Sciweavers

1562 search results - page 197 / 313
» Mathematics, Cryptology, Security
Sort
View
ACNS
2009
Springer
123views Cryptology» more  ACNS 2009»
14 years 2 months ago
Practical Secure Evaluation of Semi-private Functions
Abstract. Two-party Secure Function Evaluation (SFE) is a very useful cryptographic tool which allows two parties to evaluate a function known to both parties on their private (sec...
Annika Paus, Ahmad-Reza Sadeghi, Thomas Schneider
ACNS
2009
Springer
142views Cryptology» more  ACNS 2009»
14 years 2 months ago
Secure Pairing of "Interface-Constrained" Devices Resistant against Rushing User Behavior
Abstract. “Secure Device Pairing” is the process of bootstrapping secure communication between two devices over a short- or medium-range wireless channel (such as Bluetooth, Wi...
Nitesh Saxena, Md. Borhan Uddin
IMA
2009
Springer
139views Cryptology» more  IMA 2009»
14 years 2 months ago
Security of Cyclic Double Block Length Hash Functions
Abstract. We provide the first proof of security for Abreast-DM, one of the oldest and most wellknown constructions for turning a block cipher with n-bit block length and 2n-bit k...
Ewan Fleischmann, Michael Gorski, Stefan Lucks
ACNS
2006
Springer
117views Cryptology» more  ACNS 2006»
14 years 2 months ago
Do Broken Hash Functions Affect the Security of Time-Stamping Schemes?
We study the influence of collision-finding attacks on the security of time-stamping schemes. We distinguish between client-side hash functions used to shorten the documents befo...
Ahto Buldas, Sven Laur
CRYPTO
2005
Springer
106views Cryptology» more  CRYPTO 2005»
14 years 1 months ago
Secure Computation of Constant-Depth Circuits with Applications to Database Search Problems
Motivated by database search problems such as partial match or nearest neighbor, we present secure multiparty computation protocols for constant-depth circuits. Specifically, for ...
Omer Barkol, Yuval Ishai