Sciweavers

183 search results - page 31 / 37
» The State of Cryptographic Hash Functions
Sort
View
ACNS
2009
Springer
193views Cryptology» more  ACNS 2009»
14 years 2 months ago
Cryptanalysis of Twister
In this paper, we present a pseudo-collision attack on the compression function of all Twister variants (224,256,384,512) with complexity of about 226.5 compression function evalua...
Florian Mendel, Christian Rechberger, Martin Schl&...
CRYPTO
2005
Springer
144views Cryptology» more  CRYPTO 2005»
14 years 1 months ago
Analysis of Random Oracle Instantiation Scenarios for OAEP and Other Practical Schemes
We investigate several previously suggested scenarios of instantiating random oracles (ROs) with “realizable” primitives in cryptographic schemes. As candidates for such “in...
Alexandra Boldyreva, Marc Fischlin
CCS
2010
ACM
13 years 4 months ago
Practical leakage-resilient pseudorandom generators
Cryptographic systems and protocols are the core of many Internet security procedures (such as SSL, SSH, IPSEC, DNSSEC, secure mail, etc.). At the heart of all cryptographic funct...
Yu Yu, François-Xavier Standaert, Olivier P...
WEA
2010
Springer
397views Algorithms» more  WEA 2010»
14 years 2 months ago
A New Combinational Logic Minimization Technique with Applications to Cryptology
Abstract. A new technique for combinational logic optimization is described. The technique is a two-step process. In the first step, the nonlinearity of a circuit – as measured ...
Joan Boyar, René Peralta
FSE
2006
Springer
117views Cryptology» more  FSE 2006»
13 years 11 months ago
How Far Can We Go on the x64 Processors?
This paper studies the state-of-the-art software optimization methodology for symmetric cryptographic primitives on the new 64-bit x64 processors, AMD Athlon64 (AMD64) and Intel Pe...
Mitsuru Matsui