Universal hashing

Results: 119



#Item
41A new security proof for Damg˚ ard’s ElGamal Kristian Gjøsteen March 17, 2005  Abstract

A new security proof for Damg˚ ard’s ElGamal Kristian Gjøsteen March 17, 2005 Abstract

Add to Reading List

Source URL: eprint.iacr.org

Language: English - Date: 2005-03-17 15:37:01
42Reducing Complexity Assumptions for Statistically-Hiding Commitment Omer Horvitz∗† Jonathan Katz∗‡ Ruggero Morselli∗

Reducing Complexity Assumptions for Statistically-Hiding Commitment Omer Horvitz∗† Jonathan Katz∗‡ Ruggero Morselli∗

Add to Reading List

Source URL: eprint.iacr.org

Language: English - Date: 2005-03-18 14:35:48
43— A merged version of this work and the work of [DJKL12] appears in the proceedings of the Theory of Cryptography Conference - TCC 2013 — Why “Fiat-Shamir for Proofs” Lacks a Proof Nir Bitansky∗ Tel Aviv Univer

— A merged version of this work and the work of [DJKL12] appears in the proceedings of the Theory of Cryptography Conference - TCC 2013 — Why “Fiat-Shamir for Proofs” Lacks a Proof Nir Bitansky∗ Tel Aviv Univer

Add to Reading List

Source URL: eprint.iacr.org

Language: English - Date: 2012-12-19 16:42:35
44A Forgery Attack on the Candidate LTE Integrity Algorithm 128-EIA3 (updated version) Thomas Fuhr, Henri Gilbert, Jean-René Reinhard, and Marion Videau ANSSI, France

A Forgery Attack on the Candidate LTE Integrity Algorithm 128-EIA3 (updated version) Thomas Fuhr, Henri Gilbert, Jean-René Reinhard, and Marion Videau ANSSI, France

Add to Reading List

Source URL: eprint.iacr.org

Language: English - Date: 2010-12-02 17:52:59
45An abridged version of this paper appears in Advances in Cryptology { Eurocrypt 97 Proceedings, Lecture Notes in Computer Science Vol. 1233, W. Fumy ed., Springer-Verlag, 1997. A New Paradigm for Collision-free Hashing:

An abridged version of this paper appears in Advances in Cryptology { Eurocrypt 97 Proceedings, Lecture Notes in Computer Science Vol. 1233, W. Fumy ed., Springer-Verlag, 1997. A New Paradigm for Collision-free Hashing:

Add to Reading List

Source URL: cseweb.ucsd.edu

Language: English - Date: 1998-07-30 12:00:14
46Lecture 9, ThursdayChoosing Hash Functions O  Mostly black magic…

Lecture 9, ThursdayChoosing Hash Functions O Mostly black magic…

Add to Reading List

Source URL: crypto.stanford.edu

Language: English - Date: 2001-05-09 22:04:03
47Leakage-Flexible CCA-secure Public-Key Encryption: Simple Construction and Free of Pairing? Baodong Qin1,2 and Shengli Liu1,?? 1. Department of Computer Science and Engineering, Shanghai Jiao Tong University, Shanghai 20

Leakage-Flexible CCA-secure Public-Key Encryption: Simple Construction and Free of Pairing? Baodong Qin1,2 and Shengli Liu1,?? 1. Department of Computer Science and Engineering, Shanghai Jiao Tong University, Shanghai 20

Add to Reading List

Source URL: eprint.iacr.org

Language: English - Date: 2015-03-23 10:03:04
48Contents  Preface 1  Events and Probability

Contents Preface 1 Events and Probability

Add to Reading List

Source URL: www.eecs.harvard.edu

Language: English - Date: 2004-12-13 10:13:18
49Subquadratic Algorithms for 3SUM Ilya Baran Erik D. Demaine  Mihai Pˇatra¸scu

Subquadratic Algorithms for 3SUM Ilya Baran Erik D. Demaine Mihai Pˇatra¸scu

Add to Reading List

Source URL: www.mit.edu

Language: English - Date: 2006-01-19 12:37:57
50Cryptographic hashing  Non-keyed hash functions u Two families of hash functions: 1. Non-keyed hash functions:

Cryptographic hashing Non-keyed hash functions u Two families of hash functions: 1. Non-keyed hash functions:

Add to Reading List

Source URL: crypto.stanford.edu

Language: English - Date: 2001-02-14 14:59:32