Sciweavers

173 search results - page 31 / 35
» Overview of Elliptic Curve Cryptography
Sort
View
ICEB
2004
297views Business» more  ICEB 2004»
13 years 11 months ago
Security Measures in Mobile Commerce: Problems and Solutions
Due to the advent of the Internet, electronic business transactions have exploded around the globe. Along with the Internet, wireless technology has exponentially developed as wel...
Sanwar Ali, Waleed Farag, Mohammad A. Rob
CANS
2008
Springer
118views Cryptology» more  CANS 2008»
13 years 11 months ago
Workload Characterization of a Lightweight SSL Implementation Resistant to Side-Channel Attacks
Abstract. Ever-growing mobility and ubiquitous wireless Internet access raise the need for secure communication with devices that may be severely constrained in terms of processing...
Manuel Koschuch, Johann Großschädl, Udo...
CHES
2009
Springer
162views Cryptology» more  CHES 2009»
14 years 10 months ago
Hardware Accelerator for the Tate Pairing in Characteristic Three Based on Karatsuba-Ofman Multipliers
Abstract. This paper is devoted to the design of fast parallel accelerators for the cryptographic Tate pairing in characteristic three over supersingular elliptic curves. We propos...
Jean-Luc Beuchat, Jérémie Detrey, Ni...
MOBISYS
2007
ACM
14 years 9 months ago
Addressing security in medical sensor networks
We identify the security challenges facing a sensor network for wireless health monitoring, and propose an architecture called "SNAP" (Sensor Network for Assessment of P...
Kriangsiri Malasri, Lan Wang
SECURWARE
2008
IEEE
14 years 4 months ago
A Body-Centered Cubic Method for Key Agreement in Dynamic Mobile Ad Hoc Networks
Mobile ad hoc networking is an operating mode for rapid mobile host interconnection, where nodes rely on each other, in order to maintain network connectivity and functionality. S...
Ioannis G. Askoxylakis, Damien Sauveron, Constanti...