Sciweavers

126 search results - page 17 / 26
» SMASH - A Cryptographic Hash Function
Sort
View
CSFW
2007
IEEE
14 years 2 months ago
Computationally Sound Mechanized Proofs of Correspondence Assertions
We present a new mechanized prover for showing correspondence assertions for cryptographic protocols in the computational model. Correspondence assertions are useful in particular...
Bruno Blanchet
IACR
2011
107views more  IACR 2011»
12 years 7 months ago
Structure Preserving CCA Secure Encryption and Its Application to Oblivious Third Parties
In this paper we present the first public key encryption scheme that is structure preserving, i.e., our encryption scheme uses only algebraic operations. In particular it does not...
Jan Camenisch, Kristiyan Haralambiev, Markulf Kohl...
ISW
2004
Springer
14 years 1 months ago
Chameleon Hashing Without Key Exposure
Abstract. Chameleon signatures are based on well established hashand-sign paradigm, where a chameleon hash function is used to compute the cryptographic message digest. Chameleon s...
Xiaofeng Chen, Fangguo Zhang, Kwangjo Kim
EUROCRYPT
2006
Springer
13 years 11 months ago
Optimal Reductions Between Oblivious Transfers Using Interactive Hashing
Abstract. We present an asymptotically optimal reduction of one-outof-two String Oblivious Transfer to one-out-of-two Bit Oblivious Transfer using Interactive Hashing in conjunctio...
Claude Crépeau, George Savvides
ECCC
2007
123views more  ECCC 2007»
13 years 7 months ago
Lossy Trapdoor Functions and Their Applications
We propose a general cryptographic primitive called lossy trapdoor functions (lossy TDFs), and use it to develop new approaches for constructing several important cryptographic to...
Chris Peikert, Brent Waters