Academic literature on the topic 'Multivariate cryptosystem'

Create a spot-on reference in APA, MLA, Chicago, Harvard, and other styles

Select a source type:

Consult the lists of relevant articles, books, theses, conference reports, and other scholarly sources on the topic 'Multivariate cryptosystem.'

Next to every source in the list of references, there is an 'Add to bibliography' button. Press on it, and we will generate automatically the bibliographic reference to the chosen work in the citation style you need: APA, MLA, Harvard, Chicago, Vancouver, etc.

You can also download the full text of the academic publication as pdf and read online its abstract whenever available in the metadata.

Journal articles on the topic "Multivariate cryptosystem"

1

Singh, Rajesh P., Bhaba K. Sarma, and Anupam Saikia. "A Public Key Cryptosystem Using a Group of Permutation Polynomials." Tatra Mountains Mathematical Publications 77, no. 1 (2020): 139–62. http://dx.doi.org/10.2478/tmmp-2020-0013.

Full text
Abstract:
Abstract In this paper we propose an efficient multivariate encryption scheme based on permutation polynomials over finite fields. We single out a commutative group ℒ(q, m) of permutation polynomials over the finite field F q m. We construct a trapdoor function for the cryptosystem using polynomials in ℒ(2, m), where m =2 k for some k ≥ 0. The complexity of encryption in our public key cryptosystem is O(m 3) multiplications which is equivalent to other multivariate public key cryptosystems. For decryption only left cyclic shifts, permutation of bits and xor operations are used. It uses at most 5m 2+3m – 4 left cyclic shifts, 5m 2 +3m + 4 xor operations and 7 permutations on bits for decryption.
APA, Harvard, Vancouver, ISO, and other styles
2

Li, Weijian, Xian Huang, Huimin Zhao, Guoliang Xie, and Fuxiang Lu. "Fuzzy Matching Template Attacks on Multivariate Cryptography: A Case Study." Discrete Dynamics in Nature and Society 2020 (June 20, 2020): 1–11. http://dx.doi.org/10.1155/2020/9475782.

Full text
Abstract:
Multivariate cryptography is one of the most promising candidates for post-quantum cryptography. Applying machine learning techniques in this paper, we experimentally investigate the side-channel security of the multivariate cryptosystems, which seriously threatens the hardware implementations of cryptographic systems. Generally, registers are required to store values of monomials and polynomials during the encryption of multivariate cryptosystems. Based on maximum-likelihood and fuzzy matching techniques, we propose a template-based least-square technique to efficiently exploit the side-channel leakage of registers. Using QUAD for a case study, which is a typical multivariate cryptosystem with provable security, we perform our attack against both serial and parallel QUAD implementations on field programmable gate array (FPGA). Experimental results show that our attacks on both serial and parallel implementations require only about 30 and 150 power traces, respectively, to successfully reveal the secret key with a success rate close to 100%. Finally, efficient and low-cost strategies are proposed to resist side-channel attacks.
APA, Harvard, Vancouver, ISO, and other styles
3

NIE, Xu-Yun, Zhao-Hu XU, Yong-Jian LIAO, and Ting ZHONG. "Cryptanalysis of Extended Multivariate Public Key Cryptosystem." Chinese Journal of Computers 36, no. 6 (2014): 1177–82. http://dx.doi.org/10.3724/sp.j.1016.2013.01177.

Full text
APA, Harvard, Vancouver, ISO, and other styles
4

Yuan, Feng, Hai Wen Ou, and Sheng Wei Xu. "A New Public Key Cryptographic Scheme." Applied Mechanics and Materials 303-306 (February 2013): 1944–47. http://dx.doi.org/10.4028/www.scientific.net/amm.303-306.1944.

Full text
Abstract:
The multivariate public key cryptosystem is a new and fast public key cryptosystem. This paper presents a multivariate public key cryptographic scheme over a finite field with odd prime characteristic. The idea of embedding and layering is manifested in its construction. The security of the scheme is analyzed in detail. The result indicates that the proposed scheme can resist all known attacks effectively.
APA, Harvard, Vancouver, ISO, and other styles
5

Selvakumar, K., and S. Naveen Kumar. "Multivariate Quadratic Quasigroup Polynomial based Cryptosystem in Vanet." International Journal of Engineering & Technology 7, no. 4.10 (2018): 832. http://dx.doi.org/10.14419/ijet.v7i4.10.26767.

Full text
Abstract:
Vehicular Ad-hoc Network (VANET) is a developing transmission system to abet in the everyday organization of vehicular traffic and safety of vehicles (nodes). Unsigned verification is one of the key necessities in VANET gives the confidentiality of the root of the message. Current security conventions in VANET’s gives unsigned verification depends on the two-tier architecture, comprises of two VANET components, particularly nodes and Roadside Units (RsU’s) functioning as the key developing server (KDS). This protocol depends densely on RsU’s to give unsigned identification to the nodes. In this paper, we propose the K-means Cluster Head algorithm which is utilized for guide assortment, for both personal-best (’pbest’) and global-best (’gbest’), are observed a tremendously successful and complete well evaluate to the before existing methods. Here, we also propose an asymmetric encryption algorithm, with emphasis on Multivariate Quadratic Quasigroups (MVQQ) algorithm, in a circumstance of VANET. We set forward prime pseudonyms reasonably make a long time cycle that are worn to interact with semi-confided in experts and alternate pseudonyms with a minor lifetime which are utilized to talk with different nodes.
APA, Harvard, Vancouver, ISO, and other styles
6

Smith-Tone, Daniel, and Cristina Tone. "A multivariate cryptosystem inspired by random linear codes." Finite Fields and Their Applications 69 (January 2021): 101778. http://dx.doi.org/10.1016/j.ffa.2020.101778.

Full text
APA, Harvard, Vancouver, ISO, and other styles
7

Huixian, Li, Gao Jin, Wang Lingyun, and Pang Liaojun2. "MPKC-based Threshold Proxy Signcryption Scheme." International Arab Journal of Information Technology 17, no. 2 (2019): 196–206. http://dx.doi.org/10.34028/iajit/17/2/7.

Full text
Abstract:
The threshold proxy signcryption can implement signature and encryption simultaneously in one logical step, and can be used to realize the decentralized protection of the group signature key, so it is an efficient technology for network security. Currently, most of the existing threshold proxy signcryption schemes are designed based on the traditional public key cryptosystems, and their security mainly depends on the difficulty of the large integer decomposition and the discrete logarithm. However, the traditional public key cryptosystems cannot resist the quantum computer attack, which makes the existing threshold proxy signcryption schemes based on traditional public key cryptosystems insecure against quantum attacks. Motivated by these concerns, we proposed a threshold proxy signcryption scheme based on Multivariate Public Key Cryptosystem (MPKC) which is one of the quantum attack-resistent public key algorithms. Under the premise of satisfying the threshold signcryption requirements of the threshold proxy, our scheme can not only realize the flexible participation of the proxy signcrypters but also resist the quantum computing attack. Finally, based on the assumption of Multivariate Quadratic (MQ) problem and Isomorphism Polynomial (IP) problem, the proof of the confidentiality and the unforgeability of the proposed scheme under the random oracle model is given.
APA, Harvard, Vancouver, ISO, and other styles
8

Singh, Rajesh P., Anupam Saikia, and Sarma B. K. "Little Dragon Two: An efficient Multivariate Public Key Cryptosystem." International journal of Network Security & Its Applications 2, no. 2 (2010): 1–10. http://dx.doi.org/10.5121/ijnsa.2010.2201.

Full text
APA, Harvard, Vancouver, ISO, and other styles
9

Sun, Xiaoyan, Maosheng Zhang, Shaowu Mao, Zhengwei Ren, and Huanguo Zhang. "Software watermarking scheme based on multivariate public key cryptosystem." Wuhan University Journal of Natural Sciences 21, no. 3 (2016): 257–61. http://dx.doi.org/10.1007/s11859-016-1168-3.

Full text
APA, Harvard, Vancouver, ISO, and other styles
10

Sun, Yan Jun, Chang Ming Liu, Hai Yu Li, and Zhe Yuan. "One-Way Function Construction Based on the MQ Problem and Logic Function." Applied Mechanics and Materials 220-223 (November 2012): 2360–63. http://dx.doi.org/10.4028/www.scientific.net/amm.220-223.2360.

Full text
Abstract:
Multivariate quadratic based public-key cryptography called MQ problem which based on calculation of a secure cryptography of multivariate equations and MQ cryptography security is based on the difficulty of the solution of multivariate equations. But computer and mathematician scientists put a lot of effort and a long time to research MQ cryptography and they have proved that MQ cryptography is NP complete problem. Therefore, before the P problem Equal to the NP problem we do not figure out selected multivariate equations by random in polynomial time. So we can use this feature to construct the relative safety method of the public key encryption. A new type of public-key cryptosystem has been brought up in this paper that one-way shell core function which has such advantages as more security and flexibility, and provides a more inclusive public-key cryptosystem.
APA, Harvard, Vancouver, ISO, and other styles
More sources
We offer discounts on all premium plans for authors whose works are included in thematic literature selections. Contact us to get a unique promo code!

To the bibliography