نتایج جستجو برای: Private-key Cryptosystem

تعداد نتایج: 645641  

Journal: :IACR Cryptology ePrint Archive 2008
Yanbin Pan Yingpu Deng

In 1998, Cai and Cusick proposed a lattice-based public-key cryptosystem based on the similar ideas of the Ajtai-Dwork cryptosystem, but with much less data expansion. However, they didn’t give any security proof. In our paper, we present an efficient ciphertext-only attack which runs in polynomial time against the cryptosystem to recover the message, so the Cai-Cusick lattice-based public-key ...

Journal: :The International Conference on Electrical Engineering 1999

Journal: :IJICS 2014
Prakash Kuppuswamy Saeed Q. Y. Al-Khalidi

This research study proposes Hybrid Encryption System using new public key algorithm and private key algorithm. A hybrid cryptosystem is one which combines the convenience of a public-key cryptosystem with the efficiency of a symmetrickey cryptosystem. Here, we propose a provably two way secured data encryption system, which addresses the concerns of user’s privacy, authentication and accuracy....

Journal: :IACR Cryptology ePrint Archive 2003
Simon R. Blackburn Carlos Cid Steven D. Galbraith

A public key cryptosystem based on Drinfeld modules has been proposed by Gillard, Leprevost, Panchishkin and Roblot. The paper shows how an adversary can directly recover a private key using only the public key, and so the cryptosystem is insecure.

1999
Chris Hall Ian Goldberg Bruce Schneier

We present attacks against the McEliece Public-Key Cryptosystem, the Atjai-Dwork Public-Key Cryptosystem, and variants of those systems. Most of these systems base their security on the apparent intractibility of one or more problems. The attacks we present do not violate the intractibility of the underlying problems, but instead obtain information about the private key or plaintext by watching...

2007
Brian A. Carter Ari Kassin Tanja Magoc

Throughout the history of cryptography, hundreds of cryptosystems have been developed. The earliest ones, as well as many later ones, relied on the complete secrecy in transferring keys between the sender and recipient. These kinds of systems, called secret key cryptosystem, have just a single key which is used for both encryption and decryption; therefore, these systems are more frequently kno...

1997
Chris Hall Ian Goldberg Bruce Schneier

We present attacks against the McEliece Public-Key Cryptosystem, the Atjai-Dwork Public-Key Cryptosystem, and variants of those systems. Most of these systems base their security on the apparent intractibility of one or more problems. The attacks we present do not violate the intractibility of the underlying problems, but instead obtain information about the private key or plaintext by watching...

This paper proposes an efficient joint secret key encryption-channel coding cryptosystem, based on regular Extended Difference Family Quasi-Cyclic Low-Density Parity-Check codes. The key length of the proposed cryptosystem decreases up to 85 percent using a new efficient compression algorithm. Cryptanalytic methods show that the improved cryptosystem has a significant security advantage over Ra...

2005
Maximilien Gadouleau Zhiyuan Yan

An analogue of McEliece’s cryptosystem, the Gabidulin-Paramonov-Trejtakov (GPT) public-key cryptosystem is based on rank-metric-based Gabidulin codes instead of Goppa codes. The GPT cryptosystem has attracted steady attention since it is much more robust against the decoding attacks and can therefore achieve the same level of security with much smaller keys. The key sizes, nonetheless, may stil...

Journal: :I. J. Network Security 2011
Abderrahmane Nitaj

NTRU is a fast public key cryptosystem presented in 1996 by Hoffstein, Pipher and Silverman. It operates in the ring of truncated polynomials. In NTRU, a public key is a polynomial defined by the combination of two private polynomials. In this paper, we consider NTRU with two different public keys defined by different private keys. We present a lattice-based attack to recover the private keys a...

نمودار تعداد نتایج جستجو در هر سال

با کلیک روی نمودار نتایج را به سال انتشار فیلتر کنید