Sciweavers

SEC
1993
13 years 6 months ago
LUC: A New Public Key System
We describe public key cryptosystems and analyse the RSA cryptosystem, pointing out a weakness (already known) of the RSA system. We define Lucas functions and derive some of thei...
Peter J. Smith, Michael J. J. Lennon
ICISC
2000
102views Cryptology» more  ICISC 2000»
13 years 6 months ago
Micropayments for Wireless Communications
Abstract. Electronic payment systems for wireless devices need to take into account the limited computational and storage ability of such devices. Micropayment schemes seem well su...
DongGook Park, Colin Boyd, Ed Dawson
ICISC
1998
99views Cryptology» more  ICISC 1998»
13 years 6 months ago
Public key protocols for wireless communications
Abstract. Protocols for authentication and key establishment have special requirements in a wireless environment. In the next generation of wireless systems it is likely that publi...
Colin Boyd, DongGook Park
SEC
2004
13 years 6 months ago
An Asymmetric Cryptography Secure Channel Protocol for Smart Cards
: Smart card secure channel protocols based on public key cryptography are not widely utilised mainly due to processing overheads introduced in the underlying smart card microproce...
Konstantinos Rantos, Constantinos Markantonakis
ECIS
2001
13 years 6 months ago
The Fundamental Inadequacies of Conventional Public Key Infrastructure
It has been conventional wisdom that, for e-commerce to fulfil its potential, each party to a transaction must be confident about the identity of the others. Digital signature tec...
Roger Clarke
DIMVA
2008
13 years 6 months ago
VeriKey: A Dynamic Certificate Verification System for Public Key Exchanges
Abstract. This paper presents a novel framework to substantiate selfsigned certificates in the absence of a trusted certificate authority. In particular, we aim to address the prob...
Brett Stone-Gross, David Sigal, Rob Cohn, John Mor...
PQCRYPTO
2010
149views Cryptology» more  PQCRYPTO 2010»
13 years 6 months ago
Properties of the Discrete Differential with Cryptographic Applications
Abstract. Recently, the Csignature scheme has been completely broken by Dubois et al. [2, 3]. As a consequence, the security of SFLASH and other multivariate public key systems hav...
Daniel Smith-Tone
CCS
2008
ACM
13 years 7 months ago
Efficient security primitives derived from a secure aggregation algorithm
By functionally decomposing a specific algorithm (the hierarchical secure aggregation algorithm of Chan et al. [3] and Frikken et al. [7]), we uncover a useful general functionali...
Haowen Chan, Adrian Perrig
NSDI
2007
13 years 7 months ago
Information Slicing: Anonymity Using Unreliable Overlays
This paper proposes a new approach to anonymous communication called information slicing. Typically, anonymizers use onion routing, where a message is encrypted in layers with the...
Sachin Katti, Jeff Cohen, Dina Katabi
EUROCRYPT
2000
Springer
13 years 8 months ago
Fair Encryption of RSA Keys
Cryptography is more and more concerned with elaborate protocols involving many participants. In some cases, it is crucial to be sure that players behave fairly especially when the...
Guillaume Poupard, Jacques Stern