Sciweavers

713 search results - page 82 / 143
» Dispersing Hash Functions
Sort
View
AINA
2004
IEEE
15 years 1 months ago
Secret Sharing with Access Structures in a Hierarchy
2004, Chang et al. suggested an approach that solves the problem of secret sharing with access structures in a hierarchy. They used the concept of discrete logarithmto reuse shado...
Chin-Chen Chang, Chu-Hsing Lin, Wei Lee, Pai-Cheng...
ECRA
2007
69views more  ECRA 2007»
14 years 9 months ago
NetPay: An off-line, decentralized micro-payment system for thin-client applications
Micro-payment systems have become popular in recent times as the desire to support low-value, high-volume transactions of text, music, clip-art, video and other media has increase...
Xiaoling Dai, John C. Grundy
ACISP
2010
Springer
14 years 7 months ago
Second-Preimage Analysis of Reduced SHA-1
Many applications using cryptographic hash functions do not require collision resistance, but some kind of preimage resistance. That's also the reason why the widely used SHA-...
Christian Rechberger
IACR
2011
149views more  IACR 2011»
13 years 9 months ago
Improved zero-sum distinguisher for full round Keccak-f permutation
Keccak is one of the five hash functions selected for the final round of the SHA-3 competition and its inner primitive is a permutation called Keccakf. In this paper, we find t...
Ming Duan, Xuejia Lai
IACR
2011
90views more  IACR 2011»
13 years 9 months ago
On the Security of the Winternitz One-Time Signature Scheme
Abstract. We show that the Winternitz one-time signature scheme is existentially unforgeable under adaptive chosen message attacks when instantiated with a family of pseudo random ...
Johannes Buchmann, Erik Dahmen, Sarah Ereth, Andre...