نتایج جستجو برای: private key cryptosystem

تعداد نتایج: 645641  

1999
Michael Hartmann Sachar Paulus Tsuyoshi Takagi

Recently, a new public-key cryptosystem constructed on number elds is presented. The prominent theoretical property of the public-key cryptosystem is a quadratic decryption bit complexity of the public key, which consists of only simple fast arithmetical operations. We call the cryptosystem NICE (New Ideal Coset Encryption). In this paper, we consider practical aspects of the NICE cryptosystem....

Journal: :IACR Cryptology ePrint Archive 2014
Cong Chen Thomas Eisenbarth Ingo von Maurich Rainer Steinwandt

This work presents the first differential power analysis of an implementation of the McEliece cryptosystem. Target of this side-channel attack is a state-of-the-art FPGA implementation of the efficient QC-MDPC McEliece decryption operation as presented at DATE 2014. The presented cryptanalysis succeeds to recover the complete secret key after a few observed decryptions. It consists of a combina...

2009
Marián Novotný

In the paper we design a protocol for sociometric questionnaires, which serves the privacy of responders. We propose a representation of a sociogram by a weighted digraph and interpret individual and collective phenomena of sociometry in terms of graph theory. We discuss security requirements for a privacy-aware protocol for sociometric questionnaires. In the scheme we use additively homomorphi...

2006
M. Othman E. M. Abulkhirat M. R. M. Said R. Johari Z. M. Ali

The major factor that influences the performance of the LUC public-key cryptosystem is the computation of Ve and Vd, a public and private key, respectively. Its involve a huge steps of computations for large values of e and d. We concentrated our discussion on how to utilize and manipulate the doubling step technique for an efficient LUC2 computation. Therefore, we proposed the so-called Doubli...

Journal: :IACR Cryptology ePrint Archive 2013
I. V. Chizhov M. A. Borodin

This paper describes new algorithm for breaking McEliece cryptosystem, built on ReedMuller binary code RM(r,m), which receives the private key from the public key. The algorithm has complexity O(n+nlog2n) bit operations, where n = 2, d = GCD(r,m−1). In the case of GCD(r,m − 1) limitation, attack has polynomial complexity. Practical results of implementation show that McEliece cryptosystems, bas...

2013
I. V. Chizhov M. A. Borodin

This paper describes new algorithm for breaking McEliece cryptosystem, built on ReedMuller binary code RM(r,m), which receives the private key from the public key. The algorithm has complexity O(n+nlog2n) bit operations, where n = 2, d = GCD(r,m−1). In the case of GCD(r,m − 1) limitation, attack has polynomial complexity. Practical results of implementation show that McEliece cryptosystems, bas...

2011
Petr Hlinený Václav Matyáš Tomáš Vojnar

In the paper we design a protocol for sociometric questionnaires, which serves the privacy of responders. We propose a representation of a sociogram by a weighted digraph and interpret individual and collective phenomena of sociometry in terms of graph theory. We discuss security requirements for a privacy-aware protocol for sociometric questionnaires. In the scheme we use additively homomorphi...

2005
Yan Zong Ding

We initiate a study of Maurer’s bounded storage model (JoC, 1992) in presence of transmission errors and perhaps other types of errors that cause different parties to have inconsistent views of the public random source. Such errors seem inevitable in any implementation of the model. All previous schemes and protocols in the model assume a perfectly consistent view of the public source from all ...

2004
Johan Håstad

NTRUEncrypt is a relatively new cryptosystem, introduced in 1996. The best known attacks on the cryptosystem are due to lattice basis reduction. In this Master’s project we have implemented lattice attacks using dimension-reduced and zero-forced lattices. Furthermore, we have reduced a modified version of the zero-forced lattice. This “non-lossy” zero-forced lattice performed better than the or...

1994
Thomas Hardjono Jennifer Seberry

The subject of this paper is the authentication services as found in the Kuperee3 server. The authentication protocol is based on the Zheng-Seberry public key cryptosystem, and makes use of the distinct features of the cryptosystem. Although couched in the terminology of Kerberos, the protocol has subtle features, such as the binding together of two entities by a third entity, leading to the ne...

نمودار تعداد نتایج جستجو در هر سال

با کلیک روی نمودار نتایج را به سال انتشار فیلتر کنید