The circulant hash revisited
暂无分享,去创建一个
[1] Phillip Rogaway,et al. Fast Universal Hashing with Small Keys and No Preprocessing: The PolyR Construction , 2000, ICISC.
[2] Cunsheng Ding,et al. Binary cyclic codes from explicit polynomials over GF(2m) , 2013, Discret. Math..
[3] Toshiya Itoh,et al. Structure of Parallel Multipliers for a Class of Fields GF(2^m) , 1989, Inf. Comput..
[4] Daniel J. Bernstein,et al. The Poly1305-AES Message-Authentication Code , 2005, FSE.
[5] Giovanni Manzini,et al. Inversion of circulant matrices over Zm , 1998, Math. Comput..
[6] Stefan Lucks,et al. Faster Luby-Rackoff Ciphers , 1996, FSE.
[7] Bert den Boer. A Simple and Key-Economical Unconditional Authentication Scheme , 1993, J. Comput. Secur..
[8] Joan Daemen,et al. Cipher and hash function design strategies based on linear and differential cryptanalysis , 1995 .
[9] Phillip Rogaway,et al. Bucket Hashing and Its Application to Fast Message Authentication , 1995, Journal of Cryptology.
[10] Joseph H. Silverman,et al. Fast Multiplication in Finite Fields GF(2N) , 1999, CHES.
[11] Larry Carter,et al. New classes and applications of hash functions , 1979, 20th Annual Symposium on Foundations of Computer Science (sfcs 1979).
[12] Christophe Doche. Finite Field Arithmetic , 2005, Handbook of Elliptic and Hyperelliptic Curve Cryptography.
[13] Kazuhiko Minematsu. A Short Universal Hash Function from Bit Rotation, and Applications to Blockcipher Modes , 2013, ProvSec.
[14] Leonid A. Levin,et al. Pseudo-random Generation from one-way functions (Extended Abstracts) , 1989, STOC 1989.
[15] Giovanni Manzini,et al. Inversion of circulant matrices over Zm , 2001, Math. Comput..
[16] Larry Carter,et al. New Hash Functions and Their Use in Authentication and Set Equality , 1981, J. Comput. Syst. Sci..
[17] Umesh Vazirani,et al. Efficiency Considerations in Using Semi-random Sources (Extended Abstract) , 1987, STOC 1987.
[18] Larry Carter,et al. Universal Classes of Hash Functions , 1979, J. Comput. Syst. Sci..
[19] Victor Shoup,et al. On Fast and Provably Secure Message Authentication Based on Universal Hashing , 1996, CRYPTO.
[20] Phillip Rogaway,et al. The Software Performance of Authenticated-Encryption Modes , 2011, FSE.
[21] Martin Dietzfelbinger,et al. Universal Hashing and k-Wise Independent Random Variables via Integer Arithmetic without Primes , 1996, STACS.
[22] Tanja Lange,et al. Handbook of Elliptic and Hyperelliptic Curve Cryptography , 2005 .
[23] A. Odlyzko,et al. Algebraic properties of cellular automata , 1984 .
[24] Hugo Krawczyk,et al. LFSR-based Hashing and Authentication , 1994, CRYPTO.
[25] D. E. Daykin. On the Rank of the Matrix f(A) and the Enumeration of Certain Matrices over a Finite Field , 1960 .
[26] Leonid A. Levin,et al. Pseudo-random generation from one-way functions , 1989, STOC '89.
[27] Thomas Johansson,et al. On the construction of universal families of hash functions via geometric codes and concatenation , 1993, CRYPTO 1993.
[28] Albert L. Zobrist,et al. A New Hashing Method with Application for Game Playing , 1990 .
[29] Ronald L. Rivest,et al. The invertibility of the XOR of rotations of a binary word , 2010, Int. J. Comput. Math..
[30] Umesh V. Vazirani,et al. Efficiency considerations in using semi-random sources , 1987, STOC.
[31] F. MacWilliams,et al. Codes which detect deception , 1974 .
[32] Richard M. Karp,et al. Efficient Randomized Pattern-Matching Algorithms , 1987, IBM J. Res. Dev..
[33] Douglas R. Stinson,et al. On the Connections Between Universal Hashing, Combinatorial Designs and Error-Correcting Codes , 1995, Electron. Colloquium Comput. Complex..
[34] Moni Naor,et al. On the Construction of Pseudorandom Permutations: Luby—Rackoff Revisited , 1996, Journal of Cryptology.