Sciweavers

23 search results - page 2 / 5
» Constructing Cryptographic Hash Functions from Fixed-Key Blo...
Sort
View
CHES
2008
Springer
128views Cryptology» more  CHES 2008»
13 years 7 months ago
Hash Functions and RFID Tags: Mind the Gap
Abstract. The security challenges posed by RFID-tag deployments are wellknown. In response there is a rich literature on new cryptographic protocols and an on-tag hash function is ...
Andrey Bogdanov, Gregor Leander, Christof Paar, Ax...
STOC
2005
ACM
103views Algorithms» more  STOC 2005»
14 years 5 months ago
New and improved constructions of non-malleable cryptographic protocols
We present a new constant round protocol for non-malleable zero-knowledge. Using this protocol as a subroutine, we obtain a new constant-round protocol for non-malleable commitmen...
Rafael Pass, Alon Rosen
ICIP
2008
IEEE
13 years 12 months ago
On the security of non-forgeable robust hash functions
In many applications, it is often desirable to extract a consistent key from a multimedia object (e.g., an image), even when the object has gone through a noisy channel. For examp...
Qiming Li, Sujoy Roy
SIGOPS
1998
123views more  SIGOPS 1998»
13 years 5 months ago
A New Family of Authentication Protocols
Abstract. We present a related family of authentication and digital signature protocols based on symmetric cryptographic primitives which perform substantially better than previous...
Ross J. Anderson, Francesco Bergadano, Bruno Crisp...
FSE
2007
Springer
115views Cryptology» more  FSE 2007»
13 years 11 months ago
Improving the Security of MACs Via Randomized Message Preprocessing
Abstract. “Hash then encrypt” is an approach to message authentication, where first the message is hashed down using an ε-universal hash function, and then the resulting k-bi...
Yevgeniy Dodis, Krzysztof Pietrzak