Informacja

Drogi użytkowniku, aplikacja do prawidłowego działania wymaga obsługi JavaScript. Proszę włącz obsługę JavaScript w Twojej przeglądarce.

Wyszukujesz frazę "Elliptic curve cryptography" wg kryterium: Temat


Wyświetlanie 1-4 z 4
Tytuł:
Cryptocurrency - A Mathematical Extravaganza
Autorzy:
Goel, Ruchira
Powiązania:
https://bibliotekanauki.pl/articles/1159222.pdf
Data publikacji:
2018
Wydawca:
Przedsiębiorstwo Wydawnictw Naukowych Darwin / Scientific Publishing House DARWIN
Tematy:
Bitcoin
Cryptocurrency
Elliptic Curve Cryptography
Opis:
Paper emphasizes some aspects of Cryptocurrency which has evolved in the digital era with elements of mathematical theory and computer science to become a way to secure communications, information and money online. It also addresses a major issue regarding the existence of one of the most prevalent form of Cryptocurrency prevalent these days known as “Bitcoin”. Bitcoin don’t actually exist but are digital keys that are stored in a digital wallet which exist either in the cloud or on computers and can be linked to bank accounts.
Źródło:
World Scientific News; 2018, 113; 31-36
2392-2192
Pojawia się w:
World Scientific News
Dostawca treści:
Biblioteka Nauki
Artykuł
Tytuł:
Faster Point Scalar Multiplication on Short Weierstrass Elliptic Curves over Fp using Twisted Hessian Curves over Fp2
Autorzy:
Wroński, M.
Powiązania:
https://bibliotekanauki.pl/articles/308416.pdf
Data publikacji:
2016
Wydawca:
Instytut Łączności - Państwowy Instytut Badawczy
Tematy:
elliptic curve cryptography
hardware implementation
twisted Hessian curves
Opis:
This article shows how to use fast Fp2 arithmetic and twisted Hessian curves to obtain faster point scalar multiplication on elliptic curve ESW in short Weierstrass form over Fp. It is assumed that p and #ESW(Fp) are different large primes, #E(Fq) denotes number of points on curve E over field Fq and #Et SW (Fp), where Et is twist of E, is divisible by 3. For example this method is suitable for two NIST curves over Fp: NIST P-224 and NIST P-256. The presented solution may be much faster than classic approach. Presented solution should also be resistant for side channel attacks and information about Y coordinate should not be lost (using for example Brier-Joye ladder such information may be lost). If coefficient A in equation of curve ESW : y2 =x3+Ax+B in short Weierstrass curve is not of special form, presented solution is up to 30% faster than classic approach. If A=−3, proposed method may be up to 24% faster.
Źródło:
Journal of Telecommunications and Information Technology; 2016, 3; 98-102
1509-4553
1899-8852
Pojawia się w:
Journal of Telecommunications and Information Technology
Dostawca treści:
Biblioteka Nauki
Artykuł
Tytuł:
An improved ID - based client authentication with key agreement scheme on ECC for mobile client - server environments
Autorzy:
Islam, S. K. H.
Biswas, G. P.
Powiązania:
https://bibliotekanauki.pl/articles/375740.pdf
Data publikacji:
2012
Wydawca:
Polska Akademia Nauk. Czytelnia Czasopism PAN
Tematy:
Elliptic curve cryptography
identity-based cryptosystem
mutual authentication
session key
users' anonymity
client-server environment
Opis:
In wireless mobile networks, a client can move between different locations while staying connected to the network and access the remote server over the mobile networks by using their mobile devices at anytime and anywhere. However, the wireless network is more prone to some security attacks, as it does not have the ingrained physical security like wired networks. Thus, the client authentication is required while accessing the remote server through wireless network. Based on elliptic curve cryptosystem (ECC) and identity-based cryptography (IBC), Debiao et al. proposed an ID-based client authentication with key agreement scheme to reduce the computation and communication loads on the mobile devices. The scheme is suitable for mobile client-server environments, is secure against different attacks and provides mutual authentication with session key agreement between a client and the remote server as they claimed. Unfortunately, this paper demonstrates that Debiao et al.' scheme is vulnerable some cryptographic attacks, and proposed an improved ID-based client authentication with key agreement scheme using ECC. The proposed scheme is secure based on Elliptic Curve Discrete Logarithm Problem (ECDLP) and Computational Diffie- Helmann Problem (CDHP). The detail analysis shows that our scheme overcomes the drawbacks of Debiao et al.'s scheme and achieves more functionality for the client authentication with lesser computational cost than other schemes.
Źródło:
Theoretical and Applied Informatics; 2012, 24, 4; 293-312
1896-5334
Pojawia się w:
Theoretical and Applied Informatics
Dostawca treści:
Biblioteka Nauki
Artykuł
Tytuł:
An efficient and provably - secure digital signature scheme based on elliptic curve bilinear pairings
Autorzy:
Islam, S. K. H.
Biswas, G. P.
Powiązania:
https://bibliotekanauki.pl/articles/375650.pdf
Data publikacji:
2012
Wydawca:
Polska Akademia Nauk. Czytelnia Czasopism PAN
Tematy:
Elliptic curve cryptography
bilinear pairing
Map-to-point function
digital signature
random oracle model
provably secure
Opis:
We proposed an efficient and secure digital signature scheme using elliptic curve cryptography (ECC) and bilinear pairings in this paper. The proposed scheme employs the general cryptographic hash function (i.e., SHA-1) instead of map-to-point function, because the map-to-point is a cost-intensive operation and it is usually implemented as a probabilistic algorithm. Further, our scheme is computationally efficient as one bilinear paring and three elliptic curve scalar point multiplication operations are executed for signature generation and verification, and thus the scheme requires much lesser computation cost than other related schemes. In addition, in the random oracle model, our scheme is proven to be existential unforgeable against the adaptive chosen message and identity attacks (EUF-CMA) based on a variation of the collusion attack algorithm with ktraitors (k-CAA3) problem.
Źródło:
Theoretical and Applied Informatics; 2012, 24, 2; 109-118
1896-5334
Pojawia się w:
Theoretical and Applied Informatics
Dostawca treści:
Biblioteka Nauki
Artykuł
    Wyświetlanie 1-4 z 4

    Ta witryna wykorzystuje pliki cookies do przechowywania informacji na Twoim komputerze. Pliki cookies stosujemy w celu świadczenia usług na najwyższym poziomie, w tym w sposób dostosowany do indywidualnych potrzeb. Korzystanie z witryny bez zmiany ustawień dotyczących cookies oznacza, że będą one zamieszczane w Twoim komputerze. W każdym momencie możesz dokonać zmiany ustawień dotyczących cookies