Sciweavers

157 search results - page 13 / 32
» Counteracting Oracle attacks
Sort
View
SACRYPT
2004
Springer
125views Cryptology» more  SACRYPT 2004»
14 years 22 days ago
Password Based Key Exchange with Mutual Authentication
A reasonably efficient password based key exchange (KE) protocol with provable security without random oracle was recently proposed by Katz, et al. [18] and later by Gennaro and Li...
Shaoquan Jiang, Guang Gong
CMS
2010
149views Communications» more  CMS 2010»
13 years 7 months ago
Peer-to-Peer VoIP Communications Using Anonymisation Overlay Networks
Abstract. Nowadays, Voice over Internet Protocol (VoIP) which enables voice conversation remotely over packet switched networks gains much attentions for its low costs and flexible...
Ge Zhang, Simone Fischer-Hübner
ASIACRYPT
2006
Springer
13 years 11 months ago
Indifferentiable Security Analysis of Popular Hash Functions with Prefix-Free Padding
Understanding what construction strategy has a chance to be a good hash function is extremely important nowadays. In TCC'04, Maurer et al. [13] introduced the notion of indiff...
Donghoon Chang, Sangjin Lee, Mridul Nandi, Moti Yu...
FSE
2006
Springer
107views Cryptology» more  FSE 2006»
13 years 11 months ago
Some Plausible Constructions of Double-Block-Length Hash Functions
Abstract. In this article, it is discussed how to construct a compression function with 2n-bit output using a component function with n-bit output. The component function is either...
Shoichi Hirose
IEEECIT
2010
IEEE
13 years 5 months ago
On Small Subgroup Non-confinement Attack
The small subgroup confinement attack works by confining cryptographic operations within a small subgroup, in which exhaustive search is feasible. This attack is overt and hence ca...
Feng Hao