Sciweavers

36 search results - page 2 / 8
» Performance of Symmetric Ciphers and One-Way Hash Functions
Sort
View
CRYPTOLOGIA
2006
155views more  CRYPTOLOGIA 2006»
13 years 5 months ago
The Whirlpool Secure Hash Function
In this paper, we describe Whirlpool, which is a block-cipher-based secure hash function. Whirlpool produces a hash code of 512 bits for an input message of maximum length less tha...
William Stallings
ITCC
2005
IEEE
13 years 11 months ago
Conversion and Proxy Functions for Symmetric Key Ciphers
As a general design criterion, a symmetric key cipher should not be closed under functional composition due to the implications on the security of the cipher. However, there are s...
Debra L. Cook, Angelos D. Keromytis
CORR
2008
Springer
77views Education» more  CORR 2008»
13 years 5 months ago
Optimal hash functions for approximate closest pairs on the n-cube
One way to find closest pairs in large datasets is to use hash functions [6], [12]. In recent years locality-sensitive hash functions for various metrics have been given: projecti...
Daniel M. Gordon, Victor Miller, Peter Ostapenko
ICAPR
2005
Springer
13 years 11 months ago
Symmetric Hash Functions for Fingerprint Minutiae
Abstract. The possibility that a database with biometric data is compromised is one of the main concerns in implementing biometric identification systems. In this paper we present...
Sergey Tulyakov, Faisal Farooq, Venu Govindaraju
IACR
2011
122views more  IACR 2011»
12 years 5 months ago
On Authenticated Encryption Using Stream Ciphers Supporting an Initialisation Vector
We describe a systematic framework for using a stream cipher supporting an initialisation vector (IV) to perform various tasks of authentication and authenticated encryption. These...
Palash Sarkar