Sciweavers

241 search results - page 36 / 49
» Machine-Checked Security Proofs of Cryptographic Signature S...
Sort
View
CRYPTOLOGIA
2006
155views more  CRYPTOLOGIA 2006»
13 years 7 months ago
The Whirlpool Secure Hash Function
In this paper, we describe Whirlpool, which is a block-cipher-based secure hash function. Whirlpool produces a hash code of 512 bits for an input message of maximum length less tha...
William Stallings
CCS
2008
ACM
13 years 9 months ago
Efficient security primitives derived from a secure aggregation algorithm
By functionally decomposing a specific algorithm (the hierarchical secure aggregation algorithm of Chan et al. [3] and Frikken et al. [7]), we uncover a useful general functionali...
Haowen Chan, Adrian Perrig
IACR
2011
101views more  IACR 2011»
12 years 7 months ago
Policy-Enhanced Private Set Intersection: Sharing Information While Enforcing Privacy Policies
Companies, organizations, and individuals often wish to share information to realize valuable social and economic goals. Unfortunately, privacy concerns often stand in the way of ...
Emil Stefanov, Elaine Shi, Dawn Song
EUROCRYPT
1998
Springer
13 years 11 months ago
A Formal Treatment of Remotely Keyed Encryption
Remotely keyed encryption schemes (RKESs), introduced by Blaze 6], support high-bandwidth cryptographic applications (such as encrypted video conferences) in which long-lived secre...
Matt Blaze, Joan Feigenbaum, Moni Naor
CISC
2008
Springer
148views Cryptology» more  CISC 2008»
13 years 9 months ago
Publicly Verifiable Privacy-Preserving Group Decryption
Anonymity is one of the main concerns in group-oriented cryptography. However, most efforts, for instance, group signatures and ring signatures, are only made to provide anonymity ...
Bo Qin, Qianhong Wu, Willy Susilo, Yi Mu