Sciweavers

143 search results - page 17 / 29
» Hash, Displace, and Compress
Sort
View
ISW
2009
Springer
14 years 1 months ago
On Free-Start Collisions and Collisions for TIB3
In this paper, we present free-start collisions for the TIB3 hash function with a complexity of about 232 compression function evaluations. By using message modification technique...
Florian Mendel, Martin Schläffer
ICIP
2009
IEEE
13 years 5 months ago
A compressive-sensing based watermarking scheme for sparse image tampering identification
In this paper we describe a robust watermarking scheme for image tampering identification and localization. A compact representation of the image is first produced by assembling a...
Giuseppe Valenzise, Marco Tagliasacchi, Stefano Tu...
USENIX
2007
13 years 9 months ago
Supporting Practical Content-Addressable Caching with CZIP Compression
Content-based naming (CBN) enables content sharing across similar files by breaking files into positionindependent chunks and naming these chunks using hashes of their contents....
KyoungSoo Park, Sunghwan Ihm, Mic Bowman, Vivek S....
CRYPTO
2004
Springer
139views Cryptology» more  CRYPTO 2004»
14 years 24 days ago
How to Compress Rabin Ciphertexts and Signatures (and More)
Ordinarily, RSA and Rabin ciphertexts and signatures are log N bits, where N is a composite modulus; here, we describe how to “compress” Rabin ciphertexts and signatures (among...
Craig Gentry
ICIP
2004
IEEE
14 years 9 months ago
Robust perceptual image hashing using feature points
Perceptual image hashing maps an image to a fixed length binary string based on the image's appearance to the human eye, and has applications in image indexing, authenticatio...
Vishal Monga, Brian L. Evans