Sciweavers

948 search results - page 28 / 190
» Attacking cryptographic schemes based on
Sort
View
ICCSA
2004
Springer
14 years 1 months ago
Security of Shen et al.'s Timestamp-Based Password Authentication Scheme
Abstract. Recently, Shen et al. proposed an improvement on YangShieh’s timestamp-based password authentication scheme using smart cards. Then they claimed that their scheme canno...
Eun-Jun Yoon, Eun-Kyung Ryu, Kee-Young Yoo
EUROCRYPT
2001
Springer
14 years 12 days ago
Cryptographic Counters and Applications to Electronic Voting
We formalize the notion of a cryptographic counter, which allows a group of participants to increment and decrement a cryptographic representation of a (hidden) numerical value pri...
Jonathan Katz, Steven Myers, Rafail Ostrovsky
SCN
2008
Springer
147views Communications» more  SCN 2008»
13 years 7 months ago
Privacy-preserving secure relative localization in vehicular networks
Relative location information helps build vehicle topology maps. Such maps provide location information of nearby vehicles to drivers. In building a vehicle topology, one must cons...
Lei Tang, Xiaoyan Hong, Phillip G. Bradford
ICALP
2005
Springer
14 years 1 months ago
Completely Non-malleable Schemes
Abstract An encryption scheme is non-malleable if the adversary cannot transform a ciphertext into one of a related message under the given public key. Although providing a very st...
Marc Fischlin
INDOCRYPT
2001
Springer
14 years 11 days ago
Analysis of the GHS Weil Descent Attack on the ECDLP over Characteristic Two Finite Fields of Composite Degree
In this paper, the authors analyze the Gaudry–Hess–Smart (GHS) Weil descent attack on the elliptic curve discrete logarithm problem (ECDLP) for elliptic curves defined over c...
Markus Maurer, Alfred Menezes, Edlyn Teske