نتایج جستجو برای: private key cryptosystem

تعداد نتایج: 645641  

2013
Neha Agrawal Sourabh Singh Verma

In military areas where MANET is used, enemy can physically capture soldier mobile device and can use stored private key to sign unauthorized messages. To overcome this security issue Shamir‟s (t, n) threshold secret sharing scheme is used to protect stored private key. Using this scheme the user private key is decomposed into „n‟ parts and distributed to „n‟ nodes in network. So when user want...

Journal: :The Computer Science Journal of Moldova 2008
Nina Taslaman

In 1993 Koblitz and Fellows proposed a public key cryptosystem, Polly Cracker, based on the problem of solving multivariate systems of polynomial equations, which was soon generalized to a Gröbner basis formulation. Since then a handful of improvements of this construction has been proposed. In this paper it is suggested that security, and possibly e ciency, of any Polly Cracker-type cryptosyst...

1991

This standard describes a syntax for private-key information. Private-key information includes a private key for some public-key cryptosystem and a set of attributes. The standard also describes a syntax for encrypted private keys. A password-based encryption algorithm (e.g., one of those described in PKCS #5 [1]) could be used to encrypt the private-key information. The intention of including ...

2006
Christian Wieschebrink

In [1] a Niederreiter-type public-key cryptosystem based on subcodes of generalized Reed-Solomon codes is presented. In this paper an algorithm is proposed which is able to recover the private key of the aforementioned system from the public key and which is considerably faster than a brute force attack. It is shown that the example parameters proposed in [1] are insecure.

2000
I. Kanter E. Kanter L. Ein - Dor

(received ; accepted) PACS. .89.90n – Computer science and technology. Abstract. – A public-key cryptosystem, digital signature and authentication procedures based on a Gallager-type parity-check error-correcting code are presented. The complexity of the encryption and the decryption processes scale linearly with the size of the plaintext Alice sends to Bob. The public-key is pre-corrupted by B...

2011
Billy Bob Brumley Nicola Tuveri

For over two decades, timing attacks have been an active area of research within applied cryptography. These attacks exploit cryptosystem or protocol implementations that do not run in constant time. When implementing an elliptic curve cryptosystem with a goal to provide side-channel resistance, the scalar multiplication routine is a critical component. In such instances, one attractive method ...

Journal: :IACR Cryptology ePrint Archive 2013
Gérald Gavin

We propose a general framework to develop fully homomorphic encryption schemes (FHE) without using Gentry’s technique. Initially, a private-key cryptosystem is built over Zn (n being an RSA modulus). An encryption of x ∈ Zn is a randomly chosen vector e such that Φ(e) = x where Φ is a secret multivariate polynomial. This private-key cryptosystem is not homomorphic in the sense that the vector s...

2011
Nicola Tuveri

For over two decades, timing attacks have been an active area of research within applied cryptography. These attacks exploit cryptosystem or protocol implementations that do not run in constant time. When implementing an elliptic curve cryptosystem with a goal to provide side-channel resistance, the scalar multiplication routine is a critical component. In such instances, one attractive method ...

Journal: :IACR Cryptology ePrint Archive 2013
Gérald Gavin

We propose a general framework to develop fully homomorphic encryption schemes (FHE) without using the Gentry’s technique. Initially, a private-key cryptosystem is built over Zn (n being an RSA modulus). An encryption of x ∈ Zn is a randomly chosen vector e such that Φ(e) = x where Φ is a secret multivariate polynomial. This private-key cryptosystem is not homomorphic in the sense that the vect...

Journal: :IACR Cryptology ePrint Archive 2012
Hans-Joachim Knobloch

Not surprisingly, the common use of any public key crypto system involves publishing the public key and keeping the private key secret. There are however a few applications where both the private and public key are kept secret, thereby effectively converting a public key crypto algorithm to a symmetric algorithm. We show that if the RSA cryptosystem is used in such a symmetric application, it i...

نمودار تعداد نتایج جستجو در هر سال

با کلیک روی نمودار نتایج را به سال انتشار فیلتر کنید