Academia.eduAcademia.edu

Public Key Cryptosystem

953 papers
75 followers
AI Powered
A public key cryptosystem is a cryptographic framework that uses a pair of keys: a public key for encryption and a private key for decryption. This system enables secure communication and data exchange over insecure channels, allowing users to share their public keys openly while keeping their private keys confidential.
The Java Cryptography Architecture, JCA in short, was created to allow JCA-compliant cryptography providers to be plugged into a JCA-aware application at run time. This configurable feature makes JCA widely used and assures its success.... more
Assuming a cryptographically strong cyclic group G of prime order q and a random hash function H, we show that ElGamal encryption with an added Schnorr signature is secure against the adaptive chosen ciphertext attack, in which an... more
Cloud computing has become one of the migrating technology in the field of Information Technology(IT).In which user can access Infrastructure, Platform, Software, as Services anywhere from the Internet on as needed basis. The biggest... more
Starting a small business with little capital can be very challenging to new business owners. Oftentimes, they resort to using trial and error in managing their finances especially when it comes to purchasing products from their... more
Fiat and Shamir have proposed to use Zero-Knowledge interactive proofs to obtain secure identification mechanisms. Zero-Knowledge protocols are designed to address the identification service, by allowing a prover to demonstrate knowledge... more
The energy cost of asymmetric cryptography is a vital component of modern secure communications, which inhibits its wide spread adoption within the ultra-low energy regimes such as Implantable Medical Devices (IMDs) and Radio Frequency... more
The object of this paper is the concrete security of recent multivariate signature schemes. A major challenge is to reconcile some "tricky" ad-hoc constructions that allow to make short signatures, with regular provable security. The... more
In this paper we try to unify the frameworks of definitions of semantic security, indistinguishability and non-malleability by defining semantic security in comparison based framework. This facilitates the study of relations among these... more
Extending the classical Legendre's result, we describe all solutions of the inequality |α -a/b| < c/b 2 in terms of convergents of continued fraction expansion of α. Namely, we show that a/b = (rpm+1 ± spm)/(rqm+1 ± sqm) for some... more
Cryptography is the study of “Mathematical Systems” involving two kinds of security protocols: Privacy and Authentication. The mathematical concepts from the branch of number theory known as Modular arithmetic, Quadratic residue are... more
Computer and network security system are needed to protect data during their transmissions and to guarantee that data are authentic. Cryptography is useful not only for proving data to be secure but also for ensuring that data have not... more
With the emergence of technological revolution to host services over Internet, secure communication over World Wide Web becomes critical. Cryptographic protocols are being in practice to secure the data transmission over network.... more
The proposed technique is used to provide maximum security for data over the network and minimize time consumption in encryption and decryption. In this technique we used two key pair, one small size key pair for data encryption and one... more
A new digital multisignature scheme using bijective public-key cryptosystems that overcomes the problems of previous signature schemes used for multisignatures is proposed. The principal features of this scheme are (1) the length of a... more
A new digital multisignature scheme using bijective public-key cryptosystems that overcomes the problems of previous signature schemes used for multisignatures is proposed. The principal features of this scheme are (1) the length of a... more
Style and purpose. This is a rather basic set of lectures in algorithms, with an advanced focus. Cryptography and randomization are discussed as non trivial fields of algorithm application. Contents. Six lectures organized as follows:
Using the Burnside ring theoretic methods a new setting and a complete description of the Artin exponent A(G) of finite p-groups was obtained in [4]. In this paper, we compute A(G) for any finite group G -hence providing the global... more
Quantum computers are able to destroy most, if not absolutely all conventional cryptosystems that are widely used in practice, specifically, systems based on the problem of factoring integers (e.g., RSA). Some cryptosystems like RSA... more
The rise of Internet of Things (IoT) networks has highlighted vulnerabilities related to devices' limited resources. As a result, it has become essential to delegate encryption services to cloud and fog platforms. Encryption as a Service... more
Up to now, any attempt to use Gröbner bases in the design of public key cryptosystems has failed, as anticipated by a classical paper of B. Barkee et al.; we show why, and show that the only residual hope is to use binomial ideals, i.e.... more
Using Gröbner bases for the construction of public key cryptosystems has been often attempted, but has always failed. We review the reason for these failures, and show that only ideals generated by binomials may give a successful... more
Institute of Applied Mathematics, National Chung Hsing UniversityTaichung, Taiwan 402, R.O.C.Received: October 2000Abstract. Peyravian and Zunic (2000) proposed a password transmission scheme and a passwordchange scheme over an insecure... more
The zero-knowledge proof of knowledge, first defined by Fiat, Fiege and Shamir, was used by Galil, Haher and Yung as a means of constructing (out of a trapdoor function) an interactive public-key cryptosystem provably secure against... more
We present a new algorithm based on binary quadratic forms to factor integers of the form N = pq 2. Its heuristic running time is exponential in the general case, but becomes polynomial when special (arithmetic) hints are available, which... more
Cryptosystems based on the knapsack problem were among the first public-key systems to be invented. Their high encryption/ decryption rate attracted considerable interest until it was noticed that the underlying knapsacks often had a low... more
A breach of the unprotected electronic data might result in sensitive or confidential information being taken, changed, copied, sent, viewed, or used without authority. This study focuses on having security testing of Rijindael, Rivest... more
In this thesis we present a new method for building pairs of HFE polynomials of high degree, in such a way that the map constructed with this pair is easy to invert. The inversion is accomplished using a low degree polynomial of Hamming... more
We review the well-known relation between Lucas sequences and exponentiation. This leads to the observation that certain public-key cryptosystems that are based on the use of Lucas sequences have some elementary properties their... more
The discrete logarithm in a finite group of large order has been widely applied in public key cryptosystem. In this paper, we investigate attempts to solve the discrete logarithm problem, leading towards finding the current... more
We present a code-based public-key cryptosystem, in which we use Reed-Solomon codes over an extension field as secret codes and disguise it by considering its expanded code over the base field. Considering the expanded codes provide a... more
Resumen El proyecto que se presenta es una herramienta grafica didáctica utilizando el complemento Guide de Matlab. Para esto hemos dividido la interfaz en dos partes: la primera que será de comparación visual, donde la persona aplica los... more
In an AI-driven era, data the board is reliant on security confirmation and open commerce. A standard datasharing organization stage is important in the current datasharing courses of action, and clients transmit their information to a... more
Finite fields are well studied discrete structures with a vast array of useful properties and are indispensable in the theory and application of cryptography. Arithmetic in finite field is an integral part of many public key algorithms.... more
This research paper aims to attach a signature scheme that enables signature generation and verification to a well-defined cryptosystem. So, the new system combines key generation, encryption, signature generation, signature verification,... more
Post-quantum cryptography (PQC) is a trend that has a deserved NIST status, and which aims to be resistant to quantum computers attacks like Shor and Grover algorithms. In this paper, we propose a method for designing post-quantum... more
In this paper, we present a new approach for sharing images between l players by exploiting the additive and multiplicative homomorphic properties of two well-known public key cryptosystems, i.e. RSA and Paillier. Contrary to the... more
This work develops an open source library in Python with applications in academic settings, for educational purposes. It can also be used for general software development. It allows users to implement Number Theory applications commonly... more
The emerging trend now in network security is lightweight cryptography which is due to the growth of wireless technology. Lightweight cryptography is defined as cryptographic algorithm used to achieve higher security with limited... more
This paper describes a hardware implementation of an arithmetic processor which is efficient for elliptic curve (EC) cryptosystems, which are becoming increasingly popular as an alternative for public key cryptosystems based on factoring.... more
Goldreich-Goldwasser-Halevi (GGH) public key cryptosystem is an instance of lattice-based cryptosystems whose security is based on the hardness of lattice problems. In fact, GGH cryptosystem is the lattice version of the first code-based... more
In my first paper on the expansion to Dirichilet's theorem, the "Exemption Rule" allowed for us to identify which terms in an arithmetic progression described by an+b, where gcd(a,b)=1, would be prime. In the RSA algorithm, we require... more