Sciweavers

1562 search results - page 157 / 313
» Mathematics, Cryptology, Security
Sort
View
CHES
2006
Springer
156views Cryptology» more  CHES 2006»
14 years 3 days ago
HIGHT: A New Block Cipher Suitable for Low-Resource Device
In this paper, we propose a new block cipher HIGHT with 64-bit block length and 128-bit key length. It provides low-resource hardware implementation, which is proper to ubiquitous ...
Deukjo Hong, Jaechul Sung, Seokhie Hong, Jongin Li...
CRYPTO
2006
Springer
88views Cryptology» more  CRYPTO 2006»
14 years 3 days ago
On the Impossibility of Efficiently Combining Collision Resistant Hash Functions
Let H1, H2 be two hash functions. We wish to construct a new hash function H that is collision resistant if at least one of H1 or H2 is collision resistant. Concatenating the outpu...
Dan Boneh, Xavier Boyen
CRYPTO
2006
Springer
224views Cryptology» more  CRYPTO 2006»
14 years 3 days ago
Anonymous Hierarchical Identity-Based Encryption (Without Random Oracles)
We present an identity-based cryptosystem that features fully anonymous ciphertexts and hierarchical key delegation. We give a proof of security in the standard model, based on the...
Xavier Boyen, Brent Waters
CRYPTO
2006
Springer
134views Cryptology» more  CRYPTO 2006»
14 years 1 days ago
Round-Optimal Composable Blind Signatures in the Common Reference String Model
We build concurrently executable blind signatures schemes in the common reference string model, based on general complexity assumptions, and with optimal round complexity. Namely, ...
Marc Fischlin
CTRSA
2006
Springer
146views Cryptology» more  CTRSA 2006»
14 years 1 days ago
Collision-Resistant Usage of MD5 and SHA-1 Via Message Preprocessing
A series of recent papers have demonstrated collision attacks on popularly used hash functions, including the widely deployed MD5 and SHA-1 algorithm. To assess this threat, the na...
Michael Szydlo, Yiqun Lisa Yin