• Documents
  • Authors
  • Tables
  • Log in
  • Sign up
  • MetaCart
  • DMCA
  • Donate

CiteSeerX logo

Tools

Sorted by:
Try your query at:
Semantic Scholar Scholar Academic
Google Bing DBLP
Results 1 - 10 of 19
Next 10 →

SPN-Hash: Improving the Provable Resistance Against Differential Collision Attacks

by Jiali Choy, Huihui Yap, Khoongming Khoo, Jian Guo, Thomas Peyrin, Axel Poschmann, Chik How Tan
"... Abstract. Collision resistance is a fundamental property required for cryptographic hash functions. One way to ensure collision resistance is to use hash functions based on public key cryptography (PKC) which reducescollisionresistancetoahardmathematicalproblem,butsuchprimitivesareusuallyslow.Amorep ..."
Abstract - Cited by 1 (1 self) - Add to MetaCart
,butsuchprimitivesareusuallyslow.Amorepracticalapproachistousesymmetric-key design techniques which lead to faster schemes, but collision resistance can only be heuristically inferred from the best probability of a single differential characteristic path. We propose a new hash function design with variable hash output sizes of 128, 256, and 512 bits, that reduces this gap. Due

Attacks on JH, Grøstl and SMASH Hash Functions

by Yiyuan Luo, Xuejia Lai
"... Abstract. JH and Grøstl hash functions are two of the five finalists in NIST SHA-3 competition. JH-s and Grøstl-s are based on a 2n bit compression function and the final output is truncated to s bits, where n is 512 and s can be 224,256,384 and 512. Previous security proofs show that JH-s and Grøst ..."
Abstract - Add to MetaCart
Abstract. JH and Grøstl hash functions are two of the five finalists in NIST SHA-3 competition. JH-s and Grøstl-s are based on a 2n bit compression function and the final output is truncated to s bits, where n is 512 and s can be 224,256,384 and 512. Previous security proofs show that JH

Secure Geographic Routing in Wireless Sensor Networks

by unknown authors , 2013
"... the non-exclusive right to publish the Work electronically and in a non-commercial purpose make it accessible on the Internet. The Author warrants that he/she is the author to the Work, and warrants that the Work does not contain text, pictures or other material that violates copyright law. The Auth ..."
Abstract - Add to MetaCart
the non-exclusive right to publish the Work electronically and in a non-commercial purpose make it accessible on the Internet. The Author warrants that he/she is the author to the Work, and warrants that the Work does not contain text, pictures or other material that violates copyright law. The Author shall, when transferring the rights of the Work to a third party (for example a publisher or a company); acknowledge the third party about this agreement. If the Author has signed a copyright agreement with a third party regarding the Work, the Author warrants hereby that he/she has obtained any necessary permission from this third party to let Chalmers University of Technology and University of Gothenburg store the Work electronically and make it accessible on the Internet.

DOCTEUR EN SCIENCES

by Bhaskar Biswas, Bhaskar Biswas , 2010
"... Implementational aspects of code-based cryptography ..."
Abstract - Add to MetaCart
Implementational aspects of code-based cryptography

APractical Lattice-based Digital Signature Schemes

by unknown authors
"... Digital signatures are an important primitive for building secure systems and are used in most real world security protocols. However, almost all popular signature schemes are either based on the factoring as-sumption (RSA) or the hardness of the discrete logarithm problem (DSA/ECDSA). In the case o ..."
Abstract - Add to MetaCart
Digital signatures are an important primitive for building secure systems and are used in most real world security protocols. However, almost all popular signature schemes are either based on the factoring as-sumption (RSA) or the hardness of the discrete logarithm problem (DSA/ECDSA). In the case

Supervised by

by Aleksandar Velikov, Prof Dr. Johannes Buchmann, Richard Lindner Acknowledgements , 2007
"... I would like to thank my parents for always believing in me. I would also like to thank my supervisors Richard Lindner and Johannes Buchmann for their useful comments and suggestions on how to improve the queality of the thesis. Not on last place I would like to thank Vadim Lyubashevsky and Luis Car ..."
Abstract - Add to MetaCart
I would like to thank my parents for always believing in me. I would also like to thank my supervisors Richard Lindner and Johannes Buchmann for their useful comments and suggestions on how to improve the queality of the thesis. Not on last place I would like to thank Vadim Lyubashevsky and Luis Carlos Coronado Garcia for their kindness and readiness to answer my questions. Warranty I hereby warrant that the content of this thesis is the direct result of my own work and that any use made in it of published or unpublished material is fully and correctly referenced. I also warrant that the presented work has

und Computeralgebra (CDC) Algebraic methods in analyzing lightweight cryptographic symmetric primitives

by Theoretische Informatik Kryptographie, Michael Walter, Prof Johannes, A. Buchmann, Dr. Stanislav Bulygin, Tag Der Einreichung Acknowledgement, Dr. Stanislav Bulygin, Prof Johannes Buchmann
"... Algebraic methods in analyzing ..."
Abstract - Add to MetaCart
Algebraic methods in analyzing

Human Trust Establishment

by Michael Farb, Manish Burman, Gurtej Singh Ch, Jon Mccune, Adrian Perrig, Michael Farb, Manish Burman, Gurtej Singh, Chandok Jon, Mccune Adrian Perrig , 2011
"... Users regularly experience a crisis of confidence on the Internet. Is that email truly originating from the claimed individual? Is that Facebook invitation indeed from that person or is it a fake page set up by an impersonator? These doubts are usually resolved through a leap of faith, expressing th ..."
Abstract - Add to MetaCart
the desperation of users. To establish a secure basis for Internet communication, we propose SafeSlinger, a system leveraging the proliferation of smartphones to enable people to securely and privately exchange their public keys. Through the exchanged authentic public key, SafeSlinger establishes a secure channel

A Study of User-Friendly Hash Comparison Schemes

by unknown authors
"... Abstract—Several security protocols require a human to compare two hash values to ensure successful completion. When the hash values are represented as long sequences of numbers, humans may make a mistake or require significant time and patience to accurately compare the hash values. To improve usab ..."
Abstract - Add to MetaCart
Abstract—Several security protocols require a human to compare two hash values to ensure successful completion. When the hash values are represented as long sequences of numbers, humans may make a mistake or require significant time and patience to accurately compare the hash values. To improve

CMSS -- An Improved Merkle Signature Scheme Johannes Buchmann

by Luis Carlos Coronado, Johannes Buchmann, Luis Carlos, Coronado García, Erik Dahmen, Elena Klintsevich, Technische Universität Darmstadt , 2006
"... The Merkle signature scheme (MSS) is an interesting alternative for well established signature schemes such as RSA, DSA, and ECDSA. The security of MSS only relies on the existence of cryptographically secure hash functions. MSS has a good chance of being quantum computer resistant. In this pape ..."
Abstract - Add to MetaCart
The Merkle signature scheme (MSS) is an interesting alternative for well established signature schemes such as RSA, DSA, and ECDSA. The security of MSS only relies on the existence of cryptographically secure hash functions. MSS has a good chance of being quantum computer resistant
Next 10 →
Results 1 - 10 of 19
Powered by: Apache Solr
  • About CiteSeerX
  • Submit and Index Documents
  • Privacy Policy
  • Help
  • Data
  • Source
  • Contact Us

Developed at and hosted by The College of Information Sciences and Technology

© 2007-2019 The Pennsylvania State University