نتایج جستجو برای: private key cryptosystem

تعداد نتایج: 645641  

Journal: :IACR Cryptology ePrint Archive 2003
John Proos

A property of the NTRU public-key cryptosystem is that it does not provide perfect decryption. That is, given an instance of the cryptosystem, there exist ciphertexts which can be validly created using the public key but which can’t be decrypted using the private key. The valid ciphertexts which an NTRU secret key will not correctly decipher determine, up to a cyclic shift, the secret key. In t...

Journal: :IEICE Transactions 2006
Jumpei Uchida Nozomu Togawa Masao Yanagisawa Tatsuo Ohtsuki

Elliptic curve cryptosystems are expected to be a next standard of public-key cryptosystems. A security level of elliptic curve cryptosystems depends on a difficulty of a discrete logarithm problem on elliptic curves. The security level of a elliptic curve cryptosystem which has a public-key of 160-bit is equivalent to that of a RSA system which has a public-key of 1024-bit. We propose an ellip...

Journal: :Complex Systems 1987
Puhua Guan

A public-key cryptosystem based on inhomogeneous cellu lar automata is prop osed . The running time of all known algorithms for br eaking t he system grows exponenti ally with the cipher block length.

2006
Yongdong Wu Feng Bao

A public-key cryptosystem is usually used for key management, in particular to session key management. The paper presents a method for handling a batch of concurrent keys with homomorphic publickey cryptosystems such as RSA, Paillier and ElGamal. Theorematically, regardless Shacham and Boneh proved that it is impossible to provide batch RSA encryption of messages with a single certificate, the ...

2002
Kouichi Sakurai Tsuyoshi Takagi

Choi et al. proposed the modified Paillier cryptosystem (M-Paillier cryptosystem). They use a special public-key g ∈ ZZ/nZZ such that gφ(n) = 1 + n mod n2, where n is the RSA modulus. The distribution of the public key g is different from that of the original one. In this paper, we study the security of the usage of the public key. Firstly, we prove that the one-wayness of the M-Paillier crypto...

2014
Le Guan Jingqiang Lin Bo Luo Jiwu Jing

Cryptographic systems are essential for computer and communication security, for instance, RSA is used in PGP Email clients and AES is employed in full disk encryption. In practice, the cryptographic keys are loaded and stored in RAM as plain-text, and therefore vulnerable to physical memory attacks (e.g., cold-boot attacks). To tackle this problem, we propose Copker, which implements asymmetri...

Journal: :I. J. Network Security 2017
Chenglian Liu

In 2015, Liu et al. proposed a study relationship between RSA public key cryptosystem and Goldbach’s conjecture properties. They discussed the relationship between RSA and Goldbach conjecture, twin prime and Goldbach conjecture. In this paper the author will extend to introduce the relationsip among Goldbach conjecture, twin prime and Fibonacci number. Based on their contribution, the author co...

Journal: :IACR Cryptology ePrint Archive 2010
Yasufumi Hashimoto

It is well known that if the higher half bits of a prime factor are known or the secret key is small enough then the RSA cryptosystem is broken (e.g. [Coppersmith, J. Cryptology, 1997] and [Boneh-Durfee, Eurocrypt’99]). Recently, Sarkar-MaitraSarkar [Cryptology ePrint Archiv, 2008/315] proposed attacks against RSA under the conditions that the higher bits of a prime factor is known and the secr...

2007
Hyewon Park Kyusuk Han Chan Yeob Yeun Kwangjo Kim

In modern network computing, authenticated group key agreement (AGKA) is important for conferencing. After Shamir [2] proposed the ID-based cryptosystem in 1984, the various applications on the ID-based cryptosystem have been actively studied, due to the simple key management complexity. For the AGKA, Choi et al. [16] proposed an ID-based authenticated group key agreement with bilinear maps, wh...

نمودار تعداد نتایج جستجو در هر سال

با کلیک روی نمودار نتایج را به سال انتشار فیلتر کنید