Sciweavers

119 search results - page 22 / 24
» Cryptanalysis of Message Authentication Codes
Sort
View
FOCS
2007
IEEE
14 years 2 days ago
Lower Bounds on Signatures From Symmetric Primitives
We show that every construction of one-time signature schemes from a random oracle achieves black-box security at most 2(1+o(1))q , where q is the total number of oracle queries a...
Boaz Barak, Mohammad Mahmoody-Ghidary
IWAN
2004
Springer
13 years 11 months ago
Secure, Customizable, Many-to-One Communication
Concast is a customizable many-to-one network-layer communication service. Although programmable services like concast can improve the efficiency of group applications, accompanyi...
Kenneth L. Calvert, Jim Griffioen, Billy Mullins, ...
ISCAS
2003
IEEE
114views Hardware» more  ISCAS 2003»
13 years 11 months ago
On the hardware implementations of the SHA-2 (256, 384, 512) hash functions
Couple to the communications wired and unwired networks growth, is the increasing demand for strong secure data transmission. New cryptographic standards are developed, and new en...
Nicolas Sklavos, Odysseas G. Koufopavlou
ACSAC
2000
IEEE
13 years 10 months ago
Efficient Commerce Protocols based on One-Time Pads
We present a new commerce protocol that allows customers and merchants to conduct face-to-face creditcard authorizations with a credit card company securely with the option of ano...
Michael A. Schneider, Edward W. Felten
ASIACRYPT
2003
Springer
13 years 9 months ago
An Efficient Public Key Trace and Revoke Scheme Secure against Adaptive Chosen Ciphertext Attack
We propose a new public key trace and revoke scheme secure against adaptive chosen ciphertext attack. Our scheme is more efficient than the DF scheme suggested by Y. Dodis and N. F...
Chong Hee Kim, Yong Ho Hwang, Pil Joong Lee