Sciweavers

217 search results - page 17 / 44
» Selecting Cryptographic Key Sizes
Sort
View
ASIACRYPT
2004
Springer
13 years 11 months ago
Efficient and Provably Secure Trapdoor-Free Group Signature Schemes from Bilinear Pairings
Group signature schemes are cryptographic systems that provide revocable anonymity for signers. We propose a group signature scheme with constant-size public key and signature leng...
Lan Nguyen, Reihaneh Safavi-Naini
ISVLSI
2002
IEEE
104views VLSI» more  ISVLSI 2002»
14 years 27 days ago
Scalable VLSI Architecture for GF(p) Montgomery Modular Inverse Computation
Modular inverse computation is needed in several public key cryptographic applications. In this work, we present two VLSI hardware implementations used in the calculation of Montg...
Adnan Abdul-Aziz Gutub, Alexandre F. Tenca, &Ccedi...
CHES
2005
Springer
149views Cryptology» more  CHES 2005»
14 years 1 months ago
Resistance of Randomized Projective Coordinates Against Power Analysis
Embedded devices implementing cryptographic services are the result of a trade-off between cost, performance and security. Aside from flaws in the protocols and the algorithms us...
William Dupuy, Sébastien Kunz-Jacques
SETA
2004
Springer
122views Mathematics» more  SETA 2004»
14 years 1 months ago
New LFSR-Based Cryptosystems and the Trace Discrete Log Problem (Trace-DLP)
In order to reduce key sizes and bandwidth, cryptographic systems have been proposed using minimal polynomials to represent finite field elements. These systems are essentially e...
Kenneth J. Giuliani, Guang Gong
IACR
2011
135views more  IACR 2011»
12 years 7 months ago
Algebraic Complexity Reduction and Cryptanalysis of GOST
Abstract. GOST 28147-89 is a well-known block cipher and the official encryption standard of the Russian Federation. Its large key size of 256 bits at a particularly low implementa...
Nicolas Courtois