We are improving our search experience. To check which content you have full access to, or for advanced search, go back to the old search.

Search

Please fill in this field.
Filters applied:

Search Results

Showing 41-60 of 10,000 results
  1. A Tightly Secure ID-Based Signature Scheme Under DL Assumption in AGM

    Identity-based signatures (IBS) can be verified using the signer identity information as the public key, and hence, there is no need for certificate...
    Jia-Chng Loh, Fuchun Guo, ... Guomin Yang in Information Security and Privacy
    Conference paper 2023
  2. On the Tight Security of TLS 1.3: Theoretically Sound Cryptographic Parameters for Real-World Deployments

    We consider the theoretically sound selection of cryptographic parameters, such as the size of algebraic groups or RSA keys, for TLS 1.3 in practice....

    Denis Diemert, Tibor Jager in Journal of Cryptology
    Article Open access 04 June 2021
  3. Artificial Intelligence for the Design of Symmetric Cryptographic Primitives

    This chapter provides a general overview of AI methods used to support the design of cryptographic primitives and protocols. After giving a brief...
    Luca Mariot, Domagoj Jakobovic, ... Julio Hernandez-Castro in Security and Artificial Intelligence
    Chapter 2022
  4. Efficient IBS from a New Assumption in the Multivariate-Quadratic Setting

    Since its introduction in 1984, identity-based signature (IBS) schemes have been studied in different settings. But, there are very few constructions...
    Sanjit Chatterjee, Tapas Pandit in Progress in Cryptology – INDOCRYPT 2022
    Conference paper 2022
  5. An overview of cryptographic primitives for possible use in 5G and beyond

    This survey overviews the potential use of cryptographic primitives in the fifth-generation mobile communications system (aka 5G) and beyond. It...

    **g Yang, Thomas Johansson in Science China Information Sciences
    Article Open access 11 November 2020
  6. Delegating Supersingular Isogenies over \(\mathbb {F}_{p^2}\) with Cryptographic Applications

    Although isogeny-based cryptographic schemes enjoy the smallest key sizes amongst current post-quantum cryptographic candidates, they come at a high...
    Robi Pedersen, Osmanbey Uzunkol in Information Security and Cryptology – ICISC 2021
    Conference paper 2022
  7. STEAC: Towards secure, traceable, and efficient cryptographic access control scheme in smart healthcare

    Smart Healthcare (SHC) plays an increasingly greater role in improving the quality of health care, which has been widely concerned by researchers,...

    Weiwei Deng, Tao **ang, **aofeng Liao in Multimedia Tools and Applications
    Article 05 April 2022
  8. Hierarchical Identity Based Inner Product Functional Encryption for Privacy Preserving Statistical Analysis Without q-type Assumption

    Statistical analysis is a popular research tool used by scientists, industries, and governments to summarize data in a meaningful way. It is an...
    Anushree Belel, Ratna Dutta, Sourav Mukhopadhyay in Emerging Information Security and Applications
    Conference paper 2022
  9. Hardware Obfuscation of AES IP Core Using PUFs and PRNG: A Secure Cryptographic Key Generation Solution for Internet-of-Things Applications

    Intellectual Property (IP) core has evolved into a primary component of System-on-Chip (SoC). They address and implement a wide range of hardware...

    Surbhi Chhabra, Kusum Lata in SN Computer Science
    Article 23 May 2022
  10. FuzzyKey: Comparing Fuzzy Cryptographic Primitives on Resource-Constrained Devices

    Implantable medical devices, sensors and wearables are widely deployed today. However, establishing a secure wireless communication channel to these...
    Mo Zhang, Eduard Marin, ... Dave Singelée in Smart Card Research and Advanced Applications
    Conference paper 2022
  11. Cryptographic Building Blocks

    This chapter introduces basic cryptographic mechanisms that serve as foundational building blocks for computer security: symmetric-key and public-key...
    Paul C. van Oorschot in Computer Security and the Internet
    Chapter 2021
  12. Optimized threshold implementations: securing cryptographic accelerators for low-energy and low-latency applications

    Threshold implementations have emerged as one of the most popular masking countermeasures for hardware implementations of cryptographic primitives....

    Dušan Božilov, Miroslav Knežević, Ventzislav Nikov in Journal of Cryptographic Engineering
    Article 25 November 2021
  13. Implementation of RSA cryptographic algorithm using SN P systems based on HP/LP neurons

    Asymmetric cryptographic systems are often more complex and require more computational power than symmetric systems. This is why they might be...

    Ganbat Ganbaatar, Dugar Nyamdorj, ... Tseren-Onolt Ishdorj in Journal of Membrane Computing
    Article 11 March 2021
  14. Sequential Digital Signatures for Cryptographic Software-Update Authentication

    Consider a computer user who needs to update a piece of software installed on their computing device. To do so securely, a commonly accepted ad-hoc...
    Bertram Poettering, Simon Rastikian in Computer Security – ESORICS 2022
    Conference paper 2022
  15. Pseudorandom functions in NC class from the standard LWE assumption

    The standard Learning with Errors (LWE) problem is associated with a polynomial modulus, which implies exponential hardness against quantum or...

    Yiming Li, Shengli Liu, ... Dawu Gu in Designs, Codes and Cryptography
    Article 20 October 2021
  16. Breaking the Quadratic Barrier: Quantum Cryptanalysis of Milenage, Telecommunications’ Cryptographic Backbone

    The potential advent of large-scale quantum computers in the near future poses a threat to contemporary cryptography. One ubiquitous usage of...
    Vincent Quentin Ulitzsch, Jean-Pierre Seifert in Post-Quantum Cryptography
    Conference paper 2023
  17. Quantum Lightning Never Strikes the Same State Twice. Or: Quantum Money from Cryptographic Assumptions

    Public key quantum money can be seen as a version of the quantum no-cloning theorem that holds even when the quantum states can be verified by the...

    Mark Zhandry in Journal of Cryptology
    Article 06 January 2021
  18. Does Fiat-Shamir Require a Cryptographic Hash Function?

    The Fiat-Shamir transform is a general method for reducing interaction in public-coin protocols by replacing the random verifier messages with...
    Yilei Chen, Alex Lombardi, ... Willy Quach in Advances in Cryptology – CRYPTO 2021
    Conference paper 2021
  19. A Usability Study of Cryptographic API Design

    Software developers interact with cryptographic components via APIs provided by a cryptographic library to protect sensitive information such as...
    Conference paper 2021
  20. Use of cryptography in malware obfuscation

    Malware authors often use cryptographic tools such as XOR encryption and block ciphers like AES to obfuscate part of the malware to evade detection....

    Hassan Jameel Asghar, Benjamin Zi Hao Zhao, ... Daniel Coscia in Journal of Computer Virology and Hacking Techniques
    Article 25 September 2023
Did you find what you were looking for? Share feedback.