Sciweavers

713 search results - page 81 / 143
» Dispersing Hash Functions
Sort
View
SACRYPT
2007
Springer
151views Cryptology» more  SACRYPT 2007»
15 years 4 months ago
Collisions for 70-Step SHA-1: On the Full Cost of Collision Search
The diversity of methods for fast collision search in SHA-1 and similar hash functions makes a comparison of them difficult. The literature is at times very vague on this issue, wh...
Christophe De Cannière, Florian Mendel, Chr...
ITCC
2005
IEEE
15 years 3 months ago
A Proposal of Short Proxy Signature using Pairing
— In this paper, we propose a new pairing-based proxy signature. Most remarkable point in our proposal is that our scheme realizes short signature. More concretely, the explicit ...
Takeshi Okamoto, Atsuo Inomata, Eiji Okamoto
KES
2005
Springer
15 years 3 months ago
Watermarking Protocol Compatible with Secret Algorithms for Resisting Invertibility Attack
Abstract. Invertibility attack is a hostile measure to breach watermarking systems. In this paper, a novel watermarking protocol using a one-way hash function and a check of random...
Xinpeng Zhang, Shuozhong Wang
SACRYPT
2001
Springer
136views Cryptology» more  SACRYPT 2001»
15 years 2 months ago
New (Two-Track-)MAC Based on the Two Trails of RIPEMD
We present a new message authentication code. It is based on a two trail construction, which underlies the unkeyed hash function RIPEMD-160. It is in comparison with the MDx-MAC ba...
Bert den Boer, Bart Van Rompay, Bart Preneel, Joos...
ASIACRYPT
2000
Springer
15 years 2 months ago
Security of Signed ElGamal Encryption
Assuming a cryptographically strong cyclic group G of prime order q and a random hash function H, we show that ElGamal encryption with an added Schnorr signature is secure against ...
Claus-Peter Schnorr, Markus Jakobsson