI BibTeX RDF |
preimage resistance, second-preimage resistance, provable security, cryptographic hash functions, collision resistance |
50 | Thomas Johansson 0001 |
Bucket Hashing with a Small Key Size. |
EUROCRYPT |
1997 |
DBLP DOI BibTeX RDF |
bucket hashing, message authentication, software implementations, authentication codes, Universal hash functions |
50 | John Black, Martin Cochran, Thomas Shrimpton |
On the Impossibility of Highly-Efficient Blockcipher-Based Hash Functions. |
J. Cryptol. |
2009 |
DBLP DOI BibTeX RDF |
Blockcipher-based hash functions, Provable security, Ideal-cipher model, Tweakable blockciphers, Collision-resistant hash functions |
49 | Marina Blanton, Mikhail J. Atallah |
Provable bounds for portable and flexible privacy-preserving access. |
SACMAT |
2005 |
DBLP DOI BibTeX RDF |
compact policy representation, minimal perfect hash functions, order-preserving minimal perfect hash functions, portable access rights, algorithm analysis |
49 | Olivier Billet, Matthew J. B. Robshaw, Thomas Peyrin |
On Building Hash Functions from Multivariate Quadratic Equations. |
ACISP |
2007 |
DBLP DOI BibTeX RDF |
|
49 | Xiaoyun Wang 0001, Xuejia Lai, Dengguo Feng, Hui Chen, Xiuyuan Yu |
Cryptanalysis of the Hash Functions MD4 and RIPEMD. |
EUROCRYPT |
2005 |
DBLP DOI BibTeX RDF |
|
49 | Josef Scharinger |
A Systems Theoretic Approach to the Design of Scalable Cryptographic Hash Functions. |
EUROCAST |
2007 |
DBLP DOI BibTeX RDF |
|
48 | Noga Alon, Shai Gutner |
Balanced Families of Perfect Hash Functions and Their Applications. |
ICALP |
2007 |
DBLP DOI BibTeX RDF |
approximate counting of subgraphs, perfect hashing, color-coding |
48 | Dmitry Khovratovich |
Cryptanalysis of Hash Functions with Structures. |
Selected Areas in Cryptography |
2009 |
DBLP DOI BibTeX RDF |
truncated differentials, Grindahl, Fugue, cryptanalysis, hash functions, structures, SHA-3 |
48 | Antoine Joux, Thomas Peyrin |
Hash Functions and the (Amplified) Boomerang Attack. |
CRYPTO |
2007 |
DBLP DOI BibTeX RDF |
hash functions, SHA-1, boomerang attack |
48 | Mihir Bellare, Thomas Ristenpart |
Multi-Property-Preserving Hash Domain Extension and the EMD Transform. |
ASIACRYPT |
2006 |
DBLP DOI BibTeX RDF |
Merkle-Damgård, Hash functions, random oracle, pseudorandom function, collision-resistance |
48 | Martin Dietzfelbinger, Torben Hagerup |
Simple Minimal Perfect Hashing in Less Space. |
ESA |
2001 |
DBLP DOI BibTeX RDF |
minimal perfect hash functions, space requirements, Data structures, randomized algorithms, hashing, dictionaries, hash tables |
47 | Michael Gorski, Stefan Lucks, Thomas Peyrin |
Slide Attacks on a Class of Hash Functions. |
ASIACRYPT |
2008 |
DBLP DOI BibTeX RDF |
Grindahl, RadioGatún, sponge function, MAC, hash function, slide attacks |
47 | Mridul Nandi, Douglas R. Stinson |
Multicollision Attacks on Some Generalized Sequential Hash Functions. |
IEEE Trans. Inf. Theory |
2007 |
DBLP DOI BibTeX RDF |
|
47 | Martin Feldhofer, Christian Rechberger |
A Case Against Currently Used Hash Functions in RFID Protocols. |
OTM Workshops (1) |
2006 |
DBLP DOI BibTeX RDF |
|
47 | Bo Yang 0010, Ramesh Karri, David A. McGrew |
Divide-and-concatenate: an architecture-level optimization technique for universal hash functions. |
IEEE Trans. Comput. Aided Des. Integr. Circuits Syst. |
2005 |
DBLP DOI BibTeX RDF |
|
47 | Shoichi Hirose |
Secure Block Ciphers Are Not Sufficient for One-Way Hash Functions in the Preneel-Govaerts-Vandewalle Model. |
Selected Areas in Cryptography |
2002 |
DBLP DOI BibTeX RDF |
|
46 | Florian Mendel, Martin Schläffer |
Collisions for Round-Reduced LAKE. |
ACISP |
2008 |
DBLP DOI BibTeX RDF |
cryptanalysis, hash functions, collision attack |
46 | Antoon Bosselaers, René Govaerts, Joos Vandewalle |
Fast Hashing on the Pentium. |
CRYPTO |
1996 |
DBLP DOI BibTeX RDF |
Pentium processor, Parallel implementation, Software performance, Cryptographic hash functions |
45 | Yevgeniy Dodis, Prashant Puniya |
Getting the Best Out of Existing Hash Functions; or What if We Are Stuck with SHA?. |
ACNS |
2008 |
DBLP DOI BibTeX RDF |
|
45 | Ahto Buldas, Margus Niitsoo |
Can We Construct Unbounded Time-Stamping Schemes from Collision-Free Hash Functions?. |
ProvSec |
2008 |
DBLP DOI BibTeX RDF |
|
45 | Andrey Bogdanov, Gregor Leander, Christof Paar, Axel Poschmann, Matthew J. B. Robshaw, Yannick Seurin |
Hash Functions and RFID Tags: Mind the Gap. |
CHES |
2008 |
DBLP DOI BibTeX RDF |
|
45 | Jean-Philippe Aumasson, Raphael C.-W. Phan |
How (Not) to Efficiently Dither Blockcipher-Based Hash Functions?. |
AFRICACRYPT |
2008 |
DBLP DOI BibTeX RDF |
|
45 | Ibrahim Cem Baykal, Graham A. Jullien |
On the Use of Hash Functions as Preprocessing Algorithms to Detect Defects on Repeating Definite Textures. |
Mach. Vis. Appl. |
2006 |
DBLP DOI BibTeX RDF |
In-camera, FPGA, Real-time, Segmentation, Defect detection, Camera network |
45 | Ibrahim Cem Baykal, Roberto Muscedere, Graham A. Jullien |
On the use of hash functions for defect detection in textures for in-camera web inspection systems. |
ISCAS (5) |
2002 |
DBLP DOI BibTeX RDF |
|
45 | Florian Mendel, Norbert Pramstaller, Christian Rechberger, Marcin Kontak, Janusz Szmidt |
Cryptanalysis of the GOST Hash Function. |
CRYPTO |
2008 |
DBLP DOI BibTeX RDF |
cryptanalysis, hash function, collision attack, preimage attack, second preimage attack |
45 | Chris Huntley, Galina Antonova, Paul Guinand |
Effect of Hash Collisions on the Performance of LAN Switching Devices and Networks. |
LCN |
2006 |
DBLP DOI BibTeX RDF |
|
45 | Jesang Lee, Seokhie Hong, Jaechul Sung, Haeryong Park |
A New Double-Block-Length Hash Function Using Feistel Structure. |
ISA |
2009 |
DBLP DOI BibTeX RDF |
Block Ciphers, Hash Function, Double Block Length Hash Function |
43 | Rishiraj Bhattacharyya, Avradip Mandal, Mridul Nandi |
Indifferentiability Characterization of Hash Functions and Optimal Bounds of Popular Domain Extensions. |
INDOCRYPT |
2009 |
DBLP DOI BibTeX RDF |
Indifferentiability, Merkle-Damgård, HAIFA, Tree mode of operations with counter |
43 | Harald Widiger, Ralf Salomon, Dirk Timmermann |
Packet Classification with Evolvable Hardware Hash Functions - An Intrinsic Approach. |
BioADIT |
2006 |
DBLP DOI BibTeX RDF |
|
43 | Stefan Lucks |
A Failure-Friendly Design Principle for Hash Functions. |
ASIACRYPT |
2005 |
DBLP DOI BibTeX RDF |
multi-collision, failure- friendliness, hash function, provable security |
43 | Bart Preneel |
The State of Hash Functions and the NIST SHA-3 Competition. |
Inscrypt |
2008 |
DBLP DOI BibTeX RDF |
|
43 | Mridul Nandi |
Towards Optimal Double-Length Hash Functions. |
INDOCRYPT |
2005 |
DBLP DOI BibTeX RDF |
|
43 | Ilya Mironov |
Hash Functions: From Merkle-Damgård to Shoup. |
EUROCRYPT |
2001 |
DBLP DOI BibTeX RDF |
|
43 | Curd Engelmann, Jörg Keller 0001 |
Simulation-based Comparison of Hash Functions for Emulated Shared Memory. |
PARLE |
1993 |
DBLP DOI BibTeX RDF |
|
Displaying result #1 - #100 of 1488 (100 per page; Change: ) Pages: [ 1][ 2][ 3][ 4][ 5][ 6][ 7][ 8][ 9][ 10][ >>] |
|