Sufficient Conditions for Collision-Resistant Hashing [PDF]
We present several new constructions of collision-resistant hash-functions (CRHFs) from general assumptions. We start with a simple construction of CRHF from any homomorphic encryption. Then, we strengthen this result by presenting constructions of CRHF from two other primitives that are implied by homomorphic-encryption: one-round private information ...
Rafail Ostrovsky+2 more
openaire +2 more sources
DESIGN OF TS GRADE GUIDING ANTI-COLLISION PAD BASED ON TOPOLOGY OPTIMIZATION (MT)
In order to solve the problem of single design method of the existing guided anti-collision pad, the guided anti-collision pad is designed to meet the requirements of the current regulations, and based on the collision-resistant topology optimization ...
SUN YuHao, LEI ZhengBao
doaj
Comparing two cryptographic hash algorithms: SHA-512 and whirlpool- a case study on file integrity monitoring [PDF]
SHA-512 and Whirlpool are two distinct hashing algorithms in the cryptography domain. Although they are different, these methods share some characteristics; such as both of them produce secure digests of the same size.
Al-Shareefi Farah, Al-Barmani Zahraa
doaj +1 more source
Construction and Analysis of SHA-256 Compression Function Based on Chaos S-Box
To further improve the security of SHA-256, a compression function construction scheme based on chaotic S-box is proposed. Through the reasonable design of the iteration mode and using the nonlinearity, confusion, and anti-difference of chaotic S-box ...
Juan Wang, Ge Liu, Yongqi Chen, Shu Wang
doaj +1 more source
Making Existential-Unforgeable Signatures Strongly Unforgeable in the Quantum Random-Oracle Model [PDF]
Strongly unforgeable signature schemes provide a more stringent security guarantee than the standard existential unforgeability. It requires that not only forging a signature on a new message is hard, it is infeasible as well to produce a new signature ...
Eaton, Edward, Song, Fang
core +3 more sources
Earthquake Fingerprint of an Incipient Subduction of a Bathymetric High
The resistance of bathymetric highs to subduction results in large‐scale morphological distortions of the outer‐rise, trench, and fore‐arc regions. Once subducted, bathymetric highs induce frictional segmentation along the plate interface that may result
Luigi Passarelli+3 more
doaj +1 more source
Formal Computational Unlinkability Proofs of RFID Protocols
We set up a framework for the formal proofs of RFID protocols in the computational model. We rely on the so-called computationally complete symbolic attacker model. Our contributions are: i) To design (and prove sound) axioms reflecting the properties of
Comon, Hubert, Koutsos, Adrien
core +1 more source
Mechanism of charge transfer in the discontinuous metal phase of a fluidized bed electrode [PDF]
From measurements of double layer capacity, collision frequency and contact time during collision, it is concluded that models for charge transfer in the discontinuous phase of fluidized bed electrode that are based on ideal particulate fluidization ...
Beenackers, A.A.C.M.+2 more
core +3 more sources
Time-Space Tradeoffs for Finding Multi-Collisions in Merkle-Damgård Hash Functions [PDF]
We analyze the multi-collision resistance of Merkle-Damgård hash function construction in the auxiliary input random oracle model. Finding multi-collisions or m-way collisions, for some parameter m, in a hash function consists of m distinct input that ...
Akshima
core +1 more source
Magnetotransport in two-dimensional electron gas at large filling factors
We derive the quantum Boltzmann equation for the two-dimensional electron gas in a magnetic field such that the filling factor $\nu \gg 1$. This equation describes all of the effects of the external fields on the impurity collision integral including ...
A. D. Mirlin+38 more
core +1 more source