نتایج جستجو برای: cayley hash function

تعداد نتایج: 1221998  

Journal: :IEICE Transactions 2005
Wonil Lee Mridul Nandi Palash Sarkar Donghoon Chang Sangjin Lee Kouichi Sakurai

In [1] it was proved that 20 of 64 PGV hash functions [2] based on block cipher are collision-resistant and one-way in the black-box model of the underlying block cipher. Here, we generalize the definition of PGV-hash function into a hash family and we will prove that, aside from the previously reported 20 hash functions, we have 22 more collision-resistant and one-way hash families. As all the...

Journal: :IACR Transactions on Symmetric Cryptology 2017

Journal: :Indonesian Journal of Electrical Engineering and Informatics 2022

The research of the strength a hashed message is great importance in modern authentication systems. hashing process inextricably linked with password system, since passwords are usually stored system not clear text, but as hashes. SHA-256 hash function was chosen to model attack rainbow tables. An algorithm for constructing table Java language proposed. conditions under which use tables will be...

2002
Horst H. von Brand

The distribution of keys by a hash function as used in hash search with chaining is studied by considering the distribution of keys a random function from keys to buckets would give. This model gives surprisingly simple expressions for the mean value of some statistics on hash functions. It is also seen that the universal hash functions give the same distribution of keys, and so the results her...

1996
M. J. B. Robshaw

Recent cryptanalytic results on the properties of three popular hash functions have raised questions about their security. This note summarizes these results, gives our assessment of their implications and offers our recommendations for product planners and developers who may be using these algorithms. 1. Introduction A hash function (or more accurately a cryptographic hash function or message-...

Journal: :IACR Cryptology ePrint Archive 2007
Xianhui Lu Xuejia Lai Dake He Guomin Li

M. Abdalla, M. Bellare and P. Rogaway proposed a variation of Diffie-Hellman assumption named as oracle Diffie-Hellman(ODH) assumption. They recommend to use a one-way cryptographic hash function for the ODH assumption. We notice that if the hash function is just one-way then there will be an attack. We show that if the the hash function is non-malleable then the computational version of ODH as...

Journal: :CoRR 2010
Dhananjoy Dey Prasanna Raghaw Mishra1 Indranath Sengupta

In this paper we present an improved version of HF-hash [DMS] viz., GB-hash: Hash Functions Using Groebner Basis. In case of HF-hash, the compression function consists of 32 polynomials with 64 variables, which were taken from the first 32 polynomials of hidden field equations challenge-1 by forcing last 16 variables as 0. In GB-hash we have designed the compression function in such way that th...

Journal: :IACR Trans. Symmetric Cryptol. 2016
Debrup Chakraborty Sebati Ghosh Palash Sarkar

Universal hash functions based on univariate polynomials are well known, e.g. Poly1305 and GHASH. Using Horner’s rule to evaluate such hash functions require ` − 1 field multiplications for hashing a message consisting of ` blocks where each block is one field element. A faster method is based on the class of Bernstein-Rabin-Winograd (BRW) polynomials which require b`/2c multiplications and blg...

Journal: :IACR Cryptology ePrint Archive 2009
Yaser Esmaeili Salehani Amir Tabatabaei Mohammad Reza Sohizadeh Abyaneh Mehdi M. Hassanzadeh

In this paper, we introduce a new dedicated 256-bit hash function: NESHA-256. The recently contest for hash functions held by NIST, motivates us to design the new hash function which has a parallel structure. Advantages of parallel structures and also using some ideas from the designing procedure of block-cipher-based hash functions strengthen our proposed hash function both in security and in ...

نمودار تعداد نتایج جستجو در هر سال

با کلیک روی نمودار نتایج را به سال انتشار فیلتر کنید