Detecting pedestrians using patterns of motion and appearance
Viola, Snow - … ninth IEEE international conference on computer …, 2003 - ieeexplore.ieee.org
This paper describes a pedestrian detection system that integrates image intensity
information with motion information. We use a detection style algorithm that scans a detector …
information with motion information. We use a detection style algorithm that scans a detector …
Some plausible constructions of double-block-length hash functions
S Hirose - International Workshop on Fast Software Encryption, 2006 - Springer
In this article, it is discussed how to construct a compression function with 2 n-bit output
using a component function with n-bit output. The component function is either a smaller …
using a component function with n-bit output. The component function is either a smaller …
A failure-friendly design principle for hash functions
S Lucks - Advances in Cryptology-ASIACRYPT 2005: 11th …, 2005 - Springer
This paper reconsiders the established Merkle-Damgård design principle for iterated hash
functions. The internal state size w of an iterated n-bit hash function is treated as a security …
functions. The internal state size w of an iterated n-bit hash function is treated as a security …
[PDF][PDF] 分组密码工作模式的研究现状
吴文玲, 冯登国 - 2006 - cjc.ict.ac.cn
摘! 要! 分组密码工作模式是利用分组密码解决实际问题的密码方案9 好的工作模式可以弥补
分组密码的某些缺憾'相反& 不好的工作模式可能带来安全隐患9 工作模式的研究始终伴随着 …
分组密码的某些缺憾'相反& 不好的工作模式可能带来安全隐患9 工作模式的研究始终伴随着 …
Security considerations for incremental hash functions based on pair block chaining
Incremental hash functions have gained much attention due to their incremental property, ie
hashes of updated messages can be speedily computed from previous hashes without …
hashes of updated messages can be speedily computed from previous hashes without …
Building a collision-resistant compression function from non-compressing primitives
T Shrimpton, M Stam - … Colloquium, ICALP 2008, Reykjavik, Iceland, July …, 2008 - Springer
We consider how to build an efficient compression function from a small number of random,
non-compressing primitives. Our main goal is to achieve a level of collision resistance as …
non-compressing primitives. Our main goal is to achieve a level of collision resistance as …
Cryptanalysis of MD2
LR Knudsen, JE Mathiassen, F Muller… - Journal of cryptology, 2010 - Springer
This paper considers the hash function MD2 which was developed by Ron Rivest in 1989.
Despite its age, MD2 has withstood cryptanalytic attacks until recently. This paper contains …
Despite its age, MD2 has withstood cryptanalytic attacks until recently. This paper contains …
The collision intractability of MDC-2 in the ideal-cipher model
JP Steinberger - Advances in Cryptology-EUROCRYPT 2007: 26th …, 2007 - Springer
We provide the first proof of security for MDC-2, the most well-known construction for turning
an n-bit blockcipher into a 2 n-bit cryptographic hash function. Our result, which is in the …
an n-bit blockcipher into a 2 n-bit cryptographic hash function. Our result, which is in the …
Beyond uniformity: Better security/efficiency tradeoffs for compression functions
M Stam - Advances in Cryptology–CRYPTO 2008: 28th Annual …, 2008 - Springer
Suppose we are given a perfect n+ c-to-n bit compression function f and we want to
construct a larger m+ s-to-s bit compression function H instead. What level of security, in …
construct a larger m+ s-to-s bit compression function H instead. What level of security, in …
Security of cyclic double block length hash functions
E Fleischmann, M Gorski, S Lucks - Cryptography and Coding: 12th IMA …, 2009 - Springer
We provide a proof of security for a huge class of double block length hash function that we
will call Cyclic-DM. Using this result, we are able to give a collision resistance bound for …
will call Cyclic-DM. Using this result, we are able to give a collision resistance bound for …