首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到10条相似文献,搜索用时 78 毫秒
1.
Securing Threshold Cryptosystems against Chosen Ciphertext Attack   总被引:6,自引:0,他引:6  
For the most compelling applications of threshold cryptosystems, security against chosen cipher text attack is a requirement. However, prior to the results presented here, there appeared to be no practical threshold cryptosystems in the literature that were provably chosen ciphertext secure, even in the idealized random oracle model. The contribution of this paper is to present two very practical threshold cryptosystems, and to prove that they are secure against chosen ciphertext attack in the random oracle model. Not only are these protocols computationally very efficient, but they are also non-interactive, which means they can be easily run over an asynchronous communication network. Received November 2000 and revised September 2001 Online publication 11 March 2002  相似文献   

2.
Constructive and destructive facets of Weil descent on elliptic curves   总被引:4,自引:0,他引:4  
In this paper we look in detail at the curves which arise in the method of Galbraith and Smart for producing curves in the Weil restriction of an elliptic curve over a finite field of characteristic 2 of composite degree. We explain how this method can be used to construct hyperelliptic cryptosystems which could be as secure as cryptosystems based on the original elliptic curve. On the other hand, we show that the same technique may provide a way of attacking the original elliptic curve cryptosystem using recent advances in the study of the discrete logarithm problem on hyperelliptic curves. We examine the resulting higher genus curves in some detail and propose an additional check on elliptic curve systems defined over fields of characteristic 2 so as to make them immune from the methods in this paper. Received January 2000 and revised December 2000 Online publication 29 August 2001  相似文献   

3.
We show that analogues of popular public key cryptosystems based on Drinfeld modules are insecure by providing polynomial time algorithms to solve the Drinfeld module versions of the inversion and discrete logarithm problems. Received August 1999 and revised October 2000 Online publication 9 April 2001  相似文献   

4.
Hyperelliptic cryptosystems   总被引:18,自引:0,他引:18  
In this paper we discuss a source of finite abelian groups suitable for cryptosystems based on the presumed intractability of the discrete logarithm problem for these groups. They are the jacobians of hyperelliptic curves defined over finite fields. Special attention is given to curves defined over the field of two elements. Explicit formulas and examples are given, and the problem of finding groups of almost prime order is discussed.  相似文献   

5.
本文首先分析了一类GF(2~n)上的算术运算,然后讨论了在这类GF(2~n)上实现椭圆曲线密码体制的方法,最后列出了我们在GF(2~(178))上实现的椭圆曲线密码体制的结果。  相似文献   

6.
产生安全椭圆曲线的一种有效方法   总被引:1,自引:0,他引:1  
本文在寻找安全椭圆曲线的CM方法的基础上,实现了一种更具适用性的产生安全椭圆曲线的有效方法。通常,为了抵抗诸如MOV等算法可能的攻击,以域GF(q)上的椭圆曲线为基础的公钥密码系统,对该椭圆曲线必须要求满足以下条件:m阶曲线具有一个形式为2p 1的大素数因子,这是p是一个素数且q^2≠1modm。这个条件在不损害安全性的情况下对形式为2p 1的大素因子可以放宽到包括形式为2ip 1的素数(i是一个小整数)。因此,适用于公钥密码系统的安全椭圆曲线的数目显著增加。本文对这一方法进行了实现,它表明用该方法来产生适用于公钥密码系统的椭圆曲线比原来的方案快很多。  相似文献   

7.
We discuss new algorithms for multiplying points on elliptic curves defined over small finite fields of characteristic two. This algorithm is an extension of previous results by Koblitz, Meier, and Staffelbach. Experimental results show that the new methods can give a running time improvement of up to 50 % compared with the ordinary binary algorithm for multiplication. Finally, we present a table of elliptic curves, which are well suited for elliptic curve public key cryptosystems, and for which the new algorithm can be used. Received 14 January 1997 and revised 4 September 1997  相似文献   

8.
Given the algebraic expression of the composition of two mappings how can one identify the two components? This is the problem of mapping decomposition, of which the usual function-decomposition problem [8] is a special case. It was believed that this problem is intractable in general. Some public key cryptosystems (PKC) are based on the difficulty of this mathematical problem. Two types of such PKCs are FAPKC, proposed by Tao [16], and the ``2R -schemes,' proposed by Patarin and Goubin [11], [12]. FAPKC is based on composing finite automata (FA), while the ``2R -schemes' use {quadratic functions} as the components. In this paper the decomposition problem for FA and for quadratic functions is investigated. Several methods for FA decomposing and one for quadratic functions are discovered. It is demonstrated that FA composition often exposes essential information about the components and that the full expression of composition of quadratic functions should not be given in 2R -schemes. Received November 1998 and revised October 2000 Online publication 9 March 2001  相似文献   

9.
关于有限域(F)p上多项式RSA的安全性和RSA的新模拟   总被引:3,自引:1,他引:2  
曹珍富 《通信学报》1999,20(6):15-18
本文首先指出有限域Fp上多项式RSA是不安全的,然后给出了RSA在Zr(r=pq)中的两个新模拟。两个新体制的安全性将主要基于大整数的分解  相似文献   

10.
Elliptic Curve Paillier Schemes   总被引:2,自引:0,他引:2  
This paper is concerned with generalisations of Paillier's probabilistic encryption scheme from the integers modulo a square to elliptic curves over rings. Paillier himself described two public key encryption schemes based on anomalous elliptic curves over rings. It is argued that these schemes are not secure. A more natural generalisation of Paillier's scheme to elliptic curves is given. Received January 2001 and revised June 2001 Online publication 23 November 2001  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号