Sciweavers

44 search results - page 8 / 9
» Computing in Component Groups of Elliptic Curves
Sort
View
EUROCRYPT
2004
Springer
13 years 11 months ago
Projective Coordinates Leak
Denoting by P = [k]G the elliptic-curve double-and-add multiplication of a public base point G by a secret k, we show that allowing an adversary access to the projective representa...
David Naccache, Nigel P. Smart, Jacques Stern
CORR
2010
Springer
152views Education» more  CORR 2010»
13 years 4 months ago
A new key establishment scheme for wireless sensor networks
Traditional key management techniques, such as public key cryptography or key distribution center (e.g., Kerberos), are often not effective for wireless sensor networks for the se...
Eric Ke Wang, Lucas Chi Kwong Hui, Siu-Ming Yiu
FC
2007
Springer
158views Cryptology» more  FC 2007»
14 years 3 days ago
Hidden Identity-Based Signatures
This paper introduces Hidden Identity-based Signatures (Hidden-IBS), a type of digital signatures that provide mediated signer-anonymity on top of Shamir’s Identity-based signat...
Aggelos Kiayias, Hong-Sheng Zhou
CRYPTO
2004
Springer
111views Cryptology» more  CRYPTO 2004»
13 years 11 months ago
Signed Binary Representations Revisited
The most common method for computing exponentiation of random elements in Abelian groups are sliding window schemes, which enhance the efficiency of the binary method at the expens...
Katsuyuki Okeya, Katja Schmidt-Samoa, Christian Sp...
CTRSA
2010
Springer
191views Cryptology» more  CTRSA 2010»
13 years 9 months ago
Making the Diffie-Hellman Protocol Identity-Based
This paper presents a new identity based key agreement protocol. In id-based cryptography (introduced by Adi Shamir in [33]) each party uses its own identity as public key and rece...
Dario Fiore, Rosario Gennaro