Sciweavers

183 search results - page 17 / 37
» The State of Cryptographic Hash Functions
Sort
View
COCO
2007
Springer
88views Algorithms» more  COCO 2007»
14 years 1 months ago
A New Interactive Hashing Theorem
Interactive hashing, introduced by Naor, Ostrovsky, Venkatesan and Yung (CRYPTO ’92), plays an important role in many cryptographic protocols. In particular, it is a major compo...
Iftach Haitner, Omer Reingold
FSE
2005
Springer
106views Cryptology» more  FSE 2005»
14 years 1 months ago
New Applications of T-Functions in Block Ciphers and Hash Functions
A T-function is a mapping from n-bit words to n-bit words in which for each 0 ≤ i < n, bit i of any output word can depend only on bits 0, 1, . . . , i of any input word. All ...
Alexander Klimov, Adi Shamir
CRYPTO
1991
Springer
105views Cryptology» more  CRYPTO 1991»
13 years 11 months ago
Universal Hashing and Authentication Codes
In this paper, we study the application of universal hashingto the construction of unconditionally secure authentication codes without secrecy. This idea is most useful when the nu...
Douglas R. Stinson
FOCS
2006
IEEE
14 years 1 months ago
On the Compressibility of NP Instances and Cryptographic Applications
We study compression that preserves the solution to an instance of a problem rather than preserving the instance itself. Our focus is on the compressibility of NP decision problem...
Danny Harnik, Moni Naor
CCS
2001
ACM
14 years 1 days ago
The faithfulness of abstract protocol analysis: message authentication
hfulness of Abstract Protocol Analysis: Message Authentication∗ Joshua D. Guttman F. Javier Thayer Lenore D. Zuck December 18, 2002 Dolev and Yao initiated an approach to studyi...
Joshua D. Guttman, F. Javier Thayer, Lenore D. Zuc...