Preferencje help
Widoczny [Schowaj] Abstrakt
Liczba wyników

Znaleziono wyników: 12

Liczba wyników na stronie
first rewind previous Strona / 1 next fast forward last
Wyniki wyszukiwania
Wyszukiwano:
w słowach kluczowych:  public key cryptography
help Sortuj według:

help Ogranicz wyniki do:
first rewind previous Strona / 1 next fast forward last
EN
The most commonly used public key cryptographic algorithms are based on the difficulty in solving mathematical problems such as the integer factorization problem (IFP), the discrete logarithm problem (DLP) and the elliptic curve discrete logarithm problem (ECDLP). In practice, one of the most often used cryptographic algorithms continues to be the RSA. The security of RSA is based on IFP and DLP. To achieve good data security for RSA-protected encryption, it is important to follow strict rules related to key generation domains. It is essential to use sufficiently large lengths of the key, reliable generation of prime numbers and others. In this paper the importance of the arithmetic ratio of the prime numbers which create the modular number of the RSA key is presented as a new point of view. The question whether all requirements for key generation rules applied up to now are enough in order to have good levels of cybersecurity for RSA based cryptographic systems is clarified.
PL
W celu zapewnienia elastyczności działania systemów telekomunikacyjnych, w których wymagana jest ochrona informacji, wykorzystywane są mechanizmy oparte na kryptografii z kluczem publicznym, m. in. protokoły uzgadniania kluczy sesji do szyfrowania transmisji danych. W związku z zagrożeniem bezpieczeństwa tych protokołów, wynikającym z rozwoju komputerów kwantowych, zaproponowano ich wzmocnienie poprzez zastosowanie tajnych kluczy różnicujących.
EN
In order to ensure flexibility in operation of telecommunication systems with information protection, mechanisms based on public key cryptography are used. Due to the security risk of the key agreement protocols by quantum computers, it was proposed to strengthen it by exclusion keys usage.
3
Content available remote The low-area FPGA design for the post-quantum cryptography proposal Round5
EN
Post-Quantum Cryptography (PQC) is getting attention recently. The main reason of this situation is the announcement by the U.S. National Institute for Standard and Technology (NIST) about an opening of the standardization process for PQC. Recently NIST published a list of submissions qualified to the second round of this process. One of the selected algorithms is Round5, offering a key encapsulation mechanism (KEM) and public key encryption (PKE). Due to high complexity of post-quantum cryptosystems, only a few FPGA implementations have been reported to date. In this paper, we report results for low-area purely-hardware implementation of Round5 targeting low-cost FPGAs.
4
Content available remote Pairing-Friendly Primes for Abelian Varieties
EN
We present a method of generating primes r ≡ 1 (mod n), q and a Weil q-number π such that r divides Φn(q) and r divides |A(Fq)|, where A/Fq is an ordinary abelian variety defined over a finite Fq corresponding to π. Such primes can be used for implementing pairing-based cryptographic systems.
EN
Given a square-free integer Δ < 0, we present an algorithm constructing a pair of primes p and q such that q|p + 1 − t and 4p − t2, = Δf2, where |t| ≤ 2√p for some integers f, t. Together with a CM method presented in the paper, such primes p and q are used for a construction of an elliptic curve E over a finite field Fp such that the order of E is divisible by a large prime. It is shown that our algorithm works in polynomial time.
EN
This paper proposes an Elliptic Curve Cryptography (ECC) co-processor over GF(2256), based on the Montgomery scalar multiplication algorithm and provides a comprehensive evaluation of the architecture when different multipliers are involved in the scalar multiplication. The multipliers, namely array multiplier, modified Booth multiplier and hybrid encoded low power (HELP) multiplier are considered for the study. The proposed architecture is designed using Spartan3E family device XC3S1600E and synthesized using Modelsim 5.7.
PL
W artykule zaproponowano algorytm mnożenia bazujący na mnożeniu skalarnym typu Montgomery. Rozważano różne architektury – matrycowe, mnożnik typu Booth i hybrydowy zakodowany mnożnik małej mocy HELP.
7
Content available remote Algorithms for Relatively Cyclotomic Primes
EN
We present a general method of generating primes p and q such that q divides Φn(p), where n > 2 is a fixed number. In particular, we present the deterministic method of finding a primitive nth roots of unity modulo q. We estimate the computational complexity of our methods.
8
Content available Digital signature with secretly embedded warning
EN
We present a digital signature scheme with secretly embedded warning. The embedded warning is a protection mechanism in case of restraint or blackmail. Extending ordinary digital signatures we propose schemes where a signer, approached by a powerful adversary that demands handing over a signing key, can disclose his private key. In our solution the signer is able to generate a feigned key indistinguishable from the genuine one. Then such a key can be used to embed a special warning message within a signature to indicate coercion. Such warnings can be transferred via subliminal channel to some trusted authority.
EN
Let K be a finite commutative ring and f = f(n) a bijective polynomial map f(n) of the Cartesian power K^n onto itself of a small degree c and of a large order. Let f^y be a multiple composition of f with itself in the group of all polynomial automorphisms, of free module K^n. The discrete logarithm problem with the pseudorandom base f(n) (solvef^y = b for y) is a hard task if n is sufficiently large. We will use families of algebraic graphs defined over K and corresponding dynamical systems for the explicit constructions of such maps f(n) of a large order with c = 2 such that all nonidentical powers f^y are quadratic polynomial maps. The above mentioned result is used in the cryptographical algorithms based on the maps f(n) – in the symbolic key exchange protocols and public keys algorithms.
PL
Artykuł opisuje jednostkę sprzętową służącą do efektywnego rozwiązywania zagadnienia logarytmu dyskretnego na krzywej eliptycznych zdefiniowanej nad ciałem GF(2n) za pomocą równoległej wersji algorytmu rho Pollard'a. Układ zawiera moduł sumatora punktów na krzywej eliptycznej wykorzystujący do przeprowadzania operacji w ciele bazowym podmoduł korzystający z właściwości baz normalnych. Artykuł opisuje także genera-tor kodu VHDL pozwalający na uogólnienie rozwiązania na dowolne ciała charakterystyki dwa dla których występuje gaussowska baza normalna. Analizy efektywności działania układu pozwoliły na oszacowanie czasu potrzebnego na kryptoanalizę krzywych z listy wyzwań firmy Certicom.
EN
This paper presents the FPGA implementation of parallel version of the rho Pollard algorithm used for solving a discrete logarithm problem in the elliptic curve addition of points on an elliptic curve defined over discrete field GF(2n). In proposed implementation a hardware module has been developed that performs arithmetic operations in the base field, using characteristic features of optimal normal bases. A special generator of the VHDL source code that generalizes ze the solution is also presented in this paper. The resulting FPGA cores has been used to estimate time necessary for cryptanalysis of curves from the Certicom Challenge List.
11
Content available Multi-threshold signature
EN
The work presents a new signature scheme, called the multi-threshold signature, which generalizes the concept of multisignature and threshold signature. This scheme protects the anonymity of signers in a way the group signature does - in exceptional circumstances the identities of signers may be revealed. Due to the new party - completer, in our scheme the threshold size may vary together with the message to be signed. The presented scheme is based on the RSA signature standard, however other signature standards might be applied to it as well.
12
Content available remote Algorytmy mnożenia modularnego przydatne dla realizacji sprzętowych
PL
Artykuł zawiera opisy algorytmów mnożenia modularnego w ciałach GF(2) podatnych do implementacji układowych. Algorytmy te dzieli się na dwie grupy: wykorzystujące przedstawienie wielomianowe czynników działania oraz wykorzystujące przedstawienie w postaci baz normalnych. Działanie mnożenia modularnego wykorzystywane jest najczęściej w systemach kryptograficznych klucza publicznego. Jest ono najbardziej czasochłonnym działaniem najefektywniej realizowanym z wykorzystaniem układów logicznych.
EN
This article describes algorithms for modular multiplication in GF(2) suitable to implementation in logic circuits. These algorithms are presented in two grups: with polynomial representation of coefitients and with normal basis representation. Modular multiplication is a basis operation in public key cryptography. The most efficient realisation of this problem is implementation of algorithms for modular multiplication in logic circuits (for example FPGA).
first rewind previous Strona / 1 next fast forward last
JavaScript jest wyłączony w Twojej przeglądarce internetowej. Włącz go, a następnie odśwież stronę, aby móc w pełni z niej korzystać.