Sciweavers

24 search results - page 3 / 5
» ctrsa 2007
Sort
View
CTRSA
2007
Springer
184views Cryptology» more  CTRSA 2007»
14 years 6 days ago
Cryptanalysis of Reduced Variants of the FORK-256 Hash Function
FORK-256 is a hash function presented at FSE 2006. Whereas SHA-like designs process messages in one stream, FORK-256 uses four parallel streams for hashing. In this article, we pre...
Florian Mendel, Joseph Lano, Bart Preneel
CTRSA
2007
Springer
111views Cryptology» more  CTRSA 2007»
14 years 6 days ago
Predicting Secret Keys Via Branch Prediction
This paper announces a new software side-channel attack — enabled by the branch prediction capability common to all modern highperformance CPUs. The penalty paid (extra clock cyc...
Onur Aciiçmez, Çetin Kaya Koç...
CTRSA
2007
Springer
93views Cryptology» more  CTRSA 2007»
13 years 10 months ago
Human Identification Through Image Evaluation Using Secret Predicates
Abstract. The task of developing protocols for humans to securely authenticate themselves to a remote server has been an interesting topic in cryptography as a replacement for the ...
Hassan Jameel, Riaz Ahmed Shaikh, Heejo Lee, Sungy...
CTRSA
2007
Springer
171views Cryptology» more  CTRSA 2007»
13 years 7 months ago
Compact E-Cash from Bounded Accumulator
Abstract. Known compact e-cash schemes are constructed from signature schemes with efficient protocols and verifiable random functions. In this paper, we introduce a different ap...
Man Ho Au, Qianhong Wu, Willy Susilo, Yi Mu
CTRSA
2008
Springer
134views Cryptology» more  CTRSA 2008»
13 years 7 months ago
An Efficient Protocol for Fair Secure Two-Party Computation
In the 1980s, Yao presented a very efficient constant-round secure two-party computation protocol withstanding semi-honest adversaries, which is based on so-called garbled circuits...
Mehmet S. Kiraz, Berry Schoenmakers