Sciweavers

278 search results - page 9 / 56
» On the Security of RSA Padding
Sort
View
WIMOB
2008
IEEE
14 years 1 months ago
Securing Dynamic Home Agent Address Discovery with Cryptographically Generated Addresses and RSA Signatures
With Dynamic Home Agent Address Discovery (DHAAD), as specified in Mobile IPv6, a Mobile Node can discover the address of a suitable Home Agent on the home link. However, DHAAD suf...
Christian Bauer, Max Ehammer
RECONFIG
2008
IEEE
268views VLSI» more  RECONFIG 2008»
14 years 1 months ago
Parametric, Secure and Compact Implementation of RSA on FPGA
1 We present a fast, efficient, and parameterized modular multiplier and a secure exponentiation circuit especially intended for FPGAs on the low end of the price range. The desig...
Ersin Oksuzoglu, Erkay Savas
ICICS
2003
Springer
14 years 21 days ago
A Forward-Secure Blind Signature Scheme Based on the Strong RSA Assumption
Dang Nguyen Duc, Jung Hee Cheon, Kwangjo Kim
ASIACRYPT
2004
Springer
14 years 27 days ago
New Approaches to Password Authenticated Key Exchange Based on RSA
We investigate efficient protocols for password-authenticated key exchange based on the RSA public-key cryptosystem. To date, most of the published protocols for password-authentic...
Muxiang Zhang
CRYPTO
2003
Springer
101views Cryptology» more  CRYPTO 2003»
14 years 22 days ago
The Impact of Decryption Failures on the Security of NTRU Encryption
NTRUEncrypt is unusual among public-key cryptosystems in that, with standard parameters, validly generated ciphertexts can fail to decrypt. This affects the provable security prop...
Nick Howgrave-Graham, Phong Q. Nguyen, David Point...