Sciweavers

93 search results - page 14 / 19
» On Some Cryptographic Properties of Rijndael
Sort
View
FSE
1993
Springer
89views Cryptology» more  FSE 1993»
14 years 19 days ago
Parallel FFT-Hashing
Parallel FFT-Hashing was designed by C. P. Schnorr and S. Vaudenay in 1993. The function is a simple and light weight hash algorithm with 128-bit digest. Its basic component is a m...
Claus-Peter Schnorr, Serge Vaudenay
CDC
2008
IEEE
180views Control Systems» more  CDC 2008»
14 years 3 months ago
Opacity-enforcing supervisory strategies for secure discrete event systems
— Initial-state opacity emerges as a key property in numerous security applications of discrete event systems including key-stream generators for cryptographic protocols. Speciï¬...
Anooshiravan Saboori, Christoforos N. Hadjicostis
ACNS
2008
Springer
132views Cryptology» more  ACNS 2008»
14 years 2 months ago
Generic Security-Amplifying Methods of Ordinary Digital Signatures
We describe two new paradigms on how to obtain ordinary signatures that are secure against existential forgery under adaptively chosen message attacks (fully-secure, in short), fro...
Jin Li, Kwangjo Kim, Fangguo Zhang, Duncan S. Wong
ICALP
2005
Springer
14 years 2 months ago
Completely Non-malleable Schemes
Abstract An encryption scheme is non-malleable if the adversary cannot transform a ciphertext into one of a related message under the given public key. Although providing a very st...
Marc Fischlin
INDOCRYPT
2003
Springer
14 years 1 months ago
On Multiplicative Linear Secret Sharing Schemes
We consider both information-theoretic and cryptographic settings for Multi-Party Computation (MPC), based on the underlying linear secret sharing scheme. Our goal is to study the ...
Ventzislav Nikov, Svetla Nikova, Bart Preneel