Sciweavers

29 search results - page 2 / 6
» Notions and relations for RKA-secure permutation and functio...
Sort
View
IACR
2011
162views more  IACR 2011»
12 years 4 months ago
The Parazoa Family: Generalizing the Sponge Hash Functions
Abstract. Sponge functions were introduced by Bertoni et al. as an alternative to the classical MerkleDamg˚ard design. Many hash function submissions to the SHA-3 competition laun...
Elena Andreeva, Bart Mennink, Bart Preneel
IACR
2011
106views more  IACR 2011»
12 years 4 months ago
Hash Functions Based on Three Permutations: A Generic Security Analysis
We consider the family of 2n-to-n-bit compression functions that are solely based on at most three permutation executions and on XOR-operators, and analyze its collision and preima...
Bart Mennink, Bart Preneel
ICALP
2005
Springer
13 years 10 months ago
Hierarchical Group Signatures
We introduce the notion of hierarchical group signatures. This is a proper generalization of group signatures, which allows multiple group managers organized in a tree with the si...
Mårten Trolin, Douglas Wikström
FSS
2010
111views more  FSS 2010»
13 years 3 months ago
The geometry of consonant belief functions: Simplicial complexes of necessity measures
In this paper we extend the geometric approach to the theory of evidence in order to include the class of necessity measures, represented on a finite domain of “frame” by con...
Fabio Cuzzolin
ACISP
2007
Springer
13 years 10 months ago
Non-interactive Manual Channel Message Authentication Based on eTCR Hash Functions
We present a new non-interactive message authentication protocol in manual channel model (NIMAP, for short) using the weakest assumption on the manual channel (i.e. assuming the st...
Mohammad Reza Reyhanitabar, Shuhong Wang, Reihaneh...