Sciweavers

5722 search results - page 55 / 1145
» Security Function Interactions
Sort
View
SECRYPT
2007
121views Business» more  SECRYPT 2007»
13 years 10 months ago
Using Steganography to Improve Hash Functions' Collision Resistance
Lately, hash function security has received increased attention. Especially after the recent attacks that were presented for SHA-1 and MD5, the need for a new and more robust hash...
Emmanouel Kellinis, Konstantinos Papapanagiotou
ISCAS
2008
IEEE
129views Hardware» more  ISCAS 2008»
14 years 3 months ago
Physical unclonable function with tristate buffers
— The lack of robust tamper-proofing techniques in security applications has provided attackers the ability to virtually circumvent mathematically strong cryptographic primitive...
Erdinç Öztürk, Ghaith Hammouri, B...
IJNSEC
2006
81views more  IJNSEC 2006»
13 years 8 months ago
Small Size Hashes with Enhanced Security
This paper contains techniques for enhancing the strength of any cryptographic hash function. For an "ideal", traditional hash function with an m-bit result, the complex...
Lars R. Knudsen
CCS
2005
ACM
14 years 2 months ago
Exploiting open functionality in SMS-capable cellular networks
Cellular networks are a critical component of the economic and social infrastructures in which we live. In addition to voice services, these networks deliver alphanumeric text mes...
William Enck, Patrick Traynor, Patrick McDaniel, T...
EUROCRYPT
2000
Springer
14 years 10 days ago
Using Hash Functions as a Hedge against Chosen Ciphertext Attack
The cryptosystem recently proposed by Cramer and Shoup [CS98] is a practical public key cryptosystem that is secure against adaptive chosen ciphertext attack provided the Decision...
Victor Shoup