Sciweavers

44 search results - page 6 / 9
» Attacking a public key cryptosystem based on tree replacemen...
Sort
View
PKC
2007
Springer
219views Cryptology» more  PKC 2007»
14 years 1 months ago
Cryptanalysis of the Paeng-Jung-Ha Cryptosystem from PKC 2003
At PKC 2003 Paeng, Jung, and Ha proposed a lattice based public key cryptosystem(PJH). It is originated from GGH, and designed as a hybrid of GGH and NTRUEncrypt in order to reduce...
Daewan Han, Myung-Hwan Kim, Yongjin Yeom
ASAP
2004
IEEE
127views Hardware» more  ASAP 2004»
13 years 10 months ago
A Public-Key Cryptographic Processor for RSA and ECC
We describe a general-purpose processor architecture for accelerating public-key computations on server systems that demand high performance and flexibility to accommodate large n...
Hans Eberle, Nils Gura, Sheueling Chang Shantz, Vi...
ASIACRYPT
2005
Springer
14 years 17 days ago
Identity-Based Hierarchical Strongly Key-Insulated Encryption and Its Application
In this paper, we discuss non-interactive updating of decryption keys in identity-based encryption (IBE). IBE is a public key cryptosystem where a public key is an arbitrary strin...
Yumiko Hanaoka, Goichiro Hanaoka, Junji Shikata, H...
PKC
2010
Springer
210views Cryptology» more  PKC 2010»
13 years 11 months ago
Algebraic Cryptanalysis of the PKC'2009 Algebraic Surface Cryptosystem
Abstract. In this paper, we fully break the Algebraic Surface Cryptosystem (ASC for short) proposed at PKC’2009 [3]. This system is based on an unusual problem in multivariate cr...
Jean-Charles Faugère, Pierre-Jean Spaenleha...
ASIACRYPT
2001
Springer
13 years 11 months ago
How to Achieve a McEliece-Based Digital Signature Scheme
Abstract. McEliece is one of the oldest known public key cryptosystems. Though it was less widely studied than RSA, it is remarkable that all known attacks are still exponential. I...
Nicolas Courtois, Matthieu Finiasz, Nicolas Sendri...