Hash functions

Results: 1148



#Item
101On Protecting Integrity and Confidentiality of Cryptographic File System for Outsourced Storage Aaram Yun, Chunhui Shi, Yongdae Kim University of Minnesota CCSW 2009, 13 Nov 2009

On Protecting Integrity and Confidentiality of Cryptographic File System for Outsourced Storage Aaram Yun, Chunhui Shi, Yongdae Kim University of Minnesota CCSW 2009, 13 Nov 2009

Add to Reading List

Source URL: digitalpiglet.org

Language: English - Date: 2009-11-27 08:30:51
102A New Attack on Random Pronounceable Password Generators  Ganesan and Davies A New Attack on Random Pronounceable Password Generators

A New Attack on Random Pronounceable Password Generators Ganesan and Davies A New Attack on Random Pronounceable Password Generators

Add to Reading List

Source URL: www.findravi.com

Language: English - Date: 2009-04-03 23:54:54
103Simple and Space-Efficient Minimal Perfect Hash Functions ⋆  Fabiano C. Botelho1 , Rasmus Pagh2 and Nivio Ziviani1

Simple and Space-Efficient Minimal Perfect Hash Functions ⋆ Fabiano C. Botelho1 , Rasmus Pagh2 and Nivio Ziviani1

Add to Reading List

Source URL: cmph.sourceforge.net

Language: English - Date: 2012-03-21 00:30:01
    104STRONGER KEY DERIVATION VIA SEQUENTIAL MEMORY-HARD FUNCTIONS COLIN PERCIVAL Abstract. We introduce the concepts of memory-hard algorithms and sequential memory-hard functions, and argue that in order for key derivation f

    STRONGER KEY DERIVATION VIA SEQUENTIAL MEMORY-HARD FUNCTIONS COLIN PERCIVAL Abstract. We introduce the concepts of memory-hard algorithms and sequential memory-hard functions, and argue that in order for key derivation f

    Add to Reading List

    Source URL: www.daemonology.net

    Language: English - Date: 2009-06-11 07:29:01
    105Full Cryptanalysis of LPS and Morgenstern Hash Functions Christophe Petit1? , Kristin Lauter2 and Jean-Jacques Quisquater1?? 1  UCL Crypto Group? ? ? , 2 Microsoft Research.

    Full Cryptanalysis of LPS and Morgenstern Hash Functions Christophe Petit1? , Kristin Lauter2 and Jean-Jacques Quisquater1?? 1 UCL Crypto Group? ? ? , 2 Microsoft Research.

    Add to Reading List

    Source URL: www.uclouvain.be

    Language: English - Date: 2011-12-14 05:30:36
      106SHA-3 Conference, February 2009, Shabal

      SHA-3 Conference, February 2009, Shabal

      Add to Reading List

      Source URL: csrc.nist.gov

      Language: English - Date: 2012-06-05 11:30:32
      107SHA-3 Standard: Permutation-Based Hash and Extendable-Output Functions

      SHA-3 Standard: Permutation-Based Hash and Extendable-Output Functions

      Add to Reading List

      Source URL: nvlpubs.nist.gov

      Language: English - Date: 2015-08-04 11:34:10
      108A Survey of Recent Cryptanalysis on Hash Functions Yu Sasaki NTT Corporation 30/AugASK 2011@NTU 1

      A Survey of Recent Cryptanalysis on Hash Functions Yu Sasaki NTT Corporation 30/AugASK 2011@NTU 1

      Add to Reading List

      Source URL: web.spms.ntu.edu.sg

      Language: English - Date: 2012-03-13 12:15:13
        109FIPS PUBFEDERAL INFORMATION PROCESSING STANDARDS PUBLICATION Secure Hash Standard (SHS) CATEGORY: COMPUTER SECURITY

        FIPS PUBFEDERAL INFORMATION PROCESSING STANDARDS PUBLICATION Secure Hash Standard (SHS) CATEGORY: COMPUTER SECURITY

        Add to Reading List

        Source URL: nvlpubs.nist.gov

        Language: English - Date: 2015-08-04 11:33:21
        110Characterizing Padding Rules of MD Hash Functions Preserving Collision Security Mridul Nandi National Institute of Standards and Technology

        Characterizing Padding Rules of MD Hash Functions Preserving Collision Security Mridul Nandi National Institute of Standards and Technology

        Add to Reading List

        Source URL: www.isical.ac.in

        Language: English - Date: 2011-12-28 03:46:39