Sciweavers

598 search results - page 79 / 120
» On the Security of ElGamal Based Encryption
Sort
View
WISA
2004
Springer
14 years 1 months ago
Secure and Efficient AES Software Implementation for Smart Cards
In implementing cryptographic algorithms on limited devices such as smart cards, speed and memory optimization had always been a challenge. With the advent of side channel attacks,...
Elena Trichina, Lesya Korkishko
PKC
2010
Springer
217views Cryptology» more  PKC 2010»
13 years 11 months ago
Chosen-Ciphertext Security from Slightly Lossy Trapdoor Functions
Lossy Trapdoor Functions (LTDFs), introduced by Peikert and Waters (STOC 2008) have been useful for building many cryptographic primitives. In particular, by using an LTDF that los...
Petros Mol, Scott Yilek
TC
2010
13 years 6 months ago
Authenticated Group Key Transfer Protocol Based on Secret Sharing
—Key transfer protocols rely on a mutually trusted key generation center (KGC) to select session keys and transport session keys to all communication entities secretly. Most ofte...
Lein Harn, Changlu Lin
IEEEARES
2009
IEEE
14 years 2 months ago
Identity-Based Hybrid Signcryption
—Signcryption is a cryptographic primitive that fulfills both the functions of digital signature and public key encryption simultaneously, at a cost significantly lower than th...
Fagen Li, Masaaki Shirase, Tsuyoshi Takagi
COCOON
2010
Springer
14 years 16 days ago
Identity-Based Authenticated Asymmetric Group Key Agreement Protocol
In identity-based public-key cryptography, an entity’s public key can be easily derived from its identity. The direct derivation of public keys in identity-based public-key crypt...
Lei Zhang, Qianhong Wu, Bo Qin, Josep Domingo-Ferr...