Sciweavers

58 search results - page 8 / 12
» crypto 2008
Sort
View
EUROCRYPT
2010
Springer
13 years 12 months ago
Stam's Collision Resistance Conjecture
At CRYPTO 2008 Stam [7] made the following conjecture: if an m + s-bit to s-bit compression function F makes r calls to a primitive f of n-bit input, then a collision for F can be ...
John P. Steinberger
COMCOM
1999
91views more  COMCOM 1999»
13 years 8 months ago
Group-oriented undeniable signature schemes with a trusted center
Undeniable signature is an intriguing concept introduced by Chaum and Antwerpen at Crypto'89. In 1999, Lee and Hwang presented two group-oriented undeniable signature schemes ...
Narn-Yih Lee, Tzonelih Hwang
CARDIS
2008
Springer
147views Hardware» more  CARDIS 2008»
13 years 10 months ago
A Practical Attack on the MIFARE Classic
The mifare Classic is the most widely used contactless smart card in the market. Its design and implementation details are kept secret by its manufacturer. This paper studies the a...
Gerhard de Koning Gans, Jaap-Henk Hoepman, Flavio ...
EUROCRYPT
2008
Springer
13 years 10 months ago
Truly Efficient 2-Round Perfectly Secure Message Transmission Scheme
In the model of perfectly secure message transmission schemes (PSMTs), there are n channels between a sender and a receiver. An infinitely powerful adversary A may corrupt (observe...
Kaoru Kurosawa, Kazuhiro Suzuki
CRYPTO
2008
Springer
186views Cryptology» more  CRYPTO 2008»
13 years 10 months ago
Communication Complexity in Algebraic Two-Party Protocols
In cryptography, there has been tremendous success in building various two-party protocols with small communication complexity out of homomorphic semantically-secure encryption sc...
Rafail Ostrovsky, William E. Skeith III