نتایج جستجو برای: rao nam secret key cryptosystem
تعداد نتایج: 576896 فیلتر نتایج به سال:
We present a new private information retrieval (PIR) protocol. The protocol is based on a single private, non-shared key cryptosystem; the security of this cryptosystem is based on a new hardness (secret base) assumption. We prove security for the secret base assumption in an extended generic group model. We also show parameters that ensure security against a lattice-based attack. We measure pe...
To provide information security in network we use the public key GPT (Gabidulin–Paramonov–Tretiyakov) cryptosystem based on rank codes. This cryptosystem was the subject of several attacks. Some of them were structural attacks, others were decoding attacks. In our opinion the most dangerous are structural attacks because decoding attacks can be prevented by proper choice of parameters. To preve...
The topic of this thesis is established in the area of mathematical cryptology, more preciselyin group based cryptology. We give extensions of cryptographic protocols, develop new crypto-graphic protocols concerning the mathematical background and give modifications of them. Inaddition cryptographic analysis as well as examples are given. The focus lays on the developmentof new ...
Symmetric encryption, also referred to as conventional encryption or single key encryption was the only type of encryption in use prior to the development of public-key encryption in 1976. The symmetric encryption scheme has five ingredients (see Figure 1): 1. Plaintext: This is the original intelligible message or data that is fed to the algorithm as input. 2. Encryption algorithm: The encrypt...
Password-Authenticated Key Exchange (PAKE) protocols allow parties to share secret keys in an authentic manner based on an easily memorizable password. Recently, Nam et al. showed that a provably secure three-party passwordbased authenticated key exchange protocol using Weil pairing by Wen et al. is vulnerable to a man-in-the-middle attack. In doing so, Nam et al. showed the flaws in the proof ...
In our proposed scheme, the participants are arranged in a hierarchical structure according to their position or rank and each first level participant as a parent node delegates his power to the lower level hierarchical group members. The group members help to reconstruct the secret shares of their parent nodes in their absence and the secret key is reconstructed even if at least one parent nod...
The 1976 seminal paper of Diie and Hellman is a landmark in the history of cryptography. They introduced the fundamental concepts of a trapdoor one-way function, a public-key cryptosystem, and a digital signature scheme. Moreover, they presented a protocol, the so-called Diie-Hellman protocol, allowing two parties who share no secret information initially, to generate a mutual secret key. This ...
ii iii Acknowledgements First of all, I would like to thank Prof. Johannes Buchmann for giving me the opportunity to join his research group, organizing the joint research between TUD and NTT, and promoting this doctor thesis as my supervisor. His suggestions and helpful support improve this work significantly. I would also like to thank Prof. Kouichi Sakurai for accepting the task of the secon...
Password-Authenticated Key Exchange (PAKE) protocols allow parties to share secret keys in an authentic manner based on an easily memorizable password. Recently, Nam et al. showed that a provably secure three-party passwordbased authenticated key exchange protocol using Weil pairing by Wen et al. is vulnerable to a man-in-the-middle attack. In doing so, Nam et al. showed the flaws in the proof ...
Password-Authenticated Key Exchange (PAKE) protocols allow parties to share secret keys in an authentic manner based on an easily memorizable password. Recently, Nam et al. showed that a provably secure three-party passwordbased authenticated key exchange protocol using Weil pairing by Wen et al. is vulnerable to a man-in-the-middle attack. In doing so, Nam et al. showed the flaws in the proof ...
نمودار تعداد نتایج جستجو در هر سال
با کلیک روی نمودار نتایج را به سال انتشار فیلتر کنید