Sciweavers

713 search results - page 30 / 143
» Dispersing Hash Functions
Sort
View
EUROCRYPT
2005
Springer
15 years 3 months ago
How to Break MD5 and Other Hash Functions
Abstract. MD5 is one of the most widely used cryptographic hash functions nowadays. It was designed in 1992 as an improvement of MD4, and its security was widely studied since then...
Xiaoyun Wang, Hongbo Yu
CHES
2011
Springer
298views Cryptology» more  CHES 2011»
13 years 9 months ago
spongent: A Lightweight Hash Function
This paper proposes spongent – a family of lightweight hash functions with hash sizes of 88 (for preimage resistance only), 128, 160, 224, and 256 bits based on a sponge construc...
Andrey Bogdanov, Miroslav Knezevic, Gregor Leander...
IACR
2011
142views more  IACR 2011»
13 years 9 months ago
XMSS - A Practical Forward Secure Signature Scheme based on Minimal Security Assumptions
We present the hash-based signature scheme XMSS. It is the first provably (forward) secure and practical signature scheme with minimal security requirements: a pseudorandom and a ...
Johannes Buchmann, Erik Dahmen, Andreas Hülsi...
89
Voted
FSE
2001
Springer
121views Cryptology» more  FSE 2001»
15 years 2 months ago
Producing Collisions for PANAMA
PANAMA is a cryptographic module that was presented at the FSE Workshop in ’98 by Joan Daemen and Craig Clapp. It can serve both as a stream cipher and as a cryptographic hash fu...
Vincent Rijmen, Bart Van Rompay, Bart Preneel, Joo...
ICASSP
2008
IEEE
15 years 4 months ago
Compressive sensing and waveform design for the identification of Linear time-varying systems
In this paper, we investigate the application of compressive sensing and waveform design for estimating linear time-varying system characteristics. Based on the fact that the spre...
Jun Jun Zhang, Antonia S. Papandreou