Sciweavers

5722 search results - page 160 / 1145
» Security Function Interactions
Sort
View
112
Voted
EUROCRYPT
2005
Springer
15 years 6 months ago
How to Break MD5 and Other Hash Functions
Abstract. MD5 is one of the most widely used cryptographic hash functions nowadays. It was designed in 1992 as an improvement of MD4, and its security was widely studied since then...
Xiaoyun Wang, Hongbo Yu
EUROCRYPT
2007
Springer
15 years 4 months ago
Instance-Dependent Verifiable Random Functions and Their Application to Simultaneous Resettability
Abstract. We introduce a notion of instance-dependent verifiable random functions (InstD-VRFs for short). Informally, an InstD-VRF is, in some sense, a verifiable random function [...
Yi Deng, Dongdai Lin
FSE
2011
Springer
263views Cryptology» more  FSE 2011»
14 years 4 months ago
Practical Near-Collisions on the Compression Function of BMW
Abstract. Blue Midnight Wish (BMW) is one of the fastest SHA-3 candidates in the second round of the competition. In this paper we study the compression function of BMW and we obta...
Gaëtan Leurent, Søren S. Thomsen
75
Voted
CHI
2006
ACM
16 years 1 months ago
Because I carry my cell phone anyway: functional location-based reminder applications
Although they have potential, to date location-based information systems have not radically improved the way we interact with our surroundings. To study related issues, we develop...
Pamela J. Ludford, Dan Frankowski, Ken Reily, Kurt...
103
Voted
CISC
2009
Springer
181views Cryptology» more  CISC 2009»
14 years 10 months ago
Cryptanalysis of the ESSENCE Family of Hash Functions
Abstract. ESSENCE is a family of cryptographic hash functions, accepted to the first round of NIST's SHA-3 competition. This paper presents the first known attacks on ESSENCE....
Nicky Mouha, Gautham Sekar, Jean-Philippe Aumasson...