Sciweavers

515 search results - page 40 / 103
» Secure Parameters for SWIFFT
Sort
View
TCC
2010
Springer
169views Cryptology» more  TCC 2010»
14 years 7 months ago
On Complete Primitives for Fairness
Abstract. For secure two-party and multi-party computation with abort, classification of which primitives are complete has been extensively studied in the literature. However, for...
S. Dov Gordon, Yuval Ishai, Tal Moran, Rafail Ostr...
CSFW
2007
IEEE
14 years 4 months ago
Computationally Sound Mechanized Proofs of Correspondence Assertions
We present a new mechanized prover for showing correspondence assertions for cryptographic protocols in the computational model. Correspondence assertions are useful in particular...
Bruno Blanchet
CISC
2007
Springer
111views Cryptology» more  CISC 2007»
14 years 4 months ago
Multivariates Polynomials for Hashing
We propose the idea of building a secure hash using quadratic or higher degree multivariate polynomials over a finite field as the compression function. We analyze some security ...
Jintai Ding, Bo-Yin Yang
INDOCRYPT
2007
Springer
14 years 4 months ago
Linearization Attacks Against Syndrome Based Hashes
Abstract. In MyCrypt 2005, Augot, Finiasz, and Sendrier proposed FSB, a family of cryptographic hash functions. The security claim of the FSB hashes is based on a coding theory pro...
Markku-Juhani Olavi Saarinen
ICICS
2005
Springer
14 years 3 months ago
Batching SSL/TLS Handshake Improved
Secure socket layer (SSL) is the most popular protocol to secure Internet communications. Since SSL handshake requires a large amount of computational resource, batch RSA was propo...
Fang Qi, Weijia Jia, Feng Bao, Yongdong Wu