|
|
Venues (Conferences, Journals, ...)
|
|
GrowBag graphs for keyword ? (Num. hits/coverage)
Group by:
The graphs summarize 3717 occurrences of 1502 keywords
|
|
|
Results
Found 7025 publication records. Showing 7013 according to the selection in the facets
Hits ?▲ |
Authors |
Title |
Venue |
Year |
Link |
Author keywords |
116 | Donghoon Chang, Kishan Chand Gupta, Mridul Nandi |
RC4-Hash: A New Hash Function Based on RC4. |
INDOCRYPT |
2006 |
DBLP DOI BibTeX RDF |
Hash Function, Collision Attack, RC4, Preimage Attack |
96 | Phillip G. Bradford, Olga V. Gavrylyako |
Hash Chains with Diminishing Ranges for Sensors. |
ICPP Workshops |
2004 |
DBLP DOI BibTeX RDF |
|
95 | George Bebis, Michael Georgiopoulos, Niels da Vitoria Lobo |
Learning Geometric Hashing Functions for Model-Based Object Recognition. |
ICCV |
1995 |
DBLP DOI BibTeX RDF |
geometric hashing functions, distribution of invariants, geometric hash function, elastic hash table, hash bins, statistical characteristics, neural network, learning (artificial intelligence), learning, object recognition, indexing, training, invariants, file organisation, topology preserving, self-organizing feature map, self-organising feature maps, elastic net, model-based object recognition |
94 | Jonathan J. Hoch, Adi Shamir |
Breaking the ICE - Finding Multicollisions in Iterated Concatenated and Expanded (ICE) Hash Functions. |
FSE |
2006 |
DBLP DOI BibTeX RDF |
iterated hash functions, tree based hash functions, multicollisions, cryptanalysis, Hash functions |
83 | Deukjo Hong, Bart Preneel, Sangjin Lee 0002 |
Higher Order Universal One-Way Hash Functions. |
ASIACRYPT |
2004 |
DBLP DOI BibTeX RDF |
Collision Resistant Hash Function (CRHF), Universal One-Way Hash Function (UOWHF), Higher Order Universal One-Way Hash Function, Hash Function |
80 | James Aspnes, Muli Safra, Yitong Yin |
Ranged hash functions and the price of churn. |
SODA |
2008 |
DBLP BibTeX RDF |
|
79 | Edward Omiecinski, Eileen Tien Lin |
The Adaptive-Hash Join Algorithm for a Hypercube Multicomputer. |
IEEE Trans. Parallel Distributed Syst. |
1992 |
DBLP DOI BibTeX RDF |
adaptive-hash join algorithm, hybrid-hash, parallel algorithms, hypercube networks, file organisation, nested-loop, hypercube multicomputer |
77 | Deukjo Hong, Jaechul Sung, Seokhie Hong, Sangjin Lee 0002 |
How to Construct Universal One-Way Hash Functions of Order r. |
INDOCRYPT |
2005 |
DBLP DOI BibTeX RDF |
Collision Resistant Hash Function (CRHF), Universal One-Way Hash Function (UOWHF), Higher Order Universal One-Way Hash Function, Hash Function |
74 | Ahto Buldas, Sven Laur |
Do Broken Hash Functions Affect the Security of Time-Stamping Schemes? |
ACNS |
2006 |
DBLP DOI BibTeX RDF |
|
74 | Takahiro Matsuda 0002, Nuttapong Attrapadung, Goichiro Hanaoka, Kanta Matsuura, Hideki Imai |
A CDH-Based Strongly Unforgeable Signature Without Collision Resistant Hash Function. |
ProvSec |
2007 |
DBLP DOI BibTeX RDF |
target collision resistant hash function, digital signature, standard model, strong unforgeability |
72 | Lars R. Knudsen, Xuejia Lai, Bart Preneel |
Attacks on Fast Double Block Length Hash Functions. |
J. Cryptol. |
1998 |
DBLP DOI BibTeX RDF |
Cryptanalysis, Cryptanalysis, Block ciphers, Block ciphers, Key words, Cryptographic hash functions, Cryptographic hash functions, Birthday attacks, Birthday attacks, Double block length hash functions, Double block length hash functions |
69 | Martin Dietzfelbinger, Joseph Gil, Yossi Matias, Nicholas Pippenger |
Polynomial Hash Functions Are Reliable (Extended Abstract). |
ICALP |
1992 |
DBLP DOI BibTeX RDF |
|
68 | Mohammad Reza Reyhanitabar, Willy Susilo, Yi Mu 0001 |
Enhanced Target Collision Resistant Hash Functions Revisited. |
FSE |
2009 |
DBLP DOI BibTeX RDF |
TCR, eTCR, Hash Functions, CR, Domain Extension |
68 | Florian Mendel, Norbert Pramstaller, Christian Rechberger |
A (Second) Preimage Attack on the GOST Hash Function. |
FSE |
2008 |
DBLP DOI BibTeX RDF |
cryptanalysis, hash functions, preimage attack |
68 | Haoyu Song 0001, Sarang Dharmapurikar, Jonathan S. Turner, John W. Lockwood |
Fast hash table lookup using extended bloom filter: an aid to network processing. |
SIGCOMM |
2005 |
DBLP DOI BibTeX RDF |
hash table, forwarding |
68 | Hui-I Hsiao, Ming-Syan Chen, Philip S. Yu |
Parallel Execution of Hash Joins in Parallel Databases. |
IEEE Trans. Parallel Distributed Syst. |
1997 |
DBLP DOI BibTeX RDF |
Hash filters, bushy trees, pipelining, hash joins |
67 | Marc Fischlin |
Fast Verification of Hash Chains. |
CT-RSA |
2004 |
DBLP DOI BibTeX RDF |
Hash tree, Hash function, Certificate, hash chain |
65 | Donghoon Chang, Wonil Lee, Seokhie Hong, Jaechul Sung, Sangjin Lee 0002, Soo Hak Sung |
Impossibility of Construction of OWHF and UOWHF from PGV Model Based on Block Cipher Secure Against ACPCA. |
INDOCRYPT |
2004 |
DBLP DOI BibTeX RDF |
|
64 | Michael Mitzenmacher, Salil P. Vadhan |
Why simple hash functions work: exploiting the entropy in a data stream. |
SODA |
2008 |
DBLP BibTeX RDF |
|
64 | Ahto Buldas, Aivo Jürgenson |
Does Secure Time-Stamping Imply Collision-Free Hash Functions? |
ProvSec |
2007 |
DBLP DOI BibTeX RDF |
|
64 | Ilya Mironov |
Collision-Resistant No More: Hash-and-Sign Paradigm Revisited. |
Public Key Cryptography |
2006 |
DBLP DOI BibTeX RDF |
TCR, UOWHF, Cramer-Shoup, PSS-RSA, signatures, DSA, collision-resistance |
64 | Sang-Uk Shin, Kyung Hyune Rhee, DaeHyun Ryu, Sangjin Lee |
A New Hash Function Based on MDx-Family and Its Application to MAC. |
Public Key Cryptography |
1998 |
DBLP DOI BibTeX RDF |
|
63 | Florian Mendel, Norbert Pramstaller, Christian Rechberger, Marcin Kontak, Janusz Szmidt |
Cryptanalysis of the GOST Hash Function. |
CRYPTO |
2008 |
DBLP DOI BibTeX RDF |
cryptanalysis, hash function, collision attack, preimage attack, second preimage attack |
63 | Haojun Zhang, Yuefei Zhu |
Self-Updating Hash Chains and Their Implementations. |
WISE |
2006 |
DBLP DOI BibTeX RDF |
Server-Supported Signature, authentication, updating, hash chain |
62 | Jesang Lee, Seokhie Hong, Jaechul Sung, Haeryong Park |
A New Double-Block-Length Hash Function Using Feistel Structure. |
ISA |
2009 |
DBLP DOI BibTeX RDF |
Block Ciphers, Hash Function, Double Block Length Hash Function |
62 | Kyosuke Yasuda, Takao Miura, Isamu Shioya |
Distributed Processes on Tree Hash. |
COMPSAC (2) |
2006 |
DBLP DOI BibTeX RDF |
Tree Hash, Distributed Linear Hash, Distributed Environment |
62 | Sung-Ryul Kim |
Scalable Hash Chain Traversal for Mobile Devices. |
ICCSA (1) |
2005 |
DBLP DOI BibTeX RDF |
efficient hash chain traversal, secure hash, pebbles |
62 | Sung-Ryul Kim |
Improved Scalable Hash Chain Traversal. |
ACNS |
2003 |
DBLP DOI BibTeX RDF |
efficient hash chain traversal, secure hash, pebbles |
62 | Norbert Pramstaller, Mario Lamberger, Vincent Rijmen |
Second Preimages for Iterated Hash Functions and Their Implications on MACs. |
ACISP |
2007 |
DBLP DOI BibTeX RDF |
iterated hash functions, block-cipher based hash functions, differential cryptanalysis, second preimage, double block-length hash functions |
58 | Qiming Li, Sujoy Roy |
On the security of non-forgeable robust hash functions. |
ICIP |
2008 |
DBLP DOI BibTeX RDF |
|
58 | Ivan Damgård, Lars R. Knudsen |
The Breaking of the AR Hash Function. |
EUROCRYPT |
1993 |
DBLP DOI BibTeX RDF |
|
58 | Xuejia Lai, James L. Massey |
Hash Function Based on Block Ciphers. |
EUROCRYPT |
1992 |
DBLP DOI BibTeX RDF |
|
58 | Jens Claußen, Alfons Kemper, Donald Kossmann, Christian Wiesner |
Exploiting early sorting and early partitioning for decisionsupport query processing. |
VLDB J. |
2000 |
DBLP DOI BibTeX RDF |
Query processing and optimization, Early sorting and partitioning, Hash joins and hash teams, Performance evaluation, Decision Support Systems |
58 | Hans Vandierendonck, Koenraad De Bosschere |
XOR-Based Hash Functions. |
IEEE Trans. Computers |
2005 |
DBLP DOI BibTeX RDF |
XOR-based hash function, conflict-free mapping, column space, skewed-associative cache, interbank dispersion, null space |
57 | Joel L. Wolf, Philip S. Yu, John Turek, Daniel M. Dias |
A Parallel Hash Join Algorithm for Managing Data Skew. |
IEEE Trans. Parallel Distributed Syst. |
1993 |
DBLP DOI BibTeX RDF |
parallel hash join algorithm, hierarchical hashing, heuristicoptimization, join column, scheduling, parallel algorithms, load balancing, query processing, resource allocation, relational databases, relational databases, combinatorial optimization, database theory, complex queries, data skew, hash joins, Zipf-like distribution |
57 | Jonathan J. Hoch, Adi Shamir |
On the Strength of the Concatenated Hash Combiner When All the Hash Functions Are Weak. |
ICALP (2) |
2008 |
DBLP DOI BibTeX RDF |
cryptographic combiners, indifferentiability, hash functions |
57 | Moses D. Liskov |
Constructing an Ideal Hash Function from Weak Ideal Compression Functions. |
Selected Areas in Cryptography |
2006 |
DBLP DOI BibTeX RDF |
Merkle-Damgård, ideal primitives, non-streamable hash functions, zipper hash, Hash function, compression function |
57 | Dingyi Han, Ting Shen, Shicong Meng, Yong Yu 0001 |
Cuckoo Ring: BalancingWorkload for Locality Sensitive Hash. |
Peer-to-Peer Computing |
2006 |
DBLP DOI BibTeX RDF |
Cuckoo Ring, Consistent Hash, Load Balance, Locality Sensitive Hash, Universal Hash |
54 | Wenbin Luo, Gregory L. Heileman |
Exponential Hashing in Finite Fields. |
EUC (2) |
2008 |
DBLP DOI BibTeX RDF |
|
54 | Rina Panigrahy |
Entropy based nearest neighbor search in high dimensions. |
SODA |
2006 |
DBLP DOI BibTeX RDF |
|
53 | Zheng Gong, Xuejia Lai, Kefei Chen |
A synthetic indifferentiability analysis of some block-cipher-based hash functions. |
Des. Codes Cryptogr. |
2008 |
DBLP DOI BibTeX RDF |
AMS Classifications 68W40, 68Q25 |
53 | Chris Huntley, Galina Antonova, Paul Guinand |
Effect of Hash Collisions on the Performance of LAN Switching Devices and Networks. |
LCN |
2006 |
DBLP DOI BibTeX RDF |
|
53 | Dwaine E. Clarke, Srinivas Devadas, Marten van Dijk, Blaise Gassend, G. Edward Suh |
Incremental Multiset Hash Functions and Their Application to Memory Integrity Checking. |
ASIACRYPT |
2003 |
DBLP DOI BibTeX RDF |
|
53 | Kenji Imasaki, Hong Nguyen, Sivarama P. Dandamudi |
Performance Comparison of Pipelined Hash Joins on Workstation Clusters. |
HiPC |
2002 |
DBLP DOI BibTeX RDF |
|
53 | Burton S. Kaliski Jr. |
On Hash Function Firewalls in Signature Schemes. |
CT-RSA |
2002 |
DBLP DOI BibTeX RDF |
|
53 | George Bebis, Michael Georgiopoulos, Niels da Vitoria Lobo |
Using self-organizing maps to learn geometric hash functions for model-based object recognition. |
IEEE Trans. Neural Networks |
1998 |
DBLP DOI BibTeX RDF |
|
53 | Walter Hohl, Xuejia Lai, Thomas Meier 0001, Christian Waldvogel |
Security of Iterated Hash Functions Based on Block Ciphers. |
CRYPTO |
1993 |
DBLP DOI BibTeX RDF |
|
53 | Shoji Miyaguchi, Kazuo Ohta, Masahiko Iwata |
Confirmation that Some Hash Functions Are Not Collision Free. |
EUROCRYPT |
1990 |
DBLP DOI BibTeX RDF |
|
52 | Denis Xavier Charles, Kristin E. Lauter, Eyal Z. Goren |
Cryptographic Hash Functions from Expander Graphs. |
J. Cryptol. |
2009 |
DBLP DOI BibTeX RDF |
Supersingular elliptic curves, Elliptic curve cryptography, Expander graphs, Cryptographic hash functions, Ramanujan graphs, Isogenies |
52 | Michael Henderson 0001, Bryce Cutt, Ramon Lawrence |
Exploiting join cardinality for faster hash joins. |
SAC |
2009 |
DBLP DOI BibTeX RDF |
hybrid hash join, response time, cardinality, symmetric, PostgreSQL |
52 | Praveen Gauravaram, Lars R. Knudsen |
On Randomizing Hash Functions to Strengthen the Security of Digital Signatures. |
EUROCRYPT |
2009 |
DBLP DOI BibTeX RDF |
Davies-Meyer, RMX, Digital signatures, Hash functions |
52 | Christian Henke, Carsten Schmoll, Tanja Zseby |
Empirical evaluation of hash functions for multipoint measurements. |
Comput. Commun. Rev. |
2008 |
DBLP DOI BibTeX RDF |
multipoint measurements, packet selection, sampling, hash function, network measurement |
52 | Kan Yasuda |
How to Fill Up Merkle-Damgård Hash Functions. |
ASIACRYPT |
2008 |
DBLP DOI BibTeX RDF |
Merkle-Damgård, second-preimage resistance, one-wayness, hash function, padding |
52 | Praveen Gauravaram, Katsuyuki Okeya |
Side Channel Analysis of Some Hash Based MACs: A Response to SHA-3 Requirements. |
ICICS |
2008 |
DBLP DOI BibTeX RDF |
hash functions, side channel attacks, HMAC, Applied cryptography |
52 | Tim Güneysu, Christof Paar, Sven Schäge |
Efficient Hash Collision Search Strategies on Special-Purpose Hardware. |
WEWoRC |
2007 |
DBLP DOI BibTeX RDF |
Crypto Attacks, Hash functions, Special-purpose Hardware |
52 | Florian Mendel, Vincent Rijmen |
Cryptanalysis of the Tiger Hash Function. |
ASIACRYPT |
2007 |
DBLP DOI BibTeX RDF |
pseudo-collision, pseudo-near-collision, Cryptanalysis, hash functions, collision, differential attack, near-collision |
52 | Benno Stein 0001 |
Principles of hash-based text retrieval. |
SIGIR |
2007 |
DBLP DOI BibTeX RDF |
hash-based similarity search, dimension reduction, locality-sensitive hashing |
52 | Florian Mendel, Norbert Pramstaller, Christian Rechberger |
Improved Collision Attack on the Hash Function Proposed at PKC'98. |
ICISC |
2006 |
DBLP DOI BibTeX RDF |
cryptanalysis, hash functions, collision, collision attack, differential attack, near-collision |
52 | Khoongming Khoo, Swee-Huay Heng |
New Constructions of Universal Hash Functions Based on Function Sums. |
ICCSA (3) |
2006 |
DBLP DOI BibTeX RDF |
low maximal differential, low algebraic degree, substitution permutation network (SPN), Message authentication codes, universal hash functions |
52 | Phillip G. Bradford, Olga V. Gavrylyako |
Foundations of Security for Hash Chains in Ad Hoc Networks. |
Clust. Comput. |
2005 |
DBLP DOI BibTeX RDF |
time-space lower bound, hash chains, k-wise independence |
52 | Dimitris A. Karras, Vasilios Zorkadis |
A Novel Suite of Tests for Evaluating One-Way Hash Functions for Electronic Commerce Applications. |
EUROMICRO |
2000 |
DBLP DOI BibTeX RDF |
Cryptographic Mechanisms, One-way Hash Function Quality, Neural Networks, Authentication, Data Integrity, Electronic Commerce, Digital Signature, Security Protocols, Multilayer Perceptrons |
52 | Yun Jiang, Akifumi Makinouchi |
A parallel hash-based join algorithm for a networked cluster of multiprocessor nodes. |
COMPSAC |
1997 |
DBLP DOI BibTeX RDF |
parallel hash-based join algorithm, multiprocessor nodes, distributed shared virtual space, message model, performance, design, parallel algorithms, parallel processing, shared-memory multiprocessor, distributed environments, high speed, low-cost, skew, ease of use, relational database systems, networked cluster |
52 | Mark Etzel, Sarvar Patel, Zulfikar Ramzan |
SQUARE HASH: Fast Message Authenication via Optimized Universal Hash Functions. |
CRYPTO |
1999 |
DBLP DOI BibTeX RDF |
Message authentication codes, Universal Hashing |
52 | Sebastiaan Indesteege, Bart Preneel |
Collisions for RC4-Hash. |
ISC |
2008 |
DBLP DOI BibTeX RDF |
RC4-Hash, multicollisions, hash functions, collisions |
52 | Swee-Huay Heng, Kaoru Kurosawa |
Square Hash with a Small Key Size. |
ACISP |
2003 |
DBLP DOI BibTeX RDF |
square hash, Message authentication codes, universal hash |
51 | Sailesh Kumar, Patrick Crowley |
Segmented hash: an efficient hash table implementation for high performance networking subsystems. |
ANCS |
2005 |
DBLP DOI BibTeX RDF |
hash table, lookup |
48 | Xiaofeng Chen 0001, Fangguo Zhang, Willy Susilo, Yi Mu 0001 |
Efficient Generic On-Line/Off-Line Signatures Without Key Exposure. |
ACNS |
2007 |
DBLP DOI BibTeX RDF |
On-line/off-line signatures, Key exposure, Chameleon hashing |
48 | YoungGyo Lee, In-Jung Kim, Seungjoo Kim, Dongho Won |
A Method for Detecting the Exposure of OCSP Responder's Session Private Key in D-OCSP-KIS. |
EuroPKI |
2005 |
DBLP DOI BibTeX RDF |
D-OCSP, D-OCSP-KIS, OCSP Responder, hash function |
48 | Michel Hanna, Socrates Demetriades, Sangyeun Cho, Rami G. Melhem |
CHAP: Enabling Efficient Hardware-Based Multiple Hash Schemes for IP Lookup. |
Networking |
2009 |
DBLP DOI BibTeX RDF |
hardware multiple hashing, content-based probing, IP lookup |
48 | Anja Lehmann, Stefano Tessaro |
A Modular Design for Hash Functions: Towards Making the Mix-Compress-Mix Approach Practical. |
ASIACRYPT |
2009 |
DBLP DOI BibTeX RDF |
|
48 | Przemyslaw Rodwald, Janusz Stoklosa |
Family of Parameterized Hash Algorithms. |
SECURWARE |
2008 |
DBLP DOI BibTeX RDF |
|
48 | Haojun Zhang, Xiaoxue Li, Rui Ren |
A Novel Self-Renewal Hash Chain and Its Implementation. |
EUC (2) |
2008 |
DBLP DOI BibTeX RDF |
|
48 | Emmanuel Bresson, Benoît Chevallier-Mames, Christophe Clavier, Aline Gouget, Pascal Paillier, Thomas Peyrin |
How to Use Merkle-Damgård - On the Security Relations between Signature Schemes and Their Inner Hash Functions. |
ProvSec |
2008 |
DBLP DOI BibTeX RDF |
|
48 | Susan G. Barwick, Wen-Ai Jackson |
A sequence approach to linear perfect hash families. |
Des. Codes Cryptogr. |
2007 |
DBLP DOI BibTeX RDF |
AMS Classification 11T71 |
48 | Ye Xia 0001, Shigang Chen, Vivekanand Korgaonkar |
Load Balancing with Multiple Hash Functions in Peer-to-Peer Networks. |
ICPADS (1) |
2006 |
DBLP DOI BibTeX RDF |
|
48 | John Kelsey, Tadayoshi Kohno |
Herding Hash Functions and the Nostradamus Attack. |
EUROCRYPT |
2006 |
DBLP DOI BibTeX RDF |
|
48 | Claus Vielhauer, Ralf Steinmetz, Astrid Mayerhöfer |
Biometric Hash based on Statistical Features of Online Signatures. |
ICPR (1) |
2002 |
DBLP DOI BibTeX RDF |
|
48 | Lars R. Knudsen, Bart Preneel |
Hash Functions Based on Block Ciphers and Quaternary Codes. |
ASIACRYPT |
1996 |
DBLP DOI BibTeX RDF |
|
48 | Mihir Bellare, Ran Canetti, Hugo Krawczyk |
Keying Hash Functions for Message Authentication. |
CRYPTO |
1996 |
DBLP DOI BibTeX RDF |
|
48 | Hui-I Hsiao, Ming-Syan Chen, Philip S. Yu |
On Parallel Execution of Multiple Pipelined Hash Joins. |
SIGMOD Conference |
1994 |
DBLP DOI BibTeX RDF |
|
48 | Alfredo De Santis, Moti Yung |
On the Design of Provably Secure Cryptographic Hash Functions. |
EUROCRYPT |
1990 |
DBLP DOI BibTeX RDF |
|
47 | Martin Dietzfelbinger, Torben Hagerup |
Simple Minimal Perfect Hashing in Less Space. |
ESA |
2001 |
DBLP DOI BibTeX RDF |
minimal perfect hash functions, space requirements, Data structures, randomized algorithms, hashing, dictionaries, hash tables |
47 | Jovan Dj. Golic |
Modes of Operation of Stream Ciphers. |
Selected Areas in Cryptography |
2000 |
DBLP DOI BibTeX RDF |
keyed hash functions, security, Stream ciphers, block ciphers, hash functions, conversions |
47 | Mustafa Safdari |
Evolving universal hash functions using genetic algorithms. |
GECCO (Companion) |
2009 |
DBLP DOI BibTeX RDF |
genetic algorithms, key distribution, universal hash functions |
47 | Charalampos Papamanthou, Roberto Tamassia, Nikos Triandopoulos |
Authenticated hash tables. |
CCS |
2008 |
DBLP DOI BibTeX RDF |
rsa accumulator, verification, authentication, hash tables |
47 | Michael Gorski, Stefan Lucks, Thomas Peyrin |
Slide Attacks on a Class of Hash Functions. |
ASIACRYPT |
2008 |
DBLP DOI BibTeX RDF |
Grindahl, RadioGatún, sponge function, MAC, hash function, slide attacks |
47 | Mihir Bellare, Thomas Ristenpart |
Multi-Property-Preserving Hash Domain Extension and the EMD Transform. |
ASIACRYPT |
2006 |
DBLP DOI BibTeX RDF |
Merkle-Damgård, Hash functions, random oracle, pseudorandom function, collision-resistance |
47 | César Estébanez, Julio César Hernández Castro, Arturo Ribagorda, Pedro Isasi |
Evolving hash functions by means of genetic programming. |
GECCO |
2006 |
DBLP DOI BibTeX RDF |
avalanche effect, genetic programming, hash functions |
47 | Deukjo Hong, Donghoon Chang, Jaechul Sung, Sangjin Lee 0002, Seokhie Hong, Jaesang Lee 0002, Dukjae Moon, Sungtaek Chee |
A New Dedicated 256-Bit Hash Function: FORK-256. |
FSE |
2006 |
DBLP DOI BibTeX RDF |
256-bit Hash Function, FORK-256 |
47 | Martin Stanek |
Analysis of Fast Blockcipher-Based Hash Functions. |
ICCSA (3) |
2006 |
DBLP DOI BibTeX RDF |
Hash functions, provable security, black-box model |
47 | Stefan Lucks |
A Failure-Friendly Design Principle for Hash Functions. |
ASIACRYPT |
2005 |
DBLP DOI BibTeX RDF |
multi-collision, failure- friendliness, hash function, provable security |
47 | Phillip Rogaway, Thomas Shrimpton |
Cryptographic Hash-Function Basics: Definitions, Implications, and Separations for Preimage Resistance, Second-Preimage Resistance, and Collision Resistance. |
FSE |
2004 |
DBLP DOI BibTeX RDF |
preimage resistance, second-preimage resistance, provable security, cryptographic hash functions, collision resistance |
47 | Yaron Sella |
On The Computation-Storage Trade-Offs of Hash Chain Traversal. |
Financial Cryptography |
2003 |
DBLP DOI BibTeX RDF |
hash chain traversal, optimality, pebbles, Amortization |
47 | Junko Nakajima, Mitsuru Matsui |
Performance Analysis and Parallel Implementation of Dedicated Hash Functions. |
EUROCRYPT |
2002 |
DBLP DOI BibTeX RDF |
dedicated hash functions, Pentium III, parallel implementations |
47 | Elena Andreeva 0001, Charles Bouillaguet, Orr Dunkelman, John Kelsey |
Herding, Second Preimage and Trojan Message Attacks beyond Merkle-Damgård. |
Selected Areas in Cryptography |
2009 |
DBLP DOI BibTeX RDF |
Herding attack, Trojan message attack, Zipper hash, Concatenated hash, Tree hash, Second preimage attack |
46 | John Black, Martin Cochran, Thomas Shrimpton |
On the Impossibility of Highly-Efficient Blockcipher-Based Hash Functions. |
J. Cryptol. |
2009 |
DBLP DOI BibTeX RDF |
Blockcipher-based hash functions, Provable security, Ideal-cipher model, Tweakable blockciphers, Collision-resistant hash functions |
46 | Mohammad Reza Reyhanitabar, Shuhong Wang, Reihaneh Safavi-Naini |
Non-interactive Manual Channel Message Authentication Based on eTCR Hash Functions. |
ACISP |
2007 |
DBLP DOI BibTeX RDF |
manual channel, eTCR hash family, randomized hashing, hash function security, Message authentication |
46 | William E. Burr |
Cryptographic Hash Standards: Where Do We Go from Here? |
IEEE Secur. Priv. |
2006 |
DBLP DOI BibTeX RDF |
hash function attack, cryptography, hash function, SHA-1, NIST |
46 | Kemal Bicakci, Nazife Baykal |
Infinite Length Hash Chains and Their Applications. |
WETICE |
2002 |
DBLP DOI BibTeX RDF |
authentication, network security, electronic commerce, digital signatures, hash functions, hash chains |
43 | Shlomi Dolev, Limor Lahiani, Yinnon A. Haviv |
Brief Announcement: Unique Permutation Hashing. |
SSS |
2009 |
DBLP DOI BibTeX RDF |
|
Displaying result #1 - #100 of 7013 (100 per page; Change: ) Pages: [ 1][ 2][ 3][ 4][ 5][ 6][ 7][ 8][ 9][ 10][ >>] |
|