نتایج جستجو برای: the tillich zemor hash function

تعداد نتایج: 16181744  

پایان نامه :وزارت علوم، تحقیقات و فناوری - دانشگاه سیستان و بلوچستان 1390

the changes in todays world organization, to the extent that instability can be characterized with the most stable organizations called this afternoon. if you ever change management component, an additional value to the organization was considered, today, these elements become the foundation the organization is survival. the definition of the entrepreneur to identify opportunities to exploit a...

2008
David A. Wilson

The DCH algorithm is a byte-oriented, endian-neutral, block-cipher-based hash function. It generally follows the Merkle-Damg̊ard structure [4] [11], and compression is performed via Miyaguchi-Preneel iteration [13] on successive message blocks. Each message block consists of 504 bits (63 bytes); the block is then preprocessed to form a 512-bit input to the compression function. The algorithm use...

2009
Sebastiaan Indesteege Elena Andreeva Christophe De Cannière Orr Dunkelman Emilia Käsper Svetla Nikova Bart Preneel Elmar Tischhauser

Tischhauser for many interesting discussions concerning the design of Lane and its predecessors, and for their continued effort on the cryptanalysis of both older and the final version of Lane. Their findings, comments and suggestions for improvements were invaluable in the design process. I extend my gratitude to Antoon Bosselaers, Emilia Käsper, Miroslav Kneževi´c, Nicky Mouha and Vesselin Ve...

Journal: :IACR Cryptology ePrint Archive 2014
Shai Halevi William Eric Hall Charanjit S. Jutla

We describe Fugue, a hash function supporting inputs of length upto 2 − 1 bits and hash outputs of length upto 512 bits. Notably, Fugue is not based on a compression function. Rather, it is directly a hash function that supports variable-length inputs. The starting point for Fugue is the hash function Grindahl, but it extends that design to protect against the kind of attacks that were develope...

پایان نامه :وزارت علوم، تحقیقات و فناوری - دانشگاه تبریز 1381

deposite the different criticisms on contrastive analysis it has been proved that the results of it(when processed)can be usuful in a tefl environment,specially at the level of phonology.this study is an attempt to compare and contrast the sound systems of kurdish and english for pedagogical aims. the consonants,vowels,stress and intonation of the twolanguages are described by the same model-ta...

1998
Kanat S. Abdukhalikov Chul Kim

Tillich and Zémor proposed a hashing scheme based on the group of unimodular matrices SL2(Fq) over a finite field Fq of q = 2 elements. Charnes and Pieprzyk studied the security of this scheme. They showed that for n = 131 and for some irreducible polynomial P131(x) this scheme is weak. We show that with sufficiently high probability the polynomials Pn(x) can be chosen in such a way that this t...

Journal: :International Journal of Computer Applications 2013

پایان نامه :وزارت علوم، تحقیقات و فناوری - دانشگاه صنعتی اصفهان 1390

section{introduction} the concept of {sl cartan geometry} appeared at the beginning of the twentieth century, when {e}lie cartan was working on the so-called {sl equivalence problem}, the aim of which is to determine whether two given geometric structures can be mapped bijectively onto each other by some diffeomorphism. this problem can be considered in many different contexts, such as ...

Journal: :Designs, Codes and Cryptography 2022

Abstract In this paper, we analyze the security of subset-resilient hash function families, which is first proposed as a requirement hash-based signature scheme called HORS. Let $${\mathcal {H}}$$ H be family functions mapping an element to subset size at most k . ( r , )-subset resilience guarantees that giv...

نمودار تعداد نتایج جستجو در هر سال

با کلیک روی نمودار نتایج را به سال انتشار فیلتر کنید