Sciweavers

6574 search results - page 109 / 1315
» Current Signatures: Application
Sort
View
APWEB
2006
Springer
15 years 4 months ago
Named Graphs as a Mechanism for Reasoning About Provenance
Named Graphs is a simple, compatible extension to the RDF syntax that enables statements to be made about RDF graphs. This approach is in contrast to earlier attempts such as RDF r...
E. Rowland Watkins, Denis A. Nicole
98
Voted
CTRSA
2006
Springer
146views Cryptology» more  CTRSA 2006»
15 years 4 months ago
Collision-Resistant Usage of MD5 and SHA-1 Via Message Preprocessing
A series of recent papers have demonstrated collision attacks on popularly used hash functions, including the widely deployed MD5 and SHA-1 algorithm. To assess this threat, the na...
Michael Szydlo, Yiqun Lisa Yin
FC
2008
Springer
133views Cryptology» more  FC 2008»
15 years 2 months ago
A Proof of Concept Attack against Norwegian Internet Banking Systems
Abstract. The banking industry in Norway has developed a new security infrastructure for conducting commerce on the Internet. The initiative, called BankID, aims to become a nation...
Yngve Espelid, Lars-Helge Netland, André N....
114
Voted
SEC
2008
15 years 2 months ago
Robbing Banks with Their Own Software-an Exploit Against Norwegian Online Banks
Abstract The banking industry in Norway has developed a new security infrastructure for conducting commerce on the Internet. The initiative, called BankID, aims to become a nationa...
Yngve Espelid, Lars-Helge Netland, André N....
112
Voted
ACISP
2010
Springer
14 years 11 months ago
Second-Preimage Analysis of Reduced SHA-1
Many applications using cryptographic hash functions do not require collision resistance, but some kind of preimage resistance. That's also the reason why the widely used SHA-...
Christian Rechberger