Sciweavers

5722 search results - page 123 / 1145
» Security Function Interactions
Sort
View
SOUPS
2006
ACM
14 years 2 months ago
Protecting domestic power-line communications
– In this paper we describe the protection goals and mechanisms in HomePlug AV, a next-generation power-line communications standard. This is a fascinating case-history in securi...
Richard E. Newman, Sherman Gavette, Larry Yonge, R...
SACRYPT
2009
Springer
162views Cryptology» more  SACRYPT 2009»
14 years 3 months ago
Practical Pseudo-collisions for Hash Functions ARIRANG-224/384
Abstract. In this paper we analyse the security of the SHA-3 candidate ARIRANG. We show that bitwise complementation of whole registers turns out to be very useful for constructing...
Jian Guo, Krystian Matusiewicz, Lars R. Knudsen, S...
JOC
1998
135views more  JOC 1998»
13 years 8 months ago
Attacks on Fast Double Block Length Hash Functions
The security of hash functions based on a block cipher with a block length of m bits and a key length of k bits, where k ≤ m, is considered. New attacks are presented on a large ...
Lars R. Knudsen, Xuejia Lai, Bart Preneel
FSE
2007
Springer
115views Cryptology» more  FSE 2007»
14 years 3 months ago
Improving the Security of MACs Via Randomized Message Preprocessing
Abstract. “Hash then encrypt” is an approach to message authentication, where first the message is hashed down using an ε-universal hash function, and then the resulting k-bi...
Yevgeniy Dodis, Krzysztof Pietrzak
JAIR
2010
130views more  JAIR 2010»
13 years 3 months ago
Interactive Cost Configuration Over Decision Diagrams
In many AI domains such as product configuration, a user should interactively specify a solution that must satisfy a set of constraints. In such scenarios, offline compilation of ...
Henrik Reif Andersen, Tarik Hadzic, David Pisinger