Sciweavers

277 search results - page 45 / 56
» The Whirlpool Secure Hash Function
Sort
View
ASIACRYPT
2001
Springer
14 years 1 months ago
Practical Construction and Analysis of Pseudo-Randomness Primitives
Abstract. We give a careful, fixed-size parameter analysis of a standard [1,4] way to form a pseudorandom generator by iterating a one-way function and then pseudo-random function...
Johan Håstad, Mats Näslund
STOC
2004
ACM
153views Algorithms» more  STOC 2004»
14 years 9 months ago
Bounded-concurrent secure multi-party computation with a dishonest majority
We show how to securely realize any multi-party functionality in a way that preserves security under an a-priori bounded number of concurrent executions, regardless of the number ...
Rafael Pass
DAC
1999
ACM
14 years 9 months ago
Robust FPGA Intellectual Property Protection Through Multiple Small Watermarks
A number of researchers have proposed using digital marks to provide ownership identification for intellectual property. Many of these techniques share three specific weaknesses: ...
John Lach, William H. Mangione-Smith, Miodrag Potk...
NORDSEC
2009
Springer
14 years 3 months ago
Towards True Random Number Generation in Mobile Environments
In our paper, we analyze possibilities to generate true random data in mobile devices such as mobile phones or pocket computers. We show how to extract arguably true random data w...
Jan Bouda, Jan Krhovjak, Vashek Matyas, Petr Svend...
FSE
2007
Springer
107views Cryptology» more  FSE 2007»
14 years 2 months ago
Message Freedom in MD4 and MD5 Collisions: Application to APOP
Abstract. In Wang’s attack, message modifications allow to deterministically satisfy certain sufficient conditions to find collisions efficiently. Unfortunately, message modi...
Gaëtan Leurent