Sciweavers

826 search results - page 135 / 166
» Designing for families
Sort
View
CHES
2011
Springer
298views Cryptology» more  CHES 2011»
12 years 10 months ago
spongent: A Lightweight Hash Function
This paper proposes spongent – a family of lightweight hash functions with hash sizes of 88 (for preimage resistance only), 128, 160, 224, and 256 bits based on a sponge construc...
Andrey Bogdanov, Miroslav Knezevic, Gregor Leander...
COCO
2011
Springer
221views Algorithms» more  COCO 2011»
12 years 10 months ago
Non-uniform ACC Circuit Lower Bounds
The class ACC consists of circuit families with constant depth over unbounded fan-in AND, OR, NOT, and MODm gates, where m > 1 is an arbitrary constant. We prove: • NTIME[2n ...
Ryan Williams
IACR
2011
132views more  IACR 2011»
12 years 10 months ago
Homomorphic encryption from codes
We propose a new homomorphic encryption scheme based on the hardness of decoding under independent random noise from certain affine families of codes. Unlike in previous latticeba...
Andrej Bogdanov, Chin Ho Lee
IACR
2011
85views more  IACR 2011»
12 years 10 months ago
Some Instant- and Practical-Time Related-Key Attacks on KTANTAN32/48/64
The hardware-attractive block cipher family KTANTAN was studied by Bogdanov and Rechberger who identified flaws in the key schedule and gave a meet-in-the-middle attack. We revis...
Martin Ågren
ESOP
2012
Springer
12 years 6 months ago
GMeta: A Generic Formal Metatheory Framework for First-Order Representations
Abstract. This paper presents GMeta: a generic framework for firstorder representations of variable binding that provides once and for all many of the so-called infrastructure lem...
Gyesik Lee, Bruno C. D. S. Oliveira, Sungkeun Cho,...