Sciweavers

401 search results - page 24 / 81
» Delegatable Functional Signatures
Sort
View
ACISP
2007
Springer
14 years 1 months ago
Hash-and-Sign with Weak Hashing Made Secure
Abstract. Digital signatures are often proven to be secure in the random oracle model while hash functions deviate more and more from this idealization. Liskov proposed to model a ...
Sylvain Pasini, Serge Vaudenay
ICPR
2008
IEEE
14 years 8 months ago
Human appearance matching across multiple non-overlapping cameras
In this paper, we present a new solution to the problem of appearance matching across multiple nonoverlapping cameras. Objects of interest, pedestrians are represented by a set of...
Kaiqi Huang, Tieniu Tan, Yinghao Cai
ACISP
2010
Springer
13 years 5 months ago
Second-Preimage Analysis of Reduced SHA-1
Many applications using cryptographic hash functions do not require collision resistance, but some kind of preimage resistance. That's also the reason why the widely used SHA-...
Christian Rechberger
NAR
1998
101views more  NAR 1998»
13 years 7 months ago
The PRINTS protein fingerprint database in its fifth year
PRINTS is a database of protein family ‘fingerprints’ offering a diagnostic resource for newly-determined sequences. By contrast with PROSITE, which uses single consensus expr...
Terri K. Attwood, Michael E. Beck, Darren R. Flowe...
IJNSEC
2011
167views more  IJNSEC 2011»
13 years 2 months ago
New Real Time Multicast Authentication Protocol
Multicast gives professional large-scale content distribution by providing an efficient transport mechanism for one-to-many and many-to-many communications. There is a number of s...
Riham Abdellatif, Heba Kamal Aslan, Salwa H. Elram...