Elliptic curve cryptography
D Hankerson, A Menezes - Encyclopedia of Cryptography, Security and …, 2021 - Springer
Background Elliptic curve cryptographic schemes were proposed independently in 1985 by
Neal Koblitz (Koblitz 1987) and Victor Miller (Miller 1986). They are the elliptic curve …
Neal Koblitz (Koblitz 1987) and Victor Miller (Miller 1986). They are the elliptic curve …
[KİTAP][B] Mathematics of public key cryptography
SD Galbraith - 2012 - books.google.com
Public key cryptography is a major interdisciplinary subject with many real-world
applications, such as digital signatures. A strong background in the mathematics underlying …
applications, such as digital signatures. A strong background in the mathematics underlying …
Elliptic curve cryptography in practice
In this paper we perform a review of elliptic curve cryptography (ECC) as it is used in
practice today in order to reveal unique mistakes and vulnerabilities that arise in …
practice today in order to reveal unique mistakes and vulnerabilities that arise in …
Introduction to differential power analysis
P Kocher, J Jaffe, B Jun, P Rohatgi - Journal of Cryptographic Engineering, 2011 - Springer
The power consumed by a circuit varies according to the activity of its individual transistors
and other components. As a result, measurements of the power used by actual computers or …
and other components. As a result, measurements of the power used by actual computers or …
[KİTAP][B] Cryptographic applications of analytic number theory: complexity lower bounds and pseudorandomness
I Shparlinski - 2013 - books.google.com
The book introduces new techniques that imply rigorous lower bounds on the com plexity of
some number-theoretic and cryptographic problems. It also establishes certain attractive …
some number-theoretic and cryptographic problems. It also establishes certain attractive …
The modular inversion hidden number problem
We study a class of problems called Modular Inverse Hidden Number Problems (MIHNPs).
The basic problem in this class is the following: Given many pairs< xi, msb k ((α+ xi)-1 mod …
The basic problem in this class is the following: Given many pairs< xi, msb k ((α+ xi)-1 mod …
The hidden number problem with small unknown multipliers: Cryptanalyzing MEGA in six queries and other applications
N Heninger, K Ryan - IACR International Conference on Public-Key …, 2023 - Springer
Abstract In recent work, Backendal, Haller, and Paterson identified several exploitable
vulnerabilities in the cloud storage provider MEGA. They demonstrated an RSA key recovery …
vulnerabilities in the cloud storage provider MEGA. They demonstrated an RSA key recovery …
Mithril: Stake-based threshold multisignatures
Stake-based multiparty cryptographic primitives operate in a setting where participants are
associated with their stake, security is argued against an adversary that is bounded by the …
associated with their stake, security is argued against an adversary that is bounded by the …
Efficient chosen ciphertext secure public key encryption under the computational Diffie-Hellman assumption
G Hanaoka, K Kurosawa - International Conference on the Theory and …, 2008 - Springer
Abstract Recently Cash, Kiltz, and Shoup [13] showed a variant of the Cramer-Shoup (CS)
scheme [14] whose chosen-ciphertext (CCA) security relies on the computational Diffie …
scheme [14] whose chosen-ciphertext (CCA) security relies on the computational Diffie …
Fuzzy message detection
Many privacy-preserving protocols employ a primitive that allows a sender to" flag" a
message to a recipient's public key, such that only the recipient (who possesses the …
message to a recipient's public key, such that only the recipient (who possesses the …