Sciweavers

277 search results - page 51 / 56
» The Whirlpool Secure Hash Function
Sort
View
PKC
2007
Springer
129views Cryptology» more  PKC 2007»
14 years 1 months ago
Two-Tier Signatures, Strongly Unforgeable Signatures, and Fiat-Shamir Without Random Oracles
We provide a positive result about the Fiat-Shamir (FS) transform in the standard model, showing how to use it to convert threemove identification protocols into two-tier signatur...
Mihir Bellare, Sarah Shoup
GLOBECOM
2007
IEEE
14 years 1 months ago
Aggregated Bloom Filters for Intrusion Detection and Prevention Hardware
—Bloom Filters (BFs) are fundamental building blocks in various network security applications, where packets from high-speed links are processed using state-of-the-art hardwareba...
N. Sertac Artan, Kaustubh Sinkar, Jalpa Patel, H. ...
INFOCOM
2009
IEEE
14 years 2 months ago
Null Keys: Limiting Malicious Attacks Via Null Space Properties of Network Coding
—The performance of randomized network coding can suffer significantly when malicious nodes corrupt the content of the exchanged blocks. Previous work have introduced error corr...
Elias Kehdi, Baochun Li
ICCSA
2010
Springer
13 years 9 months ago
An Identifiable Yet Unlinkable Authentication System with Smart Cards for Multiple Services
The purpose of this paper is to realize an authentication system which satisfies four requirements for security, privacy protection, and usability, that is, impersonation resistanc...
Toru Nakamura, Shunsuke Inenaga, Daisuke Ikeda, Ke...
COCO
2010
Springer
168views Algorithms» more  COCO 2010»
13 years 8 months ago
A New Sampling Protocol and Applications to Basing Cryptographic Primitives on the Hardness of NP
We investigate the question of what languages can be decided efficiently with the help of a recursive collisionfinding oracle. Such an oracle can be used to break collisionresistan...
Iftach Haitner, Mohammad Mahmoody, David Xiao