搜索结果: 1-15 共查到“SKEIN”相关记录17条 . 查询时间(0.063 秒)
Compact Hardware Implementations of ChaCha, BLAKE, Threefish, and Skein on FPGA
BLAKE Threefish Skein on FPGA
2013/4/18
The cryptographic hash functions BLAKE and Skein are built from the ChaCha stream cipher and the tweakable Threefish block cipher, respectively. Interestingly enough, they are based on the same arithm...
Representations of the Kauffman skein algebra II: punctured surfaces
Representations of the Kauffman skein algebra II punctured surfaces Geometric Topology
2012/6/29
In earlier work, we constructed invariants of irreducible representations of the Kauffman skein algebra of a surface. We introduce here an inverse construction, which to a set of possible invariants a...
Representations of the Kauffman skein algebra I: invariants and miraculous cancellations
Representations of the Kauffman skein algebra I invariants miraculous cancellations Geometric Topology
2012/6/29
We study finite-dimensional representations of the Kauffman skein algebra of a surface S. In particular, we construct invariants of such irreducible representations when the underlying parameter q is ...
Skein algebras and cluster algebras of marked surfaces
Skein algebras cluster algebras marked surfaces Quantum Algebra Geometric Topology
2012/4/17
This paper defines several algebras associated to an oriented surface S with a finite set of marked points on the boundary. The first is the skein algebra Sk_q(S), which is spanned by links in the sur...
Bicliques for Preimages: Attacks on Skein-512 and the SHA-2 family
secret-key cryptography
2012/3/28
We present the new concept of biclique as a tool for preimage attacks, which employs many powerful techniques from differential cryptanalysis of block ciphers and hash functions. The new tool has prov...
Bicliques for Preimages: Attacks on Skein-512 and the SHA-2 family
SHA-2 SHA-256 SHA-512 Skein SHA-3 hash function meet-in-the-middle attack splice-and-cut preimage attack initial structure biclique.
2011/6/9
We introduce a new concept in splice-and-cut attacks on hash functions, which bridges the gap between preimage attacks and a powerful method of differential cryptanalysis. The new concept is called bi...
Near-Collision Attack on the Step-Reduced Compression Function of Skein-256
Hash function Skein SHA-3
2012/3/29
The Hash function Skein is one of the 5 finalists of NIST SHA-3 competition. It is designed based on the threefish block cipher and it only uses three primitive operations: modular addition, rotation ...
We use Jones-Wenzl idempotents to construct bases for the relative Kauffman bracket skein module of a square with n points colored 1 and one point colored h. We consider a natural bilinear form on thi...
Rotational Rebound Attacks on Reduced Skein
Skein SHA-3 hash function compression function cipher rotational cryptanalysis rebound attack distinguisher
2010/10/26
In this paper we combine the recent rotational cryptanalysis with the rebound attack, which results in the best cryptanalysis of Skein, a candidate for the SHA-3 competition. The rebound attack approa...
Frobenius extensions play a central role in the link homology theories based upon the sl(n)
link variants, and each of these Frobenius extensions may be recast geometrically via a category of marked ...
AN EFFICIENT PARALLEL ALGORITHM FOR SKEIN HASH FUNCTIONS
SKEIN SHA-3 parallel cryptography secure communicating systems
2010/8/17
Recently, cryptanalysts have found collisions on the MD4, MD5, and SHA-0 algorithms; moreover, a method for finding SHA–1 collisions with less than the expected amount of work complexity has been publ...
Near-Collisions on the Reduced-Round Compression Functions of Skein and BLAKE
Hash function Near-collision SHA-3 candidates Skein BLAKE
2010/7/14
The SHA-3 competition organized by NIST aims to find a new hash standard as a replacement of SHA-2. Till now, 14 submissions have been selected as the second round candidates, including Skein and BLAK...
High-Speed Hardware Implementations of BLAKE, Blue Midnight Wish, CubeHash,ECHO, Fugue, Grstl, Hamsi, JH, Keccak,Lua, Shabal, SHAvite-3, SIMD, and Skein Version 2.0, November 11, 2009
SHA-3 round 2 hardware
2009/11/18
In this paper we describe our high-speed hardware implementations
of the 14 candidates of the second evaluation round of the
SHA-3 hash function competition. We synthesized all implementations
usin...
The hash function Skein is the submission of Ferguson et
al. to the NIST Hash Competition, and is arguably a serious candidate
for selection as SHA-3. This paper presents the first third-party analy...
The hash function Skein is the submission of Ferguson et
al. to the NIST Hash Competition, and is arguably a serious candidate
for selection as SHA-3. This paper presents the first third-party analy...