Sciweavers

183 search results - page 19 / 37
» The State of Cryptographic Hash Functions
Sort
View
VLDB
2004
ACM
105views Database» more  VLDB 2004»
14 years 26 days ago
Tamper Detection in Audit Logs
Audit logs are considered good practice for business systems, and are required by federal regulations for secure systems, drug approval data, medical information disclosure, fina...
Richard T. Snodgrass, Shilong (Stanley) Yao, Chris...
CSFW
2007
IEEE
14 years 1 months ago
Computationally Sound Mechanized Proofs of Correspondence Assertions
We present a new mechanized prover for showing correspondence assertions for cryptographic protocols in the computational model. Correspondence assertions are useful in particular...
Bruno Blanchet
ISW
2004
Springer
14 years 27 days ago
Chameleon Hashing Without Key Exposure
Abstract. Chameleon signatures are based on well established hashand-sign paradigm, where a chameleon hash function is used to compute the cryptographic message digest. Chameleon s...
Xiaofeng Chen, Fangguo Zhang, Kwangjo Kim
EUROCRYPT
2006
Springer
13 years 11 months ago
Optimal Reductions Between Oblivious Transfers Using Interactive Hashing
Abstract. We present an asymptotically optimal reduction of one-outof-two String Oblivious Transfer to one-out-of-two Bit Oblivious Transfer using Interactive Hashing in conjunctio...
Claude Crépeau, George Savvides
ECCC
2007
123views more  ECCC 2007»
13 years 7 months ago
Lossy Trapdoor Functions and Their Applications
We propose a general cryptographic primitive called lossy trapdoor functions (lossy TDFs), and use it to develop new approaches for constructing several important cryptographic to...
Chris Peikert, Brent Waters