Sciweavers

277 search results - page 29 / 56
» The Whirlpool Secure Hash Function
Sort
View
COCO
2007
Springer
88views Algorithms» more  COCO 2007»
14 years 2 months ago
A New Interactive Hashing Theorem
Interactive hashing, introduced by Naor, Ostrovsky, Venkatesan and Yung (CRYPTO ’92), plays an important role in many cryptographic protocols. In particular, it is a major compo...
Iftach Haitner, Omer Reingold
TCC
2005
Springer
113views Cryptology» more  TCC 2005»
14 years 2 months ago
Entropic Security and the Encryption of High Entropy Messages
Russell and Wang [22] recently introduced an elegant, information-theoretic notion called entropic security of encryption: they required that the cipher text leak no predicate of ...
Yevgeniy Dodis, Adam Smith
ASIACRYPT
2006
Springer
14 years 11 days ago
A Scalable Password-Based Group Key Exchange Protocol in the Standard Model
This paper presents a secure constant-round password-based group key exchange protocol in the common reference string model. Our protocol is based on the group key exchange protoco...
Michel Abdalla, David Pointcheval
FC
2004
Springer
120views Cryptology» more  FC 2004»
14 years 2 months ago
Identity-Based Chameleon Hash and Applications
Chameleon signatures are non-interactive signatures based on a hash-and-sign paradigm, and similar in efficiency to regular signatures. The distinguishing characteristic of chamel...
Giuseppe Ateniese, Breno de Medeiros
ASIACRYPT
2000
Springer
14 years 29 days ago
Security of Signed ElGamal Encryption
Assuming a cryptographically strong cyclic group G of prime order q and a random hash function H, we show that ElGamal encryption with an added Schnorr signature is secure against ...
Claus-Peter Schnorr, Markus Jakobsson