Sciweavers

277 search results - page 43 / 56
» The Whirlpool Secure Hash Function
Sort
View
ASIACRYPT
2003
Springer
14 years 7 days ago
An Efficient Public Key Trace and Revoke Scheme Secure against Adaptive Chosen Ciphertext Attack
We propose a new public key trace and revoke scheme secure against adaptive chosen ciphertext attack. Our scheme is more efficient than the DF scheme suggested by Y. Dodis and N. F...
Chong Hee Kim, Yong Ho Hwang, Pil Joong Lee
CRYPTO
1999
Springer
159views Cryptology» more  CRYPTO 1999»
14 years 26 days ago
UMAC: Fast and Secure Message Authentication
We describe a message authentication algorithm, UMAC, which can authenticate messages (in software, on contemporary machines) roughly an order of magnitude faster than current prac...
John Black, Shai Halevi, Hugo Krawczyk, Ted Krovet...
CORR
2010
Springer
99views Education» more  CORR 2010»
13 years 8 months ago
Security in Distributed Storage Systems by Communicating a Logarithmic Number of Bits
Abstract--We investigate the problem of maintaining an encoded distributed storage system when some nodes contain adversarial errors. Using the error-correction capabilities that a...
Theodoros K. Dikaliotis, Alexandros G. Dimakis, Tr...
CISC
2005
Springer
169views Cryptology» more  CISC 2005»
14 years 2 months ago
On Bluetooth Repairing: Key Agreement Based on Symmetric-Key Cryptography
Abstract. Despite many good (secure) key agreement protocols based on publickey cryptography exist, secure associations between two wireless devices are often established using sym...
Serge Vaudenay
DCC
2010
IEEE
13 years 8 months ago
Efficient hybrid encryption from ID-based encryption
This paper deals with generic transformations from ID-based key encapsulation mechanisms (IBKEM) to hybrid public-key encryption (PKE). The best generic transformation known until...
Masayuki Abe, Yang Cui, Hideki Imai, Eike Kiltz