Sciweavers

1562 search results - page 274 / 313
» Mathematics, Cryptology, Security
Sort
View
FC
2010
Springer
169views Cryptology» more  FC 2010»
13 years 11 months ago
A Formal Approach for Automated Reasoning about Off-Line and Undetectable On-Line Guessing
Abstract. Starting from algebraic properties that enable guessing lowentropy secrets, we formalize guessing rules for symbolic verification. The rules are suited for both off-line ...
Bogdan Groza, Marius Minea
CRYPTO
2008
Springer
92views Cryptology» more  CRYPTO 2008»
13 years 9 months ago
Compression from Collisions, or Why CRHF Combiners Have a Long Output
A black-box combiner for collision resistant hash functions (CRHF) is a construction which given black-box access to two hash functions is collision resistant if at least one of th...
Krzysztof Pietrzak
FSE
2008
Springer
143views Cryptology» more  FSE 2008»
13 years 9 months ago
Algebraic and Slide Attacks on KeeLoq
KeeLoq is a block cipher used in wireless devices that unlock the doors and alarms in cars manufactured by Chrysler, Daewoo, Fiat, GM, Honda, Jaguar, Toyota, Volvo, Volkswagen, etc...
Nicolas Courtois, Gregory V. Bard, David Wagner
CRYPTO
2010
Springer
188views Cryptology» more  CRYPTO 2010»
13 years 9 months ago
i-Hop Homomorphic Encryption and Rerandomizable Yao Circuits
Homomorphic encryption (HE) schemes enable computing functions on encrypted data, by means of a public Eval procedure that can be applied to ciphertexts. But the evaluated ciphert...
Craig Gentry, Shai Halevi, Vinod Vaikuntanathan
CRYPTO
2010
Springer
171views Cryptology» more  CRYPTO 2010»
13 years 9 months ago
Credential Authenticated Identification and Key Exchange
Secure two-party authentication and key exchange are fundamental problems. Traditionally, the parties authenticate each other by means of their identities, using a public-key infr...
Jan Camenisch, Nathalie Casati, Thomas Groß,...