Sciweavers

12 search results - page 2 / 3
» On the Indifferentiability of the Sponge Construction
Sort
View
CANDC
2005
ACM
13 years 6 months ago
Sponge: a case study in practice-based collaborative art research
In this paper, we describe the origins, thematics, projects and practices of the art research collective Sponge. In particular, we focus on Sponge as a useful case study in transd...
Christopher L. Salter, Sha Xin Wei
CHES
2011
Springer
298views Cryptology» more  CHES 2011»
12 years 4 months ago
spongent: A Lightweight Hash Function
This paper proposes spongent – a family of lightweight hash functions with hash sizes of 88 (for preimage resistance only), 128, 160, 224, and 256 bits based on a sponge construc...
Andrey Bogdanov, Miroslav Knezevic, Gregor Leander...
CRYPTO
2010
Springer
188views Cryptology» more  CRYPTO 2010»
13 years 6 months ago
Efficient Indifferentiable Hashing into Ordinary Elliptic Curves
Abstract. We provide the first construction of a hash function into ordinary elliptic curves that is indifferentiable from a random oracle, based on Icart's deterministic enco...
Eric Brier, Jean-Sébastien Coron, Thomas Ic...
CRYPTO
2011
Springer
222views Cryptology» more  CRYPTO 2011»
12 years 4 months ago
The PHOTON Family of Lightweight Hash Functions
RFID security is currently one of the major challenges cryptography has to face, often solved by protocols assuming that an on-tag hash function is available. In this article we pr...
Jian Guo 0001, Thomas Peyrin, Axel Poschmann
IEICET
2008
93views more  IEICET 2008»
13 years 4 months ago
Compression Functions Suitable for the Multi-Property-Preserving Transform
Since Bellare and Ristenpart showed a multi-property preserving domain extension transform, the problem of the construction for multi-property hash functions has been reduced to th...
Hidenori Kuwakado, Masakatu Morii