نتایج جستجو برای: cryptology
تعداد نتایج: 644 فیلتر نتایج به سال:
This paper describes an effort to attack S-DES using differential cryptanalysis and linear cryptanalysis. S-DES is a reduced version of the Data Encryption Standard (DES). It also includes a discussion on the subject of cryptology and a literature survey of useful papers regarding cryptography and cryptanalysis. This paper is meant as a tutorial on the fundamentals of differential cryptanalysis...
In this paper, we propose a practical and secure anonymous Internet voting protocol. This method integrates Internet reality and cryptology. Issues such as the kinds of “certificate authority” and “public proxy server” are integrated in our scheme to solve the Internet identification and anonymity problems. To combine and make up a series of ElGamal blind signature and secret sharing cryptosyst...
0845-1000 — PANEL 1: “Pioneers in Cryptology” (Auditorium) Moderator: Dr. William J. Williams, NSA/CSS Center for Cryptologic History Dr. Steven Bellovin, Columbia University “Frank Miller and the Invention of the One-Time Pad” Betsy Rohaly Smoot, Center for Cryptologic History “‘Fighting the Dammed Huns’: The World War I Experience of Cryptologic Pioneers Colonel Parker Hitt and Genevieve Youn...
We revisit the security of Fiat-Shamir signatures in the nonprogrammable random oracle model. The well-known proof by Pointcheval and Stern for such signature schemes (Journal of Cryptology, 2000) relies on the ability to re-program the random oracle, and it has been unknown if this property is inherent. Pailler and Vergnaud (Asiacrypt 2005) gave some first evidence of the hardness by showing v...
Summary In this article, we formalize the Gram-Schmidt process in Mizar system [2], [3] (compare another formalization using Isabelle/HOL proof assistant [1]). This is one of most famous methods for orthonormalizing a set vectors. The method named after Jørgen Pedersen Gram and Erhard Schmidt [4]. There are many applications field computer science, e.g., error correcting codes or cryptology [8]...
In this article we formalize negligible functions that play an essential role in cryptology [10], [2]. Generally, a cryptosystem is secure if the probability of succeeding any attacks against the cryptosystem is negligible. First, we formalize the algebra of polynomially bounded sequences [20]. Next, we formalize negligible functions and prove the set of negligible functions is a subset of the ...
1. Panasenko, S., & Smagin, S., “Lightweight Cryptography: Underlying Principles and Approaches”, International Journal of Computer Theory and Engineering, Vol 3 No.4, (2011). 2. S. Salim and I. Taha, "Lightweight block ciphers: comparative study," Journal of Advanced Computer Science and Technology Research (JACSTR), vol. 2, pp. 159-165, 2012. 3. J. Borghoff, et al., "PRINCE – A Low-Latency Bl...
Motivated by applications in cryptology, Wei (1991) introduced the concept of a generalized Hamming weight for a linear block code. In this correspondence, we define generalized Hamming weights for the class of convolutional codes and we derive several of their basic properties. By restricting to convolutional codes having a generator matrix G(D) with bounded Kronecker indices we are able to de...
ABSTRACf. In [3], Reed establishes a bijection between the (equivalence classes of) principal Tt-extensions of a topological space X and the compatible, cluster-generated, Lodato nearnesses on X. We extend Reed's result to the To case by obtaining a one-to-one correspondence between the principal To-extensions of a space X and the collections of sets (called "t-grill sets") which generate a cer...
Multivariate quadratic systems can be used to construct both secure and efficient public key schemes. In this article, we introduce the necessary mathematical tools to deal with multivariate quadratic systems, present an overview of important schemes known so far and outline how they fit into a taxonomy of only four basic schemes and some generic modifiers. Moreover, we suggest new construction...
نمودار تعداد نتایج جستجو در هر سال
با کلیک روی نمودار نتایج را به سال انتشار فیلتر کنید