Sciweavers

1696 search results - page 35 / 340
» Permuted function matching
Sort
View
FSE
1998
Springer
137views Cryptology» more  FSE 1998»
15 years 2 months ago
Differential Cryptanalysis of the ICE Encryption Algorithm
ICE is a 64-bit block cipher presented at the Fast Software Encryption Workshop in January 1997. It introduced the concept of a keyed permutation to improve the resistance against ...
Bart Van Rompay, Lars R. Knudsen, Vincent Rijmen
ASIACRYPT
2009
Springer
15 years 4 months ago
A Modular Design for Hash Functions: Towards Making the Mix-Compress-Mix Approach Practical
The design of cryptographic hash functions is a very complex and failure-prone process. For this reason, this paper puts forward a completely modular and fault-tolerant approach to...
Anja Lehmann, Stefano Tessaro
TCC
2009
Springer
141views Cryptology» more  TCC 2009»
15 years 10 months ago
Weak Verifiable Random Functions
Verifiable random functions (VRFs), introduced by Micali, Rabin and Vadhan, are pseudorandom functions in which the owner of the seed produces a public-key that constitutes a commi...
Zvika Brakerski, Shafi Goldwasser, Guy N. Rothblum...
WCE
2007
14 years 11 months ago
Transformation Model Estimation for Point Matching Via Gaussian Processes
—One of main issues in point matching is the choice of the mapping function and the computation of its optimal hyperparameters. In this paper, we propose an attractive approach t...
Xin Yu, Jin-Wen Tian, Jian Liu
CEC
2007
IEEE
15 years 4 months ago
Greedy transformation of evolutionary algorithm search spaces for scheduling problems
— Many scheduling algorithms search the space of possible solutions (schedules), but some instead search the space of permutations of the set of jobs, employing a greedy algorith...
David Joslin, Justin Collins