Sciweavers

268 search results - page 44 / 54
» An Analysis of Bitstate Hashing
Sort
View
FSE
2003
Springer
134views Cryptology» more  FSE 2003»
14 years 2 months ago
A New Class of Collision Attacks and Its Application to DES
Until now in cryptography the term collision was mainly associated with the surjective mapping of different inputs to an equal output of a hash function. Previous collision attack...
Kai Schramm, Thomas J. Wollinger, Christof Paar
ASIACRYPT
1999
Springer
14 years 1 months ago
Equivalent Keys of HPC
This paper presents a weakness in the key schedule of the AES candidate HPC (Hasty Pudding Cipher). It is shown that for the HPC version with a 128-bit key, 1 in 256 keys is weak i...
Carl D'Halluin, Gert Bijnens, Bart Preneel, Vincen...
PKC
1998
Springer
107views Cryptology» more  PKC 1998»
14 years 1 months ago
On the Security of ElGamal Based Encryption
The ElGamal encryption scheme has been proposed several years ago and is one of the few probabilistic encryption schemes. However, its security has never been concretely proven bas...
Yiannis Tsiounis, Moti Yung
VLDB
1998
ACM
105views Database» more  VLDB 1998»
14 years 1 months ago
Computing Iceberg Queries Efficiently
Many applications compute aggregate functions over an attribute (or set of attributes) to find aggregate values above some specified threshold. We call such queries iceberg querie...
Min Fang, Narayanan Shivakumar, Hector Garcia-Moli...
CAV
2010
Springer
214views Hardware» more  CAV 2010»
14 years 1 months ago
Learning Component Interfaces with May and Must Abstractions
elor Thesis: Demand Driven Abstraction Refinement • Advisor: Dr. Andrey Rybalchenko Kendriya Vidyalaya ONGC, Dehradun, Uttaranchal INDIA All India Senior Secondary Examination, ...
Rishabh Singh, Dimitra Giannakopoulou, Corina S. P...