نتایج جستجو برای: private key cryptosystem

تعداد نتایج: 645641  

Journal: :Finite Fields and Their Applications 1999

2011
Chandrashekhar Meshram

In 1984, Shamir [1] introduced the concept of an identity-based cryptosystem. In this system, each user needs to visit a key authentication center (KAC) and identify him self before joining a communication network. Once a user is accepted, the KAC will provide him with a secret key. In this way, if a user wants to communicate with others, he only needs to know the “identity” of his communicatio...

2005
Ishay Haviv

The well-known RSA public key cryptosystem is nowadays used in a wide variety of applications ranging from web browsers to smart cards. Since its initial publication in 1977, many researchers have tried to look for vulnerabilities in the system. Some clever attacks have been found. However, none of the known attacks is devastating and the RSA system is still considered secure. In this lecture w...

2008
Min-Shiang Hwang Cheng-Chi Lee Shiang-Feng Tzeng

A new secure knapsack cryptosystem based on the Merkle-Hellman public key cryptosystem will be proposed in this paper. Although it is common sense that when the density is low, the knapsack cryptosystem turns vulnerable to the low-density attack. The density d of a secure knapsack cryptosystem must be larger than 0 9408 . to avoid low-density attack. In this paper, we investigate a new Permutat...

2014
Hiroaki Anada Junpei Kawamoto Jian Weng Kouichi Sakurai

A public key infrastructure (PKI) is for facilitating the authentication and distribution of public keys. Currently, the most commonly employed approach to PKI is to rely on certificate authorities (CAs), but recently there has been arising more need for decentralized peer-to-peer certification like Webs of Trust. In this paper, we propose an identity-embedding method suitable for decentralized...

Journal: :IACR Cryptology ePrint Archive 2002
Fangguo Zhang Shengli Liu Kwangjo Kim

In ISC 2002, J. Zheng [8] proposed a new public key cryptosystem whose security is based upon the algebraic problem of reducing a high degree matrix to its canonical form by similarity transformations. In this paper, we show that factoring a polynomial over a finite field can be used to break down Zheng’s public key cryptosystem. The complexity of our attack is polynomial time. In other word, t...

Journal: :IACR Cryptology ePrint Archive 2004
Heiko Stamer Friedrich Otto

This paper revisits a public key cryptosystem which is based on finite Church-Rosser string-rewriting systems. We consider some ideas for cryptanalysis and discuss issues concerning practical usage. It turns out that without changing crucial details of key generation this cryptosystem does not offer acceptable cryptographic security. We also provide the source code of our rudimentary implementa...

2012
E. S. Ismail

The design of new elliptic curve cryptosystem is still an interest to community of cryptographers. In this article, we propose a new secure and efficient elliptic curve cryptosystem. The scheme requires a single public and private keys and needs 59 and 30 for encryption and decryption algorithm respectively. The communication costs is given by 2| |. The estimated computational speed for the enc...

Journal: :Informatica, Lith. Acad. Sci. 2002
Hung-Min Sun

Recently, Sun proposed a private-key encryption scheme based on the product codes with the capability of correcting a special type of structured errors. In this paper, we present a novel method to improve the information rate of Sun’s scheme. This method uses the added error vector to carry additional information. Some information bits are mapped into an error vector with the special structure ...

نمودار تعداد نتایج جستجو در هر سال

با کلیک روی نمودار نتایج را به سال انتشار فیلتر کنید