咨询与建议

限定检索结果

文献类型

  • 21 篇 期刊文献
  • 18 篇 会议
  • 1 篇 学位论文

馆藏范围

  • 40 篇 电子文献
  • 0 种 纸本馆藏

日期分布

学科分类号

  • 38 篇 工学
    • 31 篇 计算机科学与技术...
    • 16 篇 电气工程
    • 8 篇 电子科学与技术(可...
    • 5 篇 信息与通信工程
    • 5 篇 软件工程
    • 2 篇 网络空间安全
    • 1 篇 控制科学与工程
    • 1 篇 化学工程与技术
    • 1 篇 船舶与海洋工程
  • 8 篇 理学
    • 7 篇 数学
    • 1 篇 物理学
  • 1 篇 军事学
    • 1 篇 军队指挥学

主题

  • 40 篇 compression func...
  • 21 篇 hash function
  • 5 篇 collision resist...
  • 4 篇 cryptography
  • 3 篇 semi-free-start ...
  • 3 篇 distinguisher
  • 3 篇 authenticated en...
  • 3 篇 cryptanalysis
  • 3 篇 provable securit...
  • 3 篇 indifferentiabil...
  • 2 篇 second preimage ...
  • 2 篇 collision
  • 2 篇 domain extension
  • 2 篇 vector-input prf
  • 2 篇 preimage resista...
  • 2 篇 authentication
  • 2 篇 merkle-damgard
  • 2 篇 security
  • 2 篇 blockcipher
  • 2 篇 parallel structu...

机构

  • 2 篇 shenzhen univ co...
  • 2 篇 japan sci & tech...
  • 2 篇 osaka univ grad ...
  • 2 篇 nanyang technol ...
  • 2 篇 univ fukui fac e...
  • 2 篇 nanyang technol ...
  • 1 篇 ntt corp ntt inf...
  • 1 篇 heilongjiang uni...
  • 1 篇 naval univ engn ...
  • 1 篇 univ aizu div co...
  • 1 篇 east china norma...
  • 1 篇 tsinghua univ in...
  • 1 篇 kansai univ fac ...
  • 1 篇 univ victoria de...
  • 1 篇 tech univ denmar...
  • 1 篇 tech univ denmar...
  • 1 篇 tsinghua univ de...
  • 1 篇 state grid ansha...
  • 1 篇 department of in...
  • 1 篇 univ luxembourg ...

作者

  • 4 篇 gauravaram prave...
  • 3 篇 peyrin thomas
  • 3 篇 miyaji atsuko
  • 3 篇 su chunhua
  • 3 篇 hirose shoichi
  • 3 篇 mazumder rashed
  • 2 篇 kuwakado hidenor...
  • 2 篇 yang yijun
  • 2 篇 wang gaoli
  • 2 篇 naderi majid
  • 2 篇 bagheri nasour
  • 2 篇 knudsen lars r.
  • 2 篇 sadeghiyan babak
  • 2 篇 mendel florian
  • 1 篇 li junqing
  • 1 篇 he xianhong
  • 1 篇 yasuda kan
  • 1 篇 wang lei
  • 1 篇 wu wenling
  • 1 篇 iwamoto mitsugu

语言

  • 39 篇 英文
  • 1 篇 其他
检索条件"主题词=Compression Function"
40 条 记 录,以下是31-40 订阅
排序:
Two Sufficient Conditions of the r-SPR Property
Two Sufficient Conditions of the r-SPR Property
收藏 引用
6th International Conference on Anti-Counterfeiting, Security and Identification (ASID)
作者: Li, Lingyun Li, Junqing Yu, Huishan Xie, Shengxian Liaocheng Univ Sch Comp Sci Liaocheng Peoples R China
Some variants of second-preimage resistance(SPR)[1] assumptions of the keyless compression function, called c-SPR, r-SPR and e-SPR, have been put forth by Halevi and Krawczyk[2], in order to obtain more secure propert... 详细信息
来源: 评论
Preimage awareness proofs of two compression functions
Preimage awareness proofs of two compression functions
收藏 引用
2010 IEEE International Conference on Information Theory and Information Security, ICITIS 2010
作者: Li, Mengdong Department of Information Security Beijing Electronic Science and Technology Institute Beijing China
Hash functions have to be with many security properties to meet the demands of various applications. The preimage awareness (PrA), proposed by Dodis et al., is a security property of hash function that lies between be... 详细信息
来源: 评论
Cryptanalysis of Tav-128 Hash function
Cryptanalysis of Tav-128 Hash Function
收藏 引用
11th International Conference on Cryptology in India
作者: Kumar, Ashish Sanadhya, Somitra Kumar Gauravaram, Praveen Safkhani, Masoumeh Naderi, Majid Indian Inst Technol Kharagpur 721302 W Bengal India Indraprastha Inst Informat Technol New Delhi India Tech Univ Denmark Lyngby Denmark Iran Univ Sci & Technol Tehran Iran
Many RFID protocols use cryptographic hash functions for their security. The resource constrained nature of RFID systems forces the use of light weight cryptographic algorithms. Tav-128 is one such 128-bit light weigh... 详细信息
来源: 评论
Domain extender for collision resistant hash functions: Improving upon Merkle-Damgard iteration
收藏 引用
DISCRETE APPLIED MATHEMATICS 2009年 第5期157卷 1086-1097页
作者: Sarkar, Palash Indian Stat Inst Appl Stat Unit Kolkata 700108 India
We study the problem of securely extending the domain of a collision resistant compression function. A new construction based on directed acyclic graphs is described. This generalizes the usual iterated hashing constr... 详细信息
来源: 评论
compression functions Suitable for the Multi-Property-Preserving Transform
收藏 引用
IEICE TRANSACTIONS ON FUNDAMENTALS OF ELECTRONICS COMMUNICATIONS AND COMPUTER SCIENCES 2008年 第10期E91A卷 2851-2859页
作者: Kuwakado, Hidenori Morii, Masakatu Kobe Univ Grad Sch Engn Kobe Hyogo 6578501 Japan
Since Bellare and Ristenpart showed a multi-property preserving domain extension transform, the problem of the construction for multi-property hash functions has been reduced to that of the construction for multi-prop... 详细信息
来源: 评论
Constructing an ideal hash function from weak ideal compression functions
Constructing an ideal hash function from weak ideal compress...
收藏 引用
13th Annual International Workshop on Selected Areas in Cryptography
作者: Liskov, Moses Coll William & Mary Dept Comp Sci Williamsburg VA 23185 USA
We introduce the notion of a weak ideal compression function, which is vulnerable to strong forms of attack, but is otherwise random. We show that such weak ideal compression functions can be used to create secure has... 详细信息
来源: 评论
Analysis of Zipper as a hash function
收藏 引用
4th Information Security Practice and Experience Conference (ISPEC 2008)
作者: Lin, Pin Wu, Wenling Wu, Chuankun Qiu, Tian Chinese Acad Sci Inst Software State Key Lab Informat Secur Beijing 100864 Peoples R China Chinese Acad Sci Inst Software Natl Key Lab Integrated Informat Sys Technol Beijing 100864 Peoples R China Chinese Acad Sci Grad Sch Beijing Peoples R China
At CRYPTO 2005, Coron etc. proposed several modified methods to make the usual hash functions based on MD method indifferentiable from random oracles. However, the compression functions used in Coron's schemes are... 详细信息
来源: 评论
A One-Pass Mode of Operation for Deterministic Message Authentication - Security beyond the Birthday Barrier
收藏 引用
15th International Workshop on Fast Software Encryption
作者: Yasuda, Kan NTT Corp NTT Informat Sharing Platform Labs Musashino Tokyo 1808585 Japan
We present a novel mode of operation which iterates a compression function f : {0, 1}(n+b) -> {0, 1}(n) meeting a condition b >= 2n. Our construction can be viewed as a way of domain extension, applicable to a f... 详细信息
来源: 评论
Flow properties of cohesive powders tested by a press shear cell
收藏 引用
PARTICULATE SCIENCE AND TECHNOLOGY 2006年 第4期24卷 353-367页
作者: Grossmann, L. Tomas, J. Otto Von Guericke Univ Dept Mech Proc Engn D-39106 Magdeburg Germany
The most important design parameters for roller presses can be referred to flow and compression characteristics of bulk materials. Usually the flow properties are measured in the low stress range 1-50 kPa at the shear... 详细信息
来源: 评论
Reducing the collision probability of alleged Comp128  3rd
收藏 引用
3rd International Conference on Smart Card Research and Advanced Applications
作者: Handschuh, H Paillier, P GEMPLUS Cryptog Dept F-92447 Issy Les Moulineaux France ENST Dept Comp Sci F-75634 Paris 13 France
Wagner, Goldberg and Briceno have recently published an attack [2] on what they believe to be Comp 128, the GSM A3A8 authentication function [1]. Provided that the attacker has physical access to the card and to its s... 详细信息
来源: 评论