نتایج جستجو برای: rao nam secret key cryptosystem

تعداد نتایج: 576896  

2016
Hidayet Oğraş Mustafa Türk

In this paper, we propose an effective gray image cryptosystem containing Arnold cat map for pixel permutation and an improved Logistic map for the generation of encryption keys to be used for pixel modification. Firstly, a new chaotic map is designed to show better performance than the standard one in terms of key space range, complexity and uniformity. Generated secret key is not only sensiti...

Journal: :IACR Cryptology ePrint Archive 2013
Gérald Gavin

We propose a general framework to develop fully homomorphic encryption schemes (FHE) without using the Gentry’s technique. Initially, a private-key cryptosystem is built over Zn (n being an RSA modulus). An encryption of x ∈ Zn is a randomly chosen vector e such that Φ(e) = x where Φ is a secret multivariate polynomial. This private-key cryptosystem is not homomorphic in the sense that the vect...

Journal: :Wireless Communications and Mobile Computing 2007
Heeyoul Kim Jumin Song Hyunsoo Yoon

As research in ad hoc networking has advanced, the importance of security increases more and more. But it suffers from the restriction that ad hoc networks do not have the established infrastructure. In this paper we propose a security-enhanced model with ID-based cryptosystem which removes the necessity for any infrastructure and provides sound authentication. Also we provide a more secure and...

Journal: :IACR Cryptology ePrint Archive 2013
Gérald Gavin

We propose a general framework to develop fully homomorphic encryption schemes (FHE) without using Gentry’s technique. Initially, a private-key cryptosystem is built over Zn (n being an RSA modulus). An encryption of x ∈ Zn is a randomly chosen vector e such that Φ(e) = x where Φ is a secret multivariate polynomial. This private-key cryptosystem is not homomorphic in the sense that the vector s...

2011
Sunil Taneja Ashwani Kush C. Jinshong Hwang

The adhoc environment is accessible to both legitimate network users and unfortunately to malicious attackers as well. Secure routing over mobile adhoc networks is hard to achieve because of dynamic topology, mobility of nodes, lack of centralized infrastructure and absence of a certification authority. When a new mobile node joins the network and it does not have any trust based relationship w...

2012
Nicolas Courtois Theodosis Mourouzis Pho V. Le

RSA cryptosystem (Rivest et al., 1978) is the most widely deployed public-key cryptosystem for both encryption and digital signatures. Since its invention, lots of cryptanalytic efforts have been made which helped us to improve it, especially in the area of key selection. The security of RSA relies on the computational hardness of factoring large integers and most of the attacks exploit bad cho...

2012
Nandini Sarma

60 @ 2012, IJCCN All Rights Reserved  ABSTRACT In this paper, we present a new lattice-based public-key cryptosystem mixed with a factoring (RSA), which has reasonable key size and quick encryption and decryption. We consider the situation that the RSA secret key d is small and a sufficient amount of the LSBs (least significant bits) of d are known by the attacker. We show that our lattice con...

1996
Markus Stadler

A secret sharing scheme allows to share a secret among several participants such that only certain groups of them can recover it. Veriiable secret sharing has been proposed to achieve security against cheating participants. Its rst realization had the special property that everybody, not only the participants, can verify that the shares are correctly distributed. We will call such schemes publi...

Journal: :IACR Cryptology ePrint Archive 2010
He Debiao Chen Jianhua Hu Jin

Recently, Yoon et al. and Wu proposed two improved remote mutual authentication and key agreement scheme for mobile devices on elliptic curve cryptosystem. In this paper, we show that Yoon et al.’s protocol fails to provide explicit key perfect forward secrecy and fails to achieve explicit key confirmation. We also point out Wu’s scheme decreases efficiency by using the double secret keys and i...

2012
Goutam Paul Shashwat Raizada

Symmetric Key Cryptosystem, both sender and the receiver has the same key. The best possible scenario that the sender and receiver have a common stream of bits that they have generated sitting in the same table and tossing an unbiased coin. One Time Pad (never used repeatedly). Practically not possible. Use a Pseudorandom generator based on a seed (secret key). The pseudorandom bit stream will ...

نمودار تعداد نتایج جستجو در هر سال

با کلیک روی نمودار نتایج را به سال انتشار فیلتر کنید