Sciweavers

143 search results - page 10 / 29
» Hash, Displace, and Compress
Sort
View
IACR
2011
106views more  IACR 2011»
12 years 7 months ago
Hash Functions Based on Three Permutations: A Generic Security Analysis
We consider the family of 2n-to-n-bit compression functions that are solely based on at most three permutation executions and on XOR-operators, and analyze its collision and preima...
Bart Mennink, Bart Preneel
ACISP
2009
Springer
14 years 2 months ago
Inside the Hypercube
Bernstein’s CubeHash is a hash function family that includes four functions submitted to the NIST Hash Competition. A CubeHash function is parametrized by a number of rounds r, a...
Jean-Philippe Aumasson, Eric Brier, Willi Meier, M...
TMI
2008
102views more  TMI 2008»
13 years 7 months ago
A New Method for Registration-Based Medical Image Interpolation
A new technique is presented for interpolating between grey-scale images in a medical data set. Registration between neighboring slices is achieved with a modified control grid int...
David H. Frakes, Lakshmi P. Dasi, Kerem Pekkan, Hi...
CRYPTO
2007
Springer
133views Cryptology» more  CRYPTO 2007»
14 years 1 months ago
Amplifying Collision Resistance: A Complexity-Theoretic Treatment
We initiate a complexity-theoretic treatment of hardness amplification for collision-resistant hash functions, namely the transformation of weakly collision-resistant hash functio...
Ran Canetti, Ronald L. Rivest, Madhu Sudan, Luca T...
INDOCRYPT
2007
Springer
14 years 1 months ago
A Meet-in-the-Middle Collision Attack Against the New FORK-256
We show that a 2112.9 collision attack exists against the FORK-256 Hash Function. The attack is surprisingly simple compared to existing published FORK-256 cryptanalysis work, yet ...
Markku-Juhani Olavi Saarinen