Sciweavers

277 search results - page 32 / 56
» The Whirlpool Secure Hash Function
Sort
View
IACR
2011
107views more  IACR 2011»
12 years 8 months ago
Structure Preserving CCA Secure Encryption and Its Application to Oblivious Third Parties
In this paper we present the first public key encryption scheme that is structure preserving, i.e., our encryption scheme uses only algebraic operations. In particular it does not...
Jan Camenisch, Kristiyan Haralambiev, Markulf Kohl...
CRYPTO
2000
Springer
89views Cryptology» more  CRYPTO 2000»
14 years 29 days ago
On the Round Security of Symmetric-Key Cryptographic Primitives
We put forward a new model for understanding the security of symmetric-key primitives, such as block ciphers. The model captures the fact that many such primitives often consist of...
Zulfikar Ramzan, Leonid Reyzin
CN
2007
97views more  CN 2007»
13 years 8 months ago
Security enhancement of an IC-card-based remote login mechanism
Wang et al. presented a remote password authentication scheme using IC (Integrated Circuit) cards in 2004. Unfortunately, we discovered that their scheme is unable to withstand th...
Ting-Fang Cheng, Jung-San Lee, Chin-Chen Chang
ASIACRYPT
2000
Springer
14 years 29 days ago
From Fixed-Length to Arbitrary-Length RSA Padding Schemes
A common practice for signing with RSA is to first apply a hash function or a redundancy function to the message, add some padding and exponentiate the resulting padded message us...
Jean-Sébastien Coron, François Koeun...
CCS
2008
ACM
13 years 10 months ago
Authenticated hash tables
Hash tables are fundamental data structures that optimally answer membership queries. Suppose a client stores n elements in a hash table that is outsourced at a remote server so t...
Charalampos Papamanthou, Roberto Tamassia, Nikos T...