搜索结果: 1-15 共查到“密码学 Hash function”相关记录60条 . 查询时间(0.14 秒)
A Study on the Applicability of the Lesamnta-LW Lightweight Hash Function to TPMS
TPMS 8-bit micro-controllers FELICS
2019/7/22
The Tire Pressure Monitoring System (TPMS) is used to monitor the pressure of the tires and to inform the driver of it. This equipment is mandatory for vehicles in US and EU. To ensure the security of...
复旦大学计算机科学与技术学院信息安全课件 Message authentication and Hash function
复旦大学计算机科学与技术学院 信息安全 课件 Message authentication and Hash function
2018/7/20
复旦大学计算机科学与技术学院信息安全课件 Message authentication and Hash function。
Faster Cryptographic Hash Function From Supersingular Isogeny Graphs
Cryptographic hash functions Supersingular elliptic curves Isogeny graphs
2017/12/19
Faster Cryptographic Hash Function From Supersingular Isogeny Graphs.
Finding Bugs in Cryptographic Hash Function Implementations
Cryptographic Algorithm Cryptographic Hash Function Combinatorial Testing
2017/9/18
Developing an approach to test cryptographic hash function implementations can be particularly difficult, and bugs can remain unnoticed for a very long time. We revisit the NIST SHA-3 hash function co...
Context-Restricted Indifferentiability: Generalizing UCE and Implications on the Soundness of Hash-Function Constructions
Indifferentiability UCE hash functions
2017/5/27
Understanding how hash functions can be used in a sound manner within cryptographic protocols, as well as how they can be constructed in a sound manner from compression functions, are two important pr...
We estimate that Spritz can produce output with about 24 cycles/byte of computation. Furthermore, our statistical tests suggest that about 281281 bytes of output are needed before one can reasonably d...
Hickory Hash(TM): Implementing an Instance of an Algebraic Eraser(TM) Hash Function on an MSP430 Microcontroller
Algebraic eraser group theoretic cryptography braid groups
2016/12/7
Recently a novel family of braid based cryptographic hash function candidates was published,
claiming to be suitable for use in low resource environments. It was shown that the new hash
function fam...
A Fast Single-Key Two-Level Universal Hash Function
universal hash function Horner's rule BRW polynomials
2016/12/7
Universal hash functions based on univariate polynomials are well known, e.g. \sym{Poly1305} and \sym{GHASH}. Using Horner's rule to evaluate such hash functions require Г−1Г−1 field multi...
AMAC is a simple and fast candidate construction of a PRF from an MD-style hash function
which applies the keyed hash function and then a cheap, un-keyed output transform such as
truncation. Spurred...
RFID technology is one of the major applications of lightweight cryptography
where security and cost both are equally essential or we may say that
cost friendly cryptographic tools have given more w...
In this paper, a new way to construct cryptographic hash function is given.
The cryptographic hash function is generalized to uncertain function which has various
specific function forms. When compu...
Improved Cryptanalysis on Reduced-Round GOST and Whirlpool Hash Function (Full Version)
hash function GOST Whirlpool
2016/1/9
The GOST hash function family has served as the new Russian national hash
standard (GOST R 34.11-2012) since January 1, 2013, and it has two members, i.e., GOST-
256 and GOST-512 which correspond to...
We describe Fugue, a hash function supporting inputs of length upto 264 − 1 bits and
hash outputs of length upto 512 bits. Notably, Fugue is not based on a compression function.
Rather, it is ...
The Usage of Counter Revisited: Second-Preimage Attack on New Russian Standardized Hash Function
Streebog cryptanalysis second-preimage attack
2016/1/7
Streebog is a new Russian hash function standard. It follows the HAIFA framework as domain extension algorithm and claims to resist recent generic second-preimage attacks with long messages. However, ...
Short Schnorr signatures require a hash function with more than just random-prefix resistance
public-key cryptography digital signatures
2016/1/3
Neven, Smart and Warinschi (NSW) proved, in the generic group
model, that full-length Schnorr signatures require only random-prefix
resistant hash functions to resist passive existential forgery.