Sciweavers

555 search results - page 14 / 111
» From ABZ to Cryptography
Sort
View
ISCC
2009
IEEE
170views Communications» more  ISCC 2009»
14 years 4 months ago
A directly public verifiable signcryption scheme based on elliptic curves
A directly public verifiable signcryption scheme is introduced in this paper that provides the security attributes of message confidentiality, authentication, integrity, non-repud...
Mohsen Toorani, Ali Asghar Beheshti Shirazi
WCC
2005
Springer
156views Cryptology» more  WCC 2005»
14 years 3 months ago
One and Two-Variable Interlace Polynomials: A Spectral Interpretation
We relate the one- and two-variable interlace polynomials of a graph to the spectra of a quadratic boolean function with respect to a strategic subset of local unitary transforms. ...
Constanza Riera, Matthew G. Parker
ISCI
2010
146views more  ISCI 2010»
13 years 7 months ago
Simulatable certificateless two-party authenticated key agreement protocol
Key agreement (KA) allows two or more users to negotiate a secret session key among them over an open network. Authenticated key agreement (AKA) is a KA protocol enhanced to preve...
Lei Zhang 0009, Futai Zhang, Qianhong Wu, Josep Do...
JUCS
2006
137views more  JUCS 2006»
13 years 9 months ago
Progress in Quantum Computational Cryptography
: Shor's algorithms for the integer factorization and the discrete logarithm problems can be regarded as a negative effect of the quantum mechanism on publickey cryptography. ...
Akinori Kawachi, Takeshi Koshiba
CHES
2003
Springer
88views Cryptology» more  CHES 2003»
14 years 3 months ago
A New Algorithm for Switching from Arithmetic to Boolean Masking
To protect a cryptographic algorithm against Differential Power Analysis, a general method consists in masking all intermediate data with a random value. When a cryptographic algo...
Jean-Sébastien Coron, Alexei Tchulkine