Sciweavers

INFORMATICALT
2010
148views more  INFORMATICALT 2010»
13 years 4 months ago
A Novel Combinatorial Public Key Cryptosystem
Combinatorial problems serve as an important resource for developing practical public key cryptosystems and several combinatorial cryptosystems have been proposed in the cryptograp...
Baocang Wang, Yupu Hu
INDOCRYPT
2010
Springer
13 years 5 months ago
Partial Key Exposure Attack on RSA - Improvements for Limited Lattice Dimensions
Abstract. Consider the RSA public key cryptosystem with the parameters N = pq, q < p < 2q, public encryption exponent e and private decryption exponent d. In this paper, cryp...
Santanu Sarkar, Sourav Sengupta, Subhamoy Maitra
DCC
2000
IEEE
13 years 7 months ago
Discrete Logarithms: The Past and the Future
The first practical public key cryptosystem to be published, the Diffie-Hellman key exchange algorithm, was based on the assumption that discrete logarithms are hard to compute. T...
Andrew M. Odlyzko
IJACT
2008
158views more  IJACT 2008»
13 years 7 months ago
Efficient lattice-based signature scheme
: In Crypto 1997, Goldreich, Goldwasser and Halevi (GGH) proposed a lattice analogue of McEliece public key cryptosystem, in which security is related to the hardness of approximat...
Thomas Plantard, Willy Susilo, Khin Than Win, Qion...
CORR
2006
Springer
111views Education» more  CORR 2006»
13 years 7 months ago
Length-based cryptanalysis: The case of Thompson's Group
The length-based approach is a heuristic for solving randomly generated equations in groups which possess a reasonably behaved length function. We describe several improvements of ...
Dima Ruinskiy, Adi Shamir, Boaz Tsaban
CORR
2006
Springer
182views Education» more  CORR 2006»
13 years 7 months ago
Cryptanalysis of the CFVZ cryptosystem
The paper analyzes CFVZ, a new public key cryptosystem whose security is based on a matrix version of the discrete logarithm problem over an elliptic curve. It is shown that the co...
Joan-Josep Climent, E. Gorla, J. Rosenthal
CSJM
2008
126views more  CSJM 2008»
13 years 7 months ago
Private Key Extension of Polly Cracker Cryptosystems
In 1993 Koblitz and Fellows proposed a public key cryptosystem, Polly Cracker, based on the problem of solving multivariate systems of polynomial equations, which was soon general...
Nina Taslaman
AMC
2007
184views more  AMC 2007»
13 years 7 months ago
Elliptic curve scalar multiplication algorithm using complementary recoding
Elliptic curve based cryptosystem is an efficient public key cryptosystem, which is more suitable for limited environments. The very expensive operation in elliptic curve based cr...
P. Balasubramaniam, E. Karthikeyan
PQCRYPTO
2010
149views Cryptology» more  PQCRYPTO 2010»
13 years 11 months ago
Proposal of a Signature Scheme Based on STS Trapdoor
A New digital signature scheme based on Stepwise Triangular Scheme (STS) is proposed. The proposed trapdoor has resolved the vulnerability of STS and secure against both Gr¨obner ...
Shigeo Tsujii, Masahito Gotaishi, Kohtaro Tadaki, ...
PQCRYPTO
2010
298views Cryptology» more  PQCRYPTO 2010»
13 years 11 months ago
Cryptanalysis of the Niederreiter Public Key Scheme Based on GRS Subcodes
Abstract. In this paper a new structural attack on the McEliece/Niederreiter public key cryptosystem based on subcodes of generalized ReedSolomon codes proposed by Berger and Loidr...
Christian Wieschebrink