Artigos de revistas sobre o tema "Extension field cryptosystem"

Siga este link para ver outros tipos de publicações sobre o tema: Extension field cryptosystem.

Crie uma referência precisa em APA, MLA, Chicago, Harvard, e outros estilos

Selecione um tipo de fonte:

Veja os 20 melhores artigos de revistas para estudos sobre o assunto "Extension field cryptosystem".

Ao lado de cada fonte na lista de referências, há um botão "Adicionar à bibliografia". Clique e geraremos automaticamente a citação bibliográfica do trabalho escolhido no estilo de citação de que você precisa: APA, MLA, Harvard, Chicago, Vancouver, etc.

Você também pode baixar o texto completo da publicação científica em formato .pdf e ler o resumo do trabalho online se estiver presente nos metadados.

Veja os artigos de revistas das mais diversas áreas científicas e compile uma bibliografia correta.

1

Chakraborty, Olive, Jean-Charles Faugère e Ludovic Perret. "Cryptanalysis of the extension field cancellation cryptosystem". Designs, Codes and Cryptography 89, n.º 6 (18 de abril de 2021): 1335–64. http://dx.doi.org/10.1007/s10623-021-00873-9.

Texto completo da fonte
Estilos ABNT, Harvard, Vancouver, APA, etc.
2

Rehman, Hafeez Ur, Mohammad Mazyad Hazzazi, Tariq Shah, Amer Aljaedi e Zaid Bassfar. "Color image encryption by piecewise function and elliptic curve over the Galois field $ {G}{F}\left({2}^{{n}}\right) $". AIMS Mathematics 9, n.º 3 (2024): 5722–45. http://dx.doi.org/10.3934/math.2024278.

Texto completo da fonte
Resumo:
<abstract> <p>Elliptic curve (EC) cryptography supplies an efficient, secure, and lightweight method for executing computer cryptographic protocols. Its widespread use in various applications, including secure communications, digital signatures, and key agreement protocols, highlights its importance in modern computing. Moreover, EC-based image encryption is gaining popularity in cryptography as it offers strong protection with a relatively smaller key size than other famous cryptosystems. Inspired by this, we proposed a novel image encryption scheme that leverages ECs over a binary extension field (BEF). This approach also reduces computational workload using EC over BEF instead of large primes. Also, BEF can represent large numbers in a compact form, which is helpful in applications that require efficient data storage and transmission. Our scheme involves three main steps. Initially, we utilize points of an EC over a BEF and a piecewise function to mask the plain image. Next, to introduce a high level of confusion in the plain text, we create a substitution box (S-box) based on the EC and operation of BEF of order 256, which is then used to permute the pixels of the masked image. Finally, we generate pseudo-random numbers (PRNs) using EC coordinates and BEF characteristics to create diffusion in the image and obtain a cipher image. In addition, we accomplished computational experiments demonstrating that our proposed cryptosystem provides excellent security against linear, differential, and statistical attacks compared to existing cryptosystems.</p> </abstract>
Estilos ABNT, Harvard, Vancouver, APA, etc.
3

El-Kassar, A. N., e Ramzi Haraty. "ElGamal Public-Key cryptosystem in multiplicative groups of quotient rings of polynomials over finite fields". Computer Science and Information Systems 2, n.º 1 (2005): 63–77. http://dx.doi.org/10.2298/csis0501063e.

Texto completo da fonte
Resumo:
The ElGamal encryption scheme is described in the setting of any finite cyclic group G. Among the groups of most interest in cryptography are the multiplicative group Zp of the ring of integers modulo a prime p, and the multiplicative groups F2m of finite fields of characteristic two. The later requires finding irreducible polynomials H(x) and constructing the quotient ring Z2[x]/ < h(x)>. El-Kassar et al. modified the ElGamal scheme to the domain of Gaussian integers. El-Kassar and Haraty gave an extension in the multiplicative group of Zp[x]/ < x2 >. Their major finding is that the quotient ring need not be a field. In this paper, we consider another extension employing the group of units of Z2[x]/ < h(x) >, where H(x) = h1(x)h2(x)..Hr(x)is a product of irreducible polynomials whose degrees are pairwise relatively prime. The arithmetic needed in this new setting is described. Examples, algorithms and proofs are given. Advantages of the new method are pointed out and comparisons with the classical case of F2m are made.
Estilos ABNT, Harvard, Vancouver, APA, etc.
4

George, Kiernan, e Alan J. Michaels. "Designing a Block Cipher in Galois Extension Fields for IoT Security". IoT 2, n.º 4 (5 de novembro de 2021): 669–87. http://dx.doi.org/10.3390/iot2040034.

Texto completo da fonte
Resumo:
This paper focuses on a block cipher adaptation of the Galois Extension Fields (GEF) combination technique for PRNGs and targets application in the Internet of Things (IoT) space, an area where the combination technique was concluded as a quality stream cipher. Electronic Codebook (ECB) and Cipher Feedback (CFB) variations of the cryptographic algorithm are discussed. Both modes offer computationally efficient, scalable cryptographic algorithms for use over a simple combination technique like XOR. The cryptographic algorithm relies on the use of quality PRNGs, but adds an additional layer of security while preserving maximal entropy and near-uniform distributions. The use of matrices with entries drawn from a Galois field extends this technique to block size chunks of plaintext, increasing diffusion, while only requiring linear operations that are quick to perform. The process of calculating the inverse differs only in using the modular inverse of the determinant, but this can be expedited by a look-up table. We validate this GEF block cipher with the NIST test suite. Additional statistical tests indicate the condensed plaintext results in a near-uniform distributed ciphertext across the entire field. The block cipher implemented on an MSP430 offers a faster, more power-efficient alternative to the Advanced Encryption Standard (AES) system. This cryptosystem is a secure, scalable option for IoT devices that must be mindful of time and power consumption.
Estilos ABNT, Harvard, Vancouver, APA, etc.
5

Saju, M. I., Renjith Varghese e E. F. Antony John. "A design of public key Cryptosystem in an algebraic extension field over a finite field using the difficulty of solving DLP". Malaya Journal of Matematik 8, n.º 2 (abril de 2020): 459–63. http://dx.doi.org/10.26637/mjm0802/0022.

Texto completo da fonte
Estilos ABNT, Harvard, Vancouver, APA, etc.
6

Ur Rehman, Hafeez, Mohammad Mazyad Hazzazi, Tariq Shah, Zaid Bassfar e Dawood Shah. "An Efficient Audio Encryption Scheme Based on Elliptic Curve over Finite Fields". Mathematics 11, n.º 18 (6 de setembro de 2023): 3824. http://dx.doi.org/10.3390/math11183824.

Texto completo da fonte
Resumo:
Elliptic curve (EC) based cryptographic systems are more trustworthy than the currently used cryptographic approaches since they require less computational work while providing good security. This paper shows how to use an EC to make a good cryptosystem for encrypting digital audio. As a preliminary step, the system uses an EC of a particular type over a binary extension field to distort the digital audio pixel position. It reduces the inter-correlation between pixels in the original audio, making the system resistant to statistical attacks. In creating confusion in the data, an EC over a binary extension field is used to make a different number of substitution boxes (S-boxes). The suggested design employs a unique curve that relies on efficient EC arithmetic operations in the diffusion module. As a result, it generates high-quality pseudo-random numbers (PRNs) and achieves optimal diffusion in encrypted audio files with less processing work. Audio files of various sizes and kinds can all be encrypted using the provided algorithm. Moreover, the results show that this method effectively protects many kinds of audio recordings and is more resistant to statistical and differential attacks.
Estilos ABNT, Harvard, Vancouver, APA, etc.
7

Hammami, Sonia. "Multi-switching combination synchronization of discrete-time hyperchaotic systems for encrypted audio communication". IMA Journal of Mathematical Control and Information 36, n.º 2 (29 de janeiro de 2018): 583–602. http://dx.doi.org/10.1093/imamci/dnx058.

Texto completo da fonte
Resumo:
Abstract In this paper, encrypted audio communication based on original synchronization form is proposed for a class of discrete-time hyperchaotic systems. The new studied scheme of synchronization presents an extension of the multi-switching one to the combination synchronization, for which, the state variables of two driving systems synchronize with different state variables of the response system, simultaneously. With that in mind, at the outset, a theoretical approach for non-linear control, using aggregation techniques associated to one specific characteristic matrix description, namely, the arrow form, is developed. Then, the feasibility as well as the performance of the proposed approach of multi-switching combination synchronization is checked through its practical application in information transmission field to ensure more security of the message signal by means of hyperchaotic masking. Finally, experimental simulations are carried out in order to assess the security analysis and demonstrate that the suggested cryptosystem is large enough to resist to the noise attack thanks to its excellent encryption robustness.
Estilos ABNT, Harvard, Vancouver, APA, etc.
8

Li, Jiakun, e Wei Gao. "Hardware Optimization and System Design of Elliptic Curve Encryption Algorithm Based on FPGA". Journal of Sensors 2022 (11 de outubro de 2022): 1–12. http://dx.doi.org/10.1155/2022/9074524.

Texto completo da fonte
Resumo:
Since entering the era of big data, the degree of information sharing is getting higher and higher; the information exchange is becoming more and more convenient, but at the same time, personal information is also easy to be exposed to the network environment, if it is used by criminals to lead to information leakage, and then bring certain risks. Therefore, it is in the information age and do a good job of network information security and confidentiality. At present, the security and secrecy of network information are mainly realized by cryptography. Public key cryptography can encrypt information and ensure the security of information transmission, so it is widely used in the contemporary society. At present, elliptic curve encryption is highly respected in the research field of public key cryptosystem. Elliptic curve encryption is divided into two main points, multiplication and inversion, respectively. Through the comparison of these two algorithms, it can be found that there are several choices if the main research objective is to save time, and the Euclidean extension method is mainly discussed in this paper. In other words, more efficient algorithms are used in the hardware implementation process, and a variety of algorithms can be used instead of a single curve algorithm. In this process, we can find the special features of upper level operation and bottom level finite operation. The upper level operation is KP operation, while the bottom level operation is fast calculation of four kinds of K in finite field operation, and finally realize FPGA algorithm. With the help of Quartus ii developed by predecessors, the upper and lower operations of elliptic curve are carried out using VHDL language. Combined ANXIX9.62 in the elliptic curve of each module to test, so as to ensure the accuracy of the data, reduces the error. According to the test results, the designed chip can efficiently complete the elliptic curve encryption system in the whole process. And the average KP operation time can reach 15.15 ms at 20 MHz frequency. At the same time, the chip can complete the operation on ECC public key with any variable curve in F domain less than 256. Therefore, this chip is a high-speed elliptic curve cryptographic chip with optional system parameters. Based on this, this article on the elliptic curve encryption algorithm based on FPGA hardware implementation of system design, from the view of mathematical study analysis, was carried out on the elliptic curve cryptosystem, according to the above two big difficulty, namely, the polynomial of GF(2), the finite field multiplication, and inversion; there will be a detailed studies of discussion, through software comparison to find the differences between different software, especially the software implementation performance level. In addition, it will also focus on the design of elliptic curve algorithm PGA, so as to explore the solution of the algorithm hardware.
Estilos ABNT, Harvard, Vancouver, APA, etc.
9

Guang Gong e Lein Harn. "Public-key cryptosystems based on cubic finite field extensions". IEEE Transactions on Information Theory 45, n.º 7 (1999): 2601–5. http://dx.doi.org/10.1109/18.796413.

Texto completo da fonte
Estilos ABNT, Harvard, Vancouver, APA, etc.
10

Bessalov, Anatoliy V. "CALCULATION OF PARAMETERS OF CRYPTIC CRIVIAE EDWARDS OVER THE FIELDS OF CHARACTERISTICS 5 AND 7". Cybersecurity: Education, Science, Technique, n.º 1 (2018): 94–104. http://dx.doi.org/10.28925/2663-4023.2018.1.94104.

Texto completo da fonte
Resumo:
The method of search of cryptographic strong elliptic curves in the Edwards form (where parameter d is non square in the field) over the extended finite fields of small characteristics p ≠ 2.3 is proposed. For these curves is performed the completeness of the points addition law, so they are called as complete Edwards curve. In the first stage over a small prime fields and we find the parameters d of complete Edwards curves who have minimum orders . For both curves we obtain the same values d = 3, which are non square in the fields and . Next with help recurrent formulae for both curves we calculated the orders (where n is odd) of these curves over the extended fields with prime degrees of extension m within known cryptographic standards (with the same bit-length field module 200 ... 600 bits). The calculated values n are tested on primelity. The extensions m, which provide a psevdoprime order 4n of curve with a prime value n, are selected. This provides the highest cryptographic stability of curve by the discrete logarithm problem solution. As a result, over the fields of the characteristic p = 5 we obtain two curves with degrees of expansion m = 181 and m = 277, and over the fields of the characteristic p = 7 one curve with the degree m = 127. For them, the corresponding large prime values of n are determined. The next stage is the calculation of other system-parameters of cryptographic systems based on complete Edwards curves. over the fields of characteristics 5 and 7. The arithmetic of extended fields is based on irreducible primitive polynomials P (z) of degree m. The search and construction of polynomial tables P (z) (for 10 different polynomials for each value m, respectively, for the values of the characteristics p = 5 and p = 7) has been performed. On the basis of each polynomial according to the developed method, the coordinates of the random point P of the curve are calculated. The possible order of this point is the value of 4n, 2n or n. The double doubling of this point is the coordinates and for 30 different generators G = 4P cryptosystems that have a prime order n. The set of parameters that satisfy the standard cryptographic requirements and can be recommended in projecting cryptosystems is obtained.
Estilos ABNT, Harvard, Vancouver, APA, etc.
11

ARITA, S. "A Weil Descent Attack against Elliptic Curve Cryptosystems over Quartic Extension Fields". IEICE Transactions on Fundamentals of Electronics, Communications and Computer Sciences E89-A, n.º 5 (1 de maio de 2006): 1246–54. http://dx.doi.org/10.1093/ietfec/e89-a.5.1246.

Texto completo da fonte
Estilos ABNT, Harvard, Vancouver, APA, etc.
12

HASHIMOTO, Yasufumi. "Key Recovery Attacks on Multivariate Public Key Cryptosystems Derived from Quadratic Forms over an Extension Field". IEICE Transactions on Fundamentals of Electronics, Communications and Computer Sciences E100.A, n.º 1 (2017): 18–25. http://dx.doi.org/10.1587/transfun.e100.a.18.

Texto completo da fonte
Estilos ABNT, Harvard, Vancouver, APA, etc.
13

Su, Guantong, e Guoqiang Bai. "Towards High-Performance Supersingular Isogeny Cryptographic Hardware Accelerator Design". Electronics 12, n.º 5 (4 de março de 2023): 1235. http://dx.doi.org/10.3390/electronics12051235.

Texto completo da fonte
Resumo:
Cryptosystems based on supersingular isogeny are a novel tool in post-quantum cryptography. One compelling characteristic is their concise keys and ciphertexts. However, the performance of supersingular isogeny computation is currently worse than that of other schemes. This is primarily due to the following factors. Firstly, the underlying field is a quadratic extension of the finite field, resulting in higher computational complexity. Secondly, the strategy for large-degree isogeny evaluation is complex and dependent on the elementary arithmetic units employed. Thirdly, adapting the same hardware to different parameters is challenging. Considering the evolution of similar curve-based cryptosystems, we believe proper algorithm optimization and hardware acceleration will reduce its speed overhead. This paper describes a high-performance and flexible hardware architecture that accelerates isogeny computation. Specifically, we optimize the design by creating a dedicated quadratic Montgomery multiplier and an efficient scheduling strategy that are suitable for supersingular isogeny. The multiplier operates on Fp2 under projective coordinate formulas, and the scheduling is tailored to it. By exploiting additional parallelism through replicated multipliers and concurrent isogeny subroutines, our 65 nm SMIC technology cryptographic accelerator can generate ephemeral public keys in 2.40 ms for Alice and 2.79 ms for Bob with a 751-bit prime setting. Sharing the secret key costs another 2.04 ms and 2.35 ms, respectively.
Estilos ABNT, Harvard, Vancouver, APA, etc.
14

Al-Hiaja, Qasem Abu, Abdullah AlShuaibi e Ahmad Al Badawi. "Frequency Analysis of 32-bit Modular Divider Based on Extended GCD Algorithm for Different FPGA chips". INTERNATIONAL JOURNAL OF COMPUTERS & TECHNOLOGY 17, n.º 1 (16 de janeiro de 2018): 7133–39. http://dx.doi.org/10.24297/ijct.v17i1.6992.

Texto completo da fonte
Resumo:
Modular inversion with large integers and modulus is a fundamental operation in many public-key cryptosystems. Extended Euclidean algorithm (XGCD) is an extension of Euclidean algorithm (GCD) used to compute the modular multiplicative inverse of two coprime numbers. In this paper, we propose a Frequency Analysis study of 32-bit modular divider based on extended-GCD algorithm targeting different chips of field-programmable gate array (FPGA). The experimental results showed that the design recorded the best performance results when implemented using Kintex7 (xc7k70t-2-fbg676) FPGA kit with a minimum delay period of 50.63 ns and maximum operating frequency of 19.5 MHz. Therefore, the proposed work can be embedded with many FPGA based cryptographic applications.
Estilos ABNT, Harvard, Vancouver, APA, etc.
15

Elango, S., e P. Sampath. "Implementation of High Performance Hierarchy-Based Parallel Signed Multiplier for Cryptosystems". Journal of Circuits, Systems and Computers 29, n.º 13 (3 de março de 2020): 2050214. http://dx.doi.org/10.1142/s021812662050214x.

Texto completo da fonte
Resumo:
Digital Cryptosystems play an inevitable part in modern-day communication. Due to the complexity involved in the execution of crypto algorithms, it is realized as modular arithmetic modules. Generally, multipliers are the most time-consuming data path elements which influence the performance of modular arithmetic implementations. In this paper, the design of a hierarchy-based parallel signed multiplier without sign extension is presented. A mathematical model of the algorithm, two VLSI architectures, namely, Carry Save Adder (CSA)-based design and Parallel Prefix-based architecture are proposed. Mathematical equations of the multiplier are verified using MATLAB tool and the architectures are coded in Verilog HDL. The functionality of the same is tested using a Zynq Field Programmable Gate Array (FPGA) (XC7Z020CLG484-1), and the synthesized results are presented. Parameters, such as area, power, delay, Power Delay Product (PDP) and Area Delay Product (ADP), are compared by synthesizing the designs in Cadence RTL compiler with 180[Formula: see text]nm, 90[Formula: see text]nm and 45[Formula: see text]nm TSMC CMOS technologies. The results show that CSA-based multiplier architecture has achieved an improved PDP performance of 20% with an optimum area compared to recent work. It also shows that the parallel prefix architecture has made a 27% improvement in speed with a better PDP. By using the proposed signed multiplier, modulo [Formula: see text] and [Formula: see text] signed arithmetic modules are implemented.
Estilos ABNT, Harvard, Vancouver, APA, etc.
16

Shaukat Jamal, Sajjad, Dawood Shah, Abdulaziz Deajim e Tariq Shah. "The Effect of the Primitive Irreducible Polynomial on the Quality of Cryptographic Properties of Block Ciphers". Security and Communication Networks 2020 (24 de setembro de 2020): 1–14. http://dx.doi.org/10.1155/2020/8883884.

Texto completo da fonte
Resumo:
Substitution boxes are the only nonlinear component of the symmetric key cryptography and play a key role in the cryptosystem. In block ciphers, the S-boxes create confusion and add valuable strength. The majority of the substitution boxes algorithms focus on bijective Boolean functions and primitive irreducible polynomial that generates the Galois field. For binary field F2, there are exactly 16 primitive irreducible polynomials of degree 8 and it prompts us to construct 16 Galois field extensions of order 256. Conventionally, construction of affine power affine S-box is based on Galois field of order 256, depending on a single degree 8 primitive irreducible polynomial over ℤ2. In this manuscript, we study affine power affine S-boxes for all the 16 distinct degree 8 primitive irreducible polynomials over ℤ2 to propose 16 different 8×8 substitution boxes. To perform this idea, we introduce 16 affine power affine transformations and, for fixed parameters, we obtained 16 distinct S-boxes. Here, we thoroughly study S-boxes with all possible primitive irreducible polynomials and their algebraic properties. All of these boxes are evaluated with the help of nonlinearity test, strict avalanche criterion, bit independent criterion, and linear and differential approximation probability analyses to measure the algebraic and statistical strength of the proposed substitution boxes. Majority logic criterion results indicate that the proposed substitution boxes are well suited for the techniques of secure communication.
Estilos ABNT, Harvard, Vancouver, APA, etc.
17

Cheng, Hao, Georgios Fotiadis, Johann Großschädl e Peter Y. A. Ryan. "Highly Vectorized SIKE for AVX-512". IACR Transactions on Cryptographic Hardware and Embedded Systems, 15 de fevereiro de 2022, 41–68. http://dx.doi.org/10.46586/tches.v2022.i2.41-68.

Texto completo da fonte
Resumo:
It is generally accepted that a large-scale quantum computer would be capable to break any public-key cryptosystem used today, thereby posing a serious threat to the security of the Internet’s public-key infrastructure. The US National Institute of Standards and Technology (NIST) addresses this threat with an open process for the standardization of quantum-safe key establishment and signature schemes, which is now in the final phase of the evaluation of candidates. SIKE (an abbreviation of Supersingular Isogeny Key Encapsulation) is one of the alternate candidates under evaluation and distinguishes itself from other candidates due to relatively short key lengths and relatively high computing costs. In this paper, we analyze how the latest generation of Intel’s Advanced Vector Extensions (AVX), in particular AVX-512IFMA, can be used to minimize the latency (resp. maximize the hroughput) of the SIKE key encapsulation mechanism when executed on Ice Lake CPUs based on the Sunny Cove microarchitecture. We present various techniques to parallelize and speed up the base/extension field arithmetic, point arithmetic, and isogeny computations performed by SIKE. All these parallel processing techniques are combined in AvxSike, a highly optimized implementation of SIKE using Intel AVX-512IFMA instructions. Our experiments indicate that AvxSike instantiated with the SIKEp503 parameter set is approximately 1.5 times faster than the to-date best AVX-512IFMA-based SIKE software from the literature. When executed on an Intel Core i3-1005G1 CPU, AvxSike outperforms the x64 assembly implementation of SIKE contained in Microsoft’s SIDHv3.4 library by a factor of about 2.5 for key generation and decapsulation, while the encapsulation is even 3.2 times faster.
Estilos ABNT, Harvard, Vancouver, APA, etc.
18

Cheng, Hao, Georgios Fotiadis, Johann Großschädl, Peter Y. A. Ryan e Peter B. Rønne. "Batching CSIDH Group Actions using AVX-512". IACR Transactions on Cryptographic Hardware and Embedded Systems, 11 de agosto de 2021, 618–49. http://dx.doi.org/10.46586/tches.v2021.i4.618-649.

Texto completo da fonte
Resumo:
Commutative Supersingular Isogeny Diffie-Hellman (or CSIDH for short) is a recently-proposed post-quantum key establishment scheme that belongs to the family of isogeny-based cryptosystems. The CSIDH protocol is based on the action of an ideal class group on a set of supersingular elliptic curves and comes with some very attractive features, e.g. the ability to serve as a “drop-in” replacement for the standard elliptic curve Diffie-Hellman protocol. Unfortunately, the execution time of CSIDH is prohibitively high for many real-world applications, mainly due to the enormous computational cost of the underlying group action. Consequently, there is a strong demand for optimizations that increase the efficiency of the class group action evaluation, which is not only important for CSIDH, but also for related cryptosystems like the signature schemes CSI-FiSh and SeaSign. In this paper, we explore how the AVX-512 vector extensions (incl. AVX-512F and AVX-512IFMA) can be utilized to optimize constant-time evaluation of the CSIDH-512 class group action with the goal of, respectively, maximizing throughput and minimizing latency. We introduce different approaches for batching group actions and computing them in SIMD fashion on modern Intel processors. In particular, we present a hybrid batching technique that, when combined with optimized (8 × 1)-way prime-field arithmetic, increases the throughput by a factor of 3.64 compared to a state-of-the-art (non-vectorized) x64 implementation. On the other hand, vectorization in a 2-way fashion aimed to reduce latency makes our AVX-512 implementation of the group action evaluation about 1.54 times faster than the state-of-the-art. To the best of our knowledge, this paper is the first to demonstrate the high potential of using vector instructions to increase the throughput (resp. decrease the latency) of constant-time CSIDH.
Estilos ABNT, Harvard, Vancouver, APA, etc.
19

Cramer, Ronald, e Serge Fehr. "Optimal Black-Box Secret Sharing over Arbitrary Abelian Groups". BRICS Report Series 9, n.º 8 (5 de fevereiro de 2002). http://dx.doi.org/10.7146/brics.v9i8.21726.

Texto completo da fonte
Resumo:
A black-box secret sharing scheme for the threshold access structure T_t,n is one which works over any finite Abelian group G. Briefly, such a scheme differs from an ordinary linear secret sharing scheme (over, say, a given finite field) in that distribution matrix and reconstruction vectors are defined over Z and are designed independently of the group G from which the secret and the shares are sampled. This means that perfect completeness and perfect privacy are guaranteed regardless of which group G is chosen. We define the black-box secret sharing problem as the problem of devising, for an arbitrary given T_t,n, a scheme with minimal expansion factor, i.e., where the length of the full vector of shares divided by the number of players, n, is minimal. <br /> Such schemes are relevant for instance in the context of distributed cryptosystems based on groups with secret or hard to compute group order. A recent example is secure general multi-party computation over black-box rings. <br /> In 1994 Desmedt and Frankel have proposed an elegant approach to the black-box secret sharing problem based in part on polynomial interpolation over cyclotomic number fields. For arbitrary given T_t,n with 0 < t < n-1, the expansion factor of their scheme is O(n). This is the best previous general approach to the problem. <br /> Using low degree integral extensions of Z over which there exists a pair of sufficiently large Vandermonde matrices with co-prime determinants, we construct, for arbitrary given T_t,n with 0 < t < n-1, a black-box secret sharing scheme with expansion factor O(log n), which we show is minimal.
Estilos ABNT, Harvard, Vancouver, APA, etc.
20

Abukari, Zakaria, Edward Yellakuor Baagyere e Mohammed Muniru Iddrisu. "Efficient Elliptic Curve Arithmetic for Lightweight Cryptographic Schemes for IoT Applications". Asian Journal of Research in Computer Science, 23 de dezembro de 2022, 228–37. http://dx.doi.org/10.9734/ajrcos/2022/v14i4307.

Texto completo da fonte
Resumo:
The Internet of Things’ (IoT) market is expected to grow exponentially at the global level in the coming years, due to the proliferation of more reliable and faster networks resulting from the extensive rollout of 5 to 10 G mobile networks. By 2025, it is expected that worldwide projection of IoT connected devices will be pegged at 30.9 billion units. Despite the potential benefits of the new technology, security in IoT is a major threat. According to HP, 70% of IoT devices are vulnerable to sniffing attacks and reliable solution is yet to be found. The standard cryptographic algorithms such as RSA and AES provide good security but their utilization in IoT is questionably due to hardware and energy constraints for computationally expensive encryption schemes. However, elliptic curve- based cryptography, a recent paradigm in public key cryptography, achieves the same level of security with smaller key sizes. On the other hand, the total score of performance of an elliptic curve-based cryptosystem depends largely on the efficiency of the arithmetic operations performed in it. It is against this background that this paper proposes efficient elliptic curve arithmetic for implementing ECC based schemes suitable for IoT systems implementations. Elliptic curve point arithmetic implementations in projective coordinate systems over binary extension fields introduce higher efficiencies in software. In this regard, this paper has proposed an improved López-Dahab point arithmetic methods on non-supersingular elliptic curves over . The results show 69.20% improvement in Point Doubling, 44.68% in Point Addition and the scalar point multiplication execution time is decreased by 48.80%.
Estilos ABNT, Harvard, Vancouver, APA, etc.
Oferecemos descontos em todos os planos premium para autores cujas obras estão incluídas em seleções literárias temáticas. Contate-nos para obter um código promocional único!

Vá para a bibliografia