نتایج جستجو برای: rao nam secret key cryptosystem

تعداد نتایج: 576896  

2000
Sachar Paulus Tsuyoshi Takagi

We present a new cryptosystem based on ideal arithmetic in quadratic orders. The method of our trapdoor is diierent from the Diie-Hellman key distribution scheme or the RSA cryp-tosystem. The plaintext m is encrypted by mp r , where p is a xed element and r is a random integer, so our proposed cryptosystem is a probabilistic encryption scheme and has the ho-momorphy property. The most prominent...

2002
Helena Handschuh David Naccache Pascal Paillier Christophe Tymen

We present 'malicious insider attacks' on chip-card personalization processes and suggest an improved way to securely generate secret-keys shared between an issuer and the user's smart card. Our procedure which results in a situation where even the card manufacturer producing the card cannot determine the value of the secret-keys that he personalizes into the card, uses public key techniques to...

2015
Pratima Popat Gutal

A distributed key generation (DKG) protocol is a central segment in distributed cryptosystems. It permits a gathering of members to mutually produce a pair of keys (private key and public key) without assuming any trusted member. The public key is output in clear but only authorised subgroups of members are able to reconstruct or utilize the private key. Existing study on DKG protocols assumes ...

Journal: :IET Information Security 2015
Nasrollah Pakniat Mahnaz Noroozi Ziba Eslami

A distributed key generation (DKG) protocol is a central component in distributed cryptosystems. It allows a group of participants to jointly generate a pair of keys (private key and public key) without assuming any trusted participant. The public key is output in clear but only authorised subgroups of participants are able to reconstruct or use the private key. Existing literature on DKG proto...

2015
Cong Chen Thomas Eisenbarth Ingo von Maurich Rainer Steinwandt

Instantiations of the McEliece cryptosystem which are considered computationally secure even in a post-quantum era still require hardening against side channel attacks for practical applications. Recently, the first differential power analysis attack on a McEliece cryptosystem successfully recovered the full secret key of a state-of-the-art FPGA implementation of QC-MDPC McEliece. In this work ...

2011
ZIHAO JIANG

Cryptography is the practice of hiding information, converting some secret information to not readable texts. Applications of cryptography include military information transmission, computer passwords, electronic commerce, and others. This paper aims to introduce the reader to applications of number theory in cryptography. We will briefly talk about the idea of encryption and public key cryptos...

2005
Niansheng Liu Donghui Guo

A new public-key Encryption scheme based on chaotic attractors of neural networks is described in the paper. There is a one-way function relationship between the chaotic attractors and their initial states in an Overstoraged Hopfield Neural Networks (OHNN), and each attractor and its corresponding domain of attraction are changed with permutation operations on the neural synaptic matrix. If the...

2002
Helena Handschuh David Naccache Pascal Paillier Christophe Tymen

We present 'malicious insider attacks' on chip-card per-sonalization processes and suggest an improved way to securely generate secret-keys shared between an issuer and the user's smart card. Our procedure which results in a situation where even the card manufacturer producing the card cannot determine the value of the secret-keys that he per-sonalizes into the card, uses public key techniques ...

Journal: :CoRR 2016
Jessalyn Bolkema Heide Gluesing-Luerssen Christine A. Kelley Kristin E. Lauter Beth Malmskog Joachim Rosenthal

Two variations of the McEliece cryptosystem are presented. The first one is based on a relaxation of the column permutation in the classical McEliece scrambling process. This is done in such a way that the Hamming weight of the error, added in the encryption process, can be controlled so that efficient decryption remains possible. The second variation is based on the use of spatially coupled mo...

2017
Tomáš Fabšič Ondrej Gallo Viliam Hromada VILIAM HROMADA

It is known that a naive implementation of the decryption algorithm in the McEliece cryptosystem allows an attacker to recover the secret matrix P by measuring the power consumption. We demonstrate that a similar threat is present in the QC-LDPC variant of the McEliece cryptosystem. We consider a naive implementation of the decryption algorithm in the QC-LDPC McEliece cryptosystem. We demonstra...

نمودار تعداد نتایج جستجو در هر سال

با کلیک روی نمودار نتایج را به سال انتشار فیلتر کنید