Sciweavers

183 search results - page 29 / 37
» The State of Cryptographic Hash Functions
Sort
View
CRYPTO
2006
Springer
124views Cryptology» more  CRYPTO 2006»
13 years 11 months ago
Mitigating Dictionary Attacks on Password-Protected Local Storage
We address the issue of encrypting data in local storage using a key that is derived from the user's password. The typical solution in use today is to derive the key from the...
Ran Canetti, Shai Halevi, Michael Steiner
CANS
2008
Springer
198views Cryptology» more  CANS 2008»
13 years 9 months ago
3D: A Three-Dimensional Block Cipher
Abstract. The main contribution of this paper is a new iterated secretkey block cipher called 3D, inspired by the AES cipher. The 3D cipher has an SPN design, operates on 512-bit b...
Jorge Nakahara Jr.
SIGCOMM
2000
ACM
13 years 11 months ago
Trajectory sampling for direct traffic observation
Traffic measurement is a critical component for the control and engineering of communication networks. We argue that traffic measurement should make it possible to obtain the spati...
Nick G. Duffield, Matthias Grossglauser
EUROCRYPT
2006
Springer
13 years 11 months ago
Private Circuits II: Keeping Secrets in Tamperable Circuits
Abstract. Motivated by the problem of protecting cryptographic hardware, we continue the investigation of private circuits initiated in [16]. In this work, our aim is to construct ...
Yuval Ishai, Manoj Prabhakaran, Amit Sahai, David ...
CHES
2007
Springer
173views Cryptology» more  CHES 2007»
14 years 1 months ago
Collision Attacks on AES-Based MAC: Alpha-MAC
Message Authentication Code construction Alred and its AES-based instance Alpha-MAC were introduced by Daemen and Rijmen in 2005. We show that under certain assumptions about its i...
Alex Biryukov, Andrey Bogdanov, Dmitry Khovratovic...