Sciweavers

876 search results - page 12 / 176
» Limits on the Usefulness of Random Oracles
Sort
View
VLDB
2007
ACM
166views Database» more  VLDB 2007»
14 years 10 months ago
Supporting Time-Constrained SQL Queries in Oracle
The growing nature of databases, and the flexibility inherent in the SQL query language that allows arbitrarily complex formulations, can result in queries that take inordinate am...
Ying Hu, Seema Sundara, Jagannathan Srinivasan
ASIACRYPT
2007
Springer
14 years 4 months ago
How to Build a Hash Function from Any Collision-Resistant Function
Recent collision-finding attacks against hash functions such as MD5 and SHA-1 motivate the use of provably collision-resistant (CR) functions in their place. Finding a collision ...
Thomas Ristenpart, Thomas Shrimpton
CRYPTO
2003
Springer
101views Cryptology» more  CRYPTO 2003»
14 years 3 months ago
The Impact of Decryption Failures on the Security of NTRU Encryption
NTRUEncrypt is unusual among public-key cryptosystems in that, with standard parameters, validly generated ciphertexts can fail to decrypt. This affects the provable security prop...
Nick Howgrave-Graham, Phong Q. Nguyen, David Point...
FSE
2006
Springer
121views Cryptology» more  FSE 2006»
14 years 2 months ago
The Ideal-Cipher Model, Revisited: An Uninstantiable Blockcipher-Based Hash Function
The Ideal-Cipher Model of a blockcipher is a well-known and widely-used model dating back to Shannon [24] and has seen frequent use in proving the security of various cryptographi...
John Black
IMA
1997
Springer
211views Cryptology» more  IMA 1997»
14 years 2 months ago
Key Agreement Protocols and Their Security Analysis
This paper proposes new protocols for two goals: authenticated key agreement and authenticated key agreement with key con rmation in the asymmetric public-key setting. A formalm...
Simon Blake-Wilson, Don Johnson, Alfred Menezes