Sciweavers

44 search results - page 1 / 9
» Attacking a public key cryptosystem based on tree replacemen...
Sort
View
DAM
2007
63views more  DAM 2007»
13 years 5 months ago
Attacking a public key cryptosystem based on tree replacement
We point out several security flaws in the cryptosystem based on tree replacement systems proposed by Samuel, Thomas, Abisha and Subramanian at INDOCRYPT 2002. Due to the success...
Maria Isabel Gonzalez Vasco, David Pérez-Ga...
INDOCRYPT
2005
Springer
13 years 11 months ago
Completion Attacks and Weak Keys of Oleshchuk's Public Key Cryptosystem
This paper revisits a public key cryptosystem which is based on finite string-rewriting systems. We consider a new approach for cryptanalysis of such proposals—the so-called com...
Heiko Stamer
IJNSEC
2006
132views more  IJNSEC 2006»
13 years 5 months ago
A Fast Semantically Secure Public Key Cryptosystem Based on Factoring
The cryptosystem proposed by Koyama is not semantically secure. Also, it is not secure against partial known plaintext attack, linearly related plaintext attack and low exponent a...
Sahadeo Padhye, Birendra Kumar Sharma
IACR
2011
133views more  IACR 2011»
12 years 5 months ago
Compact McEliece keys based on Quasi-Dyadic Srivastava codes
The McEliece cryptosystem is one of the few systems to be considered secure against attacks by Quantum computers. The original scheme is built upon Goppa codes and produces very l...
Edoardo Persichetti
SACRYPT
1998
Springer
173views Cryptology» more  SACRYPT 1998»
13 years 9 months ago
A Lattice-Based Public-Key Cryptosystem
In 1998, Cai and Cusick proposed a lattice-based public-key cryptosystem based on the similar ideas of the Ajtai-Dwork cryptosystem, but with much less data expansion. However, th...
Jin-yi Cai, Thomas W. Cusick