نتایج جستجو برای: decryption

تعداد نتایج: 3453  

2017
Tung Chou

This paper presents a constant-time fast implementation for a high-security code-based encryption system. The implementation is based on the “McBits” paper by Bernstein, Chou, and Schwabe in 2013: we use the same FFT algorithms for root finding and syndrome computation, similar algorithms for secret permutation, and bitslicing for low-level operations. As opposed to McBits, where a high decrypt...

Journal: :Journal of the Optical Society of America. A, Optics, image science, and vision 2009
David S Monaghan Unnikrishnan Gopinathan Guohai Situ Thomas J Naughton John T Sheridan

The amplitude-encoding case of the double random phase encoding technique is examined by defining a cost function as a metric to compare an attempted decryption against the corresponding original input image. For the case when a cipher-text pair has been obtained and the correct decryption key is unknown, an iterative attack technique can be employed to ascertain the key. During such an attack ...

2004
Jun Furukawa

In this paper, we propose a scheme to simultaneously prove the correctness of both shuffling and decryption. Our scheme is the most efficient of all previous schemes, as a total, in proving the correctness of both shuffling and decryption of ElGamal ciphertexts. We also propose a formal definition for the core requirement of unlinkability in verifiable shuffle-decryption, and then prove that ou...

2003
Joonsang Baek Yuliang Zheng

In this paper, we examine issues related to the construction of identity-based threshold decryption schemes and argue that it is important in practice to design an identity-based threshold decryption scheme in which a private key associated with an identity is shared. A major contribution of this paper is to construct the first identity-based threshold decryption scheme secure against chosen-ci...

Journal: :IACR Cryptology ePrint Archive 2011
Matthew Green

In this work we construct public key encryption schemes that admit a protocol for blindly decrypting ciphertexts. In a blind decryption protocol, a user with a ciphertext interacts with a secret keyholder such that the user obtains the decryption of the ciphertext and the keyholder learns nothing about what it decrypted. While we are not the first to consider this problem, previous works provid...

Journal: :Datenschutz und Datensicherheit 1999
John R. T. Brazier

Introduction This document estimates the possible capabilities of the NSA in breaking certain types of cipher by exhaustive key search. It is a theoretical document, and only covers technical ability: in many cases the NSA will use alternative methods to break target cipher systems. The aim of this document is to give some estimates for the security of certain key lengths for some symmetrical (...

Journal: :IACR Cryptology ePrint Archive 2009
Koichiro Noro Kunikatsu Kobayashi

—The LLL algorithm is strong algorithm that de-crypts the additional type Knapsack cryptosystem. However, the LLL algorithm is not applicable in the addition in the group that rational points of elliptic curves on finite fields do. Therefore, we think the Knapsack cryptosystem constructed on elliptic curves. By using the pairing for the decryption, it is shown to be able to make the computation...

Journal: :IACR Cryptology ePrint Archive 2012
Yupu Hu Fenghe Wang

In this paper we present an attack on a fully homomorphic encryption scheme on PKC2010. We construct a modified secret key, a modified decryption algorithm and a subset of the ciphertext space. When the ciphertext is from the subset, we can correctly decrypt it by our modified secret key and modified decryption algorithm. We also discuss when our modified decryption algorithm is efficient, and ...

Journal: :IACR Cryptology ePrint Archive 2009
Joppe W. Bos Dag Arne Osvik Deian Stefan

This paper presents new software speed records for encryption and decryption using the block cipher AES-128 for different architectures. Target platforms are 8-bit AVR microcontrollers, NVIDIA graphics processing units (GPUs) and the Cell broadband engine. The new AVR implementation requires 124.6 and 181.3 cycles per byte for encryption and decryption with a code size of less than two kilobyte...

Journal: :International Journal of Computer Applications 2015

نمودار تعداد نتایج جستجو در هر سال

با کلیک روی نمودار نتایج را به سال انتشار فیلتر کنید