Sciweavers

5722 search results - page 79 / 1145
» Security Function Interactions
Sort
View
FSTTCS
2006
Springer
14 years 13 days ago
Computationally Sound Symbolic Secrecy in the Presence of Hash Functions
The standard symbolic, deducibility-based notions of secrecy are in general insufficient from a cryptographic point of view, especially in presence of hash functions. In this paper...
Véronique Cortier, Steve Kremer, Ralf K&uum...
ACISP
2010
Springer
13 years 10 months ago
Distinguishers for the Compression Function and Output Transformation of Hamsi-256
Hamsi is one of 14 remaining candidates in NIST's Hash Competition for the future hash standard SHA-3. Until now, little analysis has been published on its resistance to diffe...
Jean-Philippe Aumasson, Emilia Käsper, Lars R...
FPL
2011
Springer
195views Hardware» more  FPL 2011»
12 years 8 months ago
The Impact of Aging on an FPGA-Based Physical Unclonable Function
—On-chip Physical Unclonable Functions (PUFs) are emerging as a powerful security primitive that can potentially solve several security problems. A PUF needs to be robust against...
Abhranil Maiti, Logan McDougall, Patrick Schaumont
CHES
2007
Springer
94views Cryptology» more  CHES 2007»
14 years 3 months ago
MAME: A Compression Function with Reduced Hardware Requirements
This paper describes a new compression function, MAME designed for hardware-oriented hash functions which can be used in applications reduced hardware requirements. MAME takes a 25...
Hirotaka Yoshida, Dai Watanabe, Katsuyuki Okeya, J...
DAC
2007
ACM
14 years 9 months ago
Physical Unclonable Functions for Device Authentication and Secret Key Generation
Physical Unclonable Functions (PUFs) are innovative circuit primitives that extract secrets from physical characteristics of integrated circuits (ICs). We present PUF designs that...
G. Edward Suh, Srinivas Devadas