scholarly journals Estimating the Dimension Of The Subfield Subcodes of Hermitian Codes

2020 ◽  
Author(s):  
Gábor Péter Nagy ◽  
Sabira El Khalfaoui

In this paper, we study the behavior of the true dimension of the subfield subcodes of Hermitian codes. Our motivation is to use these classes of linear codes to improve the parameters of the McEliece cryptosystem, suchas key size and security level. The McEliece scheme is one of the promising alternative cryptographic schemes to the current public key schemes since in the last four decades, they resisted all known quantum computing attacks. By computing and analyzing a data collection of true dimensions of subfield subcodes, we concluded that they can be estimated by the extreme value distribution function.

2013 ◽  
Vol 380-384 ◽  
pp. 2435-2438 ◽  
Author(s):  
Shu Rong Feng ◽  
Jiao Mo ◽  
Hua Zhang ◽  
Zheng Ping Jin

Certificateless short signature schemes can not only have the advantage of certificateless signature, but also provide a short signature size in communication. However, all existing certificateless short signature schemes only proven secure against a normal adversary which can only obtain the valid signature for the original public key rather than a super adversary which can obtain the valid signature for the replaced public key. Recently, Fan et al. proposed a certificateless short signature scheme which is very efficient, but we found it is still cannot against super adversary. In this paper, we first analysis their scheme, and then present an improved scheme which can against super adversaries. Furthermore, our scheme can provide both the strongest security level and the shortest signature size compared the existed provably secure certificateless short signature scheme.


2018 ◽  
pp. 563-588
Author(s):  
Krishna Asawa ◽  
Akanksha Bhardwaj

With the emergence of technological revolution to host services over Internet, secure communication over World Wide Web becomes critical. Cryptographic protocols are being in practice to secure the data transmission over network. Researchers use complex mathematical problem, number theory, prime numbers etc. to develop such cryptographic protocols. RSA and Diffie Hellman public key crypto systems have proven to be secure due to the difficulty of factoring the product of two large primes or computing discrete logarithms respectively. With the advent of quantum computers a new paradigm shift on public key cryptography may be on horizon. Since superposition of the qubits and entanglement behavior exhibited by quantum computers could hold the potential to render most modern encryption useless. The aim of this chapter is to analyze the implications of quantum computing power on current public key cryptosystems and to show how these cryptosystems can be restructured to sustain in the new computing paradigm.


Author(s):  
Krishna Asawa ◽  
Akanksha Bhardwaj

With the emergence of technological revolution to host services over Internet, secure communication over World Wide Web becomes critical. Cryptographic protocols are being in practice to secure the data transmission over network. Researchers use complex mathematical problem, number theory, prime numbers etc. to develop such cryptographic protocols. RSA and Diffie Hellman public key crypto systems have proven to be secure due to the difficulty of factoring the product of two large primes or computing discrete logarithms respectively. With the advent of quantum computers a new paradigm shift on public key cryptography may be on horizon. Since superposition of the qubits and entanglement behavior exhibited by quantum computers could hold the potential to render most modern encryption useless. The aim of this chapter is to analyze the implications of quantum computing power on current public key cryptosystems and to show how these cryptosystems can be restructured to sustain in the new computing paradigm.


2019 ◽  
Vol 2019 ◽  
pp. 1-10
Author(s):  
Jingang Liu ◽  
Yongge Wang ◽  
Zongxiang Yi ◽  
Zhiqiang Lin

Security challenges brought about by the upcoming 5G era should be taken seriously. Code-based cryptography leverages difficult problems in coding theory and is one of the main techniques enabling cryptographic primitives in the postquantum scenario. In this work, we propose the first efficient secure scheme based on polar codes (i.e., polarRLCE) which is inspired by the RLCE scheme, a candidate for the NIST postquantum cryptography standardization in the first round. In addition to avoiding some weaknesses of the RLCE scheme, we show that, with the proper choice of parameters, using polar codes, it is possible to design an encryption scheme to achieve the intended security level while retaining a reasonably small public key size. In addition, we also present a KEM version of the polarRLCE scheme that can attain a negligible decryption failure rate within the corresponding security parameters. It is shown that our proposal enjoys an apparent advantage to decrease the public key size, especially on the high-security level.


2011 ◽  
Vol 110-116 ◽  
pp. 2872-2878
Author(s):  
Mojtaba Mahdavi ◽  
Mohamad Mahdavi

—This paper explores a new method to find most reliable lifetime distribution function of systems, via an applied heuristic model. In most operating systems which complicity of system obligates high degree of reliability, this model will be use to propose a more appropriate reliability function between lifetime distribution based and another that is based on relevant Extreme Value distribution. A numeric study will be reviewed to clear the concepts of this paper.


2003 ◽  
Vol 35 (04) ◽  
pp. 1007-1027 ◽  
Author(s):  
J.-P. Raoult ◽  
R. Worms

Let F be a distribution function in the domain of attraction of an extreme-value distribution H γ. If F u is the distribution function of the excesses over u and G γ the distribution function of the generalized Pareto distribution, then it is well known that F u (x) converges to G γ(x/σ(u)) as u tends to the end point of F, where σ is an appropriate normalizing function. We study the rate of (uniform) convergence to 0 of F̅ u (x)-G̅γ((x+u-α(u))/σ(u)), where α and σ are two appropriate normalizing functions.


Cryptography ◽  
2020 ◽  
Vol 4 (3) ◽  
pp. 21
Author(s):  
Koki Jimbo ◽  
Satoshi Iriyama ◽  
Massimo Regoli

A new public key agreement (PKA) algorithm, called the strongly-asymmetric algorithm (SAA-5), was introduced by Accardi et al. The main differences from the usual PKA algorithms are that Bob has some independent public keys and Alice produces her public key by using some part of the public keys from Bob. Then, the preparation and calculation processes are essentially asymmetric. This algorithms has several free parameters more than the usual symmetric PKA algorithms and the velocity of calculation is largely dependent on the parameters chosen; however, the performance of it has not yet been tested. The purpose of our study was to discuss efficient parameters to share the key with high speeds in SAA-5 and to optimize SAA-5 in terms of calculation speed. To find efficient parameters of SAA-5, we compared the calculation speed with Diffie–Hellman (D-H) while varying values of some parameters under the circumstance where the length of the secret shared key (SSK) was fixed. For optimization, we discuss a more general framework of SAA-5 to find more efficient operations. By fixing the parameters of the framework properly, a new PKA algorithm with the same security level as SAA-5 was produced. The result shows that the calculation speed of the proposed PKA algorithm is faster than D-H, especially for large key lengths. The calculation speed of the proposed PKA algorithm increases linearly as the SSK length increases, whereas D-H increases exponentially.


1994 ◽  
Vol 38 ◽  
pp. 511-516
Author(s):  
B. A. Squires ◽  
K. L. Smith

AbstractWith the increased use of composite materials, it has become increasingly important to perform analysis that quantifies the amount of crystal lographic orientation. In polymers fibers and films the orientation is used to predict the physical properties, such as strength. To determine the orientation it is first necessary to collect a pole figure on a specific reflection. With the conventional powder diffiactometer equipped with an Eulerian cradle, the data collection procedure often lakes a few hours. Additional time is involved for separate background measurements, which are collected at 2θ positions away from the peak. Also, the intensity from these samples is usually weak, requiring increased data collection time to improve counting statistics.Using an area detector decreases the data collection time significantly, because the background experiments are performed simultaneously. We can collect the entire pole figure on both polymer fibers and films in less than one hour using a series of “frames.” The pole figure is determined by integrating over 2θ regions in each frame. For fibers the rules developed by Stein are used to calculate the Hermans orientation factors. For films, the rules are generalized to make them more suitable for biaxial orientation, and the White-Spniieli biaxial orientation factors are reported.


2011 ◽  
Vol 204-210 ◽  
pp. 1318-1321
Author(s):  
Xuan Wu Zhou ◽  
Yan Fu

Discrete logarithm problem is an important trapdoor function to design asymmetric cryptosystem, and some fast public key cryptosystems have been designed based on it. In the paper, we introduced fast asymmetric cryptosystem into the designing and analyzing of blind signature, and presented improved blind signature schemes based on ECC (Elliptic Curves Cryptosystem). The trapdoor function of the blind signatures is based on ECDLP (Elliptic Curves Discrete Logarithm Problem), and the algorithms of the scheme make full use of the superiority of ECC, such as high efficiency and short key length. The improved blind signature schemes can achieve the same security level with less storing space, smaller communication band-width and less overheads regarding software and hardware application. Furthermore, the algorithms in the schemes can be generalized into other public key cryptosystems based on discrete logarithm problem without any influence to efficiency or security.


Sign in / Sign up

Export Citation Format

Share Document