首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 31 毫秒
1.
数n的汉明重量是指n的二进制字符串表达式中数字1的个数,用Ham(n)来表示.低汉明重量序列在密码系统和编码理论中有非常广泛的应用.本文建立了低汉明重量数的序列表达式,并且利用指数和的上界以及Erdos-Turan不等式证明低汉明重量序列的均匀分布性质,从而确保密码算法的随机性和运算效率.  相似文献   

2.
We present a study on the use of Pell hyperbolas in cryptosystems with security based on the discrete logarithm problem. Specifically, after introducing the group structure over generalized Pell hyperbolas (and also giving the explicit isomorphisms with the classical Pell hyperbolas), we provide a parameterization with both an algebraic and a geometrical approach. The particular parameterization that we propose appears to be useful from a cryptographic point of view because the product that arises over the set of parameters is connected to the Rédei rational functions, which can be evaluated in a fast way. Thus, we exploit these constructions for defining three different public key cryptosystems based on the ElGamal scheme. We show that the use of our parameterization allows to obtain schemes more efficient than the classical ones based on finite fields.  相似文献   

3.
We introduce a new class of public-key cryptosystems generalizing ElGamal cryptosystems to automorphism groups of group rings of Abelian groups. A scheme of the basic variant of such a cryptosystem is presented and some types of attacks to it are considered. __________ Translated from Fundamentalnaya i Prikladnaya Matematika, Vol. 13, No. 3, pp. 157–164, 2007.  相似文献   

4.
Designs, Codes and Cryptography - In this paper, we study the algebraic degree evaluation of NFSR-based cryptosystems. The degree evaluation method based on the numeric mapping proposed by Liu at...  相似文献   

5.
We propose BQTRU, a non-commutative NTRU-like cryptosystem over quaternion algebras. This cryptosystem uses bivariate polynomials as the underling ring. The multiplication operation in our cryptosystem can be performed with high speed using quaternions algebras over finite rings. As a consequence, the key generation and encryption process of our cryptosystem is faster than NTRU in comparable parameters. Typically using Strassen’s method, the key generation and encryption process is approximately 16 / 7 times faster than NTRU for an equivalent parameter set. Moreover, the BQTRU lattice has a hybrid structure that makes inefficient standard lattice attacks on the private key. This entails a higher computational complexity for attackers providing the opportunity of having smaller key sizes. Consequently, in this sense, BQTRU is more resistant than NTRU against known attacks at an equivalent parameter set. Moreover, message protection is feasible through larger polynomials and this allows us to obtain the same security level as other NTRU-like cryptosystems but using lower dimensions.  相似文献   

6.
The low-density attack proposed by Lagarias and Odlyzko is a powerful algorithm against the subset sum problem. The improvement algorithm due to Coster et al. would solve almost all the problems of density <0.9408... in the asymptotical sense. On the other hand, the subset sum problem itself is known as an NP-hard problem, and a lot of efforts have been paid to establish public-key cryptosystems based on the problem. In these cryptosystems, densities of the subset sum problems should be higher than 0.9408... in order to avoid the low-density attack. For example, the Chor-Rivest cryptosystem adopted subset sum problems with relatively high densities. In this paper, we further improve the low-density attack by incorporating an idea that integral lattice points can be covered with polynomially many spheres of shorter radius and of lower dimension. As a result, the success probability of our attack can be higher than that of Coster et al.’s attack for fixed dimensions. The density bound is also improved for fixed dimensions. Moreover, we numerically show that our improved low-density attack makes the success probability higher in case of low Hamming weight solution, such as the Chor-Rivest cryptosystem, if we assume SVP oracle calls.   相似文献   

7.
A novel image encryption scheme based on spatial chaos map   总被引:1,自引:0,他引:1  
In recent years, the chaos-based cryptographic algorithms have suggested some new and efficient ways to develop secure image encryption techniques, but the drawbacks of small key space and weak security in one-dimensional chaotic cryptosystems are obvious. In this paper, spatial chaos system are used for high degree security image encryption while its speed is acceptable. The proposed algorithm is described in detail. The basic idea is to encrypt the image in space with spatial chaos map pixel by pixel, and then the pixels are confused in multiple directions of space. Using this method one cycle, the image becomes indistinguishable in space due to inherent properties of spatial chaotic systems. Several experimental results, key sensitivity tests, key space analysis, and statistical analysis show that the approach for image cryptosystems provides an efficient and secure way for real time image encryption and transmission from the cryptographic viewpoint.  相似文献   

8.
In recent years, a variety of chaos-based image cryptosystems have been studied. Most of them adopt the traditional confusion–diffusion architecture, which is considered insecure upon chosen/known plain-image attacks. In this paper, a nonlinear traverse on the plain-image using dependent diffusion and reverse cat map is proposed to replace the traditional linear traverse performed in the confusion phase. Two cryptosystems are designed and are implemented by software means. Simulation results and numerical analysis justify their high efficiency and sufficient strength.  相似文献   

9.
In this paper we show how to strengthen public-key cryptosystems against known attacks, together with the reduction of the public-key. We use properties of subcodes to mask the structure of the codes used by the conceiver of the system. We propose new parameters for the cryptosystems and even a modified Niederreiter cryptosystem in the case of Gabidulin codes, with a public-key size of less than 4000 bits.Communicated by: P. WildAMS Classification: 11T71  相似文献   

10.
We suggest public-key cryptosystems based on groups invariants. We also give an overview of known cryptosystems that involve groups. Bibliography: 33 titles.Translated from Zapiski Nauchnykh Seminarov POMI, Vol. 293, 2002, pp. 26–38.This revised version was published online in April 2005 with a corrected cover date and article title.  相似文献   

11.
In recent years, external key was introduced to chaotic cryptography by Pareek et al. and find its application in several discrete chaotic cryptosystems. The first part of this paper is devoted to the analysis of their essential weaknesses as well as some redundancies that contribute little to the security of those cryptosystems. Then, an improved scheme with all existing deficiencies and redundancies eliminated, is proposed. Theoretic analysis and numerical simulation both verify its superiority and security.  相似文献   

12.
The continued fraction expansion and infrastructure for quadratic congruence function fields of odd characteristic have been well studied. Recently, these ideas have even been used to produce cryptosystems. Much less is known concerning the continued fraction expansion and infrastructure for quadratic function fields of even characteristic. We will explore these ideas, and show that the situation is very similar to the odd characteristic case. This exploration will result in a method for computing the regulator for quadratic function fields of characteristic 2.  相似文献   

13.
An efficient diffusion approach for chaos-based image encryption   总被引:2,自引:0,他引:2  
One of the existing chaos-based image cryptosystems is composed of alternative substitution and diffusion stages. A multi-dimensional chaotic map is usually employed in the substitution stage for image pixel permutation while a one-dimensional (1D) chaotic map is used for diffusion purpose. As the latter usually involves real number arithmetic operations, the overall encryption speed is limited by the diffusion stage. In this paper, we propose a more efficient diffusion mechanism using simple table lookup and swapping techniques as a light-weight replacement of the 1D chaotic map iteration. Simulation results show that at a similar security level, the proposed cryptosystem needs about one-third the encryption time of a similar cryptosystem. The effective acceleration of chaos-based image cryptosystems is thus achieved.  相似文献   

14.
The State of Elliptic Curve Cryptography   总被引:43,自引:0,他引:43  
Since the introduction of public-key cryptography by Diffie and Hellman in 1976, the potential for the use of the discrete logarithm problem in public-key cryptosystems has been recognized. Although the discrete logarithm problem as first employed by Diffie and Hellman was defined explicitly as the problem of finding logarithms with respect to a generator in the multiplicative group of the integers modulo a prime, this idea can be extended to arbitrary groups and, in particular, to elliptic curve groups. The resulting public-key systems provide relatively small block size, high speed, and high security. This paper surveys the development of elliptic curve cryptosystems from their inception in 1985 by Koblitz and Miller to present day implementations.  相似文献   

15.
16.
One fundamental difference between the use of symmetric and publickey cryptosystems is that the former requires trust between sender and receiver. Typically they will share a secret key and neitherhas any protection from the other. However, many users are nowfinding that they want keys to be used for 'one purpose only'and are relying on hardware functionality to introduce the conceptof unidirectional keys for symmetric algorithms. (So, for instance,the hardware functionality might ensure that a key used for encryptingmessages from user A to user B cannot be used for encrypting messages in the opposite direction.) For public key systems this concept of unidirectional keys is automatically satisfied. However,when the encrypting key is made public, the exposure of this key means that the deciphering key is only safe from compromise when the keys are very large. If, on the other hand, both keys were kept secret then it might be possible to use much smallerkeys. In this paper we investigate ways of using the primitives of an RSA public key cryptosystem in a symmetric key 'setting'i.e. where neither key is made public.  相似文献   

17.
Perfect nonlinear functions are used to construct DES-like cryptosystems that are resistant to differential attacks. We present generalized DES-like cryptosystems where the XOR operation is replaced by a general group action. The new cryptosystems, when combined with G-perfect nonlinear functions (similar to classical perfect nonlinear functions with one XOR replaced by a general group action), allow us to construct systems resistant to modified differential attacks. The more general setting enables robust cryptosystems with parameters that would not be possible in the classical setting. We construct several examples of G-perfect nonlinear functions, both -valued and -valued. Our final constructions demonstrate G-perfect nonlinear planar permutations (from to itself), thus providing an alternative implementation to current uses of almost perfect nonlinear functions.   相似文献   

18.
Recently, and contrary to the common belief, Rivest and Silverman argued that the use of strong primes is unnecessary in the RSA cryptosystem. This paper analyzes how valid this assertion is for RSA-type cryptosystems over elliptic curves. The analysis is more difficult because the underlying groups are not always cyclic. Previous papers suggested the use of strong primes in order to prevent factoring attacks and cycling attacks. In this paper, we only focus on cycling attacks because for both RSA and its elliptic curve-based analogues, the length of the RSA-modulus n is typically the same. Therefore, a factoring attack will succeed with equal probability against all RSA-type cryptosystems. We also prove that cycling attacks reduce to find fixed points, and derive a factorization algorithm which (most probably) completely breaks RSA-type systems over elliptic curves if a fixed point is found.  相似文献   

19.
In their seminal paper, Miyaji et al. [13] describe a simple method for the creation of elliptic curves of prime order with embedding degree 3, 4, or 6. Such curves are important for the realisation of pairing-based cryptosystems on ordinary (non-supersingular) elliptic curves. We provide an alternative derivation of their results, and extend them to allow for the generation of many more suitable curves. Research supported by Enterprise Ireland grant IF/2002/0312/N.  相似文献   

20.
利用不定方程理论及中国剩余定理,我们设计了一类陷门背包公开钥密码系统,它们具有更好的安全性.  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号