Cryptographic hash functions: Recent design trends and security notions

S Al-Kuwari, JH Davenport, RJ Bradford - Cryptology ePrint Archive, 2011 - eprint.iacr.org
Recent years have witnessed an exceptional research interest in cryptographic hash
functions, especially after the popular attacks against MD5 and SHA-1 in 2005. In 2007, the …

Secure lossless aggregation over fading and shadowing channels for smart grid m2m networks

A Bartoli, J Hernández-Serrano… - … on Smart Grid, 2011 - ieeexplore.ieee.org
While security is generally perceived as an important constituent of communication systems,
this paper offers a viable security-communication trade-off particularly tailored to smart grids …

[PDF][PDF] Нелинейные булевы функции: бент-функции и их обобщения

НН Токарева - Saarbrucken: LAP LAMBERT Academic Publishing, 2011 - old.math.nsc.ru
Bent functions deserve our bent to study them... 1 Работа относится к такой области
дискретной математики, как булевы функции и их приложения в комбинаторике …

The symbiosis between collision and preimage resistance

E Andreeva, M Stam - IMA International Conference on Cryptography and …, 2011 - Springer
We revisit the definitions of preimage resistance, focussing on the question of finding a
definition that is simple enough to prove security against, yet flexible enough to be of use for …

Compiling information-flow security to minimal trusted computing bases

C Fournet, J Planul - European Symposium on Programming, 2011 - Springer
Abstract Information-flow policies can express strong security requirements for programs run
by distributed parties with different levels of trust. However, this security is hard to preserve …

[PDF][PDF] Etudes d'hypotheses algorithmiques et attaques de primitives cryptographiques

C Bouillaguet - 2011 - lip6.fr
Le premier chapitre de cette these reprend intégralement le texte de la brochure Sommes-
nous prisonniers des codes secrets, que j'ai écrite avec Pierre-Alain Fouque, et qui est …

Information integration across autonomous enterprises

R Agrawal, AV Evfimievski, R Srikant - US Patent 8,041,706, 2011 - Google Patents
261 A* 10/1998 Spencer............................ 707/5 5,963,642 A 10/1999 Goldstein A system,
method, and computer program product for pro 5,978,789 A 1 1/1999 Griffin et al. cessing a …

On quantifying the resistance of concrete hash functions to generic multicollision attacks

SC Ramanna, P Sarkar - IEEE transactions on information …, 2011 - ieeexplore.ieee.org
Bellare and Kohno (2004) introduced the notion of balance to quantify the resistance of a
hash function h to a generic collision attack. Motivated by their work, we consider the …

[图书][B] Cryptanalysis of AES-based hash functions

M Schläffer - 2011 - pure.tugraz.at
In this thesis we analyze the security of cryptographic hash functions. We focus on AES-
based designs submitted to the NIST SHA-3 competition. For most AES-based designs …

[PDF][PDF] Криптографічні примітиви для реалізації керованого хешування

ВА Лужецький, ЮВ Баришев - 2011 - ir.lib.vntu.edu.ua
За результатами аналізу відомих конструкцій хешування визначено концепцію
керованого хешування. Визначено вимоги до криптографічних примітивів та визначено …