Sciweavers

275 search results - page 49 / 55
» On The Security of a Group Key Agreement Protocol
Sort
View
IEEECIT
2010
IEEE
13 years 5 months ago
On Small Subgroup Non-confinement Attack
The small subgroup confinement attack works by confining cryptographic operations within a small subgroup, in which exhaustive search is feasible. This attack is overt and hence ca...
Feng Hao
ISSA
2004
13 years 9 months ago
Are Current B2b Security Standards Antithetical To Global Interoperability?
This paper argues that powerful impetus exists for the realisation of a global multilateral electronic market infrastructure, as envisaged by the ebXML1 endeavour. Crucial in this...
Maree Pather
PEWASUN
2005
ACM
14 years 1 months ago
Application of synchronous dynamic encryption system (SDES) in wireless sensor networks
Inherent to the wireless sensor networks are the two major problems of the broadcasting vulnerability, the limited computational capability and power budget. Even though security ...
Hamdy S. Soliman, Mohammed Omari
IACR
2011
112views more  IACR 2011»
12 years 7 months ago
A Domain Transformation for Structure-Preserving Signatures on Group Elements
We present a generic transformation that allows us to use a large class of pairing-based signatures to construct schemes for signing group elements in a structure preserving way. A...
Melissa Chase, Markulf Kohlweiss
EUROCRYPT
2001
Springer
14 years 3 days ago
Evidence that XTR Is More Secure than Supersingular Elliptic Curve Cryptosystems
Abstract. We show that finding an efficiently computable injective homomorphism from the XTR subgroup into the group of points over GF(p2 ) of a particular type of supersingular e...
Eric R. Verheul