Location via proxy:   [ UP ]  
[Report a bug]   [Manage cookies]                
Skip to main content
    • by 
    •   6  
      Theoretical PhysicsQuantum MechanicsMathematical SciencesPhysical sciences
In most currently used public-key cryptographic systems, including those based on the difficulty to either factorize large numbers like the RSA [RSA78] or to extract a discrete logarithm of a large number [Elg85,DH76,US 94], the most time... more
    • by 
    •   4  
      Smart CardCryptographic AlgorithmModular multiplicationDiscrete Logarithm
Brizolis asked the question: does every prime p have a pair (g,h) such that h is a fixed point for the discrete logarithm with base g? The first author previously extended this question to ask about not only fixed points but also... more
    • by 
    •   20  
      MathematicsApplied MathematicsCoding TheoryQuantum Mechanics
    • by 
    •   11  
      Computer ScienceTransportationBroadcastingAd Hoc Networks
    • by 
    •   10  
      Digital SignatureJava ProgrammingJava CardSmart Card
    • by 
    •   4  
      Secure CommunicationKey ExchangeAuthenticated Key ExchangeDiscrete Logarithm
We present group encryption, a new cryptographic primitive which is the encryption analogue of a group signature. It possesses similar verifiability, security and privacy properties, but whereas a group signature is useful whenever we... more
    • by 
    •   7  
      Security and PrivacyStandard ModelGroup SizeBoolean Satisfiability
    • by 
    •   3  
      Elliptic Curve CryptographyFinite FieldDiscrete Logarithm
    • by 
    •   15  
      VLSIElliptic curvesVery Large Scale IntegrationArithmetic
    • by 
    •   7  
      Zero-Knowledge ProofsComparative AnalysisComputational EfficiencyBinary Tree
This paper deals with proposing an algorithm that can solve DLP in polynomial time in certain groups. It is an extension to the general algorithm proposed by Douglas Long and AviWigderson in their paper " How Discreet is the Discrete... more
    • by 
    • Discrete Logarithm
In this paper, discrete log-based public-key cryptography is explored. Specifically, we first examine the Discrete Log Problem over a general cyclic group and algorithms that attempt to solve it. This leads us to an investigation of the... more
    • by 
    •   4  
      Elliptic Curve CryptographyDiscrete LogarithmDiscrete Logarithm Problem (DLP)Elliptic Curve Discrete Logarithm Problem (ECDLP)
    • by 
    •   4  
      Provable SecurityRandom Oracle ModelIdentity-Based Signature SchemesDiscrete Logarithm
    • by 
    •   4  
      Distributed ComputingComputer HardwareComputer SoftwareDiscrete Logarithm
    • by 
    •   6  
      MathematicsPhysicsHadamard TransformDiscrete Logarithm
Signcryption is an asymmetric cryptographic method that provides simultaneously both message confidentiality and unforgeability at a low computational and communication overhead. In this paper we propose realistic security models for... more
    • by 
    •   11  
      CryptographyPure MathematicsCryptologyFormal Verification
    • by 
    •   11  
      Applied MathematicsCommunication TheoryCryptographyFinite Fields
    • by 
    •   12  
      EngineeringCryptographyEncryptionComputing
    • by 
    •   5  
      Public key cryptographyInteger FactorizationKey ExchangeDiscrete Logarithm
    • by 
    •   9  
      Compute Unified Device Architecture NVIDIA CUDAData CommunicationElliptic Curve CryptographyHigh performance computer
    • by 
    •   5  
      Cognitive ScienceApplied MathematicsNumerical Analysis and Computational MathematicsFinite Field
ABSTRACT
    • by 
    •   7  
      Applied MathematicsComputer MathematicsGraphical Password AuthenticationPassword
    • by 
    •   7  
      Pure MathematicsElliptic Curve CryptographyBoolean SatisfiabilityFinite Field
    • by 
    •   4  
      Network SecurityProxy SignatureInteger FactorizationDiscrete Logarithm
    • by 
    •   6  
      Computer SciencePublic key cryptographyElliptic Curve CryptographyEmbedded System
    • by 
    •   12  
      Digital SignatureModelingComputer SecurityCryptography
A general technique of batch verification for equality of discrete logarithms is proposed. Examples of batching threshold decryption schemes are presented based on threshold versions of ElGamal and RSA cryptosystems. Our technique offers... more
    • by 
    •   2  
      Applied CryptographyDiscrete Logarithm
    • by 
    •   3  
      Lower BoundDiscrete LogarithmDiscrete Logarithm Problem
    • by 
    •   13  
      Number TheoryPure MathematicsOracleProvable Security
    • by 
    •   9  
      Compute Unified Device Architecture NVIDIA CUDAData CommunicationElliptic Curve CryptographyHigh performance computer
We introduce in this paper a new identity-based threshold signature (IBTHS) technique, which is based on a pair of intractable problems, residuosity and discrete logarithm. This technique relies on two difficult problems and offers an... more
    • by 
    •   5  
      CryptographyThreshold SignatureDiscrete LogarithmIdentity-based signature
Secure information sharing has become very popular in immigration, military applications, healthcare, education and foreign affairs for the past few years. The security and privacy of such type of information cannot easily be compromised... more
    • by 
    •   7  
      Public Key InfrastructurePi-CalculusDiscrete LogarithmBio-hashing
    • by 
    •   31  
      Number TheoryApplied MathematicsInformation TheoryCommunication Theory
This paper presents a weakness in the key schedule of the AES candidate HPC (Hasty Pudding Cipher). It is shown that for the HPC version with a 128-bit key, 1 in 256 keys is weak in the sense that it has 230 equivalent keys. An efficient... more
    • by 
    •   7  
      CryptographyProvable SecurityKey generationBlock Cipher
    • by 
    •   7  
      CryptographyProvable SecurityKey generationBlock Cipher
We propose a new computational problem called the twin Diffie-Hellman problem. This problem is closely related to the usual (computational) Diffie-Hellman problem and can be used in many of the same cryptographic constructions that are... more
    • by 
    •   12  
      Pure MathematicsOracleCryptologyStandard Model
In many cases the security of a cryptographic scheme based on computational Diffie–Hellman does in fact rely on the hardness of the decision Diffie–Hellman problem. In this paper we construct concrete examples of groups where the stronger... more
    • by 
    •   7  
      Pure MathematicsCryptologyMediërende En Modererende MechanismenNumerical Analysis and Computational Mathematics
    • by 
    •   5  
      Cognitive ScienceApplied MathematicsNumerical Analysis and Computational MathematicsFinite Field
A recent surge of research on vehicular ad hoc networks (VANETs) has given us new opportunities and challenges. Aside from safety-related applications, commercial applications also find their way to fully utilize these networks. One of... more
    • by 
    •   9  
      EngineeringTechnologyMobile CommunicationIT Security
    • by 
    •   6  
      Polynomial InterpolationLower BoundElliptic Curve CryptographyFinite Field
In 2005, Jao, Miller, and Venkatesan proved that the DLP of elliptic curves with the same endomorhism ring is random reducible under the GRH. In this talk, we discuss a possible generalization of this result to hyperelliptic curves of... more
    • by 
    •   3  
      CryptographyIsogeniesDiscrete Logarithm
    • by 
    •   20  
      MathematicsComputer ScienceNetwork SecurityDigital Signature
    • by 
    •   4  
      Computer ScienceAccess ControlKey ManagementDiscrete Logarithm
The abstract of the original paper was as follows: We explore some questions related to one of Brizolis: does every prime p have a pair (g,h) such that h is a fixed point for the discrete logarithm with base g? We extend this question to... more
    • by 
    •   3  
      Number TheoryFixed Point TheoryDiscrete Logarithm
    • by 
    •   7  
      CryptographyProvable SecurityKey generationBlock Cipher
    • by 
    •   7  
      Image ProcessingCryptographyComputer SoftwareVerification
    • by 
    •   11  
      ConstructionComputer SecurityTheoretical Computer ScienceAuthentication
We propose a new computational problem called the twin Diffie–Hellman problem. This problem is closely related to the usual (computational) Diffie–Hellman problem and can be used in many of the same cryptographic constructions that are... more
    • by 
    •   12  
      Pure MathematicsOracleCryptologyStandard Model
This paper shows some efficient and provably-secure convertible undeniable signature schemes (with both selective conversion and all conversion), in the standard model and discrete logarithm setting. They further satisfy unambiguity,... more
    • by 
    •   5  
      Provable SecurityStandard ModelBoolean SatisfiabilitySignature Scheme
Efficient zero-knowledge proofs of knowledge for group homomorphisms are essential for numerous systems in applied cryptography. Especially, Σ-protocols for proving knowledge of discrete logarithms in known and hidden order groups are of... more
    • by 
    •   3  
      Applied CryptographyProof of knowledgeDiscrete Logarithm