Sciweavers

CTRSA
2005
Springer
221views Cryptology» more  CTRSA 2005»
14 years 2 months ago
Accumulators from Bilinear Pairings and Applications
We propose a dynamic accumulator scheme from bilinear pairings, whose security is based on the Strong Diffie-Hellman assumption. We show applications of this accumulator in constru...
Lan Nguyen
CTRSA
2005
Springer
78views Cryptology» more  CTRSA 2005»
14 years 2 months ago
New Minimal Weight Representations for Left-to-Right Window Methods
For an integer w ≥ 2, a radix 2 representation is called a width-w nonadjacent form (w-NAF, for short) if each nonzero digit is an odd integer with absolute value less than 2w−...
James A. Muir, Douglas R. Stinson
CTRSA
2005
Springer
108views Cryptology» more  CTRSA 2005»
14 years 2 months ago
A Systematic Evaluation of Compact Hardware Implementations for the Rijndael S-Box
This work proposes a compact implementation of the AES S-box using composite field arithmetic in GF(((22 ) 2 ) 2 ). It describes a systematic exploration of different choices for...
Nele Mentens, Lejla Batina, Bart Preneel, Ingrid V...
CTRSA
2005
Springer
138views Cryptology» more  CTRSA 2005»
14 years 2 months ago
CryptoGraphics: Secret Key Cryptography Using Graphics Cards
We study the feasibility of using Graphics Processing Units (GPUs) for cryptographic processing, by exploiting the ability for GPUs to simultaneously process large quantities of pi...
Debra L. Cook, John Ioannidis, Angelos D. Keromyti...
CTRSA
2005
Springer
154views Cryptology» more  CTRSA 2005»
14 years 2 months ago
A New Two-Party Identity-Based Authenticated Key Agreement
We present a new two-party identity-based key agreement that is more efficient than previously proposed schemes. It is inspired on a new identity-based key pair derivation algorith...
Noel McCullagh, Paulo S. L. M. Barreto
CTRSA
2005
Springer
88views Cryptology» more  CTRSA 2005»
14 years 2 months ago
Side-Channel Leakage of Masked CMOS Gates
There are many articles and patents on the masking of logic gates. However, the existing publications assume that a masked logic gate switches its output no more than once per cloc...
Stefan Mangard, Thomas Popp, Berndt M. Gammel
CTRSA
2005
Springer
78views Cryptology» more  CTRSA 2005»
14 years 2 months ago
A Study of the Security of Unbalanced Oil and Vinegar Signature Schemes
The Unbalanced Oil and Vinegar scheme (UOV) is a signature scheme based on multivariate quadratic equations. It uses m equations and n variables. A total of v of these are called ...
An Braeken, Christopher Wolf, Bart Preneel
CTRSA
2005
Springer
121views Cryptology» more  CTRSA 2005»
14 years 2 months ago
Time-Selective Convertible Undeniable Signatures
Undeniable signatures were introduced in 1989 by Chaum and van Antwerpen to limit the self-authenticating property of digital signatures. An extended concept – the convertible un...
Fabien Laguillaumie, Damien Vergnaud
CTRSA
2005
Springer
108views Cryptology» more  CTRSA 2005»
14 years 2 months ago
Resistance of SNOW 2.0 Against Algebraic Attacks
SNOW 2.0, a software oriented stream cipher proposed by T. Johansson and P. Ekdahl in 2002 as an enhanced version of the
Olivier Billet, Henri Gilbert
CTRSA
2005
Springer
121views Cryptology» more  CTRSA 2005»
14 years 2 months ago
Foundations of Group Signatures: The Case of Dynamic Groups
Mihir Bellare, Haixia Shi, Chong Zhang