Results 41 to 50 of about 38,603 (168)

Optimized CSIDH Implementation Using a 2-Torsion Point

open access: yesCryptography, 2020
The implementation of isogeny-based cryptography mainly use Montgomery curves, as they offer fast elliptic curve arithmetic and isogeny computation. However, although Montgomery curves have efficient 3- and 4-isogeny formula, it becomes inefficient when ...
Donghoe Heo   +4 more
doaj   +1 more source

A Blockchain‐Assisted Electronic Medical Records by Using Proxy Reencryption and Multisignature

open access: yesSecurity and Communication Networks, Volume 2022, Issue 1, 2022., 2022
Electronic medical records (EMR) have been commonly used in medical institutions in recent years. In particular, the combination of EMR and the cloud server has significantly improved the work efficiency and therapeutic level of the hospital. It also raises some security concerns, e.g., the information leaks.
Xiaoguang Liu   +4 more
wiley   +1 more source

Privacy‐Preserving Task Distribution Mechanism with Cloud‐Edge IoT for the Mobile Crowdsensing

open access: yesSecurity and Communication Networks, Volume 2022, Issue 1, 2022., 2022
Mobile crowdsensing under big data provides an efficient, win‐win, and low‐budget data collection solution for IoT applications such as the smart city. However, its open and all access scenarios raise the threat of data security and user privacy during task distribution of mobile crowdsensing.
Liquan Jiang, Zhiguang Qin, Jinbo Xiong
wiley   +1 more source

Toward Privacy‐Preserving Blockchain‐Based Electricity Auction for V2G Networks in the Smart Grid

open access: yesSecurity and Communication Networks, Volume 2022, Issue 1, 2022., 2022
With the development of electric vehicle (EV) technology, EV has become a key component in the future smart grid. Due to the sheer large number of EVs on the road, the emerging vehicle‐to‐grid (V2G) technology, which allows for two‐way electrical flows between EVs and the power grid, is gaining traction.
Weijian Zhang   +6 more
wiley   +1 more source

Memory Efficient Implementation of Modular Multiplication for 32-bit ARM Cortex-M4

open access: yesApplied Sciences, 2020
In this paper, we present scalable multi-precision multiplication implementation and scalable multi-precision squaring implementation for 32-bit ARM Cortex-M4 microcontrollers.
Hwajeong Seo
doaj   +1 more source

BBARHS: Blockchain‐Based Anonymous Ride‐Hailing Scheme for Autonomous Taxi Network

open access: yesSecurity and Communication Networks, Volume 2022, Issue 1, 2022., 2022
In the past few years, ride‐hailing platforms such as Uber, Waymo, and Baidu have built their own autonomous taxi system. Unlike public transit services, ride‐hailing platforms raise severe privacy issues. To provide excellent autonomous taxi service, some significant security and privacy problems must be addressed.
Kun Wang   +5 more
wiley   +1 more source

Image cipher applications using the elliptical curve and chaos

open access: yesInternational Journal of Applied Mathematics and Computer Science, 2020
A novel symmetric cryptosystem of the substitution permutation network type is presented for image encryption in 14 rounds. An algorithm is developed to generate 15 keys to encrypt images where each key is the image size.
Silva-García Víctor Manuel   +4 more
doaj   +1 more source

IsoqurPEKS: An Isogeny‐Based Quantum‐Resistant Public‐Key Encryption Scheme with Keyword Search

open access: yesSecurity and Communication Networks, Volume 2022, Issue 1, 2022., 2022
Since the convenience and advancement of cloud applications, many users (e.g., companies or individuals) adopt remote cloud services to reduce the local storage overload and computing consumption. However, before transferring them to the cloud server, users always encrypt outsourced data for the privacy of important data, which deprives flexible usage ...
Qing Fan   +5 more
wiley   +1 more source

Identifying supersingular elliptic curves [PDF]

open access: yesLMS Journal of Computation and Mathematics, 2012
AbstractGiven an elliptic curve E over a field of positive characteristic p, we consider how to efficiently determine whether E is ordinary or supersingular. We analyze the complexity of several existing algorithms and then present a new approach that exploits structural differences between ordinary and supersingular isogeny graphs.
openaire   +3 more sources

Hash functions from superspecial genus-2 curves using Richelot isogenies

open access: yesJournal of Mathematical Cryptology, 2020
In 2018 Takashima proposed a version of Charles, Goren and Lauter’s hash function using Richelot isogenies, starting from a genus-2 curve that allows for all subsequent arithmetic to be performed over a quadratic finite field 𝔽p2.
Castryck Wouter   +2 more
doaj   +1 more source

Home - About - Disclaimer - Privacy