Your browser doesn't support javascript.
loading
Mostrar: 20 | 50 | 100
Resultados 1 - 4 de 4
Filtrar
Mais filtros








Base de dados
Assunto principal
Intervalo de ano de publicação
1.
Heliyon ; 10(4): e25470, 2024 Feb 29.
Artigo em Inglês | MEDLINE | ID: mdl-38370193

RESUMO

In 1999, the Polynomial Reconstruction Problem (PRP) was put forward as a new hard mathematics problem. A univariate PRP scheme by Augot and Finiasz was introduced at Eurocrypt in 2003, and this cryptosystem was fully cryptanalyzed in 2004. In 2013, a bivariate PRP cryptosystem was developed, which is a modified version of Augot and Finiasz's original work. This study describes a decryption failure that can occur in both cryptosystems. We demonstrate that when the error has a weight greater than the number of monomials in a secret polynomial, p, decryption failure can occur. The result of this study also determines the upper bound that should be applied to avoid decryption failure.

2.
Heliyon ; 10(2): e24185, 2024 Jan 30.
Artigo em Inglês | MEDLINE | ID: mdl-38298683

RESUMO

In recent research, Durandal, a signature scheme based on rank metrics following Schnorr's approach, was introduced to conceal secret key information by selectively manipulating the vector subspace of signatures. Later, an enhancement, namely the SHMW signature scheme, with smaller keys and signatures while maintaining EUF-CMA security, was proposed. Both Durandal and SHMW require adversaries to solve hard problems (i.e., Rank Support Learning, Rank Syndrome Decoding, and Affine Rank Syndrome Decoding) for secret key retrieval, in which the parameters are designed to withstand at least 128-bit computational complexity. The authors claimed that the security of the SHMW scheme is deemed superior to that of the original Durandal scheme. In this paper, we introduce a novel approach to identifying weak keys within the Durandal framework to prove the superiority of the SHMW scheme. This approach exploits the extra information in the signature to compute an intersection space that contains the secret key. Consequently, a cryptanalysis of the SHMW signature scheme was carried out to demonstrate the insecurity of the selected keys within the SHWM scheme. In particular, we proposed an algorithm to recover an extended support that contains the secret key used in the signature schemes. Applying our approach to the SHMW scheme, we can recover its secret key with only 97-bit complexity, although it was claimed that the proposed parameters achieve a 128-bit security level. The results of our proposed approaches show that the security level of the SHMW signature scheme is inferior compared to that of the original Durandal scheme.

3.
PLoS One ; 16(3): e0248888, 2021.
Artigo em Inglês | MEDLINE | ID: mdl-33760865

RESUMO

This paper presents a cryptanalytic approach on the variants of the RSA which utilizes the modulus N = p2q where p and q are balanced large primes. Suppose [Formula: see text] satisfying gcd(e, ϕ(N)) = 1 where ϕ(N) = p(p - 1)(q - 1) and d < Nδ be its multiplicative inverse. From ed - kϕ(N) = 1, by utilizing the extended strategy of Jochemsz and May, our attack works when the primes share a known amount of Least Significant Bits(LSBs). This is achievable since we obtain the small roots of our specially constructed integer polynomial which leads to the factorization of N. More specifically we show that N can be factored when the bound [Formula: see text]. Our attack enhances the bound of some former attacks upon N = p2q.


Assuntos
Algoritmos , Modelos Teóricos
4.
Entropy (Basel) ; 23(1)2020 Dec 30.
Artigo em Inglês | MEDLINE | ID: mdl-33396897

RESUMO

The present work introduces an analysis framework to comprehend the dynamics of a 3D plasma model, which has been proposed to describe the pellet injection in tokamaks. The analysis of the system reveals the existence of a complex transition from transient chaos to steady periodic behavior. Additionally, without adding any kind of forcing term or controllers, we demonstrate that the system can be changed to become a multi-stable model by injecting more power input. In this regard, we observe that increasing the power input can fluctuate the numerical solution of the system from coexisting symmetric chaotic attractors to the coexistence of infinitely many quasi-periodic attractors. Besides that, complexity analyses based on Sample entropy are conducted, and they show that boosting power input spreads the trajectory to occupy a larger range in the phase space, thus enhancing the time series to be more complex and random. Therefore, our analysis could be important to further understand the dynamics of such models, and it can demonstrate the possibility of applying this system for generating pseudorandom sequences.

SELEÇÃO DE REFERÊNCIAS
DETALHE DA PESQUISA