نتایج جستجو برای: private key cryptosystem

تعداد نتایج: 645641  

2009
Marco Baldi

The McEliece cryptosystem is a public-key cryptosystem based on coding theory that has successfully resisted cryptanalysis for thirty years. The original version, based on Goppa codes, is able to guarantee a high level of security, and is faster than competing solutions, like RSA. Despite this, it has been rarely considered in practical applications, due to two major drawbacks: i) large size of...

Journal: :Journal of Physics: Conference Series 2021

2007
Chuan-Kun Wu Ed Dawson

We point out, in this paper, that the theory of generalized inverses of matrices over nite elds is a potential tool in cryptographic research, by proposing a public key cryptosystem. We analyse some properties of the public key cryptosystem and compare them with those of McEliece's public key cryptosystem. The idea is similar to that of McEliece's public key cryptosystem in terms of the usage o...

Journal: :Indonesian Journal of Mathematics Education 2019

Journal: :IACR Cryptology ePrint Archive 2016
Christine van Vredendaal

NTRU is a public-key cryptosystem introduced at ANTS-III. The two most used techniques in attacking the NTRU private key are meet-in-the-middle attacks and lattice-basis reduction attacks. Howgrave-Graham combined both techniques in 2007 and pointed out that the largest obstacle to attacks is the memory capacity that is required for the meet-in-the-middle phase. In the present paper an algorith...

1993
Peter J. Smith Michael J. J. Lennon

We describe public key cryptosystems and analyse the RSA cryptosystem, pointing out a weakness (already known) of the RSA system. We define Lucas functions and derive some of their properties. Then we introduce a public key system based on Lucas functions instead of exponentiation. The computational requirements of the new system are only a little greater than those for the RSA system, and we p...

2003
Nick Howgrave-Graham Phong Q. Nguyen David Pointcheval John Proos Joseph H. Silverman Ari Singer William Whyte

NTRUEncrypt is unusual among public-key cryptosystems in that, with standard parameters, validly generated ciphertexts can fail to decrypt. This affects the provable security properties of a cryptosystem, as it limits the ability to build a simulator in the random oracle model without knowledge of the private key. We demonstrate attacks which use decryption failures to recover the private key. ...

2006
Nitesh Saxena

Several researchers have proposed the use of threshold cryptographic model to enable secure communication in ad hoc networks without the need of a trusted center. In this model, the system remains secure even in the presence of a certain threshold t of corrupted/malicious nodes. In this paper, we show how to perform necessary public key operations without node-specific certificates in ad hoc ne...

Journal: :IOP Conference Series: Materials Science and Engineering 2017

2008
Yvo Desmedt Helger Lipmaa Duong Hieu Phan

In 1991, Damgård proposed a simple public-key cryptosystem that he proved CCA1-secure under the Diffie-Hellman Knowledge assumption. Only in 2006, Gjøsteen proved its CCA1-security under a more standard but still new and strong assumption. The known CCA2-secure public-key cryptosystems are considerably more complicated. We propose a hybrid variant of Damgård’s public-key cryptosystem and show t...

نمودار تعداد نتایج جستجو در هر سال

با کلیک روی نمودار نتایج را به سال انتشار فیلتر کنید