نتایج جستجو برای: decryption
تعداد نتایج: 3453 فیلتر نتایج به سال:
We present a protocol for two parties to generate an RSA key in a distributed manner. At the end of the protocol the public key: a modulus N = PQ, and an encryption exponent e are known to both parties. Individually, neither party obtains information about the decryption key d and the prime factors of N : P and Q. However, d is shared among the parties so that threshold decryption is possible.
We describe an adaptive chosen-ciphertext attack on a smart card implementation of the RSA decryption algorithm in the presence of side-channel information leakage. We studied the information leakage through power consumption variation. Simple power analysis (SPA) of the smart card that is widely used for secure Internet banking, Web access and remote access to corporate networks, revealed macr...
We present a protocol for two parties to generate an RSA key in a distributed manner. At the end of the protocol the public key: a modulus N = PQ, and an encryption exponent e are known to both parties. Individually, neither party obtains information about the decryption key d and the prime factors of N : P and Q. However, d is shared among the parties so that threshold decryption is possible.
This is colour image encryption method where image is encrypted by specific rule that is rearrangement of image pixels. In this paper, we present colour Image encryption and decryption by using partition and scanning pattern which is related to scan approach. SCAN language is based on spatial accessing methodology that can generate a wide range of scanning paths. This paper presents a over view...
In threshold public-key encryption, the decryption key is divided into n shares, each one of which is given to a different decryption user in order to avoid single points of failure. In this study, we propose a simple and efficient non-interactive threshold publickey encryption scheme by using the hashed Diffie-Hellman assumption in bilinear groups. Compared with the other related constructions...
A ciphertext-policy attribute-based encryption scheme allows that an encrypter assigns a decryption policy to ciphertexts. Any user will be able to decrypt if and only if a set of attributes (his private key) satisfy the assigned decryption policy. In this paper we first propose a new chosen ciphertext secure ciphertext-policy attribute-based encryption scheme with constant-size ciphertext and ...
This paper presents a new type of powerful cryptanalytic attacks on public-key cryptosystems, extending the more commonly studied adaptive chosen-ciphertext attacks. In the new attacks, an adversary is not only allowed to submit to a decryption oracle (valid or invalid) ciphertexts of her choice, but also to emit a “dump query” prior to the completion of a decryption operation. The dump query r...
Distributed-password public-key cryptography (DPwPKC) allows the members of a group of people, each one holding a small secret password only, to help a leader to perform the private operation, associated to a public-key cryptosystem. Abdalla et al. recently defined this tool [1], with a practical construction. Unfortunately, the latter applied to the ElGamal decryption only, and relied on the D...
Database encryption is a well established technology for protecting sensitive data. Unfortunately, the integration of existing encryption techniques with database systems causes undesirable performance degradation. It is a crucial technique in the security mechanisms of database. In this paper we propose a new encryption algorithm, which we call Reverse Encryption Algorithm (REA). Our new encry...
We describe a fully k-resilient traitor tracing scheme that utilizes RSA as a secret-key rather than public-key cryptosystem. Traitor tracing schemes deter piracy in broadcast encryption systems by enabling the identification of authorized users known as traitors that contribute to unauthorized pirate decoders. In the proposed scheme, upon the confiscation of a pirate decoder created by a collu...
نمودار تعداد نتایج جستجو در هر سال
با کلیک روی نمودار نتایج را به سال انتشار فیلتر کنید