Thesis (S.M.)--Massachusetts Institute of Technology, Dept. of Electrical Engineering and Computer Science, 2008.Includes bibliographical references (p. 79-82).In recent years there have been a series of serious and alarming cryptanalytic attacks on several commonly-used hash functions, such as MD4, MD5, SHA-0, and SHA1 [13, 38]. These culminated with the celebrated work of Wang, Yin, and Yu from 2005, which demonstrated relatively efficient methods for finding collisions in the SHA-1 hash function [37]. Although there are several cryptographic hash functions - such as the SHA-2 family [28] - that have not yet succumbed to such attacks, the U.S. National Institute of Standards and Technology (NIST) put out a call in 2007 for candidate propo...
The first designs of cryptographic hash functions date back to the late 1970s; more proposals emerge...
We present a high-assurance and high-speed implementation of the SHA-3 hash function. Our implementa...
This Thesis focuses on hash functions, which are used in numerous cryptographic mechanisms. We prese...
In recent years there have been a series of serious and alarming cryptanalytic attacks on several co...
In 2007, the US National Institute for Standards and Technology announced a call for the design of a...
In 2007, the US National Institute for Standards and Technology (NIST) announced a call for the desi...
Cryptographic hash functions map input strings of arbitrary length to fixed length output strings. T...
Cryptographic hash functions form the basis of the security of today's digital environment, and find...
Hash functions are considered key components of nearly all cryptographic protocols, as well as of ma...
The MD transform that underlies the MD and SHA families iterates a compression function $\mathsf{h}$...
Cryptographic hash functions provide a basic data authentication mechanism and are used pervasively ...
Hash functions are cryptographic tools that are used in various applications like digital signature,...
Hashing algorithms are one-way functions that are used in cryptographic protocols as Pseudo Random F...
A secure cryptographic hashing function should be resistant to three different scenarios: First, a c...
The design principle of Merkle-Damgård construction is collision resistance of the compression funct...
The first designs of cryptographic hash functions date back to the late 1970s; more proposals emerge...
We present a high-assurance and high-speed implementation of the SHA-3 hash function. Our implementa...
This Thesis focuses on hash functions, which are used in numerous cryptographic mechanisms. We prese...
In recent years there have been a series of serious and alarming cryptanalytic attacks on several co...
In 2007, the US National Institute for Standards and Technology announced a call for the design of a...
In 2007, the US National Institute for Standards and Technology (NIST) announced a call for the desi...
Cryptographic hash functions map input strings of arbitrary length to fixed length output strings. T...
Cryptographic hash functions form the basis of the security of today's digital environment, and find...
Hash functions are considered key components of nearly all cryptographic protocols, as well as of ma...
The MD transform that underlies the MD and SHA families iterates a compression function $\mathsf{h}$...
Cryptographic hash functions provide a basic data authentication mechanism and are used pervasively ...
Hash functions are cryptographic tools that are used in various applications like digital signature,...
Hashing algorithms are one-way functions that are used in cryptographic protocols as Pseudo Random F...
A secure cryptographic hashing function should be resistant to three different scenarios: First, a c...
The design principle of Merkle-Damgård construction is collision resistance of the compression funct...
The first designs of cryptographic hash functions date back to the late 1970s; more proposals emerge...
We present a high-assurance and high-speed implementation of the SHA-3 hash function. Our implementa...
This Thesis focuses on hash functions, which are used in numerous cryptographic mechanisms. We prese...