نتایج جستجو برای: public key cryptosystems

تعداد نتایج: 896720  

2006
Jaewook Chung

A new class of moduli called the low-weight polynomial form integers (LWPFIs) is introduced. LWPFIs are expressed in a low-weight, monic polynomial form, p = f(t). While the generalized Mersenne numbers (GMNs) proposed by Solinas allow only powers of two for t, LWPFIs allow any positive integers. In our first proposal of LWPFIs, we limit the coefficients of f(t) to be 0 and ±1, but later we ext...

Journal: :IACR Cryptology ePrint Archive 2010
Hou-Zhen Wang Huan-Guo Zhang

Many efficient attacks have appeared in recent years, which have led to serious blow for the traditional multivariate public key cryptosystems. For example, the signature scheme SFLASH was broken by Dubois et al. at CRYPTO’07, and the Square signature (or encryption) scheme by Billet et al. at ASIACRYPTO’09. Most multivariate schemes known so far are insecure, except maybe the sigature schemes ...

Journal: :IACR Cryptology ePrint Archive 2001
Nicolas Courtois

In a paper published at Asiacrypt 2000 a signature scheme that (apparently) cannot be abused for encryption is published. The problem is highly non-trivial and every solution should be looked upon with caution. What is especially hard to achieve is to avoid that the public key should leak some information, to be used as a possible ”shadow” secondary public key. In the present paper we argument ...

Journal: :IACR Cryptology ePrint Archive 2007
Jintai Ding John Wagner

In 1989, Tsujii, Fujioka, and Hirayama proposed a family of multivariate public key cryptosystems, where the public key is given as a set of multivariate rational functions of degree 4[5]. These cryptosystems are constructed via composition of two quadratic rational maps. In this paper, we present the cryptanalysis of this family of cryptosystems. The key point of our attack is to transform a p...

2001
Tsuyoshi Takagi

ii iii Acknowledgements First of all, I would like to thank Prof. Johannes Buchmann for giving me the opportunity to join his research group, organizing the joint research between TUD and NTT, and promoting this doctor thesis as my supervisor. His suggestions and helpful support improve this work significantly. I would also like to thank Prof. Kouichi Sakurai for accepting the task of the secon...

2007
DAVID GARBER

In the last decade, a number of public key cryptosystems based on combinatorial group theoretic problems in braid groups have been proposed. Our tutorial is aimed at presenting these cryptosystems and some known attacks on them. We start with some basic facts on braid groups and on the Garside normal form of its elements. We then present some known algorithms for solving the word problem in the...

Journal: :Int. J. Comput. Math. 2000
Vijay Varadharajan Chuan-Kun Wu

In this paper we propose the use of Boolean permutations to design public key cryptosystems. The security of the cryptosystems is based on the diiculty of inverting Boolean permutations. Using two Boolean permutations for which the inverses are easy to nd, one can construct a composite Boolean permutation which is hard to invert. The paper proposes three such Boolean permutation based public ke...

2008
Thierry P. Berger Pierre Loidreau

In this paper we show how to strengthen public-key cryptosystems against known attacks, together with the reduction of the public-key. We use properties of subcodes to mask the structure of the codes used by the conceiver of the system. We propose new parameters for the cryptosystems and even a modified Niederreiter cryptosystem in the case of Gabidulin codes, with a public-key size of less tha...

Journal: :IACR Cryptology ePrint Archive 2006
Ilia Toli

We propose public-key cryptosystems with public key a system of polynomial equations and private key an ideal.

Journal: :IACR Cryptology ePrint Archive 2002
Maria Isabel Gonzalez Vasco Consuelo Martínez Rainer Steinwandt

The public key cryptosystems MST1 and MST2 make use of certain kinds of factorizations of finite groups. We show that generalizing such factorizations to infinite groups allows a uniform description of several proposed cryptographic primitives. In particular, a generalization of MST2 can be regarded as a unifying framework for several suggested cryptosystems including the ElGamal public key sys...

نمودار تعداد نتایج جستجو در هر سال

با کلیک روی نمودار نتایج را به سال انتشار فیلتر کنید

function paginate(evt) { url=/search_year_filter/ var term=document.getElementById("search_meta_data").dataset.term pg=parseInt(evt.target.text) var data={ "year":filter_year, "term":term, "pgn":pg } filtered_res=post_and_fetch(data,url) window.scrollTo(0,0); } function update_search_meta(search_meta) { meta_place=document.getElementById("search_meta_data") term=search_meta.term active_pgn=search_meta.pgn num_res=search_meta.num_res num_pages=search_meta.num_pages year=search_meta.year meta_place.dataset.term=term meta_place.dataset.page=active_pgn meta_place.dataset.num_res=num_res meta_place.dataset.num_pages=num_pages meta_place.dataset.year=year document.getElementById("num_result_place").innerHTML=num_res if (year !== "unfilter"){ document.getElementById("year_filter_label").style="display:inline;" document.getElementById("year_filter_place").innerHTML=year }else { document.getElementById("year_filter_label").style="display:none;" document.getElementById("year_filter_place").innerHTML="" } } function update_pagination() { search_meta_place=document.getElementById('search_meta_data') num_pages=search_meta_place.dataset.num_pages; active_pgn=parseInt(search_meta_place.dataset.page); document.getElementById("pgn-ul").innerHTML=""; pgn_html=""; for (i = 1; i <= num_pages; i++){ if (i===active_pgn){ actv="active" }else {actv=""} pgn_li="
  • " +i+ "
  • "; pgn_html+=pgn_li; } document.getElementById("pgn-ul").innerHTML=pgn_html var pgn_links = document.querySelectorAll('.mypgn'); pgn_links.forEach(function(pgn_link) { pgn_link.addEventListener('click', paginate) }) } function post_and_fetch(data,url) { showLoading() xhr = new XMLHttpRequest(); xhr.open('POST', url, true); xhr.setRequestHeader('Content-Type', 'application/json; charset=UTF-8'); xhr.onreadystatechange = function() { if (xhr.readyState === 4 && xhr.status === 200) { var resp = xhr.responseText; resp_json=JSON.parse(resp) resp_place = document.getElementById("search_result_div") resp_place.innerHTML = resp_json['results'] search_meta = resp_json['meta'] update_search_meta(search_meta) update_pagination() hideLoading() } }; xhr.send(JSON.stringify(data)); } function unfilter() { url=/search_year_filter/ var term=document.getElementById("search_meta_data").dataset.term var data={ "year":"unfilter", "term":term, "pgn":1 } filtered_res=post_and_fetch(data,url) } function deactivate_all_bars(){ var yrchart = document.querySelectorAll('.ct-bar'); yrchart.forEach(function(bar) { bar.dataset.active = false bar.style = "stroke:#71a3c5;" }) } year_chart.on("created", function() { var yrchart = document.querySelectorAll('.ct-bar'); yrchart.forEach(function(check) { check.addEventListener('click', checkIndex); }) }); function checkIndex(event) { var yrchart = document.querySelectorAll('.ct-bar'); var year_bar = event.target if (year_bar.dataset.active == "true") { unfilter_res = unfilter() year_bar.dataset.active = false year_bar.style = "stroke:#1d2b3699;" } else { deactivate_all_bars() year_bar.dataset.active = true year_bar.style = "stroke:#e56f6f;" filter_year = chart_data['labels'][Array.from(yrchart).indexOf(year_bar)] url=/search_year_filter/ var term=document.getElementById("search_meta_data").dataset.term var data={ "year":filter_year, "term":term, "pgn":1 } filtered_res=post_and_fetch(data,url) } } function showLoading() { document.getElementById("loading").style.display = "block"; setTimeout(hideLoading, 10000); // 10 seconds } function hideLoading() { document.getElementById("loading").style.display = "none"; } -->