Sciweavers

434 search results - page 10 / 87
» Logical Analysis of Hash Functions
Sort
View
CRYPTO
2011
Springer
237views Cryptology» more  CRYPTO 2011»
12 years 8 months ago
The Collision Security of Tandem-DM in the Ideal Cipher Model
We prove that Tandem-DM, one of the two “classical” schemes for turning a blockcipher of 2n-bit key into a double block length hash function, has birthday-type collision resist...
Jooyoung Lee, Martijn Stam, John P. Steinberger
ICFP
2005
ACM
14 years 8 months ago
A logical analysis of aliasing in imperative higher-order functions
We present a compositional program logic for call-by-value imperative higher-order functions with general forms of aliasing, which can arise from the use of reference names as fun...
Martin Berger, Kohei Honda, Nobuko Yoshida
ISVC
2007
Springer
14 years 2 months ago
Integrative Geometric-Hashing Approaches to Binding Site Modeling and Ligand-Protein Interaction Prediction
Abstract. The function of a protein is dependent on whether and how it can interact with various ligands. Therefore, an accurate prediction of protein-ligand interactions is paramo...
Joanna Lipinski-Kruszka, Rahul Singh
ECCC
2011
207views ECommerce» more  ECCC 2011»
13 years 3 months ago
Balls and Bins: Smaller Hash Families and Faster Evaluation
A fundamental fact in the analysis of randomized algorithm is that when n balls are hashed into n bins independently and uniformly at random, with high probability each bin contai...
L. Elisa Celis, Omer Reingold, Gil Segev, Udi Wied...
FSE
2008
Springer
91views Cryptology» more  FSE 2008»
13 years 10 months ago
SWIFFT: A Modest Proposal for FFT Hashing
We propose SWIFFT, a collection of compression functions that are highly parallelizable and admit very efficient implementations on modern microprocessors. The main technique under...
Vadim Lyubashevsky, Daniele Micciancio, Chris Peik...