Sciweavers

46 search results - page 6 / 10
» New Applications of T-Functions in Block Ciphers and Hash Fu...
Sort
View
FSE
2005
Springer
112views Cryptology» more  FSE 2005»
14 years 3 months ago
How to Maximize Software Performance of Symmetric Primitives on Pentium III and 4 Processors
Abstract. This paper discusses the state-of-the-art software optimization methodology for symmetric cryptographic primitives on Pentium III and 4 processors. We aim at maximizing s...
Mitsuru Matsui, Sayaka Fukuda
SIGOPS
1998
123views more  SIGOPS 1998»
13 years 9 months ago
A New Family of Authentication Protocols
Abstract. We present a related family of authentication and digital signature protocols based on symmetric cryptographic primitives which perform substantially better than previous...
Ross J. Anderson, Francesco Bergadano, Bruno Crisp...
SODA
2008
ACM
110views Algorithms» more  SODA 2008»
13 years 11 months ago
Why simple hash functions work: exploiting the entropy in a data stream
Hashing is fundamental to many algorithms and data structures widely used in practice. For theoretical analysis of hashing, there have been two main approaches. First, one can ass...
Michael Mitzenmacher, Salil P. Vadhan
ASIACRYPT
2005
Springer
14 years 3 months ago
Fast Computation of Large Distributions and Its Cryptographic Applications
Let X1, X2, . . . , Xk be independent n bit random variables. If they have arbitrary distributions, we show how to compute distributions like Pr{X1 ⊕ X2 ⊕ · · · ⊕ Xk} and ...
Alexander Maximov, Thomas Johansson
TIT
2008
106views more  TIT 2008»
13 years 10 months ago
Some Results on FCSR Automata With Applications to the Security of FCSR-Based Pseudorandom Generators
This article describes new theoretical results concerning the general behavior of a Feedback with Carry Shift Register (FCSR) automaton. They help to better understand how the init...
François Arnault, Thierry P. Berger, Marine...