Results 11 to 20 of about 123,105 (127)

The Grindahl Hash Functions [PDF]

open access: bronze, 2007
In this paper we propose the Grindahl hash functions, which are based on components of the Rijndael algorithm. To make collision search sufficiently difficult, this design has the important feature that no low-weight characteristics form collisions, and at the same time it limits access to the state.
Lars R. Knudsen   +2 more
openalex   +4 more sources

An Improved Hash Function Based on the Tillich-Zémor Hash Function [PDF]

open access: yesMathematics Interdisciplinary Research, 2018
Using the idea behind the Tillich-Zémor hash function, we propose a new hash function. Our hash function is parallelizable and its collision resistance is implied by a hardness assumption on a mathematical problem. Also, it is secure against the known attacks. It is the most secure variant of the Tillich-Zémor hash function until now.
Zohreh Mostaghim   +2 more
openaire   +2 more sources

Cryptographic Hash Functions [PDF]

open access: yes, 2010
Cryptographic hash functions are an important tool of cryptography and play a fundamental role in efficient and secure information processing. A hash function processes an arbitrary finite length input message to a fixed length output referred to as the hash value.
Gauravaram, Praveen, Knudsen, Lars R.
openaire   +3 more sources

A Keyed Hash Function [PDF]

open access: yesIOSR Journal of Mathematics, 2013
We constructed a hash function by using the idea of cayley graph, hash function based on computing a suitable matrix product in groups of the form SL2(F2 n ). We found collision between palindrome bit strings of length 2n+2 for the new construction. Here we reinforce the hash function by adding key to it and we claim that it will resists palindrome ...
K T Joju, Lilly P. L
openaire   +1 more source

Perceptual Audio Hashing Functions [PDF]

open access: yesEURASIP Journal on Advances in Signal Processing, 2005
Perceptual hash functions provide a tool for fast and reliable identification of content. We present new audio hash functions based on summarization of the time-frequency spectral characteristics of an audio document. The proposed hash functions are based on the periodicity series of the fundamental frequency and on singular-value description of the ...
Ozer, H, Sankur, B, Memon, N, Anarim, E
openaire   +4 more sources

Programmable Hash Functions and Their Applications [PDF]

open access: bronzeJournal of Cryptology, 2008
We introduce a new information-theoretic primitive called programmable hash functions(PHFs). PHFs can be used to programthe output of a hash function such that it contains solved or unsolved discrete logarithm instances with a certain probability. This is a technique originally used for security proofs in the random oracle model.
Dennis Hofheinz, Eike Kiltz
openalex   +5 more sources

Hash functions for priority queues

open access: yes24th Annual Symposium on Foundations of Computer Science (sfcs 1983), 1983
The complexity of priority queue operations is analyzed with respect to the cell probe computational model of A. Yao (J. Assoc. Comput. Mach. 28, No. 3 (1981), 615–628). A method utilizing families of hash functions is developed which permits priority queue operations to be implemented in constant worst-case time provided that a size constraint is ...
M. Fredman, János Komlós, M. Ajtai
openaire   +3 more sources

Cryptanalysis of the Tiger Hash Function [PDF]

open access: yes, 2007
Tiger is a cryptographic hash function with a 192-bit hash value. It was proposed by Anderson and Biham in 1996. Recently, weaknesses have been shown in round-reduced variants of the Tiger hash function. First, at FSE 2006, Kelsey and Lucks presented a collision attack on Tiger reduced to 16 and 17 (out of 24) rounds with a complexity of about 244 and ...
Mendel, Florian, Rijmen, Vincent
openaire   +3 more sources

The breaking of the AR Hash Function [PDF]

open access: yesDAIMI Report Series, 1993
<p>The AR hash function has been proposed by <em> Algorithmic Research Ltd</em>. It has been circulated in the ISO community (Working group 2, document WG2/N179), and is currently being used in practice in the German banking world. AR hash is based on DES and a variant of the CBC mode.
Damgård, Ivan Bjerre   +1 more
openaire   +5 more sources

Probability Distributions for Elliptic Curves in the CGL Hash Function [PDF]

open access: yes, 2021
Hash functions map data of arbitrary length to data of predetermined length. Good hash functions are hard to predict, making them useful in cryptography.
Bhatia, Dhruv   +2 more
core   +1 more source

Home - About - Disclaimer - Privacy