Sciweavers

658 search results - page 110 / 132
» The Grindahl Hash Functions
Sort
View
CISC
2005
Springer
169views Cryptology» more  CISC 2005»
14 years 2 months ago
On Bluetooth Repairing: Key Agreement Based on Symmetric-Key Cryptography
Abstract. Despite many good (secure) key agreement protocols based on publickey cryptography exist, secure associations between two wireless devices are often established using sym...
Serge Vaudenay
CRYPTO
2003
Springer
132views Cryptology» more  CRYPTO 2003»
14 years 1 months ago
On Cryptographic Assumptions and Challenges
We deal with computational assumptions needed in order to design secure cryptographic schemes. We suggest a classi£cation of such assumptions based on the complexity of falsifying...
Moni Naor
CRYPTO
2006
Springer
124views Cryptology» more  CRYPTO 2006»
14 years 7 days ago
Mitigating Dictionary Attacks on Password-Protected Local Storage
We address the issue of encrypting data in local storage using a key that is derived from the user's password. The typical solution in use today is to derive the key from the...
Ran Canetti, Shai Halevi, Michael Steiner
DAC
2006
ACM
14 years 9 months ago
SAT sweeping with local observability don't-cares
SAT sweeping is a method for simplifying an AND/INVERTER graph (AIG) by systematically merging graph vertices from the inputs towards the outputs using a combination of structural...
Qi Zhu, Nathan Kitchen, Andreas Kuehlmann, Alberto...
ICALP
2009
Springer
14 years 8 months ago
Fast FAST
We present a randomized subexponential time, polynomial space parameterized algorithm for the k-Weighted Feedback Arc Set in Tournaments (k-FAST) problem. We also show that our alg...
Noga Alon, Daniel Lokshtanov, Saket Saurabh