نتایج جستجو برای: cryptology

تعداد نتایج: 644  

2012
Ruud Pellikaan Xin-Wen Wu Stanislav Bulygin

2016
Claus Diem

Information processing by electronic devices leads to a multitude of securityrelevant challenges. With the help of cryptography, many of these challenges can be solved and new applications can be made possible. What methods are hereby used? On which mathematical foundations do they rest? How did the prevailing ideas and methods come about? What are the current developments, what challenges exis...

2002
Karl Rubin Alice Silverberg

For certain security applications, including identity based encryption and short signature schemes, it is useful to have abelian varieties with security parameters that are neither too small nor too large. Supersingular abelian varieties are natural candidates for these applications. This paper determines exactly which values can occur as the security parameters of supersingular abelian varieti...

Journal: :Formalized Mathematics 2013
Kenichi Arai Hiroyuki Okazaki

The binary set {0, 1} together with modulo-2 addition and multiplication is called a binary field, which is denoted by F2. The binary field F2 is defined in [1]. A vector space over F2 is called a binary vector space. The set of all binary vectors of length n forms an n-dimensional vector space Vn over F2. Binary fields and n-dimensional binary vector spaces play an important role in practical ...

2011
K. Ravi Kumar

-The science of cryptology is a boon to the Internet era. In this age of universal electronic connectivity, of viruses and hackers, of electronic eavesdropping and electronic fraud, security matters the most. Ever since Caesar’s time a wide variety of encryption techniques have been used but the cryptanalysis has simultaneously cracked these encryption techniques from time to time. Though compl...

1991
Michael Portz

Cryptosystems can be viewed as sets of permutations from which one permutation is chosen as cryptofunction by specifying a key. Interconnection networks have been widely studied in the field of parallel processing. They have one property that makes them very interesting for cryptology, i.e. they give the opportunity to access and perform permutations at the same time. This paper presents two ex...

Journal: :Periodica Mathematica Hungarica 2012
Mihály Bárász Péter Ligeti László Mérai Daniel A. Nagy

Sealed bid auctions are a popular means of high-stakes bidding, as they eliminate the temporal element from the auction process, allowing participants to take less emotional, more thoughtful decisions. In this paper, we propose a digital communication protocol for conducting sealed bid auctions with high stakes, where the anonymity of bids as well as other aspects of fairness must be protected....

2004
Bart Preneel

In the past thirty years, cryptology has evolved from a secret art to a modern science. Weaker algorithms and algorithms with short keys are disappearing, political controls of cryptography have been reduced, and secure cryptography is becoming more and more a commodity. Moreover, implementations are being becoming more secure as well. This progress may lead to the belief that the cryptography ...

2016
Fuyuki Kitagawa Takahiro Matsuda Goichiro Hanaoka Keisuke Tanaka

In PKC 1999, Fujisaki and Okamoto showed how to convert any public key encryption (PKE) scheme secure against chosen plaintext attacks (CPA) to a PKE scheme which is secure against chosen ciphertext attacks (CCA) in the random oracle model. Surprisingly, the resulting CCA secure scheme has almost the same efficiency as the underlying CPA secure scheme. Moreover, in J. Cryptology 2013, they prop...

Journal: :IACR Cryptology ePrint Archive 2017
Yehuda Lindell Tal Rabin

Protocols for secure two-party computation enable a pair of mutually distrustful parties to carry out a joint computation of their private inputs without revealing anything but the output. One important security property that has been considered is that of fairness which guarantees that if one party learns the output then so does the other. In the case of two-party computation, fairness is not ...

نمودار تعداد نتایج جستجو در هر سال

با کلیک روی نمودار نتایج را به سال انتشار فیلتر کنید