Sciweavers

277 search results - page 31 / 56
» The Whirlpool Secure Hash Function
Sort
View
CCS
2008
ACM
13 years 10 months ago
HMAC is a randomness extractor and applications to TLS
In this paper, we study the security of a practical randomness extractor and its application in the tls standard. Randomness extraction is the first stage of key derivation functi...
Pierre-Alain Fouque, David Pointcheval, Séb...
PKC
2010
Springer
150views Cryptology» more  PKC 2010»
14 years 17 days ago
Security of Encryption Schemes in Weakened Random Oracle Models
Liskov proposed several weakened versions of the random oracle model, called weakened random oracle models (WROMs), to capture the vulnerability of ideal compression functions, wh...
Akinori Kawachi, Akira Numayama, Keisuke Tanaka, K...
ISVLSI
2006
IEEE
114views VLSI» more  ISVLSI 2006»
14 years 2 months ago
A Low Power Lookup Technique for Multi-Hashing Network Applications
Many network security applications require large virus signature sets to be maintained, retrieved, and compared against the network streams. Software applications frequently fail ...
Ilhan Kaya, Taskin Koçak
CRYPTO
2005
Springer
163views Cryptology» more  CRYPTO 2005»
14 years 2 months ago
On the Generic Insecurity of the Full Domain Hash
The Full-Domain Hash (FDH) signature scheme [3] forms one the most basic usages of random oracles. It works with a family F of trapdoor permutations (TDP), where the signature of m...
Yevgeniy Dodis, Roberto Oliveira, Krzysztof Pietrz...
BLISS
2009
IEEE
13 years 9 months ago
Autonomous Physical Secret Functions and Clone-Resistant Identification
Self configuring VLSI technology architectures offer a new environment for creating novel security functions. Two such functions for physical security architectures are proposed t...
Wael Adi