408 research outputs found

    Efficient algorithms for pairing-based cryptosystems

    Get PDF
    We describe fast new algorithms to implement recent cryptosystems based on the Tate pairing. In particular, our techniques improve pairing evaluation speed by a factor of about 55 compared to previously known methods in characteristic 3, and attain performance comparable to that of RSA in larger characteristics.We also propose faster algorithms for scalar multiplication in characteristic 3 and square root extraction over Fpm, the latter technique being also useful in contexts other than that of pairing-based cryptography

    Disclosure quality and stock returns in the UK

    Get PDF
    The purpose of this paper is to update and re-examine the role of corporate narrative reporting in improving investors’ ability to better forecast future earnings change. We also construct a risk factor for disclosure quality (DQ) and test whether such a factor is useful in explaining the time-series variation of UK stock returns. Our paper contributes to the market based accounting research in three crucial ways. Firstly, it offers updated evidence on the usefulness of corporate narrative reporting to investors. Secondly, it offers evidence that the DQ factor is a significant risk factor in the UK. Thirdly, and finally, it finds that the Fama-French factors might contain DQ related information

    Another Look at Privacy Threats in 3G Mobile Telephony

    Get PDF

    KALwEN+: Practical Key Management Schemes for Gossip-Based Wireless Medical Sensor Networks

    Get PDF
    The constrained resources of sensors restrict the design of a key management scheme for wireless sensor networks (WSNs). In this work, we first formalize the security model of ALwEN, which is a gossip-based wireless medical sensor network (WMSN) for ambient assisted living. Our security model considers the node capture, the gossip-based network and the revocation problems, which should be valuable for ALwEN-like applications. Based on Shamir's secret sharing technique, we then propose two key management schemes for ALwEN, namely the KALwEN+ schemes, which are proven with the security properties defined in the security model. The KALwEN+ schemes not only fit ALwEN, but also can be tailored to other scalable wireless sensor networks based on gossiping

    The elliptic curve discrete logarithm problem and equivalent hard problems for elliptic divisibility sequences

    Full text link
    We define three hard problems in the theory of elliptic divisibility sequences (EDS Association, EDS Residue and EDS Discrete Log), each of which is solvable in sub-exponential time if and only if the elliptic curve discrete logarithm problem is solvable in sub-exponential time. We also relate the problem of EDS Association to the Tate pairing and the MOV, Frey-R\"{u}ck and Shipsey EDS attacks on the elliptic curve discrete logarithm problem in the cases where these apply.Comment: 18 pages; revised version includes some small mathematical corrections, reformatte

    Low-Latency Cryptographic Protection for SCADA Communications

    Full text link

    Privacy-aware multi-context RFID infrastructure using public key cryptography

    Get PDF
    We propose a novel RFID infrastructure design, which foresees the usage of a single RFID tag within different contexts and for multiple purposes. We show that an infrastructure for multi-purpose RFID tags to be used in different contexts can be implemented in a privacy-preserving manner. We address security attacks such as impersonation, tracking, and replay. We also introduce spatio-temporal attacks as an important threat against privacy. We propose a methodology to thwart or alleviate these kinds of attacks. We develop our multi-context RFID infrastructure relying on usage of public key cryptography (PKC), which presents more scalable solutions in the sense that the backend servers can identify the tags 75 times faster than best symmetric cipher based systems when there are a million tags in the system. We demonstrate that the requirements for PKC are comparable to those for other cryptographic implementations based on symmetric ciphers proposed for RFID use

    Testing Hardy nonlocality proof with genuine energy-time entanglement

    Full text link
    We show two experimental realizations of Hardy ladder test of quantum nonlocality using energy-time correlated photons, following the scheme proposed by A. Cabello \emph{et al.} [Phys. Rev. Lett. \textbf{102}, 040401 (2009)]. Unlike, previous energy-time Bell experiments, these tests require precise tailored nonmaximally entangled states. One of them is equivalent to the two-setting two-outcome Bell test requiring a minimum detection efficiency. The reported experiments are still affected by the locality and detection loopholes, but are free of the post-selection loophole of previous energy-time and time-bin Bell tests.Comment: 5 pages, revtex4, 6 figure

    Efficient Doubling on Genus Two Curves over Binary Fields

    Get PDF
    In most algorithms involving elliptic and hyperelliptic curves, the costliest part consists in computing multiples of ideal classes. This paper investigates how to compute faster doubling over fields of characteristic two. We derive explicit doubling formulae making strong use of the defining equation of the curve. We analyze how many field operations are needed depending on the curve making clear how much generality one loses by the respective choices. Note, that none of the proposed types is known to be weak – one only could be suspicious because of the more special types. Our results allow to choose curves from a large enough variety which have extremely fast doubling needing only half the time of an addition. Combined with a sliding window method this leads to fast computation of scalar multiples. We also speed up the general case
    • 

    corecore