Hash functions

Results: 1148



#Item
31eSignature at EC EEMA BE BriefingPierre A. Damas European Commission DIGIT.B.1.002

eSignature at EC EEMA BE BriefingPierre A. Damas European Commission DIGIT.B.1.002

Add to Reading List

Source URL: www.eema.org

Language: English - Date: 2016-05-13 04:17:12
32An abridged version, reference [2], appears as Advances in Cryptology – CRYPTO ’02, Lecture Notes in Computer Science, Vol. ????, M. Yung, ed., Springer-Verlag. This is the full version. Black-Box Analysis of the Blo

An abridged version, reference [2], appears as Advances in Cryptology – CRYPTO ’02, Lecture Notes in Computer Science, Vol. ????, M. Yung, ed., Springer-Verlag. This is the full version. Black-Box Analysis of the Blo

Add to Reading List

Source URL: web.cs.ucdavis.edu

Language: English - Date: 2002-06-04 14:04:18
33Hitachi Virtual Storage Platform (VSP) Encryption Board FIPSNon-Proprietary Cryptographic Module Security Policy Version: 4.0 Date: July 27, 2016

Hitachi Virtual Storage Platform (VSP) Encryption Board FIPSNon-Proprietary Cryptographic Module Security Policy Version: 4.0 Date: July 27, 2016

Add to Reading List

Source URL: csrc.nist.gov

Language: English - Date: 2016-07-27 10:26:48
34An earlier version of this paper appeared in EurocryptSecurity/Efficiency Tradeoffs for Permutation-Based Hashing Phillip Rogaway1 and John Steinberger2 1

An earlier version of this paper appeared in EurocryptSecurity/Efficiency Tradeoffs for Permutation-Based Hashing Phillip Rogaway1 and John Steinberger2 1

Add to Reading List

Source URL: web.cs.ucdavis.edu

Language: English - Date: 2008-05-26 20:18:15
35Side-Channel Analysis of an Authenticated Encryption Algorithm Advisor(s): Thomas Korak Institute for Applied Information Processing and Communications (IAIK) Graz University of Technology, Austria

Side-Channel Analysis of an Authenticated Encryption Algorithm Advisor(s): Thomas Korak Institute for Applied Information Processing and Communications (IAIK) Graz University of Technology, Austria

Add to Reading List

Source URL: www.iaik.tugraz.at

Language: English - Date: 2015-11-30 11:00:03
36Elliptic Curve Abe-Okamoto-Suzuki Message Recovery Signature Scheme (ECAOS) Working DraftAugust 25,

Elliptic Curve Abe-Okamoto-Suzuki Message Recovery Signature Scheme (ECAOS) Working DraftAugust 25,

Add to Reading List

Source URL: info.isl.ntt.co.jp

Language: English - Date: 2015-03-02 00:44:50
37Keccak sponge function family main document Guido Bertoni1 Joan Daemen1 Micha¨el Peeters2

Keccak sponge function family main document Guido Bertoni1 Joan Daemen1 Micha¨el Peeters2

Add to Reading List

Source URL: keccak.noekeon.org

Language: English - Date: 2013-02-27 15:26:40
38CE318/CE818: High-level Games Development Assignment Submission Procedure Due to the latest problems with the file capacity in Faser, we are going to establish the following procedure to upload your games so we can downl

CE318/CE818: High-level Games Development Assignment Submission Procedure Due to the latest problems with the file capacity in Faser, we are going to establish the following procedure to upload your games so we can downl

Add to Reading List

Source URL: orb.essex.ac.uk

Language: English - Date: 2015-12-05 03:37:29
39Variationally Universal Hashing Ted Krovetz a and Phillip Rogaway b,c a Department of Computer Science, California State University Sacramento CAUSA

Variationally Universal Hashing Ted Krovetz a and Phillip Rogaway b,c a Department of Computer Science, California State University Sacramento CAUSA

Add to Reading List

Source URL: web.cs.ucdavis.edu

Language: English - Date: 2008-07-02 16:14:32
40libchop, a library for distributed storage & data backup

libchop, a library for distributed storage & data backup

Add to Reading List

Source URL: www.nongnu.org

Language: English - Date: 2010-07-25 03:57:46