Sciweavers

400 search results - page 73 / 80
» Cryptography and computer security for undergraduates
Sort
View
EUROCRYPT
2009
Springer
14 years 8 months ago
Key Agreement from Close Secrets over Unsecured Channels
We consider information-theoretic key agreement between two parties sharing somewhat different versions of a secret w that has relatively little entropy. Such key agreement, also ...
Bhavana Kanukurthi, Leonid Reyzin
P2P
2009
IEEE
14 years 2 months ago
On Tracking Freeriders in Gossip Protocols
Peer-to-peer content dissemination applications suffer immensely from freeriders, i.e., nodes that do not provide their fair share. The Tit-for-Tat (TfT) incentives have received ...
Rachid Guerraoui, Kévin Huguenin, Anne-Mari...
CHES
2007
Springer
136views Cryptology» more  CHES 2007»
14 years 1 months ago
CAIRN 2: An FPGA Implementation of the Sieving Step in the Number Field Sieve Method
The hardness of the integer factorization problem assures the security of some public-key cryptosystems including RSA, and the number field sieve method (NFS), the most efficient ...
Tetsuya Izu, Jun Kogure, Takeshi Shimoyama
TCC
2007
Springer
93views Cryptology» more  TCC 2007»
14 years 1 months ago
Intrusion-Resilient Key Exchange in the Bounded Retrieval Model
Abstract. We construct an intrusion-resilient symmetric-key authenticated key exchange (AKE) protocol in the bounded retrieval model. The model employs a long shared private key to...
David Cash, Yan Zong Ding, Yevgeniy Dodis, Wenke L...
EUROCRYPT
2005
Springer
14 years 1 months ago
How to Break MD5 and Other Hash Functions
Abstract. MD5 is one of the most widely used cryptographic hash functions nowadays. It was designed in 1992 as an improvement of MD4, and its security was widely studied since then...
Xiaoyun Wang, Hongbo Yu