Sciweavers

954 search results - page 43 / 191
» On the Security of ''Golden'' Cryptography
Sort
View
FC
2006
Springer
147views Cryptology» more  FC 2006»
15 years 1 months ago
Timed-Release and Key-Insulated Public Key Encryption
In this paper we consider two security notions related to Identity Based Encryption: Key-insulated public key encryption, introduced by Dodis, Katz, Xu and Yung; and Timed-Release ...
Jung Hee Cheon, Nicholas Hopper, Yongdae Kim, Ivan...
ISCC
2009
IEEE
170views Communications» more  ISCC 2009»
15 years 4 months ago
A directly public verifiable signcryption scheme based on elliptic curves
A directly public verifiable signcryption scheme is introduced in this paper that provides the security attributes of message confidentiality, authentication, integrity, non-repud...
Mohsen Toorani, Ali Asghar Beheshti Shirazi
CHES
2007
Springer
115views Cryptology» more  CHES 2007»
15 years 4 months ago
Highly Regular Right-to-Left Algorithms for Scalar Multiplication
This papers introduces several binary scalar multiplication algorithms with applications to cryptography. Remarkably, the proposed algorithms regularly repeat the same pattern when...
Marc Joye
ISDA
2006
IEEE
15 years 3 months ago
Efficient Multiplier over Finite Field Represented in Type II Optimal Normal Basis
- Elliptic curve cryptography plays a crucial role in networking and information security area, and modular multiplication arithmetic over finite field is a necessary computation p...
Youbo Wang, Zhiguang Tian, Xinyan Bi, Zhendong Niu
FSE
2004
Springer
150views Cryptology» more  FSE 2004»
15 years 3 months ago
Ciphers Secure against Related-Key Attacks
Abstract. In a related-key attack, the adversary is allowed to transform the secret key and request encryptions of plaintexts under the transformed key. This paper studies the secu...
Stefan Lucks