نتایج جستجو برای: rao nam secret key cryptosystem

تعداد نتایج: 576896  

Journal: :IACR Cryptology ePrint Archive 2013
Yinxia Sun Futai Zhang Limin Shen

Certificateless public key cryptography (CLPKC), with properties of no key escrow and no certificate, has received a lot of attention since its invention. However, membership revocation in certificateless cryptosystem still remains a non-trivial problem: the existing solutions are not practical for use due to either a costly mediator or enormous computation (secret channel). In this paper, we p...

2013
Xiaoqiang Guo Shuai Zhang Ying Li

With the advent of the information age, the network security is particularly important. The secure multiparty computation is a very important branch of cryptography. It is a hotspot in the field of information security. It expanded the scope of the traditional distributed computing and information security, provided a new computing model for the network collaborative computing. First we introdu...

2009
Yuan Xue

In this lecture, we give an overview to the public-key cryptography, which is also referred to as asymmetric cryptography. We will first introduce the background of public-key cryptography. Then we will study the model of public-key cryptosystem, and the requirement to design a practical public-key algorithm. Finally, we will study the design of RSA algorithm. The concept of public-key (asymmet...

2006
Zhiqi Tu Tadao Takaoka

Nowadays all existing public key cryptosystems are classified into three categories relied on different mathematical foundations. The first one is based on the difficulty of factoring the product of two big prime numbers. The representatives are the RSA and the Rabin cryptosystems. The second one such as the ElGamal cryptosystem is based on the discrete logarithm problem. The last one is based ...

2012
Rainer Schulz

The history of secret messages, cryptosystems, codes and codecracking is as old as the history of man. In this article, we will deal with the cryptosystem proposed by Rivest, Shamir and Adleman in 1977, see [3]. It has two characteristics which distinguish it from most other encryption methods: The usage of Number Theory and the fact that the process of deciphering is not just opposite to the o...

1999
Teddy Furon Pierre Duhamel

The new watermarking technique presented in this paper is an example of an asymmetric public detection scheme. The detection process does not need the original picture nor the secret key used in the embedding process. It is the translation, in the watermarking domain, of a public key pair cryptosystem. The key idea is to filter the pseudo-noise sequence before embedding it in the cover-content....

Journal: :Computers & Security 2004
Andrew Beng Jin Teoh David Chek Ling Ngo Alwyn Goh

Among the various computer security techniques practice today, cryptography has been identified as one of the most important solutions in the integrated digital security system. Cryptographic techniques such as encryption can provide very long passwords that are not required to be remembered but are in turn protected by simple password, hence defecting their purpose. In this paper, we proposed ...

2010
Helger Lipmaa Bingsheng Zhang

Assume that a client outsources his database to a remote storage-provider (the server), so that for privacy reasons, the client’s database is encrypted by his secret key. During a PIR-writing protocol, the client updates one element of the encrypted database without revealing to the semi-honest server which element was updated and, of course, to which value. The best previous PIR-writing protoc...

Journal: :IACR Cryptology ePrint Archive 2017
Marc Beunardeau Aisling Connolly Rémi Géraud David Naccache

In a recent paper [1], Aggarwal, Joux, Prakash, and Santha (AJPS) describe an ingenious public-key cryptosystem mimicking NTRU over the integers. This algorithm relies on the properties of Mersenne primes instead of polynomial rings. The security of the AJPS cryptosystem relies on the conjectured hardness of the Mersenne Low Hamming Ratio Assumption, defined in [1]. This work shows that AJPS’ s...

2005
Qiong Li Xiamu Niu Zhifang Wang Yuhua Jiao Sheng-He Sun

By adopting a non-interactive information-theoretic secure verifiable secret sharing scheme in an unorthodox way, a verifiable fingerprint vault scheme is presented in this paper. Fuzzy vault scheme is a novel cryptographic construct which can increase the security of the biometric template in a biometric authentication system. It can be also used to bind the cryptographic key and the user in a...

نمودار تعداد نتایج جستجو در هر سال

با کلیک روی نمودار نتایج را به سال انتشار فیلتر کنید