Sciweavers

658 search results - page 105 / 132
» The Grindahl Hash Functions
Sort
View
FSE
2010
Springer
220views Cryptology» more  FSE 2010»
14 years 1 months ago
Super-Sbox Cryptanalysis: Improved Attacks for AES-Like Permutations
In this paper, we improve the recent rebound and start-from-the-middle attacks on AES-like permutations. Our new cryptanalysis technique uses the fact that one can view two rounds ...
Henri Gilbert, Thomas Peyrin
AAECC
2009
Springer
138views Algorithms» more  AAECC 2009»
14 years 16 days ago
Efficient Constructions of Deterministic Encryption from Hybrid Encryption and Code-Based PKE
Abstract. We build on the new security notion for deterministic encryption (PRIV) and the PRIV-secure schemes presented by Bellare et al at Crypto'07. Our work introduces: 1) ...
Yang Cui, Kirill Morozov, Kazukuni Kobara, Hideki ...
CTRSA
2006
Springer
118views Cryptology» more  CTRSA 2006»
14 years 6 days ago
Stand-Alone and Setup-Free Verifiably Committed Signatures
Abstract. In this paper, we first demonstrate a gap between the security of verifiably committed signatures in the two-party setting and the security of verifiably committed signat...
Huafei Zhu, Feng Bao
ESA
2006
Springer
134views Algorithms» more  ESA 2006»
14 years 5 days ago
An Improved Construction for Counting Bloom Filters
A counting Bloom filter (CBF) generalizes a Bloom filter data structure so as to allow membership queries on a set that can be changing dynamically via insertions and deletions. As...
Flavio Bonomi, Michael Mitzenmacher, Rina Panigrah...
FSE
2006
Springer
114views Cryptology» more  FSE 2006»
14 years 5 days ago
Cryptanalysis of the Full HAVAL with 4 and 5 Passes
Abstract. HAVAL is a cryptographic hash function with variable digest size proposed by Zheng, Pieprzyk and Seberry in 1992. It has three variants, 3-, 4-, and 5-pass HAVAL. Previou...
Hongbo Yu, Xiaoyun Wang, Aaram Yun, Sangwoo Park