Sciweavers

143 search results - page 19 / 29
» Hash, Displace, and Compress
Sort
View
CRYPTO
2008
Springer
92views Cryptology» more  CRYPTO 2008»
13 years 9 months ago
Compression from Collisions, or Why CRHF Combiners Have a Long Output
A black-box combiner for collision resistant hash functions (CRHF) is a construction which given black-box access to two hash functions is collision resistant if at least one of th...
Krzysztof Pietrzak
CTRSA
2011
Springer
223views Cryptology» more  CTRSA 2011»
12 years 11 months ago
Expedient Non-malleability Notions for Hash Functions
Non-malleability of a cryptographic primitive is a fundamental security property which ensures some sort of independence of cryptographic values. The notion has been extensively st...
Paul Baecher, Marc Fischlin, Dominique Schröd...
ACNS
2009
Springer
193views Cryptology» more  ACNS 2009»
14 years 2 months ago
Cryptanalysis of Twister
In this paper, we present a pseudo-collision attack on the compression function of all Twister variants (224,256,384,512) with complexity of about 226.5 compression function evalua...
Florian Mendel, Christian Rechberger, Martin Schl&...
ASIACRYPT
2009
Springer
14 years 2 months ago
Rebound Attack on the Full Lane Compression Function
In this work, we apply the rebound attack to the AES based SHA-3 candidate Lane. The hash function Lane uses a permutation based compression function, consisting of a linear messag...
Krystian Matusiewicz, María Naya-Plasencia,...
ICIP
2003
IEEE
14 years 9 months ago
Towards a theory for video coding using distributed compression principles
Thispaper presents an information-theoreticstudy ofvideo codecs that are based on the principle of source coding with side information at the decoder In contrast to the classical ...
Prakash Ishwar, Vinod M. Prabhakaran, Kannan Ramch...