Abstract. We introduce the concept of strict memory hard functions. Strict memory hard functions are an extension of memory hard functions such that a slight reduction in the memory available for computation, compared to a predefined optimal memory size, makes the function evaluation exponentially slower or infeasible. The main application of strict memory hard functions is to prove a certain amount of memory is used during a certain time interval or in a certain computation. This in turn can be used to attest that areas of mem-ory of devices do not contain hidden data. Other applications are password hashing and proof of work. We present SeqMemoHash and RandMemoHash, two sequential memory hard functions under the random oracle model. 1
A memory-hard function (MHF) ƒn with parameter n can be computed in sequential time and space n. Sim...
At EUROCRYPT 2004, Bellare and Kohno presented the concept of a regular hash function. For a hash fu...
A memory-hard function (MHF) $f_n$ with parameter $n$ can be computed in sequential time and space $...
Memory-hard functions (MHFs) is a class of hash functions whose fast evaluation requires the heavy u...
Memory-hard functions (MHFs) are hash algorithms whose evaluation cost is dominated by memory cost. ...
Memory Hard Functions (MHFs) have been proposed as an answer to the growing inequality between the c...
Several cryptographic schemes and applications are based on functions that are both reasonably effic...
peer reviewedWe present a new hash function Argon2, which is oriented at protection of low-entropy s...
Abstract. We explore time-memory and other tradeoffs for memory-hard functions, which are sup-posed ...
peer reviewedWe explore time-memory and other tradeoffs for memory-hard functions, which are suppose...
Many algorithms and data structures employing hashing have been analyzed under the uniform hashing a...
A resource may be abused if its users incur little or no cost. For example, e-mail abuse is rampant ...
This paper gives an i, put independe, t average linear time algorithm for storage and retrieval on ...
We develop new theoretical tools for proving lower-bounds on the (amortized) complexity of certain f...
AbstractThis paper gives an input independent average linear time algorithm for storage and retrieva...
A memory-hard function (MHF) ƒn with parameter n can be computed in sequential time and space n. Sim...
At EUROCRYPT 2004, Bellare and Kohno presented the concept of a regular hash function. For a hash fu...
A memory-hard function (MHF) $f_n$ with parameter $n$ can be computed in sequential time and space $...
Memory-hard functions (MHFs) is a class of hash functions whose fast evaluation requires the heavy u...
Memory-hard functions (MHFs) are hash algorithms whose evaluation cost is dominated by memory cost. ...
Memory Hard Functions (MHFs) have been proposed as an answer to the growing inequality between the c...
Several cryptographic schemes and applications are based on functions that are both reasonably effic...
peer reviewedWe present a new hash function Argon2, which is oriented at protection of low-entropy s...
Abstract. We explore time-memory and other tradeoffs for memory-hard functions, which are sup-posed ...
peer reviewedWe explore time-memory and other tradeoffs for memory-hard functions, which are suppose...
Many algorithms and data structures employing hashing have been analyzed under the uniform hashing a...
A resource may be abused if its users incur little or no cost. For example, e-mail abuse is rampant ...
This paper gives an i, put independe, t average linear time algorithm for storage and retrieval on ...
We develop new theoretical tools for proving lower-bounds on the (amortized) complexity of certain f...
AbstractThis paper gives an input independent average linear time algorithm for storage and retrieva...
A memory-hard function (MHF) ƒn with parameter n can be computed in sequential time and space n. Sim...
At EUROCRYPT 2004, Bellare and Kohno presented the concept of a regular hash function. For a hash fu...
A memory-hard function (MHF) $f_n$ with parameter $n$ can be computed in sequential time and space $...