Results 21 to 30 of about 2,144,321 (256)
RiffleScrambler - a memory-hard password storing function [PDF]
We introduce RiffleScrambler: a new family of directed acyclic graphs and a corresponding data-independent memory hard function with password independent memory access. We prove its memory hardness in the random oracle model. RiffleScrambler is similar
D Aldous+6 more
core +2 more sources
E-GENMR: Enhanced Generalized Query Processing using Double Hashing Technique through MapReduce in Cloud Database Management System [PDF]
Big Data, Cloud computing and Data Science is the booming future of IT industries. The common thing among all the new techniques is that they deal with not just Data but Big Data. Users store various kinds of data on cloud repositories.
Shweta Malhotra+3 more
openalex +2 more sources
At EUROCRYPT 2020, Hosoyamada and Sasaki proposed the first dedicated quantum collision attacks on hash functions. Their proposal presented a quantum adaptation of the rebound attack and revealed that differential trails, which have too low probability ...
Dongjae Lee, Seokhie Hong
doaj +2 more sources
Quantum Collision Resistance of Double-Block-Length Hashing
SUMMARY In 2005, Nandi introduced a class of double-block-length compression functions h π ( x ) : = ( h ( x ) , h ( π ( x ))) , where h is a random oraclewithan n -bitoutputand π isanon-cryptographicpublicpermutation.
Shoichi Hirose, Hidenori KUWAKADO
openalex +3 more sources
Some Attacks Against a Double Length Hash Proposal [PDF]
At FSE 2005, Nandi et al proposed a method to turn an n-bit compression function into a 2n-bit compression function. In the black-box model, the security of this double length hash proposal against collision attacks is proven, if no more than Ω(22n/3) oracle queries to the underlying n-bit function are made.
Lars R. Knudsen, Frédéric Muller
openalex +4 more sources
Chameleon: a Blind Double Trapdoor Hash Function for Securing AMI Data Aggregation [PDF]
Data aggregation is an integral part of Advanced Metering Infrastructure (AMI) deployment that is implemented by the concentrator. Data aggregation reduces the number of transmissions, thereby reducing communication costs and increasing the bandwidth ...
Keoh, Sye Loong+5 more
core +3 more sources
Some Plausible Constructions of Double-Block-Length Hash Functions [PDF]
In this article, it is discussed how to construct a compression function with 2 n-bit output using a component function with n-bit output. The component function is either a smaller compression function or a block cipher. Some constructions are presented which compose collision-resistant hash functions: Any collision-finding attack on them is at most ...
Shoichi Hirose
openalex +3 more sources
Attacks on Fast Double Block Length Hash Functions [PDF]
The security of hash functions based on a block cipher with a block length of m bits and a key length of k bits, where $k\leq m$ , is considered. New attacks are presented on a large class of iterated hash functions with a 2m -bit hash result which processes in each iteration two message blocks using two encryptions.
Lars R. Knudsen+2 more
openalex +3 more sources
Blockcipher-Based Double-Length Hash Functions for Pseudorandom Oracles [PDF]
PRO (Pseudorandom Oracle) is an important security of hash functions because it ensures that the PRO hash function inherits all properties of a random oracle in single stage games up to the PRO bound (e.g., collision resistant security, preimage resistant security and so on). In this paper, we propose new blockcipher-based double-length hash functions,
Yusuke Naito
openalex +3 more sources
Instance selection for big data based on locally sensitive hashing and double-voting mechanism [PDF]
Junhai Zhai, Yajie Huang
openalex +2 more sources