Sciweavers

1562 search results - page 159 / 313
» Mathematics, Cryptology, Security
Sort
View
FC
2006
Springer
139views Cryptology» more  FC 2006»
14 years 1 days ago
Defeating Malicious Servers in a Blind Signatures Based Voting System
In this paper, we present two failures in the blind signatures based voting system Votopia [2] which has been tested during the last World Soccer Cup. We then propose a fix which r...
Sébastien Canard, Matthieu Gaud, Jacques Tr...
FSE
2006
Springer
121views Cryptology» more  FSE 2006»
14 years 22 hour ago
The Ideal-Cipher Model, Revisited: An Uninstantiable Blockcipher-Based Hash Function
The Ideal-Cipher Model of a blockcipher is a well-known and widely-used model dating back to Shannon [24] and has seen frequent use in proving the security of various cryptographi...
John Black
FSE
2006
Springer
159views Cryptology» more  FSE 2006»
14 years 22 hour ago
Collisions and Near-Collisions for Reduced-Round Tiger
We describe a collision-finding attack on 16 rounds of the Tiger hash function requiring the time for about 244 compression function invocations. Another attack generates pseudo-ne...
John Kelsey, Stefan Lucks
EUROCRYPT
2000
Springer
13 years 12 months ago
Cryptanalysis of Patarin's 2-Round Public Key System with S Boxes (2R)
In a series of papers Patarin proposes new efficient public key systems. A very interesting proposal, called 2-Round Public Key System with S Boxes, or 2R, is based on the difficul...
Eli Biham
EUROCRYPT
2000
Springer
13 years 12 months ago
Efficient Concurrent Zero-Knowledge in the Auxiliary String Model
We show that if any one-way function exists, then 3-round concurrent zero-knowledge arguments for all NP problems can be built in a model where a short auxiliary string with a pres...
Ivan Damgård