Sciweavers

34 search results - page 4 / 7
» A Practical Attack on a Braid Group Based Cryptographic Prot...
Sort
View
ANTS
2006
Springer
78views Algorithms» more  ANTS 2006»
13 years 11 months ago
Hidden Pairings and Trapdoor DDH Groups
This paper suggests a new building block for cryptographic protocols and gives two instantiations of it. The concept is to generate two descriptions of the same group: a public des...
Alexander W. Dent, Steven D. Galbraith
CORR
2006
Springer
114views Education» more  CORR 2006»
13 years 7 months ago
A New Cryptosystem Based On Hidden Order Groups
Let G1 be a cyclic multiplicative group of order n. It is known that the Diffie-Hellman problem is random self-reducible in G1 with respect to a fixed generator g if (n) is known....
Amitabh Saxena, Ben Soh
CTRSA
2009
Springer
142views Cryptology» more  CTRSA 2009»
14 years 2 months ago
Attacks on the DECT Authentication Mechanisms
Digital Enhanced Cordless Telecommunications (DECT) is a standard for connecting cordless telephones to a fixed telecommunications network over a short range. The cryptographic al...
Stefan Lucks, Andreas Schuler, Erik Tews, Ralf-Phi...
ICC
2007
IEEE
169views Communications» more  ICC 2007»
14 years 2 months ago
Secure Vehicular Communications Based on Group Signature and ID-Based Signature Scheme
—Vehicular communication networking is a promising approach of facilitating road safety, traffic management, and infotainment dissemination for drivers and passengers. However, i...
Xiaoting Sun, Xiaodong Lin, Pin-Han Ho
ASIACRYPT
2000
Springer
14 years 1 days ago
Security of Signed ElGamal Encryption
Assuming a cryptographically strong cyclic group G of prime order q and a random hash function H, we show that ElGamal encryption with an added Schnorr signature is secure against ...
Claus-Peter Schnorr, Markus Jakobsson