48 research outputs found

    Approximation of the discrete logarithm in finite fields of even characteristic by real polynomials

    Get PDF
    summary:We obtain lower bounds on degree and additive complexity of real polynomials approximating the discrete logarithm in finite fields of even characteristic. These bounds complement earlier results for finite fields of odd characteristic

    Part I:

    Get PDF

    Interpolation of the discrete logarithm in FqF_q by Boolean functions and by polynomials in several variables modulo a divisor of qβˆ’1qβˆ’1

    Get PDF
    Recently, Shparlinski proved several results on the interpolation of the discrete logarithm in finite prime fields by Boolean functions. In the first part of the paper, these results are extended to arbitrary finite fields of odd characteristic. More precisely, we prove some complexity lower bounds for Boolean functions representing the least significant bit of the discrete logarithm in a finite field. In the second part of the paper we obtain lower bounds on the sparsity and the degree of polynomials over Fq in several variables computing the discrete logarithm modulo a prime divisor of q-1. These results are valid for even characteristic, as well

    Efficient Computation with Sparse and Dense Polynomials

    Get PDF
    Computations with polynomials are at the heart of any computer algebra system and also have many applications in engineering, coding theory, and cryptography. Generally speaking, the low-level polynomial computations of interest can be classified as arithmetic operations, algebraic computations, and inverse symbolic problems. New algorithms are presented in all these areas which improve on the state of the art in both theoretical and practical performance. Traditionally, polynomials may be represented in a computer in one of two ways: as a "dense" array of all possible coefficients up to the polynomial's degree, or as a "sparse" list of coefficient-exponent tuples. In the latter case, zero terms are not explicitly written, giving a potentially more compact representation. In the area of arithmetic operations, new algorithms are presented for the multiplication of dense polynomials. These have the same asymptotic time cost of the fastest existing approaches, but reduce the intermediate storage required from linear in the size of the input to a constant amount. Two different algorithms for so-called "adaptive" multiplication are also presented which effectively provide a gradient between existing sparse and dense algorithms, giving a large improvement in many cases while never performing significantly worse than the best existing approaches. Algebraic computations on sparse polynomials are considered as well. The first known polynomial-time algorithm to detect when a sparse polynomial is a perfect power is presented, along with two different approaches to computing the perfect power factorization. Inverse symbolic problems are those for which the challenge is to compute a symbolic mathematical representation of a program or "black box". First, new algorithms are presented which improve the complexity of interpolation for sparse polynomials with coefficients in finite fields or approximate complex numbers. Second, the first polynomial-time algorithm for the more general problem of sparsest-shift interpolation is presented. The practical performance of all these algorithms is demonstrated with implementations in a high-performance library and compared to existing software and previous techniques

    Hardware processors for pairing-based cryptography

    Get PDF
    Bilinear pairings can be used to construct cryptographic systems with very desirable properties. A pairing performs a mapping on members of groups on elliptic and genus 2 hyperelliptic curves to an extension of the finite field on which the curves are defined. The finite fields must, however, be large to ensure adequate security. The complicated group structure of the curves and the expensive field operations result in time consuming computations that are an impediment to the practicality of pairing-based systems. The Tate pairing can be computed efficiently using the Ι³T method. Hardware architectures can be used to accelerate the required operations by exploiting the parallelism inherent to the algorithmic and finite field calculations. The Tate pairing can be performed on elliptic curves of characteristic 2 and 3 and on genus 2 hyperelliptic curves of characteristic 2. Curve selection is dependent on several factors including desired computational speed, the area constraints of the target device and the required security level. In this thesis, custom hardware processors for the acceleration of the Tate pairing are presented and implemented on an FPGA. The underlying hardware architectures are designed with care to exploit available parallelism while ensuring resource efficiency. The characteristic 2 elliptic curve processor contains novel units that return a pairing result in a very low number of clock cycles. Despite the more complicated computational algorithm, the speed of the genus 2 processor is comparable. Pairing computation on each of these curves can be appealing in applications with various attributes. A flexible processor that can perform pairing computation on elliptic curves of characteristic 2 and 3 has also been designed. An integrated hardware/software design and verification environment has been developed. This system automates the procedures required for robust processor creation and enables the rapid provision of solutions for a wide range of cryptographic applications

    Modern Computer Arithmetic (version 0.5.1)

    Full text link
    This is a draft of a book about algorithms for performing arithmetic, and their implementation on modern computers. We are concerned with software more than hardware - we do not cover computer architecture or the design of computer hardware. Instead we focus on algorithms for efficiently performing arithmetic operations such as addition, multiplication and division, and their connections to topics such as modular arithmetic, greatest common divisors, the Fast Fourier Transform (FFT), and the computation of elementary and special functions. The algorithms that we present are mainly intended for arbitrary-precision arithmetic. They are not limited by the computer word size, only by the memory and time available for the computation. We consider both integer and real (floating-point) computations. The book is divided into four main chapters, plus an appendix. Our aim is to present the latest developments in a concise manner. At the same time, we provide a self-contained introduction for the reader who is not an expert in the field, and exercises at the end of each chapter. Chapter titles are: 1, Integer Arithmetic; 2, Modular Arithmetic and the FFT; 3, Floating-Point Arithmetic; 4, Elementary and Special Function Evaluation; 5 (Appendix), Implementations and Pointers. The book also contains a bibliography of 236 entries, index, summary of notation, and summary of complexities.Comment: Preliminary version of a book to be published by Cambridge University Press. xvi+247 pages. Cite as "Modern Computer Arithmetic, Version 0.5.1, 5 March 2010". For further details, updates and errata see http://wwwmaths.anu.edu.au/~brent/pub/pub226.html or http://www.loria.fr/~zimmerma/mca/pub226.htm

    Efficient Cryptographic Algorithms and Protocols for Mobile Ad Hoc Networks

    Get PDF
    As the next evolutionary step in digital communication systems, mobile ad hoc networks (MANETs) and their specialization like wireless sensor networks (WSNs) have been attracting much interest in both research and industry communities. In MANETs, network nodes can come together and form a network without depending on any pre-existing infrastructure and human intervention. Unfortunately, the salient characteristics of MANETs, in particular the absence of infrastructure and the constrained resources of mobile devices, present enormous challenges when designing security mechanisms in this environment. Without necessary measures, wireless communications are easy to be intercepted and activities of users can be easily traced. This thesis presents our solutions for two important aspects of securing MANETs, namely efficient key management protocols and fast implementations of cryptographic primitives on constrained devices. Due to the tight cost and constrained resources of high-volume mobile devices used in MANETs, it is desirable to employ lightweight and specialized cryptographic primitives for many security applications. Motivated by the design of the well-known Enigma machine, we present a novel ultra-lightweight cryptographic algorithm, referred to as Hummingbird, for resource-constrained devices. Hummingbird can provide the designed security with small block size and is resistant to the most common attacks such as linear and differential cryptanalysis. Furthermore, we also present efficient software implementations of Hummingbird on 4-, 8- and 16-bit microcontrollers from Atmel and Texas Instruments as well as efficient hardware implementations on the low-cost field programmable gate arrays (FPGAs) from Xilinx, respectively. Our experimental results show that after a system initialization phase Hummingbird can achieve up to 147 and 4.7 times faster throughput for a size-optimized and a speed-optimized software implementation, respectively, when compared to the state-of-the-art ultra-lightweight block cipher PRESENT on the similar platforms. In addition, the speed optimized Hummingbird encryption core can achieve a throughput of 160.4 Mbps and the area optimized encryption core only occupies 253 slices on a Spartan-3 XC3S200 FPGA device. Bilinear pairings on the Jacobians of (hyper-)elliptic curves have received considerable attention as a building block for constructing cryptographic schemes in MANETs with new and novel properties. Motivated by the work of Scott, we investigate how to use efficiently computable automorphisms to speed up pairing computations on two families of non-supersingular genus 2 hyperelliptic curves over prime fields. Our findings lead to new variants of Miller's algorithm in which the length of the main loop can be up to 4 times shorter than that of the original Miller's algorithm in the best case. We also generalize Chatterjee et al.'s idea of encapsulating the computation of the line function with the group operations to genus 2 hyperelliptic curves, and derive new explicit formulae for the group operations in projective and new coordinates in the context of pairing computations. Efficient software implementation of computing the Tate pairing on both a supersingular and a non-supersingular genus 2 curve with the same embedding degree of k = 4 is investigated. Combining the new algorithm with known optimization techniques, we show that pairing computations on non-supersingular genus 2 curves over prime fields use up to 55.8% fewer field operations and run about 10% faster than supersingular genus 2 curves for the same security level. As an important part of a key management mechanism, efficient key revocation protocol, which revokes the cryptographic keys of malicious nodes and isolates them from the network, is crucial for the security and robustness of MANETs. We propose a novel self-organized key revocation scheme for MANETs based on the Dirichlet multinomial model and identity-based cryptography. Firmly rooted in statistics, our key revocation scheme provides a theoretically sound basis for nodes analyzing and predicting peers' behavior based on their own observations and other nodes' reports. Considering the difference of malicious behaviors, we proposed to classify the nodes' behavior into three categories, namely good behavior, suspicious behavior and malicious behavior. Each node in the network keeps track of three categories of behavior and updates its knowledge about other nodes' behavior with 3-dimension Dirichlet distribution. Based on its own analysis, each node is able to protect itself from malicious attacks by either revoking the keys of the nodes with malicious behavior or ceasing the communication with the nodes showing suspicious behavior for some time. The attack-resistant properties of the resulting scheme against false accusation attacks launched by independent and collusive adversaries are also analyzed through extensive simulations. In WSNs, broadcast authentication is a crucial security mechanism that allows a multitude of legitimate users to join in and disseminate messages into the networks in a dynamic and authenticated way. During the past few years, several public-key based multi-user broadcast authentication schemes have been proposed in the literature to achieve immediate authentication and to address the security vulnerability intrinsic to ΞΌTESLA-like schemes. Unfortunately, the relatively slow signature verification in signature-based broadcast authentication has also incurred a series of problems such as high energy consumption and long verification delay. We propose an efficient technique to accelerate the signature verification in WSNs through the cooperation among sensor nodes. By allowing some sensor nodes to release the intermediate computation results to their neighbors during the signature verification, a large number of sensor nodes can accelerate their signature verification process significantly. When applying our faster signature verification technique to the broadcast authentication in a 4Γ—4 grid-based WSN, a quantitative performance analysis shows that our scheme needs 17.7%~34.5% less energy and runs about 50% faster than the traditional signature verification method

    λ™ν˜•μ•”ν˜Έμ™€ ν”„λ‘œκ·Έλž¨ λΉ„λ°€ 뢄석

    Get PDF
    ν•™μœ„λ…Όλ¬Έ (박사)-- μ„œμšΈλŒ€ν•™κ΅ λŒ€ν•™μ› : μˆ˜λ¦¬κ³Όν•™λΆ€, 2015. 8. μ²œμ •ν¬.λ™ν˜• μ•”ν˜ΈλŠ” λ³΅ν˜Έν™” 과정을 κ±°μΉ˜μ§€ μ•Šκ³  μ•”ν˜Έν™” 된 μƒνƒœμ—μ„œ μ•”ν˜Έλ¬ΈλΌλ¦¬ 연산을 톡해 λ°μ΄ν„°μ˜ 자료 처리λ₯Ό κ°€λŠ₯ν•˜κ²Œ ν•˜λŠ” μ•”ν˜Έ 기술둜 졜근 많이 μ‚¬μš©λ˜κ³  μžˆλŠ” ν΄λΌμš°λ“œ μ„œλΉ„μŠ€ ν™˜κ²½μ—μ„œ λ°œμƒ ν•  수 μžˆλŠ” λ³΄μ•ˆ λ¬Έμ œλ“€μ„ ν•΄κ²° ν•  수 μžˆλŠ” μ•”ν˜Έμ‹œμŠ€ν…œμœΌλ‘œ μ£Όλͺ© λ°›κ³  μžˆλ‹€. λ³Έ ν•™μœ„ λ…Όλ¬Έμ—μ„œλŠ” λ™ν˜• μ•”ν˜Έ μ‘μš© 기술 연ꡬ와 ν•¨κ»˜ μƒˆλ‘œμš΄ λ™ν˜•μ•”ν˜Έ μ•Œκ³ λ¦¬μ¦˜ κ°œλ°œμ— λŒ€ν•΄ μ—°κ΅¬ν•œλ‹€. μ‘μš©κΈ°μˆ  μ—°κ΅¬μ—μ„œλŠ” Naccache-Stern λ§μ…ˆ λ™ν˜• μ•”ν˜Έλ₯Ό μ΄μš©ν•˜μ—¬ ν”„λΌμ΄λ²„μ‹œλ₯Ό λ³΄μ‘΄ν•˜λŠ” 합집합 μ—°μ‚° ν”„λ‘œν† μ½œκ³Ό RLWE기반 BGV λ™ν˜•μ•”ν˜Έλ₯Ό μ΄μš©ν•˜μ—¬ λΉ„λ°€ ν”„λ‘œκ·Έλž¨ 정적 뢄석 방법을 μ œμ•ˆν•œλ‹€. 효율적인 합집합 연산을 μ§€μ›ν•˜κΈ° μœ„ν•΄, μ°Έμ—¬μžμ˜ μ§‘ν•©μ›μ†Œλ“€μ„ ν‘œν˜„ν•˜λŠ” νŠΉλ³„ν•œ 인코딩 ν•¨μˆ˜ μ œμ•ˆν•˜κ³ , μ œμ•ˆν•œ 인코딩 ν•¨μˆ˜λ₯Ό μ μš©ν•˜μ—¬ 유일 인수 λΆ„ν•΄ μ •μ—­(unique factorization domain)이 μ•„λ‹Œ κ³΅κ°„μ—μ„œλ„ λ‹€ν•­μ‹λ“€μ˜ 근을 효율적으둜 볡ꡬ ν•  수 μžˆλŠ” 방법을 μ œμ•ˆν•œλ‹€. 이λ₯Ό λ°”νƒ•μœΌλ‘œ, ν˜„μ‘΄ν•˜λŠ” κ°€μž₯ 효율적인 μƒμˆ˜λΌμš΄λ“œμ˜ 합집합 μ—°μ‚° ν”„λ‘œν† μ½œμ„ μ œμ•ˆν•œλ‹€. ν”„λ‘œκ·Έλž¨ λΉ„λ°€ λΆ„μ„μ—μ„œλŠ” λ™ν˜•μ•”ν˜Έλ₯Ό μ΄μš©ν•˜μ—¬ λΉ„λ°€ 포인터 뢄석방법을 μ œμ‹œν•œλ‹€. ν”„λ‘œκ·Έλž¨ λ³€μˆ˜μ˜ νƒ€μž… 정보λ₯Ό μ΄μš©ν•˜μ—¬, λ™ν˜•μ•”ν˜Έ μ—°μ‚°μ‹œ ν•„μš”ν•œ κ³± μ—°μ‚°μ˜ 횟수λ₯Ό O(m2log⁑m)O(m^2 \log m) μ—μ„œ O(log⁑m)O(\log m) 둜 획기적으둜 쀄일 수 μžˆλŠ” 방법을 μ œμ‹œν•˜κ³ , 이λ₯Ό λ°”νƒ•μœΌλ‘œ μ‹€μ œ μƒν™œμ— 이용 κ°€λŠ₯ν•œ μˆ˜μ€€μ˜ ν”„λ‘œκ·Έλž¨ λΉ„λ°€ 뢄석 방법을 μ œμ•ˆν•œλ‹€. 이λ₯Ό 톡해 λΆ„μ„κ°€λŠ” μ•”ν˜Έν™”λœ ν”„λ‘œκ·Έλž¨ 정보λ₯Ό μ΄μš©ν•˜μ—¬ ν”„λ‘œκ·Έλž¨μ— μžˆλŠ” 포인터 λ³€μˆ˜κ°€ μ‹€ν–‰ 쀑 μ–΄λŠ λ³€μˆ˜ ν˜Ήμ€ μ €μž₯ μž₯μ†Œλ₯Ό 가리킬 수 μžˆλŠ” 지에 λŒ€ν•œ 뢄석이 κ°€λŠ₯해진닀. λ§ˆμ§€λ§‰μœΌλ‘œ μƒˆλ‘œμš΄ μ•”ν˜Έν•™μ  λ‚œμ œμΈ 닀항식 κ·Όμ‚¬κ³΅μ•½μˆ˜ 문제λ₯Ό μ œμ•ˆν•˜κ³ , 이 λ¬Έμ œμ— κΈ°λ°˜ν•˜λŠ” μƒˆλ‘œμš΄ λ™ν˜•μ•”ν˜Έλ₯Ό μ œμ•ˆν•œλ‹€. μ œμ•ˆν•œ λ™ν˜•μ•”ν˜ΈλŠ” Djik 등이 μ œμ•ˆν•œ λ™ν˜•μ•”ν˜Έμ˜ 닀항식 λ²„μ „μœΌλ‘œ λ³Ό 수 있으며, 이에 따라 데이터 λ³‘λ ¬μ²˜λ¦¬λΏλ§Œ μ•„λ‹ˆλΌ 큰 μ •μˆ˜ μ—°μ‚° μ§€μ›ν•˜λŠ” νŠΉμ§•μ„ 가지고 μžˆλ‹€. Djik 등이 μ œμ•ˆν•œ λ™ν˜•μ•”ν˜Έκ³„μ—΄μ˜ μ™„μ „λ™ν˜•μ•”ν˜Έλ“€μ€ λΉ„λ°€ν‚€λ₯Ό λ‚˜λˆ„λŠ” 연산을 μ œκ³΅ν•˜κΈ° μœ„ν•΄ λΆ€λΆ„ν•© λ¬Έμ œκ°€ μ–΄λ ΅λ‹€λŠ” 가정을 μ‚¬μš©ν•˜λŠ” 반면, μ œμ•ˆν•œ λ™ν˜•μ•”ν˜ΈλŠ” λ³΅ν˜Έν™” κ³Όμ •μ—μ„œ λΉ„λ°€ 정보λ₯Ό λ‚˜λˆ„λŠ” 과정이 ν•„μš” μ—†κΈ° λ•Œλ¬Έμ— λΆ€λΆ„ν•© 문제의 가정을 ν•„μš”λ‘œ ν•˜μ§€ μ•ŠλŠ”λ‹€.Homomorphic encryption enables computing certain functions on encrypted data without decryption. Many cloud-based services need efficient homomorphic encryption schemes to provide security to the data in cloud computing. In this thesis, we focus on applications of homomorphic encryptions for set operation and program analysis, and we suggest a new construction of homomorphic encryption. First, we present a new privacy preserving set union protocol and a secure points-to analysis method as applications of homomorphic encryptions. Our set union protocol is based on the additive homomorphic encryption scheme by Naccache and Stern, whose message space is ZΟƒ\Z_{\sigma} which Οƒ\sigma is a product of small primes. We introduce a special polynomial representation such that if a polynomial is represented as this form, then it is factorized uniquely in ZΟƒ[X]\Z_\sigma[X]. From this representation, we obtain an efficient constant round set union protocol without honest majority assumption. We adopt a somewhat homomorphic encryption to perform static analysis on encrypted programs. In our method, a somewhat homomorphic encryption scheme of depth O(log⁑m)O(\log{m}) is able to evaluate Andersen's pointer analysis with O(log⁑m)O(\log{m}) homomorphic matrix multiplications, for the number mm of pointer variables when the maximal pointer level is bounded. Finally, we propose a somewhat homomorphic encryption scheme over the polynomial ring. The security of the proposed scheme is based on the polynomial approximate common divisor problem which can be seen as a polynomial analogous of a base problem of DGHV fully homomorphic encryption and its extension. Our scheme is conceptually simple and does not require a complicated re-linearization process. For this reason, our scheme is more efficient than RLWE-based homomorphic encryption over the polynomial ring when evaluating low degree polynomial of large integers. Furthermore, we convert this scheme to a leveled fully homomorphic encryption scheme, and the resulting scheme has features similar to the variant of van Dijk et al.s scheme by Coron et al. Our scheme, however, does not use the subset sum, which makes its design much simpler.Abstract i 1 Introduction 1 2 Private Set Union Protocol 6 2.1 Preliminaries . . . . . . . . . . . . . . . . . . . . . . . . . . . 8 2.1.1 Polynomial Representation of a Set . . . . . . . . . . . 8 2.1.2 Reversed Laurent Series . . . . . . . . . . . . . . . . . 9 2.1.3 Additive Homomorphic Encryption . . . . . . . . . . . 10 2.1.4 Root Finding Algorithms . . . . . . . . . . . . . . . . 12 2.2 New Polynomial Representation of a Set . . . . . . . . . . . . 12 2.2.1 New Invertible Polynomial Representation . . . . . . . 14 2.2.2 The Expected Number of Root Candidates . . . . . . . 17 2.2.3 The Proper Size of alphaalpha. . . . . . . . . . . . . . . . . . . 21 2.3 New Privacy-preserving Set Union Protocols . . . . . . . . . . 25 2.3.1 Application of Our Polynomial Representation . . . . . 25 2.3.2 Honest-But-Curious Model . . . . . . . . . . . . . . . 27 2.3.3 Malicious Model . . . . . . . . . . . . . . . . . . . . . 30 2.3.4 Extension to the Multi-set Union Protocol . . . . . . . 32 2.4 Conclusion . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 33 3 Secure Static Program Analysis 37 3.1 Preliminaries . . . . . . . . . . . . . . . . . . . . . . . . . . . 39 3.1.1 Homomorphic Encryption . . . . . . . . . . . . . . . . 39 3.1.2 The BGV-type Cryptosystem . . . . . . . . . . . . . . 42 3.1.3 Security Model . . . . . . . . . . . . . . . . . . . . . . 43 3.2 A Basic Construction of a Pointer Analysis in Secrecy . . . . . 44 3.2.1 Inclusion-based Pointer Analysis . . . . . . . . . . . . 44 3.2.2 The Pointer Analysis in Secrecy . . . . . . . . . . . . . 45 3.3 Improvement of the Pointer Analysis in Secrecy . . . . . . . . 48 3.3.1 Problems of the Basic Approach . . . . . . . . . . . . 49 3.3.2 Overview of Improvement . . . . . . . . . . . . . . . . 49 3.3.3 Level-by-level Analysis . . . . . . . . . . . . . . . . . . 50 3.3.4 Ciphertext Packing . . . . . . . . . . . . . . . . . . . . 53 3.3.5 Randomization of Ciphertexts . . . . . . . . . . . . . . 56 3.4 Experimental Result . . . . . . . . . . . . . . . . . . . . . . . 56 3.5 Discussions . . . . . . . . . . . . . . . . . . . . . . . . . . . . 57 4 New Fully Homomorphic Encryption 63 4.1 Preliminaries . . . . . . . . . . . . . . . . . . . . . . . . . . . 65 4.1.1 Lattices . . . . . . . . . . . . . . . . . . . . . . . . . . 66 4.1.2 Chinese Remaindering for Polynomials over Composite Modulus . . . . . . . . . . . . . . . . . . . . . . . . 67 4.1.3 Distributions . . . . . . . . . . . . . . . . . . . . . . . 67 4.2 Our Fully Homomorphic Encryption Scheme . . . . . . . . . . 68 4.2.1 Basic Parameters . . . . . . . . . . . . . . . . . . . . . 68 4.2.2 The Somewhat Homomorphic Encryption Scheme . . . 69 4.2.3 Leveled Fully Homomorphic Encryption Scheme . . . . 71 4.3 Security . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 75 4.3.1 The Polynomial ACD Problems . . . . . . . . . . . . . 76 4.3.2 Security Proof . . . . . . . . . . . . . . . . . . . . . . 77 4.4 Analysis of the Polynomial ACD Problems . . . . . . . . . . . 80 4.4.1 Distinguishing Attack . . . . . . . . . . . . . . . . . . 80 4.4.2 Chen-Nguyens Attack . . . . . . . . . . . . . . . . . . 82 4.4.3 Coppersmiths Attack . . . . . . . . . . . . . . . . . . 83 4.4.4 Extension of Cohn-Heningers Attack . . . . . . . . . . 85 4.5 Implementation . . . . . . . . . . . . . . . . . . . . . . . . . . 89 4.5.1 Public Key Compression . . . . . . . . . . . . . . . . . 90 4.5.2 Implementation Results . . . . . . . . . . . . . . . . . 92 4.6 Conclusion . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 95 5 Conclusions 96 Abstract (in Korean) 110Docto

    Theory and Practice of Cryptography and Network Security Protocols and Technologies

    Get PDF
    In an age of explosive worldwide growth of electronic data storage and communications, effective protection of information has become a critical requirement. When used in coordination with other tools for ensuring information security, cryptography in all of its applications, including data confidentiality, data integrity, and user authentication, is a most powerful tool for protecting information. This book presents a collection of research work in the field of cryptography. It discusses some of the critical challenges that are being faced by the current computing world and also describes some mechanisms to defend against these challenges. It is a valuable source of knowledge for researchers, engineers, graduate and doctoral students working in the field of cryptography. It will also be useful for faculty members of graduate schools and universities
    corecore