Sciweavers

434 search results - page 13 / 87
» Logical Analysis of Hash Functions
Sort
View
CHES
2007
Springer
94views Cryptology» more  CHES 2007»
14 years 2 months ago
MAME: A Compression Function with Reduced Hardware Requirements
This paper describes a new compression function, MAME designed for hardware-oriented hash functions which can be used in applications reduced hardware requirements. MAME takes a 25...
Hirotaka Yoshida, Dai Watanabe, Katsuyuki Okeya, J...
ISVLSI
2006
IEEE
114views VLSI» more  ISVLSI 2006»
14 years 2 months ago
A Low Power Lookup Technique for Multi-Hashing Network Applications
Many network security applications require large virus signature sets to be maintained, retrieved, and compared against the network streams. Software applications frequently fail ...
Ilhan Kaya, Taskin Koçak
APPROX
2008
Springer
71views Algorithms» more  APPROX 2008»
13 years 10 months ago
Tight Bounds for Hashing Block Sources
It is known that if a 2-universal hash function H is applied to elements of a block source (X1, . . . , XT ), where each item Xi has enough min-entropy conditioned on the previous...
Kai-Min Chung, Salil P. Vadhan
TPHOL
2007
IEEE
14 years 2 months ago
Extracting Purely Functional Contents from Logical Inductive Types
We propose a method to extract purely functional contents from logical inductive types in the context of the Calculus of Inductive Constructions. This method is based on a mode con...
David Delahaye, Catherine Dubois, Jean-Fréd...
CCS
2008
ACM
13 years 10 months ago
HMAC is a randomness extractor and applications to TLS
In this paper, we study the security of a practical randomness extractor and its application in the tls standard. Randomness extraction is the first stage of key derivation functi...
Pierre-Alain Fouque, David Pointcheval, Séb...