Self-creation cosmology: Difference between revisions

From formulasearchengine
Jump to navigation Jump to search
en>ClueBot NG
m Reverting possible vandalism by 165.138.89.253 to version by ChrisGualtieri. False positive? Report it. Thanks, ClueBot NG. (1124025) (Bot)
 
en>Cogiati
Line 1: Line 1:
Alyson is the title people use to contact me and I believe it seems quite good when you say it. North Carolina is where we've been residing for many years and will never move. As a woman what she really likes is fashion and she's been doing it for quite a while. Distributing manufacturing has been his profession for some time.<br><br>Review my weblog - psychic phone ([http://Kpupf.com/xe/talk/735373 simply click the following page])
{{unsolved|Cryptography|'''''How to construct UOWHF of higher orders efficiently?'''''}}
In [[cryptography]] a '''universal one-way hash function''' ('''UOWHF''', often pronounced "woof"), is a type of [[universal hashing|universal hash function]] of particular importance to [[cryptography]]. UOWHF's are proposed as an alternative to [[cryptographic hash function|collision-resistant hash functions]] (CRHFs). CRHFs have a strong collision-resistance property: that it is hard, given randomly chosen hash function parameters, to find any collision of the hash function. In contrast, UOWHFs require that it be hard to find a collision where one [[preimage]] is chosen independently of the hash function parameters.
 
The UOWHF family contains a finite number of hash functions with each
having the same probability of being used.
 
== Definition ==
 
The security property of a UOWHF is as follows.  Let <math>A</math> be an algorithm that operates in two phases:
 
* Initially, <math>A</math> receives no input (or, just a security parameter) and chooses a value <math>x</math>.
* A hash function <math>H</math> is chosen from the family.  <math>A</math> then receives <math>H</math> and must output <math>y \ne x</math> such that <math>H(x) = H(y)</math>.
 
Then for all polynomial-time <math>A</math> the probability that <math>A</math> succeeds is negligible.
 
== Applications ==
 
UOWHFs are thought to be less computationally expensive than CRHFs, and are most often used for efficiency purposes in schemes where the choice of the hash function happens at some stage of execution, rather than beforehand.  For instance, the [[Cramer–Shoup cryptosystem]] uses a UOWHF as part of the validity check in its ciphertexts.
 
== See also ==
* [[Preimage attack]]
 
== Further reading ==
*{{cite book|last=Goldreich|first=Oded|title=Foundations of Cryptography|publisher=Cambridge University Press|date=2004|volume=2|url=http://www.wisdom.weizmann.ac.il/~oded/foc-vol2.html|authorlink=Oded Goldreich}}
 
== External links ==
* [[Moni Naor]] and [[Moti Yung]], '' "[http://www.wisdom.weizmann.ac.il/~naor/PAPERS/uowhf_abs.html Universal One-Way Hash Functions and their Cryptographic Applications]", 1989.''
 
[[Category:Cryptographic hash functions]]

Revision as of 11:09, 23 November 2013

Endocrinologist Grippo from Capreol, likes to spend time backgammon, property developers in singapore and creating a house. Has lately finished a trip to China Danxia.

Here is my homepage ... new launch ec In cryptography a universal one-way hash function (UOWHF, often pronounced "woof"), is a type of universal hash function of particular importance to cryptography. UOWHF's are proposed as an alternative to collision-resistant hash functions (CRHFs). CRHFs have a strong collision-resistance property: that it is hard, given randomly chosen hash function parameters, to find any collision of the hash function. In contrast, UOWHFs require that it be hard to find a collision where one preimage is chosen independently of the hash function parameters.

The UOWHF family contains a finite number of hash functions with each having the same probability of being used.

Definition

The security property of a UOWHF is as follows. Let be an algorithm that operates in two phases:

Then for all polynomial-time the probability that succeeds is negligible.

Applications

UOWHFs are thought to be less computationally expensive than CRHFs, and are most often used for efficiency purposes in schemes where the choice of the hash function happens at some stage of execution, rather than beforehand. For instance, the Cramer–Shoup cryptosystem uses a UOWHF as part of the validity check in its ciphertexts.

See also

Further reading

  • 20 year-old Real Estate Agent Rusty from Saint-Paul, has hobbies and interests which includes monopoly, property developers in singapore and poker. Will soon undertake a contiki trip that may include going to the Lower Valley of the Omo.

    My blog: http://www.primaboinca.com/view_profile.php?userid=5889534

External links