Location via proxy:   [ UP ]  
[Report a bug]   [Manage cookies]                
Filters








7 Hits in 3.5 sec

Algorithm for Generating Primes for the Giuliani-Gong Public Key System

Maciej Grzeskowiak
2011 Journal of Internet Services and Information Security  
In this paper we propose an algorithm for computing large primes p and q such that q divides p 4 3 Correctness of the Algorithm Theorem 3.1. Let us fix n = 5 or n = 10.  ...  Then Algorithm 1 generates primes p and q such that q divides Φ n (p). Proof. We begin by proving three auxiliary lemmas. Proof.  ...  In order to generate key parameters to both cryptosystems one should find large primes p and q such that q divides Φ 5 (p) = p 4 + p 3 + p 2 + p + 1 in the Gong-Harn case and Φ 10 (p) = p 4 − p 3 + p 2  ... 
doi:10.22667/jisis.2011.08.31.021 dblp:journals/jisis/Grzeskowiak11 fatcat:vpmajp77vjfw3gedohkipnv33q

A Practical Public Key Cryptosystem from Paillier and Rabin Schemes [chapter]

David Galindo, Sebastiá Martýn, Paz Morillo, Jorge L. Villar
2002 Lecture Notes in Computer Science  
This modification is reminiscent of the ones applied by Rabin [22] and Williams [25] to the well-known RSA cryptosystem.  ...  Thanks to the special properties of such schemes, we obtain efficiency similar to that of RSA cryptosystem, provably secure encryption (since recovering plaintext from ciphertext is as hard as factoring  ...  Acknowledgements We would like to thank Dario Catalano for sending us an early version of his paper [6] and the anonymous referees for their useful comments.  ... 
doi:10.1007/3-540-36288-6_21 fatcat:fqlpspal3zfidbdmxkubredkxy

Evidence that XTR Is More Secure than Supersingular Elliptic Curve Cryptosystems [chapter]

Eric R. Verheul
2001 Lecture Notes in Computer Science  
We also discuss the applicability of our methods to general elliptic curves defined over finite fields which includes a classification of elliptic curve groups where distortion maps exist.  ...  Menezes at the Crypto 2000 Rump Session on the possibility of efficiently inverting the MOV embedding into the XTR subgroup.  ...  solve the Diffie-Hellman problem in the Gong & Harn subgroup of GF(p 3 ) * as well as in the related elliptic curve group of points.  ... 
doi:10.1007/3-540-44987-6_13 fatcat:2uwomdcb6vfc5k2evgfi67xpbq

Evidence that XTR Is More Secure than Supersingular Elliptic Curve Cryptosystems

Eric R. Verheul
2004 Journal of Cryptology  
We also discuss the applicability of our methods to general elliptic curves defined over finite fields which includes a classification of elliptic curve groups where distortion maps exist.  ...  Menezes at the Crypto 2000 Rump Session on the possibility of efficiently inverting the MOV embedding into the XTR subgroup.  ...  solve the Diffie-Hellman problem in the Gong & Harn subgroup of GF(p 3 ) * as well as in the related elliptic curve group of points.  ... 
doi:10.1007/s00145-004-0313-x fatcat:jcgs3ac57raqlbpysr3hkap27q

Point compression for the trace zero subgroup over a small degree extension field

Elisa Gorla, Maike Massierer
2014 Designs, Codes and Cryptography  
Using Semaev's summation polynomials, we derive a new equation for the F_q-rational points of the trace zero variety of an elliptic curve defined over F_q.  ...  We give explicit equations and discuss in detail the practically relevant cases of cubic and quintic field extensions.  ...  We are grateful to the mathematics department of the Univerity of Zürich for access to their computing facilities.  ... 
doi:10.1007/s10623-014-9921-0 fatcat:6xxb7mujczewbjjmocrps76eda

Subgroup Cryptosystems [chapter]

Arjen K. Lenstra
Encyclopedia of Cryptography and Security  
In 1999 Gong and Harn generalize the LUC cryptosystem, as described in terms of a recurrent relation, to the third degree, reinventing much of the work of Carlitz.  ...  For key generation, Gong and Harn propose working with an element of order p 2 + p + 1.  ...  Het is bijvoorbeeld eenvoudig twee priemgetallen met elkaar te vermenigvuldigen, maar het is onbekend of het omgekeerde, factoriseren, ook snel kan.  ... 
doi:10.1007/0-387-23483-7_418 fatcat:gg3uycmc65a6thhy4gtslscxae

Trace zero varieties in cryptography, optimal representation and index calculus

Maike Massierer, Elisa Gorla, Tanja Lange
2014 unpublished
With the understanding that: Waiver -Any of the above conditions can be waived if you get permission from the copyright holder.  ...  Public Domain -Where the work or any of its elements is in the public domain under applicable law, that status is in no way affected by the license.  ...  Acknowledgements xv Acknowledgements I gratefully acknowledge financial support of the Swiss National Science Foundation throughout my PhD studies.  ... 
doi:10.5451/unibas-006246470 fatcat:vokt22qezzbybmhdjkddq4dioy