Sciweavers

13 search results - page 2 / 3
» Distinguishers for the Compression Function and Output Trans...
Sort
View
CISC
2009
Springer
181views Cryptology» more  CISC 2009»
13 years 3 months ago
Cryptanalysis of the ESSENCE Family of Hash Functions
Abstract. ESSENCE is a family of cryptographic hash functions, accepted to the first round of NIST's SHA-3 competition. This paper presents the first known attacks on ESSENCE....
Nicky Mouha, Gautham Sekar, Jean-Philippe Aumasson...
CIT
2006
Springer
13 years 9 months ago
A new collision resistant hash function based on optimum dimensionality reduction using Walsh-Hadamard transform
Hash functions play the most important role in various cryptologic applications, ranging from data integrity checking to digital signatures. Our goal is to introduce a new hash fu...
Barzan Mozafari, Mohammad Hasan Savoji
ISCAS
2008
IEEE
230views Hardware» more  ISCAS 2008»
13 years 11 months ago
Joint optimization of data hiding and video compression
— From copyright protection to error concealment, video data hiding has found usage in a great number of applications. Recently proposed applications such as privacy data preserv...
Jithendra K. Paruchuri, Sen-Ching S. Cheung
CRYPTO
2007
Springer
133views Cryptology» more  CRYPTO 2007»
13 years 11 months ago
Amplifying Collision Resistance: A Complexity-Theoretic Treatment
We initiate a complexity-theoretic treatment of hardness amplification for collision-resistant hash functions, namely the transformation of weakly collision-resistant hash functio...
Ran Canetti, Ronald L. Rivest, Madhu Sudan, Luca T...
COLT
2010
Springer
13 years 3 months ago
Deterministic Sparse Fourier Approximation via Fooling Arithmetic Progressions
A significant Fourier transform (SFT) algorithm, given a threshold and oracle access to a function f, outputs (the frequencies and approximate values of) all the -significant Fou...
Adi Akavia