Sciweavers

370 search results - page 9 / 74
» Limits of Constructive Security Proofs
Sort
View
IPL
2011
130views more  IPL 2011»
13 years 3 months ago
On the cryptanalysis of the hash function Fugue: Partitioning and inside-out distinguishers
Fugue is an intriguing hash function design with a novel shift-register based compression structure and has formal security proofs e.g. against collision attacks. In this paper, w...
Jean-Philippe Aumasson, Raphael C.-W. Phan
ASIACRYPT
2009
Springer
14 years 2 months ago
Security Notions and Generic Constructions for Client Puzzles
Computational puzzles are mildly difficult computational problems that require resources (processor cycles, memory, or both) to solve. Puzzles have found a variety of uses in secu...
Liqun Chen, Paul Morrissey, Nigel P. Smart, Bogdan...
GLOBECOM
2010
IEEE
13 years 6 months ago
Constructing Secure Localization Systems with Adjustable Granularity Using Commodity Hardware
Proof of a user's identity is not always a sufficient means for making an authorization decision. In an increasing set of circumstances, knowledge of physical location provide...
Patrick Traynor, Joshua Schiffman, Thomas F. La Po...
TCC
2009
Springer
141views Cryptology» more  TCC 2009»
14 years 8 months ago
Proofs of Retrievability via Hardness Amplification
Proofs of Retrievability (PoR), introduced by Juels and Kaliski [JK07], allow the client to store a file F on an untrusted server, and later run an efficient audit protocol in whi...
Yevgeniy Dodis, Salil P. Vadhan, Daniel Wichs
CRYPTO
2009
Springer
109views Cryptology» more  CRYPTO 2009»
14 years 2 months ago
Randomizable Proofs and Delegatable Anonymous Credentials
We construct an efficient delegatable anonymous credentials system. Users can anonymously and unlinkably obtain credentials from any authority, delegate their credentials to other ...
Mira Belenkiy, Jan Camenisch, Melissa Chase, Marku...