Location via proxy:   [ UP ]  
[Report a bug]   [Manage cookies]                
Filters








5,122 Hits in 2.9 sec

NTRUEncrypt – A Quantum Proof Replacement to RSA Cryptosystem

2020 International Journal of Advanced Trends in Computer Science and Engineering  
The purpose of encryption is to provide a secure environment for communication and to keep information safe from unauthorized.  ...  Coefficients of polynomials are bounded modulo p and modulo q. 3. The inverse of a(X) mod q is the polynomial A(X): a(X) *A(X) = 1 mod q.  ...  R have degree N-1. q -Large modulo: The coefficients of the truncated polynomials will be reduced mod q. p -Small modulo: The coefficients of the message are reduced to mod p. f -A polynomial that is  ... 
doi:10.30534/ijatcse/2020/109952020 fatcat:rtozaobuh5clndueiys3ij3oiu

Anonymous Authentication Scheme based on NTRU for the Protection of Payment Information in NFC Mobile Environment

Sung-Wook Park, Im-Yeong Lee
2013 Journal of Information Processing Systems  
In particular, the realization of mobile NFC payment services is expected to go commercial, and it is widely attracting attention both on a domestic and global level.  ...  Recently, smart devices for various services have been developed using converged telecommunications, and the markets for near field communication mobile services is expected to grow rapidly.  ...  Step 1: The user selects a random polynomial r A . He or she then calculates data to prove his or her identity.  ... 
doi:10.3745/jips.2013.9.3.461 fatcat:v7h25uzopzaknkqtznlq77bl4a

A block encryption algorithm based on exponentiation transform

Nursulu Kapalova, Ardabek Khompysh, Müslüm Arici, Kunbolat Algazy, Duc Pham
2020 Cogent Engineering  
To increase the strength and speed of the encryption algorithm, we used a nonpositional polynomial notation and an indexed view for the Galois field.  ...  It describes a new transformation method EM (Exponentiation Module), which is part of the algorithm, and a method of S-box obtaining.  ...  Acknowledgements The research work was carried out within the framework of the project BR05236757 "Development of software and firmware means for cryptographic protection of information during its transfer  ... 
doi:10.1080/23311916.2020.1788292 fatcat:ggk7hfeh5va65cwxdvsz5xka5q

Towards efficient proofs of retrievability

Jia Xu, Ee-Chien Chang
2012 Proceedings of the 7th ACM Symposium on Information, Computer and Communications Security - ASIACCS '12  
In a POR scheme, a user Alice backups her data file together with some authentication data to a potentially dishonest cloud storage server Bob.  ...  Proofs of Retrievability (POR) is a cryptographic formulation for remotely auditing the integrity of files stored in the cloud, without keeping a copy of the original files in local storage.  ...  The group element r is used to retrieve a polynomial function value f (r) for some polynomial f (x) determined by a linear combination of the data blocks specified in the set C.  ... 
doi:10.1145/2414456.2414503 dblp:conf/ccs/XuC12 fatcat:3xy7ehfcpfd4pdjjhhtnbqbirm

Data Transmission using AESRSA Based Hybrid Security Algorithms

Shashikant Kuswaha
2015 International Journal on Recent and Innovation Trends in Computing and Communication  
In a world that relies increasingly on electronic information, data security is more important than ever.  ...  This new hybrid cryptographic technique has been designed for better security along with integrity.  ...  The decryption operation is exponentiation to the d th power modulo n: m = DECRYPT (c) = c d mod n.  ... 
doi:10.17762/ijritcc2321-8169.150445 fatcat:uuibhuhqr5hi3mpaqkutctxeje

Unconditionally Secure Constant-Rounds Multi-party Computation for Equality, Comparison, Bits and Exponentiation [chapter]

Ivan Damgård, Matthias Fitzi, Eike Kiltz, Jesper Buus Nielsen, Tomas Toft
2006 Lecture Notes in Computer Science  
Furthermore, we present a constant round protocol to securely evaluate a shared input on a public polynomial whose running time is linear in the degree of the polynomial.  ...  (iv) Exponentiation: Computing shares of x a mod q given shares of x, a and q.  ...  a protocol for secure modulo reduction.  ... 
doi:10.1007/11681878_15 fatcat:4j7nhoabevhnrlmjvevvyicpli

7-7 Long Term Cryptography and Applications to Privacy-Preserving Data Mining

Le Trieu Phong, Yoshinori Aono, Takuya Hayashi, Lihua Wang
2017 Journal of NICT  
, so it is necessary to maintain security for a longer time than for usual data.  ...  Improvement 1 for homomorphic encryption: Deletion of exponential/logarithmic function by polynomial approximation The definition of function � * ��� includes an exponential/logarithmic function, so if  ... 
doi:10.24812/nictjournal.63.2_235 fatcat:4a4jcfezvbfqreqmtyixchvsza

A Secure Group Communication and Rekeying using Rabins Squaring Trapdoor Function in Multicasting

D Manivannan, A.R. Shloka, Neelamegam P.
2011 International Journal of Computer Applications  
The security of the key derivation function lies in the hard mathematical problem of integer factorization which cannot be solved in a polynomial time.  ...  In order to transmit the data in a secure and scalable way, a suitable key management protocol should be implemented which reduces the number of rekey messages generated during the join or leave of any  ...  So, anyone can access the multicast address and pose as a member and get hold of all secure data.  ... 
doi:10.5120/2401-3194 fatcat:qxwepqttirdkre4objvypq6wrq

Factorization and Malleability of RSA Moduli, and Counting Points on Elliptic Curves Modulo N

Luis V. Dieulefait, Jorge Urroz
2020 Mathematics  
First we show that factoring is equivalent, in deterministic polynomial time, to counting points on a pair of twisted Elliptic curves modulo N. The second problem is related with malleability.  ...  To construct a particular N′ that helps the factorization of N, we use the number of points of a single elliptic curve modulo N.  ...  And the standard tool to provide data security is Cryptography.  ... 
doi:10.3390/math8122126 fatcat:bwbgvmz3q5cz7fxzpmbjxu3uye

Adaptively Secure Identity-Based Broadcast Encryption With a Constant-Sized Ciphertext

Jongkil Kim, Willy Susilo, Man Ho Au, Jennifer Seberry
2015 IEEE Transactions on Information Forensics and Security  
a composite order group are secure under multiple subgroup decision assumptions.  ...  a composite order group are secure under multiple subgroup decision assumptions.  ...  In BE, a sender chooses the set of receivers, adaptively, and encrypts secret data for them. The encrypted data only can be decrypted by recipients included in the set of receivers.  ... 
doi:10.1109/tifs.2014.2388156 fatcat:5424wjgasbdrfbslagk7zk5hwm

Modular square root puzzles: Design of non-parallelizable and non-interactive client puzzles

Yves Igor Jerschow, Martin Mauve
2013 Computers & security  
In this paper we introduce a novel scheme for client puzzles which relies on the computation of square roots modulo a prime.  ...  In addition, we show how to raise the efficiency of our puzzle scheme by introducing a bandwidth-based cost factor for the client.  ...  The secure client puzzle architecture is primarily designed for LANs.  ... 
doi:10.1016/j.cose.2012.11.008 fatcat:e7yytpkdmfctphuuunqxh3zmoi

Q-NTRU Cryptosystem for IoT Applications

Omar Sapti Guma'a, Qasim Mohammed Hussein, Ziyad Tariq Mustafa Al-Ta'i
2019 Journal of Southwest Jiaotong University  
This expansion is accompanied by a number of challenges; one of them is the need for solving the problem of security challenges by using algorithms with high security and the adversaries unable to attack  ...  Therefore, high security cryptosystem with low computation power is needed. NTRU (Nth-degree TRUncated polynomial ring) is one of lattice-based cryptosystems that meets these requirements.  ...  Those polynomials are reduced modulo x N −1 and coefficients of each polynomial are reduced modulo p or modulo q.  ... 
doi:10.35741/issn.0258-2724.54.4.15 fatcat:x6wobwkpvncc3kggkukl2n5bdi

A Lightweight Implementation of NTRUEncrypt for 8-bit AVR Microcontrollers

H. Cheng, J. Großschädl, P. Rønne, P. Ryan
2020 Zenodo  
We achieved these results thanks to a novel hybrid technique for multiplication in truncated polynomial rings where one of the operands is a sparse ternary polynomial in product form.  ...  When choosing the ees743ep1 parameters to achieve a 256-bit security level, 1,539,829 clock cycles are cost for encryption and 2,103,228 clock cycles for decryption.  ...  a modular exponentiation performed on 3072-bit integers (required for RSA with a security level of 128 bits) or a scalar multiplication in a 256-bit elliptic-curve group.  ... 
doi:10.5281/zenodo.3947856 fatcat:u5pni7gwffgn5i6wiuez7lvjwy

Incremental Multiset Hash Functions and Their Application to Memory Integrity Checking [chapter]

Dwaine Clarke, Srinivas Devadas, Marten van Dijk, Blaise Gassend, G. Edward Suh
2003 Lecture Notes in Computer Science  
MSet-Add-Hash uses addition modulo a large integer and, thus, is slightly less efficient than MSet-XOR-Hash; MSet-Add-Hash also uses a secret key but it is multiset-collision resistant.  ...  The proven security of MSet-Mu-Hash is in the random oracle model and is based on the hardness of the discrete logarithm problem.  ...  Hence, a polynomial sized collision can be constructed for any polynomial sized M .  ... 
doi:10.1007/978-3-540-40061-5_12 fatcat:yxps6ahwwncixewzs5vkw4mujy

COMPUTATIONAL METHODS IN PUBLIC KEY CRYPTOLOGY [chapter]

Arjen K. Lenstra
2002 Coding Theory and Cryptology  
the National University of Singapore, as part of the program on coding theory and data integrity.  ...  The author wants to thank the IMS and in particular Professor Harald Niederreiter for their invitation to participate in the program.  ...  It follows that the total number of exponentiations modulo n (required for the computation of a u mod n) is about L 2 log(2) + k: one for each 'wrong' guess, and k for the final 'correct' choice.  ... 
doi:10.1142/9789812388841_0005 fatcat:t3da5hb5a5czrfysgww6ienlt4
« Previous Showing results 1 — 15 out of 5,122 results