Sciweavers

1562 search results - page 161 / 313
» Mathematics, Cryptology, Security
Sort
View
EUROCRYPT
2010
Springer
13 years 11 months ago
Stam's Collision Resistance Conjecture
At CRYPTO 2008 Stam [7] made the following conjecture: if an m + s-bit to s-bit compression function F makes r calls to a primitive f of n-bit input, then a collision for F can be ...
John P. Steinberger
FSE
2009
Springer
148views Cryptology» more  FSE 2009»
13 years 11 months ago
Cryptanalysis of the LAKE Hash Family
We analyse the security of the cryptographic hash function LAKE-256 proposed at FSE 2008 by Aumasson, Meier and Phan. By exploiting non-injectivity of some of the building primitiv...
Alex Biryukov, Praveen Gauravaram, Jian Guo, Dmitr...
CANS
2008
Springer
198views Cryptology» more  CANS 2008»
13 years 10 months ago
3D: A Three-Dimensional Block Cipher
Abstract. The main contribution of this paper is a new iterated secretkey block cipher called 3D, inspired by the AES cipher. The 3D cipher has an SPN design, operates on 512-bit b...
Jorge Nakahara Jr.
CANS
2008
Springer
111views Cryptology» more  CANS 2008»
13 years 10 months ago
Analysis and Design of Multiple Threshold Changeable Secret Sharing Schemes
In a (r, n)-threshold secret sharing scheme, no group of (r - 1) colluding members can recover the secret value s. However, the number of colluders is likely to increase over time...
Tiancheng Lou, Christophe Tartary
CHES
2008
Springer
128views Cryptology» more  CHES 2008»
13 years 10 months ago
Hash Functions and RFID Tags: Mind the Gap
Abstract. The security challenges posed by RFID-tag deployments are wellknown. In response there is a rich literature on new cryptographic protocols and an on-tag hash function is ...
Andrey Bogdanov, Gregor Leander, Christof Paar, Ax...