Sciweavers

134 search results - page 4 / 27
» Practical Collisions for SHAMATA-256
Sort
View
FSE
2009
Springer
106views Cryptology» more  FSE 2009»
14 years 8 months ago
Practical Collisions for EnRUPT
The EnRUPT hash functions were proposed by O'Neil, Nohl and Henzen [5] as candidates for the SHA-3 competition, organised by NIST [4]. The proposal contains seven concrete has...
Sebastiaan Indesteege, Bart Preneel
TSMC
2008
110views more  TSMC 2008»
13 years 7 months ago
Adaptive Lyapunov-Based Control of a Robot and Mass-Spring System Undergoing an Impact Collision
The control of dynamic systems that undergo an impact collision is both theoretically challenging and of practical importance. An appeal of studying systems that undergo an impact ...
Keith Dupree, Chien-Hao Liang, Guoqiang Hu, Warren...
WISA
2010
Springer
13 years 5 months ago
Improved Trace-Driven Cache-Collision Attacks against Embedded AES Implementations
In this paper we present two attacks that exploit cache events, which are visible in some side channel, to derive a secret key used in an implementation of AES. The first is an imp...
Jean-François Gallais, Ilya Kizhvatov, Mich...
CORR
2010
Springer
189views Education» more  CORR 2010»
13 years 7 months ago
Approaching Throughput-optimality in Distributed CSMA Scheduling Algorithms with Collisions
Abstract--It was shown recently that carrier sense multiple access (CSMA)-like distributed algorithms can achieve the maximal throughput in wireless networks (and task processing n...
Libin Jiang, Jean C. Walrand
CG
2007
Springer
13 years 7 months ago
Fast continuous collision detection among deformable models using graphics processors
We present an interactive algorithm to perform continuous collision detection between general deformable models using graphics processors (GPUs). We model the motion of each objec...
Naga K. Govindaraju, Ilknur Kabul, Ming C. Lin, Di...