Sciweavers

183 search results - page 33 / 37
» The State of Cryptographic Hash Functions
Sort
View
MYCRYPT
2005
Springer
187views Cryptology» more  MYCRYPT 2005»
14 years 29 days ago
Distinguishing Attacks on T-Functions
Klimov and Shamir proposed a new class of simple cryptographic primitives named T-functions. For two concrete proposals based on the squaring operation, a single word T-function an...
Simon Künzli 0002, Pascal Junod, Willi Meier
CTRSA
2009
Springer
128views Cryptology» more  CTRSA 2009»
14 years 2 months ago
Short Redactable Signatures Using Random Trees
Abstract. A redactable signature scheme for a string of objects supports verification even if multiple substrings are removed from the original string. It is important that the re...
Ee-Chien Chang, Chee Liang Lim, Jia Xu
CRYPTO
2009
Springer
166views Cryptology» more  CRYPTO 2009»
14 years 2 months ago
Public-Key Cryptosystems Resilient to Key Leakage
Most of the work in the analysis of cryptographic schemes is concentrated in abstract adversarial models that do not capture side-channel attacks. Such attacks exploit various for...
Moni Naor, Gil Segev
WMCSA
2008
IEEE
14 years 1 months ago
Low-bandwidth VM migration via opportunistic replay
Virtual machine (VM) migration has been proposed as a building block for mobile computing. An important challenge for VM migration is to optimize the transfer of large amounts of ...
Ajay Surie, H. Andrés Lagar-Cavilla, Eyal d...
ICALP
2007
Springer
14 years 1 months ago
Private Locally Decodable Codes
We consider the problem of constructing efficient locally decodable codes in the presence of a computationally bounded adversary. Assuming the existence of one-way functions, we c...
Rafail Ostrovsky, Omkant Pandey, Amit Sahai