Sciweavers

126 search results - page 11 / 26
» SMASH - A Cryptographic Hash Function
Sort
View
CRYPTO
2000
Springer
89views Cryptology» more  CRYPTO 2000»
13 years 12 months ago
On the Round Security of Symmetric-Key Cryptographic Primitives
We put forward a new model for understanding the security of symmetric-key primitives, such as block ciphers. The model captures the fact that many such primitives often consist of...
Zulfikar Ramzan, Leonid Reyzin
ICMCS
2009
IEEE
139views Multimedia» more  ICMCS 2009»
13 years 5 months ago
Compressed-domain temporal adaptation-resilient watermarking for H.264 video authentication
In this paper we present a DCT domain watermarking approach for H.264/AVC video coding standard. This scheme is resilient to compressed-domain temporal adaptation. A cryptographic...
Sharmeen Shahabuddin, Razib Iqbal, Shervin Shirmoh...
COCO
2007
Springer
111views Algorithms» more  COCO 2007»
13 years 11 months ago
Efficient Arguments without Short PCPs
Current constructions of efficient argument systems combine a short (polynomial size) PCP with a cryptographic hashing technique. We suggest an alternative approach for this probl...
Yuval Ishai, Eyal Kushilevitz, Rafail Ostrovsky
ASIACRYPT
2009
Springer
14 years 2 months ago
Foundations of Non-malleable Hash and One-Way Functions
Non-malleability is an interesting and useful property which ensures that a cryptographic protocol preserves the independence of the underlying values: given for example an encryp...
Alexandra Boldyreva, David Cash, Marc Fischlin, Bo...
ASIACRYPT
2009
Springer
14 years 2 months ago
A Modular Design for Hash Functions: Towards Making the Mix-Compress-Mix Approach Practical
The design of cryptographic hash functions is a very complex and failure-prone process. For this reason, this paper puts forward a completely modular and fault-tolerant approach to...
Anja Lehmann, Stefano Tessaro