Sciweavers

ISCI
2002
130views more  ISCI 2002»
13 years 4 months ago
A study of object declustering strategies in parallel temporal object database systems
In a transaction-time temporal object database management system (TODBMS), updating an object creates a new version of the object, but the old version is still accessible. A TODBM...
Kjetil Nørvåg
CRYPTO
2008
Springer
163views Cryptology» more  CRYPTO 2008»
13 years 6 months ago
Cryptanalysis of the GOST Hash Function
In this article, we analyze the security of the GOST hash function. The GOST hash function, defined in the Russian standard GOST 34.11-94, is an iterated hash function producing a ...
Florian Mendel, Norbert Pramstaller, Christian Rec...
EUROCRYPT
2006
Springer
13 years 8 months ago
Herding Hash Functions and the Nostradamus Attack
In this paper, we develop a new attack on Damg
John Kelsey, Tadayoshi Kohno
HICSS
2005
IEEE
161views Biometrics» more  HICSS 2005»
13 years 10 months ago
Data Assurance in a Conventional File Systems
The goal of this research is to find a mechanism to guarantee that a file stored in a conventional file system, on disk, has not been modified. Our proposal for achieving that goa...
Sasa Rudan, Aleksandra Kovacevic, Charles A. Milli...
CHES
2007
Springer
111views Cryptology» more  CHES 2007»
13 years 10 months ago
TEC-Tree: A Low-Cost, Parallelizable Tree for Efficient Defense Against Memory Replay Attacks
Replay attacks are often the most costly attacks to thwart when dealing with off-chip memory integrity. With a trusted System-on-Chip, the existing countermeasures against replay r...
Reouven Elbaz, David Champagne, Ruby B. Lee, Lione...
ICIP
2008
IEEE
13 years 11 months ago
On the security of non-forgeable robust hash functions
In many applications, it is often desirable to extract a consistent key from a multimedia object (e.g., an image), even when the object has gone through a noisy channel. For examp...
Qiming Li, Sujoy Roy