Sciweavers

CORR
2004
Springer
107views Education» more  CORR 2004»
13 years 4 months ago
Security of public key cryptosystems based on Chebyshev Polynomials
Chebyshev polynomials have been recently proposed for designing public-key systems. Indeed, they enjoy some nice chaotic properties, which seem to be suitable for use in Cryptogra...
Pina Bergamo, Paolo D'Arco, Alfredo De Santis, Lju...
SIAMCOMP
2008
103views more  SIAMCOMP 2008»
13 years 4 months ago
Compression in Finite Fields and Torus-Based Cryptography
Abstract. We present efficient compression algorithms for subgroups of multiplicative groups of finite fields, we use our compression algorithms to construct efficient public key c...
Karl Rubin, Alice Silverberg
CCS
2010
ACM
13 years 4 months ago
User-friendly matching protocol for online social networks
In this paper, we outline a privacy-preserving matching protocol for OSN (online social network) users to find their potential friends. With the proposed protocol, a logged-in use...
Qiang Tang
ICISC
2007
125views Cryptology» more  ICISC 2007»
13 years 6 months ago
A Cryptanalysis of the Double-Round Quadratic Cryptosystem
In the 80’s Matsumoto and Imai [8] proposed public key cryptosystems based on the difficulty of solving systems of polynomials in several variables. Although these first schemes...
Antoine Scemama
FC
2000
Springer
119views Cryptology» more  FC 2000»
13 years 8 months ago
Sharing Decryption in the Context of Voting or Lotteries
Abstract. Several public key cryptosystems with additional homomorphic properties have been proposed so far. They allow to perform computation with encrypted data without the knowl...
Pierre-Alain Fouque, Guillaume Poupard, Jacques St...
FDTC
2006
Springer
120views Cryptology» more  FDTC 2006»
13 years 8 months ago
Blinded Fault Resistant Exponentiation
As the core operation of many public key cryptosystems, group exponentiation is central to cryptography. Attacks on its implementation in embedded device setting is hence of great ...
Guillaume Fumaroli, David Vigilant
CIS
2006
Springer
13 years 8 months ago
Efficient Implementation of Tate Pairing on a Mobile Phone Using Java
Pairing-based cryptosystems (PBC) have been attracted by researchers in cryptography. Some implementations show that PBC are relatively slower than the standard public key cryptosy...
Yuto Kawahara, Tsuyoshi Takagi, Eiji Okamoto
CRYPTO
2001
Springer
162views Cryptology» more  CRYPTO 2001»
13 years 9 months ago
New Public Key Cryptosystem Using Finite Non Abelian Groups
Most public key cryptosystems have been constructed based on abelian groups up to now. We propose a new public key cryptosystem built on finite non abelian groups in this paper. I...
Seong-Hun Paeng, Kil-Chan Ha, Jae Heon Kim, Seongt...
ASIACRYPT
2001
Springer
13 years 9 months ago
How to Achieve a McEliece-Based Digital Signature Scheme
Abstract. McEliece is one of the oldest known public key cryptosystems. Though it was less widely studied than RSA, it is remarkable that all known attacks are still exponential. I...
Nicolas Courtois, Matthieu Finiasz, Nicolas Sendri...
CTRSA
2004
Springer
114views Cryptology» more  CTRSA 2004»
13 years 10 months ago
Flexible Hardware Design for RSA and Elliptic Curve Cryptosystems
This paper presents a scalable hardware implementation of both commonly used public key cryptosystems, RSA and Elliptic Curve Cryptosystem (ECC) on the same platform. The introduce...
Lejla Batina, Geeke Bruin-Muurling, Siddika Berna ...