Sciweavers

370 search results - page 46 / 74
» Limits of Constructive Security Proofs
Sort
View
AFRICACRYPT
2008
Springer
13 years 10 months ago
How (Not) to Efficiently Dither Blockcipher-Based Hash Functions?
Abstract. In the context of iterated hash functions, "dithering" designates the technique of adding an iteration-dependent input to the compression function in order to d...
Jean-Philippe Aumasson, Raphael C.-W. Phan
EUROPKI
2004
Springer
14 years 1 months ago
On the Use of Weber Polynomials in Elliptic Curve Cryptography
Abstract. In many cryptographic applications it is necessary to generate elliptic curves (ECs) with certain security properties. These curves are commonly constructed using the Com...
Elisavet Konstantinou, Yannis C. Stamatiou, Christ...
IACR
2011
104views more  IACR 2011»
12 years 7 months ago
Short Transitive Signatures for Directed Trees
A transitive signature scheme allows to sign a graph in such a way that, given the signatures of edges (a, b) and (b, c), it is possible to compute the signature for the edge (or ...
Philippe Camacho, Alejandro Hevia
POPL
2003
ACM
14 years 8 months ago
Toward a foundational typed assembly language
We present the design of a typed assembly language called TALT that supports heterogeneous tuples, disjoint sums, and a general account of addressing modes. TALT also implements t...
Karl Crary
ASIACRYPT
2006
Springer
13 years 12 months ago
KFC - The Krazy Feistel Cipher
We introduce KFC, a block cipher based on a three round Feistel scheme. Each of the three round functions has an SPN-like structure for which we can either compute or bound the adv...
Thomas Baignères, Matthieu Finiasz