We are improving our search experience. To check which content you have full access to, or for advanced search, go back to the old search.

Search

Please fill in this field.
Filters applied:

Search Results

Showing 1-20 of 26 results
  1. Securing edge computing using cryptographic schemes: a review

    The exponential growth and wide-area applications of the Internet of Things have garnered a lot of interest from academics and industries, thus...

    Ganesh Kumar Mahato, Swarnendu Kumar Chakraborty in Multimedia Tools and Applications
    Article 27 September 2023
  2. Why you cannot even hope to use Gröbner bases in cryptography: an eternal golden braid of failures

    In 1994, Moss Sweedler’s dog proposed a cryptosystem, known as Barkee’s Cryptosystem, and the related cryptanalysis. Its explicit aim was to dispel...

    Boo Barkee, Michela Ceria, ... Andrea Visconti in Applicable Algebra in Engineering, Communication and Computing
    Article 17 April 2020
  3. Polly Cracker, revisited

    We formally treat cryptographic constructions based on the hardness of deciding ideal membership in multivariate polynomial rings. Of particular...

    Martin R. Albrecht, Jean-Charles Faugère, ... Ludovic Perret in Designs, Codes and Cryptography
    Article 20 March 2015
  4. Homomorphic Encryption

    Fully homomorphic encryption (FHE) has been called the “Swiss Army knife of cryptography”, since it provides a single tool that can be uniformly...
    Chapter 2017
  5. Creating Objects

    Objects were a software experiment that worked. They were invented in the 1960s and in research labs in the 1970s. They became the new, mainstream...
    Martin Rinehart in JavaScript Object Programming
    Chapter 2015
  6. A Fully Homomorphic Cryptosystem with Approximate Perfect Secrecy

    We propose a new fully homomorphic cryptosystem called Symmetric Polly Cracker (SymPC) and we prove its security in the information theoretical...
    Michal Hojsík, Veronika Půlpánová in Topics in Cryptology – CT-RSA 2013
    Conference paper 2013
  7. Polly Cracker, Revisited, Revisited

    In this paper, we consider the Polly Cracker with Noise (PCN) cryptosystem by Albrecht, Farshim, Faugère, and Perret (Asiacrypt 2011), which is a...
    Conference paper 2012
  8. Practical Cryptanalysis of a Public-Key Encryption Scheme Based on New Multivariate Quadratic Assumptions

    In this paper, we investigate the security of a public-key encryption scheme introduced by Huang, Liu and Yang (HLY) at PKC’12. This new scheme can...
    Martin R. Albrecht, Jean-Charles Faugére, ... Keita Xagawa in Public-Key Cryptography – PKC 2014
    Conference paper 2014
  9. Polly Cracker, Revisited

    We initiate the formal treatment of cryptographic constructions (“Polly Cracker”) based on the hardness of computing remainders modulo an ideal over...
    Martin R. Albrecht, Pooya Farshim, ... Ludovic Perret in Advances in Cryptology – ASIACRYPT 2011
    Conference paper 2011
  10. Multivariate Signature Scheme Using Quadratic Forms

    Multivariate Public Key Cryptosystems (MPKC) are candidates for post-quantum cryptography. MPKC has an advantage in that its encryption and...
    Takanori Yasuda, Tsuyoshi Takagi, Kouichi Sakurai in Post-Quantum Cryptography
    Conference paper 2013
  11. On the complexity of the BKW algorithm on LWE

    This work presents a study of the complexity of the Blum–Kalai–Wasserman (BKW) algorithm when applied to the Learning with Errors (LWE) problem, by...

    Martin R. Albrecht, Carlos Cid, ... Ludovic Perret in Designs, Codes and Cryptography
    Article 19 July 2013
  12. Crypto Galore!

    I discuss three aspects of mathematical cryptography that have been themes of Mike Fellows’ work: applications of parameterized complexity,...
    Chapter 2012
  13. Reducing the Key Size of Rainbow Using Non-commutative Rings

    Multivariate Public Key Cryptosystems (MPKC) are candidates for post-quantum cryptography. Rainbow is a digital signature scheme in MPKC, whose...
    Takanori Yasuda, Kouichi Sakurai, Tsuyoshi Takagi in Topics in Cryptology – CT-RSA 2012
    Conference paper 2012
  14. Lattice Signatures without Trapdoors

    We provide an alternative method for constructing lattice-based digital signatures which does not use the “hash-and-sign” methodology of Gentry,...
    Conference paper 2012
  15. A ciphertext-only attack on Polly Two

    Polly Two is a public key encryption scheme that builds on the conceptual public key encryption scheme Polly Cracker. We describe a heuristic attack...

    Article 30 October 2009
  16. A Security Analysis of Uniformly-Layered Rainbow

    In 1984, Ong, Schnorr and Shamir proposed an efficient signature scheme (OSS signature scheme) using a bivariate quadratic equation. Its security was...
    Takanori Yasuda, Kouichi Sakurai in Post-Quantum Cryptography
    Conference paper 2011
  17. Analysis of the MQQ Public Key Cryptosystem

    MQQ is a multivariate public key cryptosystem (MPKC) based on multivariate quadratic quasigroups and a special transform called “Dobbertin...
    Jean-Charles Faugère, Rune Steinsmo Ødegård, ... Danilo Gligoroski in Cryptology and Network Security
    Conference paper 2010
  18. Additively Homomorphic Encryption with d-Operand Multiplications

    The search for encryption schemes that allow to evaluate functions (or circuits) over encrypted data has attracted a lot of attention since the...
    Carlos Aguilar Melchor, Philippe Gaborit, Javier Herranz in Advances in Cryptology – CRYPTO 2010
    Conference paper 2010
  19. Cryptanalysis of the TRMS Signature Scheme of PKC’05

    In this paper, we investigate the security of the Tractable Rationale Maps Signature (TRMS) signature scheme [9] proposed at PKC’05. To do so, we...
    Luk Bettale, Jean-Charles Faugère, Ludovic Perret in Progress in Cryptology – AFRICACRYPT 2008
    Conference paper 2008
  20. Polly Two : A New Algebraic Polynomial-based Public-Key Scheme

    Since Fellows and Koblitz introduced the generic combinatorially algebraic public-key cryptosystem Polly Cracker in 1993, the question whether there...

    Article 29 June 2006
Did you find what you were looking for? Share feedback.