Preferencje help
Widoczny [Schowaj] Abstrakt
Liczba wyników

Znaleziono wyników: 3

Liczba wyników na stronie
first rewind previous Strona / 1 next fast forward last
Wyniki wyszukiwania
Wyszukiwano:
w słowach kluczowych:  kryptografia klucza publicznego
help Sortuj według:

help Ogranicz wyniki do:
first rewind previous Strona / 1 next fast forward last
EN
The most commonly used public key cryptographic algorithms are based on the difficulty in solving mathematical problems such as the integer factorization problem (IFP), the discrete logarithm problem (DLP) and the elliptic curve discrete logarithm problem (ECDLP). In practice, one of the most often used cryptographic algorithms continues to be the RSA. The security of RSA is based on IFP and DLP. To achieve good data security for RSA-protected encryption, it is important to follow strict rules related to key generation domains. It is essential to use sufficiently large lengths of the key, reliable generation of prime numbers and others. In this paper the importance of the arithmetic ratio of the prime numbers which create the modular number of the RSA key is presented as a new point of view. The question whether all requirements for key generation rules applied up to now are enough in order to have good levels of cybersecurity for RSA based cryptographic systems is clarified.
PL
W celu zapewnienia elastyczności działania systemów telekomunikacyjnych, w których wymagana jest ochrona informacji, wykorzystywane są mechanizmy oparte na kryptografii z kluczem publicznym, m. in. protokoły uzgadniania kluczy sesji do szyfrowania transmisji danych. W związku z zagrożeniem bezpieczeństwa tych protokołów, wynikającym z rozwoju komputerów kwantowych, zaproponowano ich wzmocnienie poprzez zastosowanie tajnych kluczy różnicujących.
EN
In order to ensure flexibility in operation of telecommunication systems with information protection, mechanisms based on public key cryptography are used. Due to the security risk of the key agreement protocols by quantum computers, it was proposed to strengthen it by exclusion keys usage.
3
Content available remote The low-area FPGA design for the post-quantum cryptography proposal Round5
EN
Post-Quantum Cryptography (PQC) is getting attention recently. The main reason of this situation is the announcement by the U.S. National Institute for Standard and Technology (NIST) about an opening of the standardization process for PQC. Recently NIST published a list of submissions qualified to the second round of this process. One of the selected algorithms is Round5, offering a key encapsulation mechanism (KEM) and public key encryption (PKE). Due to high complexity of post-quantum cryptosystems, only a few FPGA implementations have been reported to date. In this paper, we report results for low-area purely-hardware implementation of Round5 targeting low-cost FPGAs.
first rewind previous Strona / 1 next fast forward last
JavaScript jest wyłączony w Twojej przeglądarce internetowej. Włącz go, a następnie odśwież stronę, aby móc w pełni z niej korzystać.