Results 1 -
7 of
7
Anonymous Three-Party Password-Authenticated Key Exchange Scheme for Telecare Medical Information Systems
, 2014
"... Telecare Medical Information Systems (TMIS) provide an effective way to enhance the medical process between doctors, nurses and patients. For enhancing the security and privacy of TMIS, it is important while challenging to enhance the TMIS so that a patient and a doctor can perform mutual authentica ..."
Abstract
- Add to MetaCart
authentication and session key establishment using a third-party medical server while the privacy of the patient can be ensured. In this paper, we propose an anonymous three-party password-authenticated key exchange (3PAKE) protocol for TMIS. The protocol is based on the efficient elliptic curve cryptosystem
TECHNOLOGY Elliptic Curve Cryptography-A new approach to Public Key Cryptography
"... Elliptic curve cryptography (ECC) is an approach to public key Cryptography based on the algebraic structure of Elliptic curves over finite field. Elliptic curves are also used in several integer factorization algorithms that have applications in cryptography. An elliptic curve in cryptography was s ..."
Abstract
- Add to MetaCart
is a newer approach to public-key cryptography based on the algebraic structure of elliptic curves over finite fields, and considered a s a marvelous technique with low key size for the use r, and hard exponential time challenge for an intruder to break into the system. In ECC a 16 0 bits key, provides
Digital Signature Scheme with Message Recovery Using Knapsack-based ECC
, 2009
"... Digital signature authentication scheme provides secure communication between two users. Digital signatures guarantee end-to-end message integrity and authentication information about the origin of a message. Digital signature schemes reduce transmission costs, because the message is contained in th ..."
Abstract
- Add to MetaCart
). Elliptic curve cryptosystem provides greater security compared to integer factorization system and discrete logarithm system, for any given key size and bandwidth. In our scheme, using ECC and then applying the knapsack generates the signature. Our scheme is secure against most of the current attacking
unknown title
"... Abstract—Short Message Service (SMS) has grown in popularity over the years and it has become a common way of communication, it is a service provided through General System for Mobile Communications (GSM) that allows users to send text messages to others. SMS is usually used to transport unclassifie ..."
Abstract
- Add to MetaCart
-key setting is the authenticity of the public key; this issue can be resolved by identity-based (ID-based) cryptography where the public key of a user can be derived from public information that uniquely identifies the user. This paper presents an encryption mechanism based on the ID-based scheme using
World Academy of Science, Engineering and Technology 49 2009 Secure Protocol for Short Message Service
"... Abstract—Short Message Service (SMS) has grown in popularity over the years and it has become a common way of communication, it is a service provided through General System for Mobile Communications (GSM) that allows users to send text messages to others. SMS is usually used to transport unclassifie ..."
Abstract
- Add to MetaCart
-key setting is the authenticity of the public key; this issue can be resolved by identity-based (IDbased) cryptography where the public key of a user can be derived from public information that uniquely identifies the user. This paper presents an encryption mechanism based on the IDbased scheme using Elliptic
Cryptographic Voting Protocols A Prototype Design and Implementation for University Elections at TU Darmstadt
"... I would like to thank some people who were involved in the creation of this thesis: • Berry Schoenmakers of TU Eindhoven for introducing me to the topic of cryptographic voting protocols. • Evangelos Karatsiolis for his work in guiding me through the process of writing this thesis and his constant m ..."
Abstract
- Add to MetaCart
I would like to thank some people who were involved in the creation of this thesis: • Berry Schoenmakers of TU Eindhoven for introducing me to the topic of cryptographic voting protocols. • Evangelos Karatsiolis for his work in guiding me through the process of writing this thesis and his constant motivation. • Roberto Samarone Araujo for hours of discussing various protocols with Evengelos and me. • Warren D. Smith for providing with a preliminary version of his upcoming book »How Mathematics can Improve Democracy«. • Ute Günther and Christian Burgmann for their proof-reading. Nonetheless, any remaing errors shall be blamed on me. • Andrea Peter for her love and for cheering me up when I was down. • Last but not least my parents, Jacqueline Herrnkind and Hans Peter Klink – without their love and continuous support, this thesis would never have been written.
ii List of Publications
, 2014
"... pages 156–175, 2013. [2] Johannes Buchmann, Denise Demirel, and Jeroen van de Graaf. Towards a publicly-verifiable mix-net providing everlasting privacy. In Financial Cryptog-raphy, pages 197–204, 2013. [3] Denise Demirel, Jeroen van de Graaf, and Roberto Araùjo. Improving helios ..."
Abstract
- Add to MetaCart
pages 156–175, 2013. [2] Johannes Buchmann, Denise Demirel, and Jeroen van de Graaf. Towards a publicly-verifiable mix-net providing everlasting privacy. In Financial Cryptog-raphy, pages 197–204, 2013. [3] Denise Demirel, Jeroen van de Graaf, and Roberto Araùjo. Improving helios