军事学 >>> 军事学
搜索结果: 1-15 共查到军事学 PKC相关记录18条 . 查询时间(0.119 秒)
Song, Huang, Mu, and Wu proposed a new code-based signature scheme, the Rank Quasi-Cyclic Signature (RQCS) scheme (PKC 2019, Cryptology ePrint Archive 2019/053), which is based on an IND-CCA2 KEM sche...
In this paper, we present a new type of PKC, system-oriented PKC,referred to as K(I)SOPKC that can be well adapted to a secure and a high speed communication between various systems and organizations...
In this paper, we present new classes of public key cryptosystem over F2 8 based on Reed-Solomon codes, referred to as K(XVII)SE(1)PKC and K(XVII)ΣΠPKC, a subclass of K(XVII)SE(1)PKC. We show that K...
Extensive studies have been made of the public key cryptosystems based on multivariate polynomials (Multi-variate PKC, MPKC) over F2 and F2m. However most of the proposed MPKC are proved not secure....
In this paper, we first present a new class of code based public key cryptosystem(PKC) based on ReedSolomon code over extension field of less than m=9, referred to as K(XVI)SE(1)PKC. We then present ...
In this paper we present a very simple scheme for strengthening the conventional product-sum type PKC which has been long considered insecure against the various attacks such as the secret key attack...
Qin, Liu, Yuen, Deng, and Chen (PKC 2015) gave a new security notion of key-derivation function (KDF), continuous non-malleability with respect to Φ-related-key attacks (Φ-CNM), and its application t...
This paper describes new algorithm for breaking McEliece cryptosystem, built on Reed-Muller binary code $RM(r, m)$, which receives the private key from the public key. The algorithm has complexity $O(...
In this paper, we present a new class of public key cryptosystems by modifying K(XII)SE(1)PKC[1], referred to as K(XIII)SE(1)PKC, and a particular class of K(XIII)SE(1)PKC, Kp(XIII)SE(1)PKC. We show t...
This short note describes a key-recovery attack against a multivariate quadratic cryptosystem proposed by Huang, Liu, and Yang (PKC 2012). Our attack is running lattice-basis reduction algorithms on a...
In this paper, we present a new class of public key cryptosystem based on Reed-Solomon codes, a member of the code based PKC(CBPKC), referred to as K(XII)SE(1)PKC. We show that K(XII)SE(1)PKC can be s...
In this paper, we present a new class of public-key cryptosystems, K(IX)SE(1)PKC realizing the coding rate of exactly 1.0, based on random pseudo cyclic codes. We show that K(IX)SE(1)PKC is secure aga...
In this paper, we present a new class of knapsack type PKC referred to as K(III)$\Sigma$PKC. In a sharp contrast with the conventional knapsack type PKC's, in our proposed scheme, K(III)$\Sigma$PKC, n...
In PKC 2010, Matsuda, Nishimaki and Tanaka proposed a bidirectional proxy re-encryption (PRE) scheme without bilinear maps, and claimed that their scheme is chosen-ciphertext secure in the standard mo...
In this paper, we present a new class of linear multivariate PKC referred to as K(I)SE(1)PKC. We shall show that K(I)SE(1)PKC, a linear multivariate PKC, can be sufficiently secure against any linear...

中国研究生教育排行榜-

正在加载...

中国学术期刊排行榜-

正在加载...

世界大学科研机构排行榜-

正在加载...

中国大学排行榜-

正在加载...

人 物-

正在加载...

课 件-

正在加载...

视听资料-

正在加载...

研招资料 -

正在加载...

知识要闻-

正在加载...

国际动态-

正在加载...

会议中心-

正在加载...

学术指南-

正在加载...

学术站点-

正在加载...