Sciweavers

17 search results - page 3 / 4
» Bilinear character sums over elliptic curves
Sort
View
CHES
2005
Springer
111views Cryptology» more  CHES 2005»
13 years 11 months ago
Hardware Acceleration of the Tate Pairing in Characteristic Three
Although identity based cryptography offers many functional advantages over conventional public key alternatives, the computational costs are significantly greater. The core comp...
Philipp Grabher, Dan Page
ASIACRYPT
2005
Springer
13 years 11 months ago
Spreading Alerts Quietly and the Subgroup Escape Problem
We introduce a new cryptographic primitive called the blind coupon mechanism (BCM). In effect, the BCM is an authenticated bit commitment scheme, which is AND-homomorphic. It has n...
James Aspnes, Zoë Diamadi, Kristian Gjø...
IJNSEC
2006
270views more  IJNSEC 2006»
13 years 5 months ago
Efficient Key Agreement for Large and Dynamic Multicast Groups
Secure multicast represents the core component of many web and multimedia applications such as pay-TV, teleconferencing, real-time distribution of stock market price and etc. The ...
Liming Wang, Chuan-Kun Wu
FC
2005
Springer
119views Cryptology» more  FC 2005»
13 years 11 months ago
Policy-Based Cryptography and Applications
In this paper, we formulate the concept of policy-based cryptography which makes it possible to perform policy enforcement in large-scale open environments like the Internet, with ...
Walid Bagga, Refik Molva
ANTS
2006
Springer
93views Algorithms» more  ANTS 2006»
13 years 9 months ago
Testing Equivalence of Ternary Cubics
Let C be a smooth plane cubic curve with Jacobian E. We give a formula for the action of the 3-torsion of E on C, and explain how it is useful in studying the 3-Selmer group of an ...
Tom Fisher