Sciweavers

58 search results - page 11 / 12
» crypto 2008
Sort
View
CHES
2008
Springer
132views Cryptology» more  CHES 2008»
13 years 7 months ago
Light-Weight Instruction Set Extensions for Bit-Sliced Cryptography
Bit-slicing is a non-conventional implementation technique for cryptographic software where an n-bit processor is considered as a collection of n 1-bit execution units operating in...
Philipp Grabher, Johann Großschädl, Dan...
FSE
2008
Springer
162views Cryptology» more  FSE 2008»
13 years 7 months ago
Collisions on SHA-0 in One Hour
At Crypto 2007, Joux and Peyrin showed that the boomerang attack, a classical tool in block cipher cryptanalysis, can also be very useful when analyzing hash functions. They applie...
Stéphane Manuel, Thomas Peyrin
CORR
2008
Springer
138views Education» more  CORR 2008»
13 years 5 months ago
An Improved Robust Fuzzy Extractor
We consider the problem of building robust fuzzy extractors, which allow two parties holding similar random variables W, W to agree on a secret key R in the presence of an active ...
Bhavana Kanukurthi, Leonid Reyzin
CORR
2011
Springer
174views Education» more  CORR 2011»
13 years 18 days ago
Distributed Private Data Analysis: On Simultaneously Solving How and What
We examine the combination of two directions in the field of privacy concerning computations over distributed private inputs – secure function evaluation (SFE) and differential...
Amos Beimel, Kobbi Nissim, Eran Omri
IACR
2011
106views more  IACR 2011»
12 years 5 months ago
Hash Functions Based on Three Permutations: A Generic Security Analysis
We consider the family of 2n-to-n-bit compression functions that are solely based on at most three permutation executions and on XOR-operators, and analyze its collision and preima...
Bart Mennink, Bart Preneel