Sciweavers

40 search results - page 7 / 8
» Some Plausible Constructions of Double-Block-Length Hash Fun...
Sort
View
FSE
2005
Springer
116views Cryptology» more  FSE 2005»
13 years 11 months ago
Narrow T-Functions
T-functions were introduced by Klimov and Shamir in a series of papers during the last few years. They are of great interest for cryptography as they may provide some new building ...
Magnus Daum
ECCC
2007
123views more  ECCC 2007»
13 years 5 months ago
Lossy Trapdoor Functions and Their Applications
We propose a general cryptographic primitive called lossy trapdoor functions (lossy TDFs), and use it to develop new approaches for constructing several important cryptographic to...
Chris Peikert, Brent Waters
CVPR
2008
IEEE
14 years 7 months ago
Fast image search for learned metrics
We introduce a method that enables scalable image search for learned metrics. Given pairwise similarity and dissimilarity constraints between some images, we learn a Mahalanobis d...
Prateek Jain, Brian Kulis, Kristen Grauman
ASIACRYPT
2003
Springer
13 years 10 months ago
Generalized Powering Functions and Their Application to Digital Signatures
This paper investigates some modular powering functions suitable for cryptography. It is well known that the Rabin encryption function is a 4-to-1 mapping and breaking its one-wayn...
Hisayoshi Sato, Tsuyoshi Takagi, Satoru Tezuka, Ka...
PKC
2010
Springer
150views Cryptology» more  PKC 2010»
13 years 9 months ago
Security of Encryption Schemes in Weakened Random Oracle Models
Liskov proposed several weakened versions of the random oracle model, called weakened random oracle models (WROMs), to capture the vulnerability of ideal compression functions, wh...
Akinori Kawachi, Akira Numayama, Keisuke Tanaka, K...