Sciweavers

67 search results - page 4 / 14
» crypto 2007
Sort
View
CRYPTO
2007
Springer
99views Cryptology» more  CRYPTO 2007»
13 years 12 months ago
Practical Cryptanalysis of SFLASH
In this paper, we present a practical attack on the signature scheme SFLASH proposed by Patarin, Goubin and Courtois in 2001 following a design they had introduced in 1998. The att...
Vivien Dubois, Pierre-Alain Fouque, Adi Shamir, Ja...
IJNSEC
2007
143views more  IJNSEC 2007»
13 years 5 months ago
Distributed Cryptographic Computing on Grid
Distributed cryptographic computing system plays an important role in cryptographic research since cryptographic computing is extremely computation sensitive. There are many resea...
Zhonghua Jiang, Dongdai Lin, Lin Xu, Lei Lin
CRYPTO
2007
Springer
88views Cryptology» more  CRYPTO 2007»
13 years 12 months ago
Invertible Universal Hashing and the TET Encryption Mode
This work describes a mode of operation, TET, that turns a regular block cipher into a length-preserving enciphering scheme for messages of (almost) arbitrary length. When using a...
Shai Halevi
CRYPTO
2007
Springer
116views Cryptology» more  CRYPTO 2007»
13 years 12 months ago
Random Oracles and Auxiliary Input
We introduce a variant of the random oracle model where oracle-dependent auxiliary input is allowed. In this setting, the adversary gets an auxiliary input that can contain informa...
Dominique Unruh
CRYPTO
2007
Springer
172views Cryptology» more  CRYPTO 2007»
13 years 9 months ago
Deterministic and Efficiently Searchable Encryption
We present as-strong-as-possible definitions of privacy, and constructions achieving them, for public-key encryption schemes where the encryption algorithm is deterministic. We ob...
Mihir Bellare, Alexandra Boldyreva, Adam O'Neill