Sciweavers

658 search results - page 80 / 132
» The Grindahl Hash Functions
Sort
View
SACRYPT
2001
Springer
136views Cryptology» more  SACRYPT 2001»
15 years 2 months ago
New (Two-Track-)MAC Based on the Two Trails of RIPEMD
We present a new message authentication code. It is based on a two trail construction, which underlies the unkeyed hash function RIPEMD-160. It is in comparison with the MDx-MAC ba...
Bert den Boer, Bart Van Rompay, Bart Preneel, Joos...
ASIACRYPT
2000
Springer
15 years 2 months ago
Security of Signed ElGamal Encryption
Assuming a cryptographically strong cyclic group G of prime order q and a random hash function H, we show that ElGamal encryption with an added Schnorr signature is secure against ...
Claus-Peter Schnorr, Markus Jakobsson
AINA
2004
IEEE
15 years 1 months ago
Secret Sharing with Access Structures in a Hierarchy
2004, Chang et al. suggested an approach that solves the problem of secret sharing with access structures in a hierarchy. They used the concept of discrete logarithmto reuse shado...
Chin-Chen Chang, Chu-Hsing Lin, Wei Lee, Pai-Cheng...
ECRA
2007
69views more  ECRA 2007»
14 years 9 months ago
NetPay: An off-line, decentralized micro-payment system for thin-client applications
Micro-payment systems have become popular in recent times as the desire to support low-value, high-volume transactions of text, music, clip-art, video and other media has increase...
Xiaoling Dai, John C. Grundy
IACR
2011
139views more  IACR 2011»
13 years 9 months ago
Improved Meet-in-the-Middle Cryptanalysis of KTANTAN
We revisit meet-in-the-middle attacks on block ciphers and recent developments in meet-in-the-middle preimage attacks on hash functions. Despite the presence of a secret key in the...
Lei Wei, Christian Rechberger, Jian Guo 0001, Hong...