Sciweavers

1562 search results - page 237 / 313
» Mathematics, Cryptology, Security
Sort
View
CTRSA
2010
Springer
191views Cryptology» more  CTRSA 2010»
13 years 11 months ago
Making the Diffie-Hellman Protocol Identity-Based
This paper presents a new identity based key agreement protocol. In id-based cryptography (introduced by Adi Shamir in [33]) each party uses its own identity as public key and rece...
Dario Fiore, Rosario Gennaro
CANS
2008
Springer
118views Cryptology» more  CANS 2008»
13 years 10 months ago
Workload Characterization of a Lightweight SSL Implementation Resistant to Side-Channel Attacks
Abstract. Ever-growing mobility and ubiquitous wireless Internet access raise the need for secure communication with devices that may be severely constrained in terms of processing...
Manuel Koschuch, Johann Großschädl, Udo...
ASIACRYPT
2010
Springer
13 years 6 months ago
Lattice-Based Blind Signatures
Blind signatures (BS), introduced by Chaum, have become a cornerstone in privacy-oriented cryptography. Using hard lattice problems, such as the shortest vector problem, as the bas...
Markus Rückert
ICISC
2009
169views Cryptology» more  ICISC 2009»
13 years 5 months ago
Generic One Round Group Key Exchange in the Standard Model
Minimizing complexity of group key exchange (GKE) protocols is an important milestone towards their practical deployment. An interesting approach to achieve this goal is to simplif...
M. Choudary Gorantla, Colin Boyd, Juan Manuel Gonz...
CTRSA
2011
Springer
223views Cryptology» more  CTRSA 2011»
12 years 11 months ago
Expedient Non-malleability Notions for Hash Functions
Non-malleability of a cryptographic primitive is a fundamental security property which ensures some sort of independence of cryptographic values. The notion has been extensively st...
Paul Baecher, Marc Fischlin, Dominique Schröd...