共查询到20条相似文献,搜索用时 0 毫秒
1.
A modification of the public-key cryptosystem proposed by Okamoto is presented. This modification appears to be resistant to Shamir's cryptanalytic attacks on the original cryptosystem. In addition, a variant whose data expansion rate due to encryption is less than that of the modification is also proposed. 相似文献
2.
Da-Xing Li 《Electronics letters》1991,27(3):228-229
Yang Yi-Xian (1987) presented a public-key distribution system based on Dickson polynomials. V. Varadharajan, (1989) commented on it and showed that the choice of parameters of such a system is quite significant in its design. In this Letter, it is pointed out, by analysing the computational complexity of this system, that this system is insecure no matter how the system parameters are chosen and no matter how the Dickson polynomials are calculated.<> 相似文献
3.
Another practical public-key cryptosystem 总被引:1,自引:0,他引:1
It is shown that the range of the Rabin enciphering function can be expanded and a new public-key cryptosystem is proposed. The enciphering procedure and the deciphering procedure of the cryptosystem are described.<> 相似文献
4.
The authors show that breaking the key agreement scheme proposed by Dawson and Wu [1997] is equivalent to solving a set of linear equations hence it is insecure 相似文献
5.
The security of the Okamoto public-key cryptosystem is analysed. If some secret keys of this system are chosen inadequately, the known-plaintext attack is applicable to obtain all secret keys. To prevent the proposed cryptanalysis, the necessary condition for the secret keys is shown. 相似文献
6.
An implementation for a fast public-key cryptosystem 总被引:9,自引:0,他引:9
In this paper we examine the development of a high-speed implementation of a system to perform exponentiation in fields of the form GF(2
n
). For sufficiently large n, this device has applications in public-key cryptography. The selection of representation and observations on the structure of multiplication have led to the development of an architecture which is of low complexity and high speed. A VLSI implementation has being fabricated with measured throughput for exponentiation for cryptographic purposes of approximately 300 kilobits per second. 相似文献
7.
Linearly shift knapsack public-key cryptosystem 总被引:10,自引:0,他引:10
Laih C.-S. Lee J.-Y. Harn L. Su Y.-K. 《Selected Areas in Communications, IEEE Journal on》1989,7(4):534-539
Two algorithms are proposed to improve the Merkle-Hellman knapsack public-key cryptosystem. an approach to transform a superincreasing sequence to a high-density knapsack sequence is proposed. The algorithm is easy to implement and eliminates the redundancy of many knapsack cryptosystems. A linear shift method is used to improve the security of the knapsack public-key cryptosystem. It is shown that several knapsacks (e.g., the so-called useless knapsack), which cannot be generated by using the Merkle-Hellman scheme, can be generated by the linear shift method. Thus A. Shamir's (1982, 1984) attack to the original knapsack, as well as the low-density attack to the iterated knapsack, cannot be applied to this system successfully. It is interesting to note that the concept of the requirement of being one-to-one in practical enciphering keys is not necessary for this system.<> 相似文献
8.
9.
The cryptanalysis of a recently proposed public-key cipher is presented. The mathematical structure of the cipher is based on linear complementary subspaces over a finite field. The cipher is broken simply by multiplying the ciphertext by a matrix which is the multiplicative inverse of a matrix formed with the public information available 相似文献
10.
The authors encode messages into the error vectors in McEliece's public-key cryptosystem so that its information rate can be significantly increased, and yet do not reduce its security.<> 相似文献
11.
Hung-Min Sun 《Communications Letters, IEEE》2000,4(1):18-19
We further analyze the security of the McEliece (1978) public-key cryptosystem according to the notions of public-key encryption security. We show that the McEliece scheme is insecure against adaptive chosen-ciphertext attacks. In addition, we also point out that the McEliece scheme does not satisfy the nonmalleability property 相似文献
12.
13.
Jin-Hua Hong Cheng-Wen Wu 《Very Large Scale Integration (VLSI) Systems, IEEE Transactions on》2003,11(3):474-484
We propose a radix-4 modular multiplication algorithm based on Montgomery's algorithm, and a fast radix-4 modular exponentiation algorithm for Rivest, Shamir, and Adleman (RSA) public-key cryptosystem. By modifying Booth's algorithm, a radix-4 cellular-array modular multiplier has been designed and simulated. The radix-4 modular multiplier can be used to implement the RSA cryptosystem. Due to reduced number of iterations and pipelining, our modular multiplier is four times faster than a direct radix-2 implementation of Montgomery's algorithm. The time to calculate a modular exponentiation is about n/sup 2/ clock cycles, where n is the word length, and the clock cycle is roughly the delay time of a full adder. The utilization of the array multiplier is 100% when we interleave consecutive exponentiations. Locality, regularity, and modularity make the proposed architecture suitable for very large scale integration implementation. High-radix modular-array multipliers are also discussed, at both the bit level and digit level. Our analysis shows that, in terms of area-time product, the radix-4 modular multiplier is the best choice. 相似文献
14.
A fast public-key cryptosystem is proposed which is based on congruent polynomial equations. This scheme is much faster than the RSA scheme. Moreover, the encryption and decyption algorithms for this scheme are very simple. The task of breaking this scheme appears to be as difficult as that of factoring a large composite integer, although this has not yet been proven. 相似文献
15.
Improving code rate of McEliece's public-key cryptosystem 总被引:1,自引:0,他引:1
A method of improving a code rate of McEliece's public-key cryptosystem is presented. Some information bits are mapped into an artificial error vector to be added to a code-word. The number of information bits is increased by the number of total possible error vectors whose weight is fixed.<> 相似文献
16.
Fast decipherment algorithm for RSA public-key cryptosystem 总被引:14,自引:0,他引:14
A fast algorithm is presented for deciphering cryptograms involved in the public-key cryptosystem proposed by Rivest, Shamir and Adleman. The deciphering method is based on the Chinese remainder theorem and on improved modular multiplication algorithms. 相似文献
17.
A chosen ciphertext attack against an implementation of EPOC-2 in which it is possible to tell for what reason the decryption of a given ciphertext fails is presented 相似文献
18.
In a recent letter we proposed four new public-key distribution systems; however, we have since found that the third system is not secure. In the present letter we first show two attacks which can break the third system we have already proposed, and then give an improved version of this system and its corresponding conference scheme. The new version may be secure. We encourage readers to attack the improved version here and the other three schemes proposed earlier. 相似文献
19.
A joint signature,encryption and error correction public-key cryptosystem is pre-sented based on an NP-completeness problem-the decoding problem of general linear codes inalgebraic coding theory, 相似文献
20.
A. Kh. Al Jabri 《International Journal of Network Management》1997,7(6):316-323
This article exploits the fact that linear codes can correct twice the number of erasures as that of errors, allowing reduction in code size and providing the same level of security. © 1997 John Wiley & Sons, Ltd. 相似文献