Results 31 to 40 of about 384,292 (296)
High Diffusion Cipher: Encryption and Error Correction in a Single Cryptographic Primitive
Chetan Nanjunda Mathur+2 more
openalex +2 more sources
New number-theoretic cryptographic primitives [PDF]
AbstractThis paper introduces new prq-based one-way functions and companion signature schemes. The new signature schemes are interesting because they do not belong to the two common design blueprints, which are the inversion of a trapdoor permutation and the Fiat–Shamir transform.
Brier, Éric+3 more
openaire +4 more sources
Hardware security primitives, also known as physical unclonable functions(PUFs), perform innovative roles to extract the randomness unique to specific hardware.
Mi-Kyung Oh+3 more
doaj +1 more source
A new method for solving the elliptic curve discrete logarithm problem [PDF]
The elliptic curve discrete logarithm problem is considered a secure cryptographic primitive. The purpose of this paper is to propose a paradigm shift in attacking the elliptic curve discrete logarithm problem.
Ansari Abdullah+2 more
doaj +1 more source
Cloud Computing has proved to be a boon for many individuals and organizations who cannot afford infrastructure and maintenance cost of resources. But the untrusted nature of Cloud Server (CS) brings many challenges related to security and trust.
Smita Chaudhari, Gandharba Swain
doaj +1 more source
Locating Side Channel Leakage in Time through Matched Filters
Side channel attacks provide an effective way to extract secret information from the execution of cryptographic algorithms run on a variety of computing devices.
Alessandro Barenghi+2 more
doaj +1 more source
Homomorphic signcryption with public plaintext‐result checkability
Signcryption originally proposed by Zheng (CRYPTO′97) is a useful cryptographic primitive that provides strong confidentiality and integrity guarantees.
Shimin Li+3 more
doaj +1 more source
Feebly secure cryptographic primitives [PDF]
In 1992, A. Hiltgen provided first construction of provably (slightly) secure cryptographic primitives, namely, feebly one-way functions. These functions are provably harder to invert than to compute, but the complexity (viewed as the circuit complexity over circuits with arbitrary binary gates) is amplified only by a constant factor (in Hiltgen’s ...
Edward A. Hirsch+2 more
openaire +1 more source
A device-independent protocol for XOR oblivious transfer [PDF]
Oblivious transfer is a cryptographic primitive where Alice has two bits and Bob wishes to learn some function of them. Ideally, Alice should not learn Bob's desired function choice and Bob should not learn any more than what is logically implied by the ...
Srijita Kundu+2 more
doaj +1 more source
Towards Isogeny-Based Password-Authenticated Key Establishment
Password authenticated key establishment (PAKE) is a cryptographic primitive that allows two parties who share a low-entropy secret (a password) to securely establish cryptographic keys in the absence of public key infrastructure.
Taraskin Oleg+3 more
doaj +1 more source