Sciweavers

713 search results - page 67 / 143
» Dispersing Hash Functions
Sort
View
ASIACRYPT
2006
Springer
15 years 1 months ago
A Scalable Password-Based Group Key Exchange Protocol in the Standard Model
This paper presents a secure constant-round password-based group key exchange protocol in the common reference string model. Our protocol is based on the group key exchange protoco...
Michel Abdalla, David Pointcheval
ISW
2004
Springer
15 years 3 months ago
Chameleon Hashing Without Key Exposure
Abstract. Chameleon signatures are based on well established hashand-sign paradigm, where a chameleon hash function is used to compute the cryptographic message digest. Chameleon s...
Xiaofeng Chen, Fangguo Zhang, Kwangjo Kim
EUROCRYPT
2006
Springer
15 years 1 months ago
Optimal Reductions Between Oblivious Transfers Using Interactive Hashing
Abstract. We present an asymptotically optimal reduction of one-outof-two String Oblivious Transfer to one-out-of-two Bit Oblivious Transfer using Interactive Hashing in conjunctio...
Claude Crépeau, George Savvides
ICASSP
2010
IEEE
14 years 10 months ago
Tracking encrypted VoIP calls via robust hashing of network flows
In this work we propose a Voice over IP (VoIP) call tracking scheme based on robust hashing of VoIP flows. In the proposed scheme the audio content of a possibly encrypted VoIP ï...
Baris Coskun, Nasir D. Memon
CANS
2010
Springer
197views Cryptology» more  CANS 2010»
14 years 7 months ago
Near-Collisions on the Reduced-Round Compression Functions of Skein and BLAKE
The SHA-3 competition organized by NIST [1] aims to find a new hash standard as a replacement of SHA-2. Till now, 14 submissions have been selected as the second round candidates, ...
Bozhan Su, Wenling Wu, Shuang Wu, Le Dong