Sciweavers

21 search results - page 3 / 5
» On High-Rate Cryptographic Compression Functions
Sort
View
ASIACRYPT
2003
Springer
13 years 11 months ago
Cryptanalysis of 3-Pass HAVAL
HAVAL is a cryptographic hash function proposed in 1992 by Zheng, Pieprzyk and Seberry. Its has a structure that is quite similar to other well-known hash functions such as MD4 and...
Bart Van Rompay, Alex Biryukov, Bart Preneel, Joos...
CISC
2009
Springer
181views Cryptology» more  CISC 2009»
13 years 3 months ago
Cryptanalysis of the ESSENCE Family of Hash Functions
Abstract. ESSENCE is a family of cryptographic hash functions, accepted to the first round of NIST's SHA-3 competition. This paper presents the first known attacks on ESSENCE....
Nicky Mouha, Gautham Sekar, Jean-Philippe Aumasson...
GRAPHICSINTERFACE
2007
13 years 7 months ago
Spectral graph-theoretic approach to 3D mesh watermarking
We propose a robust and imperceptible spectral watermarking method for high rate embedding of a watermark into 3D polygonal meshes. Our approach consists of four main steps: (1) t...
Emad E. Abdallah, A. Ben Hamza, Prabir Bhattachary...
IMA
2009
Springer
139views Cryptology» more  IMA 2009»
14 years 9 days ago
Security of Cyclic Double Block Length Hash Functions
Abstract. We provide the first proof of security for Abreast-DM, one of the oldest and most wellknown constructions for turning a block cipher with n-bit block length and 2n-bit k...
Ewan Fleischmann, Michael Gorski, Stefan Lucks
CTRSA
2011
Springer
223views Cryptology» more  CTRSA 2011»
12 years 9 months ago
Expedient Non-malleability Notions for Hash Functions
Non-malleability of a cryptographic primitive is a fundamental security property which ensures some sort of independence of cryptographic values. The notion has been extensively st...
Paul Baecher, Marc Fischlin, Dominique Schröd...