Sciweavers

5722 search results - page 126 / 1145
» Security Function Interactions
Sort
View
ASIACRYPT
2004
Springer
14 years 2 months ago
Higher Order Universal One-Way Hash Functions
Universal One-Way Hash Functions (UOWHFs) are families of cryptographic hash functions for which first a target input is chosen and subsequently a key which selects a member from ...
Deukjo Hong, Bart Preneel, Sangjin Lee
CRYPTO
2004
Springer
79views Cryptology» more  CRYPTO 2004»
14 years 2 months ago
Multicollisions in Iterated Hash Functions. Application to Cascaded Constructions
Abstract. In this paper, we study the existence of multicollisions in iterated hash functions. We show that finding multicollisions, i.e. r-tuples of messages that all hash to the...
Antoine Joux
FPL
2009
Springer
105views Hardware» more  FPL 2009»
14 years 1 months ago
Improving the quality of a Physical Unclonable Function using configurable Ring Oscillators
A silicon Physical Unclonable Function (PUF), which is a die-unique challenge-response function, is an emerging hardware primitive for secure applications. It exploits manufacturi...
Abhranil Maiti, Patrick Schaumont
EUROCRYPT
2006
Springer
14 years 17 days ago
VSH, an Efficient and Provable Collision-Resistant Hash Function
Abstract. We introduce VSH, very smooth hash, a new S-bit hash function that is provably collision-resistant assuming the hardness of finding nontrivial modular square roots of ver...
Scott Contini, Arjen K. Lenstra, Ron Steinfeld
JDCTA
2010
190views more  JDCTA 2010»
13 years 3 months ago
Advanced Interactive T-Learning System with Variable Remote Control
T-Learning was passive, for a long time, because of the restrictions imposed on TVs. The relevant restrictions are a result of the input function, i.e. the normal TV remote contro...
Tzu-Chih Chung, Li-Ya Tseng