Sciweavers

277 search results - page 37 / 56
» The Whirlpool Secure Hash Function
Sort
View
ASIACRYPT
2006
Springer
14 years 11 days ago
Almost Optimum Secret Sharing Schemes Secure Against Cheating for Arbitrary Secret Distribution
We consider the problem of cheating in secret sharing schemes, cheating in which individuals submit forged shares in the secret reconstruction phase in an effort to make another pa...
Satoshi Obana, Toshinori Araki
EUROCRYPT
2010
Springer
13 years 12 months ago
Constructing Verifiable Random Functions with Large Input Spaces
We present a family of verifiable random functions which are provably secure for exponentially-large input spaces under a non-interactive complexity assumption. Prior construction...
Susan Hohenberger, Brent Waters
SP
2006
IEEE
147views Security Privacy» more  SP 2006»
14 years 2 months ago
A Computationally Sound Mechanized Prover for Security Protocols
We present a new mechanized prover for secrecy properties of security protocols. In contrast to most previous provers, our tool does not rely on the Dolev-Yao model, but on the co...
Bruno Blanchet
ECRA
2007
69views more  ECRA 2007»
13 years 8 months ago
NetPay: An off-line, decentralized micro-payment system for thin-client applications
Micro-payment systems have become popular in recent times as the desire to support low-value, high-volume transactions of text, music, clip-art, video and other media has increase...
Xiaoling Dai, John C. Grundy
ACSAC
2003
IEEE
14 years 1 months ago
Practical Random Number Generation in Software
There is a large gap between the theory and practice for random number generation. For example, on most operating systems, using /dev/random to generate a 256-bit AES key is highl...
John Viega