نتایج جستجو برای: the tillich zemor hash function

تعداد نتایج: 16181744  

2016
Samuel King Opoku

A hash function is a function that takes a set of characters called plaintext and converts it to a form that is very difficult to revert back to the original set of characters. Hash functions play very important role in computer security, computer vision, bloom filters and search algorithms. The current cryptographic hash functions such as Hashed Message Authentication Code (HMAC), Message Dige...

2007
Florian Mendel Vincent Rijmen

HAS-V is a cryptographic hash function which processes 1024-bit message blocks and produces a hash value of variable length. The design of the hash function is based on design principles of the MD4 family. Recently, weaknesses have been shown in members of this family. Therefore, the analysis of the HAS-V hash function is of great interest. To the best of our knowledge this is the first article...

2009
Václav Skala Jan Hrádek Martin Kuchař

Some applications use data formats (for example STL file format), where a set of triangles is used to represent a surface of an object and it is necessary to reconstruct the regular triangular mesh from such a data format for many applications. It is a lengthy process for large data sets as the time complexity of this process is O(N) or O(N lgN), where N is a number of triangles. Hash data stru...

2007
Paris Kitsos Bhanu Prasad

Recent VLSI hash function designs allow incorporating features such as more complex input expansion schedules, more rounds and bigger states into these functions. As a result, these hash functions are slower and bulkier when compared with previous ones such as MD4, MD5, SHA-1, RIPEMD, etc. An architecture and VLSI implementation of a new hash function called RadioGatún, that achieves high-speed...

Journal: :Comput. J. 1996
Bohdan S. Majewski Nicholas C. Wormald George Havas Zbigniew J. Czech

Minimal perfect hash functions are used for memory efficient storage and fast retrieval of items from static sets. We present an infinite family of efficient and practical algorithms for generating order preserving minimal perfect hash functions. We show that almost all members of the family construct space and time optimal order preserving minimal perfect hash functions, and we identify the on...

2005
M. Nandi D. R. Stinson

In a recent paper, A. Joux [7] showed multicollision attacks on the classical iterated hash function. (A multicollision is a set of inputs whose hash values are same.) He also showed how the multicollision attacks can be used to get a collision attack on the concatenated hash function. In this paper, we first try to fix the attack by introducing a natural and wide class hash functions. However,...

Journal: :IACR Cryptology ePrint Archive 2006
Duo Lei

A secure hash structure in Random Oracle Model may not be a secure model in true design. In this paper, we give an integrated proof method on security proof of iterated hash structure. Based on the proof method, we can distinguish the security of Merkel-Damag̊ard structure, wide-pipe hash, double-pipe hash and 3c hash and know the requirement of true design on compression function, and give a ne...

Journal: :International Journal of Bifurcation and Chaos 2020

Journal: :Revue Africaine de la Recherche en Informatique et Mathématiques Appliquées 2011

نمودار تعداد نتایج جستجو در هر سال

با کلیک روی نمودار نتایج را به سال انتشار فیلتر کنید