Sciweavers

20 search results - page 3 / 4
» The Breaking of the AR Hash Function
Sort
View
ACISP
2007
Springer
14 years 1 months ago
Hash-and-Sign with Weak Hashing Made Secure
Abstract. Digital signatures are often proven to be secure in the random oracle model while hash functions deviate more and more from this idealization. Liskov proposed to model a ...
Sylvain Pasini, Serge Vaudenay
INFOCOM
2012
IEEE
11 years 10 months ago
Experimental performance comparison of Byzantine Fault-Tolerant protocols for data centers
Abstract—In this paper, we implement and evaluate three different Byzantine Fault-Tolerant (BFT) state machine replication protocols for data centers: (1) BASIC: The classic solu...
Guanfeng Liang, Benjamin Sommer, Nitin H. Vaidya
ASIACRYPT
2003
Springer
14 years 25 days ago
Generalized Powering Functions and Their Application to Digital Signatures
This paper investigates some modular powering functions suitable for cryptography. It is well known that the Rabin encryption function is a 4-to-1 mapping and breaking its one-wayn...
Hisayoshi Sato, Tsuyoshi Takagi, Satoru Tezuka, Ka...
PKC
2010
Springer
150views Cryptology» more  PKC 2010»
13 years 11 months ago
Security of Encryption Schemes in Weakened Random Oracle Models
Liskov proposed several weakened versions of the random oracle model, called weakened random oracle models (WROMs), to capture the vulnerability of ideal compression functions, wh...
Akinori Kawachi, Akira Numayama, Keisuke Tanaka, K...
FSE
2007
Springer
107views Cryptology» more  FSE 2007»
14 years 1 months ago
Message Freedom in MD4 and MD5 Collisions: Application to APOP
Abstract. In Wang’s attack, message modifications allow to deterministically satisfy certain sufficient conditions to find collisions efficiently. Unfortunately, message modi...
Gaëtan Leurent