Sciweavers

277 search results - page 26 / 56
» The Whirlpool Secure Hash Function
Sort
View
CRYPTO
2009
Springer
119views Cryptology» more  CRYPTO 2009»
14 years 3 months ago
How Risky Is the Random-Oracle Model?
RSA-FDH and many other schemes secure in the Random-Oracle Model (ROM) require a hash function with output size larger than standard sizes. We show that the random-oracle instanti...
Gaëtan Leurent, Phong Q. Nguyen
EUROCRYPT
2010
Springer
14 years 1 months ago
Universal One-Way Hash Functions via Inaccessible Entropy
This paper revisits the construction of Universal One-Way Hash Functions (UOWHFs) from any one-way function due to Rompel (STOC 1990). We give a simpler construction of UOWHFs, whi...
Iftach Haitner, Thomas Holenstein, Omer Reingold, ...
CARDIS
1998
Springer
110views Hardware» more  CARDIS 1998»
14 years 25 days ago
Reducing the Collision Probability of Alleged Comp128
Wagner, Goldberg and Briceno have recently published an attack [2] on what they believe to be Comp128, the GSM A3A8 authentication hash function [1]. Provided that the attacker has...
Helena Handschuh, Pascal Paillier
CTRSA
2006
Springer
129views Cryptology» more  CTRSA 2006»
14 years 9 days ago
An Optimal Non-interactive Message Authentication Protocol
Vaudenay recently proposed a message authentication protocol which is interactive and based on short authenticated strings (SAS). We study here SASbased non-interactive message aut...
Sylvain Pasini, Serge Vaudenay
ICMCS
2005
IEEE
88views Multimedia» more  ICMCS 2005»
14 years 2 months ago
Hash-based Counter Scheme for Digital Rights Management
This paper describes a counter scheme that uses hash functions to count how many times the user is allowed to play protected content in a DRM-enabled player. The proposed basic sc...
Mikko Löytynoja, Tapio Seppänen