搜索结果: 1-15 共查到“军事学 PKC”相关记录18条 . 查询时间(0.119 秒)
Cryptanalysis of a New Code-based Signature Scheme with Shorter Public Key in PKC 2019
RQCS digital signatures cryptanalysis
2019/2/27
Song, Huang, Mu, and Wu proposed a new code-based signature scheme, the Rank Quasi-Cyclic Signature (RQCS) scheme (PKC 2019, Cryptology ePrint Archive 2019/053), which is based on an IND-CCA2 KEM sche...
A new class of system oriented PKC, K(I)SOPKC.
Code based PKC Multivariate PKC System oriented PKC
2016/1/26
In this paper, we present a new type of PKC, system-oriented PKC,referred to as K(I)SOPKC that can
be well adapted to a secure and a high speed communication between various systems and organizations...
New Classes of Public Key Cryptosystems over $F_2^8$ Constructed Based on Reed-Solomon Codes, K(XVII)SE(1)PKC and K(XVII)$\Sigma \Pi$PKC
Public Key Cryptosystem Error-Correcting Code Reed-Solomon code
2016/1/8
In this paper, we present new classes of public key cryptosystem over F2
8 based on Reed-Solomon codes,
referred to as K(XVII)SE(1)PKC and K(XVII)ΣΠPKC, a subclass of K(XVII)SE(1)PKC. We show that K...
New Class of Multivariate Public Key Cryptosystem, K(XI)RSE(2)PKC, Constructed based on Reed-Solomon Code Along with K(X)RSE(2)PKC over $\mathbb{F}_2$
Public-key cryptosystem Gr¨obner basis attack Multivariate PKC
2016/1/7
Extensive studies have been made of the public key cryptosystems based on multivariate polynomials
(Multi-variate PKC, MPKC) over F2 and F2m. However most of the proposed MPKC are proved not
secure....
New classes of public key cryptosystem K(XVI)SE(1)PKC constructed based on Reed-Solomon code over extension field of m=8 and K(XVI)SE(2)PKC, based on binary cyclic code.
Public key cryptosystem Reed-Solomon code Cyclic code
2015/12/24
In this paper, we first present a new class of code based public key cryptosystem(PKC) based on ReedSolomon
code over extension field of less than m=9, referred to as K(XVI)SE(1)PKC. We then present ...
A Simple Scheme, for Strengthening Product-sum Type PKC
Product-sum type PKC Merkle-Hellnan PKC knapsack type PKC
2015/12/24
In this paper we present a very simple scheme for strengthening the conventional product-sum type PKC
which has been long considered insecure against the various attacks such as the secret key attack...
Note on the RKA security of Continuously Non-Malleable Key-Derivation Function from PKC 2015
Related-key attacks RKA security continous non-malleability
2015/12/21
Qin, Liu, Yuen, Deng, and Chen (PKC 2015) gave a new security notion of key-derivation function
(KDF), continuous non-malleability with respect to Φ-related-key attacks (Φ-CNM), and its application t...
The failure of McEliece PKC based on Reed-Muller codes.
Reed-Muller binary code McEliece cryptosystem
2014/3/13
This paper describes new algorithm for breaking McEliece cryptosystem, built on Reed-Muller binary code $RM(r, m)$, which receives the private key from the public key. The algorithm has complexity $O(...
Presentation of a new class of public key cryptosystems K(XIII)SE(1)PKC along with Kp(XIII)SE(1)PKC that realizes the coding rate of exactly 1.0, constructed by modifying K(XII)SE(1)PKC.
Public Key Cryptosystem Error-Correcting Code
2014/3/7
In this paper, we present a new class of public key cryptosystems by modifying K(XII)SE(1)PKC[1], referred to as K(XIII)SE(1)PKC, and a particular class of K(XIII)SE(1)PKC, Kp(XIII)SE(1)PKC. We show t...
Cryptanalysis of the Huang-Liu-Yang Cryptosystem from PKC 2012
cryptanalysis multivariate cryptography
2014/3/11
This short note describes a key-recovery attack against a multivariate quadratic cryptosystem proposed by Huang, Liu, and Yang (PKC 2012). Our attack is running lattice-basis reduction algorithms on a...
A New Class of Public Key Cryptosystems Constructed Based on Reed-Solomon Codes, K(XII)SE(1)PKC.-- Along with a presentation of K(XII)SE(1)PKC over the extension field extensively used for present day various storage and transmission systems --
Public Key Cryptosystem Error-Correcting Code
2014/3/12
In this paper, we present a new class of public key cryptosystem based on Reed-Solomon codes, a member of the code based PKC(CBPKC), referred to as K(XII)SE(1)PKC. We show that K(XII)SE(1)PKC can be s...
Public Key Cryptosystems Constructed Based on Random Pseudo Cyclic Codes, K(IX)SE(1)PKC, Realizing Coding Rate of Exactly 1.0
public-key cryptography / Public key cryptosystem Error-correcting code Code based PKC Multivariate PKC Gr鯾 ner bases PQC
2012/3/23
In this paper, we present a new class of public-key cryptosystems, K(IX)SE(1)PKC realizing the coding rate of exactly 1.0, based on random pseudo cyclic codes. We show that K(IX)SE(1)PKC is secure aga...
A Construction of A New Class of Knapsack-Type Public Key Cryptosystem, K(III)$\Sigma$PKC
public-key cryptography / Public-key cryptosystem(PKC) Knapsack type PKC Subset-sum problem LLL algorithm PQC
2012/3/29
In this paper, we present a new class of knapsack type PKC referred to as K(III)$\Sigma$PKC. In a sharp contrast with the conventional knapsack type PKC's, in our proposed scheme, K(III)$\Sigma$PKC, n...
On the Security of a Bidirectional Proxy Re-Encryption Scheme from PKC 2010
bilinear map chosen-ciphertext security standard model
2010/7/13
In PKC 2010, Matsuda, Nishimaki and Tanaka proposed a bidirectional proxy re-encryption (PRE) scheme without bilinear maps, and claimed that their scheme is chosen-ciphertext secure in the standard mo...
Construction of A New Class of Linear Multivariate Public Key Cryptosystem, K(I)SE(1)PKC
Public Key Cryptosystem(PKC) Multivariate PKC Linear PKC
2009/11/18
In this paper, we present a new class of linear multivariate PKC referred to as K(I)SE(1)PKC. We shall
show that K(I)SE(1)PKC, a linear multivariate PKC, can be sufficiently secure against any linear...