Pebbling and proofs of work

C Dwork, M Naor, H Wee - Advances in Cryptology–CRYPTO 2005: 25th …, 2005 - Springer
We investigate methods for providing easy-to-check proofs of computational effort. Originally
intended for discouraging spam, the concept has wide applicability as a method for …

Faster squaring in the cyclotomic subgroup of sixth degree extensions

R Granger, M Scott - International Workshop on Public Key Cryptography, 2010 - Springer
This paper describes an extremely efficient squaring operation in the so-called 'cyclotomic
subgroup'of F_q^6^*, for q≡16. Our result arises from considering the Weil restriction of …

Dynamic k-Times Anonymous Authentication

L Nguyen, R Safavi-Naini - … Conference, ACNS 2005, New York, NY, USA …, 2005 - Springer
Abstract k-times anonymous authentication (k-TAA) schemes allow members of a group to
be anonymously authenticated by application providers for a bounded number of times. k …

SAT: A security architecture achieving anonymity and traceability in wireless mesh networks

J Sun, C Zhang, Y Zhang, Y Fang - IEEE Transactions on …, 2010 - ieeexplore.ieee.org
Anonymity has received increasing attention in the literature due to the users' awareness of
their privacy nowadays. Anonymity provides protection for users to enjoy network services …

Squaring in cyclotomic subgroups

K Karabina - Mathematics of Computation, 2013 - ams.org
We propose new squaring formulae for cyclotomic subgroups of the multiplicative group of
certain finite fields. Our formulae use a compressed representation of elements having the …

High security pairing-based cryptography revisited

R Granger, D Page, NP Smart - … , ANTS-VII, Berlin, Germany, July 23-28 …, 2006 - Springer
The security and performance of pairing based cryptography has provoked a large volume
of research, in part because of the exciting new cryptographic schemes that it underpins. We …

Security audit trail analysis using inductively generated predictive rules

HS Teng, K Chen, SC Lu - Sixth Conference on Artificial Intelligence …, 1990 - computer.org
A time-based inductive learning approach to security audit trail analysis is presented. The
approach uses a time-based inductive engine to generate rule-based sequential patterns …

Comparing two pairing-based aggregate signature schemes

S Chatterjee, D Hankerson, E Knapp… - Designs, Codes and …, 2010 - Springer
Abstract In 2003, Boneh, Gentry, Lynn and Shacham (BGLS) devised the first provably-
secure aggregate signature scheme. Their scheme uses bilinear pairings and their security …

On small characteristic algebraic tori in pairing-based cryptography

R Granger, D Page, M Stam - LMS Journal of Computation and …, 2006 - cambridge.org
The value ot the late pairing on an elliptic curve over a finite field may be viewed as an
element of an algebraic torus. Using this simple observation, we transfer techniques recently …

[图书][B] Advances in Cryptology-CRYPTO 2005: 25th Annual International Cryptology Conference, Santa Barbara, California, USA, August 14-18, 2005, Proceedings

V Shoup - 2005 - books.google.com
These are the proceedings of Crypto 2005, the 25th Annual International Cr-tology
Conference. The conference was sponsored by the International Assoc-tion for Cryptologic …