Sciweavers

180 search results - page 16 / 36
» Discrete Logarithm Based Protocols
Sort
View
AAECC
2005
Springer
99views Algorithms» more  AAECC 2005»
14 years 9 months ago
Formulae for Arithmetic on Genus 2 Hyperelliptic Curves
The ideal class group of hyperelliptic curves can be used in cryptosystems based on the discrete logarithm problem. In this article we present explicit formulae to perform the gro...
Tanja Lange
ASIACRYPT
2000
Springer
15 years 2 months ago
A Note on Security Proofs in the Generic Model
A discrete-logarithm algorithm is called generic if it does not exploit the specific representation of the cyclic group for which it is supposed to compute discrete logarithms. Su...
Marc Fischlin
ECCC
2010
98views more  ECCC 2010»
14 years 8 months ago
Verifying Computations with Streaming Interactive Proofs
Applications based on outsourcing computation require guarantees to the data owner that the desired computation has been performed correctly by the service provider. Methods based...
Graham Cormode, Justin Thaler, Ke Yi
CNSR
2004
IEEE
218views Communications» more  CNSR 2004»
15 years 1 months ago
CSN: A Network Protocol for Serving Dynamic Queries in Large-Scale Wireless Sensor Networks
A fundamental problem that confronts future applications of sensor networks is how to efficiently locate the sensor node that stores a particular data item. It is known that distr...
Muneeb Ali, Zartash Afzal Uzmi
ACNS
2007
Springer
112views Cryptology» more  ACNS 2007»
15 years 3 months ago
A New Protocol for Conditional Disclosure of Secrets and Its Applications
Many protocols that are based on homomorphic encryption are private only if a client submits inputs from a limited range S. Conditional disclosure of secrets (CDS) helps to overcom...
Sven Laur, Helger Lipmaa