Sciweavers

4498 search results - page 7 / 900
» How to Invent Functions
Sort
View
AFRICACRYPT
2008
Springer
13 years 9 months ago
How (Not) to Efficiently Dither Blockcipher-Based Hash Functions?
Abstract. In the context of iterated hash functions, "dithering" designates the technique of adding an iteration-dependent input to the compression function in order to d...
Jean-Philippe Aumasson, Raphael C.-W. Phan
COCO
2004
Springer
118views Algorithms» more  COCO 2004»
14 years 28 days ago
Graph Properties and Circular Functions: How Low Can Quantum Query Complexity Go?
In decision tree models, considerable attention has been paid on the effect of symmetry on computational complexity. That is, for a permutation group Γ, how low can the complexit...
Xiaoming Sun, Andrew Chi-Chih Yao, Shengyu Zhang
JSYML
2010
114views more  JSYML 2010»
13 years 6 months ago
The Ackermann functions are not optimal, but by how much?
By taking a closer look at the construction of an Ackermann function we see that between any primitive recursive degree and its Ackermann modification there is a dense chain of p...
Harold Simmons
EUROCRYPT
2005
Springer
14 years 1 months ago
How to Break MD5 and Other Hash Functions
Abstract. MD5 is one of the most widely used cryptographic hash functions nowadays. It was designed in 1992 as an improvement of MD4, and its security was widely studied since then...
Xiaoyun Wang, Hongbo Yu
PKC
1999
Springer
96views Cryptology» more  PKC 1999»
13 years 11 months ago
How to Copyright a Function?
This paper introduces a method for tracking different copies of functionally equivalent algorithms containing identification marks known to the attacker. Unlike all previous solu...
David Naccache, Adi Shamir, Julien P. Stern