Export Citations
Save this search
Please login to be able to save your searches and receive alerts for new content matching your search criteria.
- ArticleNovember 1994
Parallel collision search with application to hash functions and discrete logarithms
CCS '94: Proceedings of the 2nd ACM Conference on Computer and communications securityPages 210–218https://doi.org/10.1145/191177.191231Current techniques for collision search with feasible memory requirements involve pseudo-random walks through some space where one must wait for the result of the current step before the next step can begin. These techniques are serial in nature, and ...
- ArticleNovember 1994
A key distribution method for object-based protection
CCS '94: Proceedings of the 2nd ACM Conference on Computer and communications securityPages 193–197https://doi.org/10.1145/191177.191225In any scheme for protecting the confidentiality of data, selecting a key and encrypting the data is the easy part. The difficult part is controlling access to decryption keys. This becomes particularly significant with object-based protection, that is ...
- ArticleNovember 1994
Authentication codes that are r-fold secure against spoofing
CCS '94: Proceedings of the 2nd ACM Conference on Computer and communications securityPages 166–169https://doi.org/10.1145/191177.191211In this paper we study authentication codes (A-codes) that are r-fold secure against spoofing. We obtain necessary and sufficient conditions for such codes and give a characterization of codes with a minimum number of encoding rules. We will show that ...
- ArticleNovember 1994
The design of substitution-permutation networks resistant to differential and linear cryptanalysis
CCS '94: Proceedings of the 2nd ACM Conference on Computer and communications securityPages 148–155https://doi.org/10.1145/191177.191206In this paper we examine a class of product ciphers referred to as substitution-permutation networks. We investigate the resistance of these cryptographic networks to two important attacks: differential cryptanalysis and linear cryptanalysis. In ...
- ArticleNovember 1994
Anonymous credit cards
CCS '94: Proceedings of the 2nd ACM Conference on Computer and communications securityPages 108–117https://doi.org/10.1145/191177.191199This paper describes a communications networking technique for funds transfer which combines the privacy of cash transactions with the security, record-keeping and charging mechanisms of credit cards. The scheme uses a communications network and ...
- ArticleNovember 1994
Meta-ElGamal signature schemes
CCS '94: Proceedings of the 2nd ACM Conference on Computer and communications securityPages 96–107https://doi.org/10.1145/191177.191197There have been many approaches in the past to generalize the ElGamal signature scheme. In this paper we integrate all these approaches in a Meta-ElGamal signature scheme. We also investigate some new types of variations, that haven't been considered ...
- ArticleNovember 1994
Conditionally secure secret sharing schemes with disenrollment capability
CCS '94: Proceedings of the 2nd ACM Conference on Computer and communications securityPages 89–95https://doi.org/10.1145/191177.191196The paper describes an implementation of Shamir secret sharing schemes based on exponentiation in Galois fields. It is shown how to generate shares so the scheme has the disenrollment capability. Next a family of conditionally secure Shamir schemes is ...
- ArticleNovember 1994
On key distribution via true broadcasting
CCS '94: Proceedings of the 2nd ACM Conference on Computer and communications securityPages 81–88https://doi.org/10.1145/191177.191195We consider true broadcast systems for the secure communication of session keys. These schemes provide for parallel rather than serial construction of broadcast messages, while avoiding selective broadcasting. We begin by introducing a conceptual ...
- ArticleNovember 1994
Towards acceptable key escrow systems
CCS '94: Proceedings of the 2nd ACM Conference on Computer and communications securityPages 51–58https://doi.org/10.1145/191177.191191Escrowed Key Cryptosystems hold the promise of faithfully realizing legal guarantees of privacy for users under normal circumstances while at the same time insuring that privacy can be breached by authorities in special circumstances under appropriate ...
- ArticleNovember 1994
Secure wireless LANs
CCS '94: Proceedings of the 2nd ACM Conference on Computer and communications securityPages 10–17https://doi.org/10.1145/191177.191181Mobile computing is a major area of current research. A variety of wirelessly networked mobile devices now make it possible for a physically untethered computer to function in a fully networked manner. Recent research has focussed on providing the ...
- ArticleNovember 1994
How to simultaneously exchange secrets by general assumptions
CCS '94: Proceedings of the 2nd ACM Conference on Computer and communications securityPages 184–192https://doi.org/10.1145/191177.191221The simultaneous secret exchange protocol is the key tool for contract signing protocols and certified mail protocols. This paper proposes efficient simultaneous secret exchange protocols (or gradual secret releasing protocols) that are based on general ...
- ArticleNovember 1994
New protocols for third-party-based authentication and secure broadcast
CCS '94: Proceedings of the 2nd ACM Conference on Computer and communications securityPages 176–183https://doi.org/10.1145/191177.191218This paper gives Needham-Schroeder style third-party-based authentication and key-distribution protocols that do not use conventional cryptosystems such as DES. The new protocols use polynomial interpolation and secure keyed one-way hash functions, and ...
- ArticleNovember 1994
Information leakage of boolean functions and its relationship to other cryptographic criteria
CCS '94: Proceedings of the 2nd ACM Conference on Computer and communications securityPages 156–165https://doi.org/10.1145/191177.191209This paper presents some results on the cryptographic strength of Boolean functions from the information theoretic point of view. It is argued that a Boolean function is resistant to statistical analysis if there is no significant static and dynamic ...
- ArticleNovember 1994
Protocol failure in the escrowed encryption standard
CCS '94: Proceedings of the 2nd ACM Conference on Computer and communications securityPages 59–67https://doi.org/10.1145/191177.191193The Escrowed Encryption Standard (EES) defines a US Government family of cryptographic processors, popularly known as “Clipper” chips, intended to protect unclassified government and private-sector communications and data. A basic feature of key setup ...