Sciweavers

46 search results - page 8 / 10
» crypto 2005
Sort
View
CRYPTO
2005
Springer
110views Cryptology» more  CRYPTO 2005»
14 years 29 days ago
The Conditional Correlation Attack: A Practical Attack on Bluetooth Encryption
Motivated by the security of the nonlinear filter generator, the concept of correlation was previously extended to the conditional correlation, that studied the linear correlation...
Yi Lu 0002, Willi Meier, Serge Vaudenay
ACNS
2006
Springer
81views Cryptology» more  ACNS 2006»
14 years 1 months ago
A Handy Multi-coupon System
A coupon is an electronic data that represents the right to access a service provided by a service provider (e.g. gift certificates or movie tickets). Recently, a privacyprotectin...
Sébastien Canard, Aline Gouget, Emeline Huf...
ASIACRYPT
2006
Springer
13 years 11 months ago
Indifferentiable Security Analysis of Popular Hash Functions with Prefix-Free Padding
Understanding what construction strategy has a chance to be a good hash function is extremely important nowadays. In TCC'04, Maurer et al. [13] introduced the notion of indiff...
Donghoon Chang, Sangjin Lee, Mridul Nandi, Moti Yu...
ASIACRYPT
2006
Springer
13 years 11 months ago
Improved Collision Search for SHA-0
At CRYPTO2005, Xiaoyun Wang, Hongbo Yu and Yiqun Lisa Yin proposed a collision attack on SHA-0 that could generate a collision with complexity 239 SHA-0 hash operations. Although t...
Yusuke Naito, Yu Sasaki, Takeshi Shimoyama, Jun Ya...
EUROCRYPT
2009
Springer
14 years 8 months ago
Key Agreement from Close Secrets over Unsecured Channels
We consider information-theoretic key agreement between two parties sharing somewhat different versions of a secret w that has relatively little entropy. Such key agreement, also ...
Bhavana Kanukurthi, Leonid Reyzin