Zobrazeno 1 - 10
of 17
pro vyhledávání: '"Geovandro C. C. F. Pereira"'
Publikováno v:
Journal of Cryptographic Engineering. 11:57-69
The optimization of the main key compression bottlenecks of the supersingular isogeny key encapsulation mechanism (SIKE) has been a target of research in the last few years. Significant improvements were introduced in the recent works of Costello et
Autor:
Javad Doliskani, Marcos A. Simplicio, Paulo S. L. M. Barreto, Gustavo H. M. Zanon, Geovandro C. C. F. Pereira
Publikováno v:
IEEE Transactions on Computers. 68:688-701
Supersingular isogeny-based cryptography is one of the more recent families of post-quantum proposals. An interesting feature is the comparatively low bandwidth occupation in key agreement protocols, which stems from the possibility of key compressio
Publikováno v:
IEEE ICBC
Hyperledger Fabric is a prominent and flexible solution for building permissioned distributed ledger platforms. Access control and identity management relies on a Membership Service Provider (MSP) whose cryptographic interface only handles standard P
Publikováno v:
Post-Quantum Cryptography ISBN: 9783030812928
PQCrypto
PQCrypto
The supersingular isogeny-based key encapsulation (SIKE) suite stands as an attractive post- quantum cryptosystem with its relatively small public keys. Public key sizes in SIKE can further be compressed by computing pairings and solving discrete log
Externí odkaz:
https://explore.openaire.eu/search/publication?articleId=doi_dedup___::35a2a12674e298e17ae742b37e908a49
https://doi.org/10.1007/978-3-030-81293-5_16
https://doi.org/10.1007/978-3-030-81293-5_16
Publikováno v:
Public-Key Cryptography – PKC 2021 ISBN: 9783030752446
Public Key Cryptography (1)
Public Key Cryptography (1)
SIDH/SIKE-style protocols benefit from key compression to minimize their bandwidth requirements, but proposed key compression mechanisms rely on computing bilinear pairings. Pairing computation is a notoriously expensive operation, and, unsurprisingl
Externí odkaz:
https://explore.openaire.eu/search/publication?articleId=doi_________::d1c45fec649683707f9b0ade9d2e7feb
https://doi.org/10.1007/978-3-030-75245-3_6
https://doi.org/10.1007/978-3-030-75245-3_6
Publikováno v:
Personal and Ubiquitous Computing. 21:807-813
In smart city construction, wireless sensor networks (WSNs) are normally deployed to collect and transmit real-time data. The nodes of the WSN are embedded facility that integrated sensors and data processing modules. For security and privacy concern
Publikováno v:
Journal of Systems and Software. 116:95-100
We give a description of a hash-based signature scheme with shorter signature footprint and better processing times.We argue that our signature scheme is suitable for the Internet of Things.We describe an efficient implementation of the scheme for a
Autor:
Doriedson A. G. Oliveira, Bruno Albertini, Renan C. A. Alves, Geovandro C. C. F. Pereira, Cintia Borges Margi
Publikováno v:
Repositório Institucional da USP (Biblioteca Digital da Produção Intelectual)
Universidade de São Paulo (USP)
instacron:USP
Security and Communication Networks, Vol 2018 (2018)
Universidade de São Paulo (USP)
instacron:USP
Security and Communication Networks, Vol 2018 (2018)
The Software Defined Networking (SDN) paradigm can provide flexible routing and potentially support the different communication patterns that exist in Wireless Sensor Networks (WSN). However applying this paradigm to resource-constrained networks is
Externí odkaz:
https://explore.openaire.eu/search/publication?articleId=doi_dedup___::e5e87d83b2137c3bf81406ab3e9f4809
Autor:
Paulo S. L. M. Barreto, Marcos A. Simplicio, Gustavo H. M. Zanon, Javad Doliskani, Geovandro C. C. F. Pereira
Publikováno v:
Post-Quantum Cryptography ISBN: 9783319790626
PQCrypto
PQCrypto
Supersingular isogeny-based cryptography is one of the more recent families of post-quantum proposals. An interesting feature is the comparatively low bandwidth occupation in key agreement protocols, which stems from the possibility of key compressio
Externí odkaz:
https://explore.openaire.eu/search/publication?articleId=doi_________::2d06053e4f395997011990b4c962f1a6
https://doi.org/10.1007/978-3-319-79063-3_12
https://doi.org/10.1007/978-3-319-79063-3_12
Autor:
Paulo S. L. M. Barreto, Bruno Trevizan de Oliveira, Cintia Borges Margi, Wilson Vicente Ruggiero, Mateus A. S. Santos, Marcos A. Simplicio, Geovandro C. C. F. Pereira
Publikováno v:
Repositório Institucional da USP (Biblioteca Digital da Produção Intelectual)
Universidade de São Paulo (USP)
instacron:USP
Universidade de São Paulo (USP)
instacron:USP
Despite the continuous growth in the number of smartphones around the globe, Short Message Service (SMS) still remains as one of the most popular, cheap and accessible ways of exchanging text messages using mobile phones. Nevertheless, the lack of se