Sciweavers

56 search results - page 10 / 12
» An Efficient Group Signature Based on the Discrete Logarithm...
Sort
View
AAECC
2005
Springer
99views Algorithms» more  AAECC 2005»
14 years 11 months ago
Formulae for Arithmetic on Genus 2 Hyperelliptic Curves
The ideal class group of hyperelliptic curves can be used in cryptosystems based on the discrete logarithm problem. In this article we present explicit formulae to perform the gro...
Tanja Lange
108
Voted
EUROCRYPT
2001
Springer
15 years 4 months ago
Evidence that XTR Is More Secure than Supersingular Elliptic Curve Cryptosystems
Abstract. We show that finding an efficiently computable injective homomorphism from the XTR subgroup into the group of points over GF(p2 ) of a particular type of supersingular e...
Eric R. Verheul
CSI
2007
54views more  CSI 2007»
14 years 11 months ago
A practical verifiable multi-secret sharing scheme
C.-C. Yang, T.-Y. Chang, M.-S. Hwang [C.-C. Yang, T.-Y. Chang, M.-S. Hwang, A (t,n) multi-secret sharing scheme, Applied Mathematics and Computation 151 (2004) 483–490] proposed...
Jian-jie Zhao, Jianzhong Zhang 0005, Rong Zhao
AINA
2004
IEEE
15 years 3 months ago
Supervising Secret-Key Agreements in a Level-Based Hierarchy
A key agreement protocol is utilized in a network system such that two users are able to establish a commonly shared secret key. Entities within the same security level can commun...
Ching-Te Wang, Chu-Hsing Lin, Chin-Chen Chang
ISCI
2008
104views more  ISCI 2008»
14 years 11 months ago
Unconditionally secure cryptosystems based on quantum cryptography
Most modern cryptographic studies design cryptosystems and algorithms using mathematical concepts. In designing and analyzing cryptosystems and protocols, mathematical concepts ar...
Yu-Fang Chung, Zhen Yu Wu, Tzer-Shyong Chen