Sciweavers

46 search results - page 2 / 10
» More Practical and Secure History-Independent Hash Tables
Sort
View
ACNS
2006
Springer
117views Cryptology» more  ACNS 2006»
13 years 10 months ago
Do Broken Hash Functions Affect the Security of Time-Stamping Schemes?
We study the influence of collision-finding attacks on the security of time-stamping schemes. We distinguish between client-side hash functions used to shorten the documents befo...
Ahto Buldas, Sven Laur
ACISP
2007
Springer
13 years 10 months ago
Non-interactive Manual Channel Message Authentication Based on eTCR Hash Functions
We present a new non-interactive message authentication protocol in manual channel model (NIMAP, for short) using the weakest assumption on the manual channel (i.e. assuming the st...
Mohammad Reza Reyhanitabar, Shuhong Wang, Reihaneh...
IACR
2011
122views more  IACR 2011»
12 years 3 months ago
On Authenticated Encryption Using Stream Ciphers Supporting an Initialisation Vector
We describe a systematic framework for using a stream cipher supporting an initialisation vector (IV) to perform various tasks of authentication and authenticated encryption. These...
Palash Sarkar
IEICET
2008
113views more  IEICET 2008»
13 years 4 months ago
Classification of Hash Functions Suitable for Real-Life Systems
Cryptographic hash functions have been widely studied and are used in many current systems. Though much research has been done on the security of hash functions, system designers ...
Yasumasa Hirai, Takashi Kurokawa, Shin'ichiro Mats...
KI
2001
Springer
13 years 8 months ago
Theory and Practice of Time-Space Trade-Offs in Memory Limited Search
Having to cope with memory limitations is an ubiquitous issue in heuristic search. We present theoretical and practical results on new variants for exploring state-space with respe...
Stefan Edelkamp, Ulrich Meyer