Sciweavers

209 search results - page 27 / 42
» Supersingular Curves in Cryptography
Sort
View
IJSNET
2008
118views more  IJSNET 2008»
13 years 7 months ago
Public key cryptography empowered smart dust is affordable
: Public key cryptography (PKC) has been considered for a long time to be computationally too expensive for small battery powered devices. However, PKC turned out to be very benefi...
Steffen Peter, Peter Langendörfer, Krzysztof ...
COMCOM
2011
13 years 2 months ago
TinyPBC: Pairings for authenticated identity-based non-interactive key distribution in sensor networks
Key distribution in Wireless Sensor Networks (WSNs) is challenging. Symmetric cryptosystems can perform it efficiently, but they often do not provide a perfect trade-off between ...
Leonardo B. Oliveira, Diego F. Aranha, Conrado Por...
IJNSEC
2011
239views more  IJNSEC 2011»
13 years 2 months ago
Digital Signature Scheme with Message Recovery Using Knapsack-based ECC
Digital signature authentication scheme provides secure communication between two users. Digital signatures guarantee end-to-end message integrity and authentication information a...
R. Rajaram Ramasamy, M. Amutha Prabakar
CRYPTO
2007
Springer
130views Cryptology» more  CRYPTO 2007»
14 years 2 months ago
A Security Analysis of the NIST SP 800-90 Elliptic Curve Random Number Generator
An elliptic curve random number generator (ECRNG) has been approved in a NIST standards and proposed for ANSI and SECG draft standards. This paper proves that, if three conjecture...
Daniel R. L. Brown, Kristian Gjøsteen
PAIRING
2007
Springer
108views Cryptology» more  PAIRING 2007»
14 years 2 months ago
Constructing Pairing-Friendly Genus 2 Curves with Ordinary Jacobians
We provide the first explicit construction of genus 2 curves over finite fields whose Jacobians are ordinary, have large prime-order subgroups, and have small embedding degree. ...
David Freeman