Sciweavers

107 search results - page 17 / 22
» Public-Key Cryptography and Password Protocols
Sort
View
DSN
2002
IEEE
14 years 1 months ago
Secure Intrusion-tolerant Replication on the Internet
This paper describes a Secure INtrusion-Tolerant Replication Architecture1 (SINTRA) for coordination in asynchronous networks subject to Byzantine faults. SINTRA supplies a number...
Christian Cachin, Jonathan A. Poritz
CTRSA
2007
Springer
93views Cryptology» more  CTRSA 2007»
14 years 15 days ago
Human Identification Through Image Evaluation Using Secret Predicates
Abstract. The task of developing protocols for humans to securely authenticate themselves to a remote server has been an interesting topic in cryptography as a replacement for the ...
Hassan Jameel, Riaz Ahmed Shaikh, Heejo Lee, Sungy...
ICISC
2007
100views Cryptology» more  ICISC 2007»
13 years 10 months ago
Pairing-Friendly Elliptic Curves with Small Security Loss by Cheon's Algorithm
Pairing based cryptography is a new public key cryptographic scheme. An elliptic curve suitable for pairing based cryptography is called a “pairing-friendly” elliptic curve. Af...
Aya Comuta, Mitsuru Kawazoe, Tetsuya Takahashi
CNSR
2008
IEEE
214views Communications» more  CNSR 2008»
14 years 3 months ago
HGKM: A Group-Based Key Management Scheme for Sensor Networks Using Deployment Knowledge
Key establishment plays a central role in authentication and encryption in wireless sensor networks, especially when they are mainly deployed in hostile environments. Because of t...
Ngo Trong Canh, Young-Koo Lee, Sungyoung Lee
IPPS
2003
IEEE
14 years 1 months ago
Hardware Implementation of a Montgomery Modular Multiplier in a Systolic Array
This paper describes a hardware architecture for modular multiplication operation which is efficient for bit-lengths suitable for both commonly used types of Public Key Cryptogra...
Siddika Berna Örs, Lejla Batina, Bart Preneel...