Sciweavers

37 search results - page 4 / 8
» Cryptanalysis of the Public-Key Encryption Based on Braid Gr...
Sort
View
ACISP
2005
Springer
13 years 10 months ago
Group Signature Where Group Manager, Members and Open Authority Are Identity-Based
We present the first group signature scheme with provable security and signature size O(λ) bits where the group manager, the group members, and the Open Authority (OA) are all id...
Victor K. Wei, Tsz Hon Yuen, Fangguo Zhang
INDOCRYPT
2010
Springer
13 years 2 months ago
Partial Key Exposure Attack on RSA - Improvements for Limited Lattice Dimensions
Abstract. Consider the RSA public key cryptosystem with the parameters N = pq, q < p < 2q, public encryption exponent e and private decryption exponent d. In this paper, cryp...
Santanu Sarkar, Sourav Sengupta, Subhamoy Maitra
IJSN
2006
116views more  IJSN 2006»
13 years 5 months ago
A lightweight encryption and authentication scheme for wireless sensor networks
: The research of Wireless Sensor Networks (WSNs) has recently received a strong boost from IEEE 802.15.4 task group, which focuses on the specifications for low rate wireless pers...
Jianliang Zheng, Jie Li, Myung J. Lee, Michael Ans...
CORR
2006
Springer
182views Education» more  CORR 2006»
13 years 5 months ago
Cryptanalysis of the CFVZ cryptosystem
The paper analyzes CFVZ, a new public key cryptosystem whose security is based on a matrix version of the discrete logarithm problem over an elliptic curve. It is shown that the co...
Joan-Josep Climent, E. Gorla, J. Rosenthal
PKC
2010
Springer
210views Cryptology» more  PKC 2010»
13 years 9 months ago
Algebraic Cryptanalysis of the PKC'2009 Algebraic Surface Cryptosystem
Abstract. In this paper, we fully break the Algebraic Surface Cryptosystem (ASC for short) proposed at PKC’2009 [3]. This system is based on an unusual problem in multivariate cr...
Jean-Charles Faugère, Pierre-Jean Spaenleha...