Sciweavers

1064 search results - page 168 / 213
» Cryptography from Anonymity
Sort
View
FSE
2005
Springer
106views Cryptology» more  FSE 2005»
14 years 2 months ago
New Applications of T-Functions in Block Ciphers and Hash Functions
A T-function is a mapping from n-bit words to n-bit words in which for each 0 ≤ i < n, bit i of any output word can depend only on bits 0, 1, . . . , i of any input word. All ...
Alexander Klimov, Adi Shamir
HIP
2005
Springer
208views Cryptology» more  HIP 2005»
14 years 2 months ago
Phish and HIPs: Human Interactive Proofs to Detect Phishing Attacks
In this paper, we propose a new class of Human Interactive Proofs (HIPs) that allow a human to distinguish one computer from another. Unlike traditional HIPs, where the computer is...
Rachna Dhamija, J. D. Tygar
ISPEC
2005
Springer
14 years 2 months ago
On the Security of Some Nonrepudiable Threshold Proxy Signature Schemes
A (t, n) threshold proxy signature scheme enables an original signer to delegate the signature authority to a proxy group of n member such that t or more than t proxy signers can ...
Zuowen Tan, Zhuojun Liu, Wang Mingsheng
PKC
2005
Springer
89views Cryptology» more  PKC 2005»
14 years 2 months ago
A New Related Message Attack on RSA
Coppersmith, Franklin, Patarin, and Reiter show that given two RSA cryptograms xe mod N and (ax + b)e mod N for known constants a, b ∈ ZN , one can compute x in O(e log2 e) ZN -o...
Oded Yacobi, Yacov Yacobi
TCC
2005
Springer
88views Cryptology» more  TCC 2005»
14 years 2 months ago
Relaxing Environmental Security: Monitored Functionalities and Client-Server Computation
Definition of security under the framework of Environmental Security (a.k.a Network-Aware Security or Universally Composable Security) typically requires “extractability” of t...
Manoj Prabhakaran, Amit Sahai