Sciweavers

3328 search results - page 63 / 666
» On Plateaued Functions and Their Constructions
Sort
View
ORL
2010
129views more  ORL 2010»
13 years 7 months ago
Additive envelopes of continuous functions
We present an iterative method for constructing additive envelopes of continuous functions on a compact set, with contact at a prespecified point. For elements of a class of subm...
Bruno H. Strulovici, Thomas A. Weber
EUROCRYPT
2010
Springer
14 years 1 months ago
Constant-Round Non-malleable Commitments from Sub-exponential One-Way Functions
We present a constant-round non-malleable commitment scheme based on the existence of sub-exponential one-way functions and using a blackbox proof of security. As far as we know, t...
Rafael Pass, Hoeteck Wee
EUROCRYPT
2006
Springer
14 years 16 days ago
Luby-Rackoff Ciphers from Weak Round Functions?
The Feistel-network is a popular structure underlying many block-ciphers where the cipher is constructed from many simpler rounds, each defined by some function which is derived fr...
Ueli M. Maurer, Yvonne Anne Oswald, Krzysztof Piet...
ICISC
2007
75views Cryptology» more  ICISC 2007»
13 years 10 months ago
Cryptanalysis of a Hash Function Proposed at ICISC 2006
A simple method for constructing collisions for Shpilrain’s polynomial-based hash function from ICISC 2006 is presented. The attack relies on elementary linear algebra and can be...
Willi Geiselmann, Rainer Steinwandt
CORR
2008
Springer
93views Education» more  CORR 2008»
13 years 9 months ago
A computer verified, monadic, functional implementation of the integral
We provide a computer verified exact monadic functional implementation of the Riemann integral in type theory. Together with previous work by O'Connor, this may be seen as the...
Russell O'Connor, Bas Spitters