نتایج جستجو برای: hash function

تعداد نتایج: 1218873  

Journal: :IACR Cryptology ePrint Archive 2004
Giuliano Laccetti Giovanni Schmid

In this paper we focus on the three basic security requirements for a cryptographic hash function, commonly referred as preimage, second preimage and collision resistance. We examine these security requirements in the case of attacks which do not take advantage on how the hash function is computed, expressing them as success probabilities of suitable randomized algorithms. We give exact mathema...

Journal: :IACR Cryptology ePrint Archive 2008
Florian Mendel Martin Schläffer

LAKE is a family of cryptographic hash functions presented at FSE 2008. It is an iterated hash function and defines two main instances with a 256 bit and 512 bit hash value. In this paper, we present the first security analysis of LAKE. We show how collision attacks, exploiting the non-bijectiveness of the internal compression function of LAKE, can be mounted on reduced variants of LAKE. We sho...

2012
Xigen Yao

In this article, we give an approach to the problem of entropy and codomain reducing in a normal iterative hash function. The problem relies on the case of effective domain reducing which causes the empty set of a approximative probability e−1 in a iteration. We will keep, hold or recover the entropies by a way of Active Domain Expansion(ADE). ADE replaces the input message block by ∑ Mi in a n...

2007
Andrew Richard Regenscheid Sung Song Siu-Hung Ng

Cryptographic hash functions are fundamental building blocks of many computer security systems and protocols, primarily being used to ensure data integrity. Recent attacks against modern hash functions have questioned the suitability of standard hash function construction principles. In this paper we consider a hash function construction based multiplication in the group of 2× 2 matrices over a...

Journal: :IACR Cryptology ePrint Archive 2016
Iris Anshel Derek Atkins Dorian Goldfeld Paul E. Gunnells

Recently a novel family of braid based cryptographic hash function candidates was published, claiming to be suitable for use in low resource environments. It was shown that the new hash function family performed extremely well on a range of cryptographic test suites. In this paper we instantiate an instance of the hash family, called Hickory Hash, fix a set of parameters, implement it on a Texa...

Journal: :SIAM J. Comput. 2012
Mikkel Thorup Yin Zhang

In the framework of Carter and Wegman, a k-independent hash function maps any k keys independently. It is known that 5independent hashing provides good expected performance in applications such as linear probing and second moment estimation for data streams. The classic 5-independent hash function evaluates a degree 4 polynomial over a prime field containing the key domain [n] = {0, . . . , n −...

1993
George Havas Bohdan S. Majewski Nicholas C. Wormald Zbigniew J. Czech

Minimal perfect hash functions are used for memory efficient storage and fast retrieval of items from static sets. We present an infinite family of efficient and practical algorithms for generating minimal perfect hash functions which allow an arbitrary order to be specified for the keys. We show that almost all members of the family are space and time optimal, and we identify the one with mini...

Journal: :CoRR 2016
Martin Aumüller Martin Dietzfelbinger Philipp Woelfel

We study randomness properties of graphs and hypergraphs generated by simple hash functions. Several hashing applications can be analyzed by studying the structure of d-uniform random (d-partite) hypergraphs obtained from a set S of n keys and d randomly chosen hash functions h1, . . . , hd by associating each key x ∈ S with a hyperedge {h1(x), . . . , hd(x)}. Often it is assumed that h1, . . ....

Journal: :IACR Cryptology ePrint Archive 2006
Mario Lamberger Norbert Pramstaller Vincent Rijmen

In this article, we present a second preimage attack on a double block-length hash proposal presented at FSE 2006. If the hash function is instantiated with DESX as underlying block cipher, we are able to construct second preimages deterministically. Nevertheless, this second preimage attack does not render the hash scheme insecure. For the hash scheme, we only show that it should not be instan...

Journal: :IACR Cryptology ePrint Archive 2008
Scott R. Fluhrer

We give a method that appears to be able to find colliding messages for the Waterfall hash function with approximately O(2) work for all hash sizes. If correct, this would show that the Waterfall hash function does not meet the required collision resistance.

نمودار تعداد نتایج جستجو در هر سال

با کلیک روی نمودار نتایج را به سال انتشار فیلتر کنید