Sciweavers

1769 search results - page 47 / 354
» Cryptography
Sort
View
ASIACRYPT
2006
Springer
15 years 1 months ago
The 2-Adic CM Method for Genus 2 Curves with Application to Cryptography
Abstract. The complex multiplication (CM) method for genus 2 is currently the most efficient way of generating genus 2 hyperelliptic curves defined over large prime fields and suit...
Pierrick Gaudry, T. Houtmann, D. Kohel, Christophe...
CHES
2010
Springer
132views Cryptology» more  CHES 2010»
14 years 10 months ago
Efficient Techniques for High-Speed Elliptic Curve Cryptography
In this paper, a thorough bottom-up optimization process (field, point and scalar arithmetic) is used to speed up the computation of elliptic curve point multiplication and report ...
Patrick Longa, Catherine H. Gebotys
FI
2011
96views more  FI 2011»
14 years 4 months ago
A Distributed Public Key Infrastructure Based on Threshold Cryptography for the HiiMap Next Generation Internet Architecture
: In this article, a security extension for the HiiMap Next Generation Internet Architecture is presented. We regard a public key infrastructure which is integrated into the mappin...
Oliver Hanka, Michael Eichhorn, Martin Pfannenstei...
ICC
2007
IEEE
125views Communications» more  ICC 2007»
15 years 4 months ago
SFRIC: A Secure Fast Roaming Scheme in Wireless LAN Using ID-Based Cryptography
In a wireless network composed of multiple access points, a long delay during roaming from one access point to another may cause a disruption for streaming traffic. Roaming in wire...
Yoohwan Kim, Wei Ren, Ju-Yeon Jo, Yingtao Jiang, J...
CISC
2005
Springer
169views Cryptology» more  CISC 2005»
15 years 3 months ago
On Bluetooth Repairing: Key Agreement Based on Symmetric-Key Cryptography
Abstract. Despite many good (secure) key agreement protocols based on publickey cryptography exist, secure associations between two wireless devices are often established using sym...
Serge Vaudenay