Sciweavers

53 search results - page 9 / 11
» How to Hash into Elliptic Curves
Sort
View
COMSWARE
2007
IEEE
14 years 2 months ago
A Parallelization of ECDSA Resistant to Simple Power Analysis Attacks
The Elliptic Curve Digital Signature Algorithm admits a natural parallelization wherein the point multiplication step can be split in two parts and executed in parallel. Further pa...
Sarang Aravamuthan, Viswanatha Rao Thumparthy
ASIACRYPT
2005
Springer
14 years 2 months ago
Spreading Alerts Quietly and the Subgroup Escape Problem
We introduce a new cryptographic primitive called the blind coupon mechanism (BCM). In effect, the BCM is an authenticated bit commitment scheme, which is AND-homomorphic. It has n...
James Aspnes, Zoë Diamadi, Kristian Gjø...
COMCOM
2011
13 years 3 months ago
TinyPBC: Pairings for authenticated identity-based non-interactive key distribution in sensor networks
Key distribution in Wireless Sensor Networks (WSNs) is challenging. Symmetric cryptosystems can perform it efficiently, but they often do not provide a perfect trade-off between ...
Leonardo B. Oliveira, Diego F. Aranha, Conrado Por...
MOC
1998
85views more  MOC 1998»
13 years 8 months ago
Remarks on the Schoof-Elkies-Atkin algorithm
Abstract. Schoof’s algorithm computes the number m of points on an elliptic curve E defined over a finite field Fq. Schoof determines m modulo small primes using the character...
L. Dewaghe
ANTS
2006
Springer
101views Algorithms» more  ANTS 2006»
14 years 9 days ago
High Security Pairing-Based Cryptography Revisited
The security and performance of pairing based cryptography has provoked a large volume of research, in part because of the exciting new cryptographic schemes that it underpins. We ...
Robert Granger, Dan Page, Nigel P. Smart