Academic literature on the topic 'Asymmetric Key Cryptosystem'

Create a spot-on reference in APA, MLA, Chicago, Harvard, and other styles

Select a source type:

Consult the lists of relevant articles, books, theses, conference reports, and other scholarly sources on the topic 'Asymmetric Key Cryptosystem.'

Next to every source in the list of references, there is an 'Add to bibliography' button. Press on it, and we will generate automatically the bibliographic reference to the chosen work in the citation style you need: APA, MLA, Harvard, Chicago, Vancouver, etc.

You can also download the full text of the academic publication as pdf and read online its abstract whenever available in the metadata.

Journal articles on the topic "Asymmetric Key Cryptosystem"

1

Maxrizal, Maxrizal, and Baiq Desy Aniska Prayanti. "Public Key Cryptosystem Based on Polynomial Composition." Indonesian Journal of Mathematics Education 2, no. 2 (2019): 69. http://dx.doi.org/10.31002/ijome.v2i2.1813.

Full text
Abstract:
The public key cryptosystem is an extension of an asymmetric key cryptosystem. The public key cryptosystems have been developed based on the concepts of matrix, polynomial and polynomial decomposition. In this study, we will introduce the public key cryptosystem over polynomial composition. This research is a literature study. The results show that the polynomial composition can be used in public-key cryptosystems by modifying special functions to apply commutative properties<em>.</em>
APA, Harvard, Vancouver, ISO, and other styles
2

Kyaw, Myo Thu, Swar Hlaing Kyaw, and Aung Aung Nay. "Time Performance Analysis of RSA and Elgamal Public Key Cryptosystems." International Journal of Trend in Scientific Research and Development 3, no. 6 (2019): 448–50. https://doi.org/10.5281/zenodo.3588011.

Full text
Abstract:
Computer and network security system are needed to protect data during their transmissions and to guarantee that data are authentic. Cryptography is useful not only for proving data to be secure but also for ensuring that data have not altered. So, it is needed to implement the public key cryptosystem in computer and network security system. In cryptography, symmetric key cryptosystems are faster than public key asymmetric cryptosystems. But public key cryptosystems are more secure than symmetric key cryptosystems and widely used in computer and network security system. This describes the comp
APA, Harvard, Vancouver, ISO, and other styles
3

Zhou, Xuan Wu, and Yan Fu. "Blind Signature Based on Discrete Logarithm Type Cryptosystem." Advanced Materials Research 204-210 (February 2011): 1318–21. http://dx.doi.org/10.4028/www.scientific.net/amr.204-210.1318.

Full text
Abstract:
Discrete logarithm problem is an important trapdoor function to design asymmetric cryptosystem, and some fast public key cryptosystems have been designed based on it. In the paper, we introduced fast asymmetric cryptosystem into the designing and analyzing of blind signature, and presented improved blind signature schemes based on ECC (Elliptic Curves Cryptosystem). The trapdoor function of the blind signatures is based on ECDLP (Elliptic Curves Discrete Logarithm Problem), and the algorithms of the scheme make full use of the superiority of ECC, such as high efficiency and short key length. T
APA, Harvard, Vancouver, ISO, and other styles
4

Chen, Ling Jiao, and Ao Dong Shen. "A Novel Public Key Image Cryptosystem Based on Elliptic Curve and Arnold Cat Map." Advanced Materials Research 989-994 (July 2014): 4183–86. http://dx.doi.org/10.4028/www.scientific.net/amr.989-994.4183.

Full text
Abstract:
For decades, symmetric cryptosystems, such as chaos-based ones, are designed for image encryption. In this paper, a novel public key scheme for image encryption is presented. Based on the improved elliptic curve cryptosystem and Arnold cat map, the novel scheme can offer high security while avoid exchange and distribution of secret keys. The experiments illustrate that the presented scheme is computationally less complex than the traditional asymmetric cryptosystems and suitable for large image encryption.
APA, Harvard, Vancouver, ISO, and other styles
5

Zhou, Xuan Wu. "Fast Public Key Cryptosystem Based Blind Signature Scheme." Applied Mechanics and Materials 20-23 (January 2010): 505–11. http://dx.doi.org/10.4028/www.scientific.net/amm.20-23.505.

Full text
Abstract:
Compared with symmetric cryptosystem, asymmetric cryptosystem has much superiority in many application cases. Yet, the computation in a public key cryptosystem is much more complex than symmetric cryptosystem. In the paper, we applied HCC (Hyper-elliptic Curves Cryptosystem) as a typical fast public key cryptosystem into the designing of efficient blind signature scheme and presented an improved blind signature with fast cryptography algorithms. By utilizing probabilistic blinding algorithm, the scheme renders effective protection for the secrecy of original user, the signature generator or ou
APA, Harvard, Vancouver, ISO, and other styles
6

Agarwal, Sohit, and Gagan Joshi. "Hybrid Encryption of Cloud Processing With IOT Devices Using DNA And RSA Cryptography." International Journal on Recent and Innovation Trends in Computing and Communication 11, no. 6 (2023): 21–27. http://dx.doi.org/10.17762/ijritcc.v11i6.6767.

Full text
Abstract:
The research paper titled "Hybrid Data Encryption as well as Decryption Using Hybrid RSA and DNA" develops a hybrid cryptosystem by combining the usefulness of such an asymmetric-key (public-key) cryptosystem with the efficacy of a symmetric-key (private-key) cryptosystem. These two types of cryptosystems use different types of keys. The method addresses concerns regarding the users' right to privacy, authentication, and accuracy by utilizing a data encryption process that is secure in both directions. Both the process of encrypting data and the process of decrypting data, which are both utili
APA, Harvard, Vancouver, ISO, and other styles
7

Izzatul Nabila Sarbini, Tze Jin Wong, Lee Feng Koo, Ahmad Fadly Nurullah Rasedee, Fatin Hana Naning, and Mohammad Hasan Abdul Sathar. "Security Analysis on LUC-type Cryptosystems Using Common Modulus Attack." Journal of Advanced Research in Applied Sciences and Engineering Technology 29, no. 3 (2023): 206–13. http://dx.doi.org/10.37934/araset.29.3.206213.

Full text
Abstract:
LUC-type cryptosystems are asymmetric key cryptosystems based on the Lucas sequence that is extended from RSA. The security challenge is comparable to RSA, which is based on the intractability of factoring a large number. This paper analysed the security of LUC, LUC3, and LUC4,6 cryptosystems using a common modulus attack. For a common modulus attack to be successful, a message must be transmitted to two distinct receivers with the same modulus. The strengths and limitations of the LUC, LUC3, and LUC4,6 cryptosystems when subjected to a common modulus attack were discussed as well. The results
APA, Harvard, Vancouver, ISO, and other styles
8

Okyere-Gyamfi, Steve, J. B., and Vivian Akoto-Adjepong. "An Enhanced Asymmetric Cryptosystem using Multiple Key System." International Journal of Computer Applications 176, no. 15 (2020): 18–26. http://dx.doi.org/10.5120/ijca2020920017.

Full text
APA, Harvard, Vancouver, ISO, and other styles
9

Kotukh, Y., T. Okhrimenko, O. Dyachenko, N. Rotaneva, L. Kozina, and D. Zelenskyi. "Cryptanalysis of the system based on word problems using logarithmic signatures." Radiotekhnika, no. 206 (September 24, 2021): 106–14. http://dx.doi.org/10.30837/rt.2021.3.206.09.

Full text
Abstract:
Rapid development and advances of quantum computers are contributing to the development of public key cryptosystems based on mathematically complex or difficult problems, as the threat of using quantum algorithms to hack modern traditional cryptosystems is becoming much more real every day. It should be noted that the classical mathematically complex problems of factorization of integers and discrete logarithms are no longer considered complex for quantum calculations. Dozens of cryptosystems were considered and proposed on various complex problems of group theory in the 2000s. One of such com
APA, Harvard, Vancouver, ISO, and other styles
10

Lv, Xixiang, Hui Li, and Baocang Wang. "Authenticated asymmetric group key agreement based on certificateless cryptosystem." International Journal of Computer Mathematics 91, no. 3 (2013): 447–60. http://dx.doi.org/10.1080/00207160.2013.806653.

Full text
APA, Harvard, Vancouver, ISO, and other styles
More sources

Dissertations / Theses on the topic "Asymmetric Key Cryptosystem"

1

Bansal, Tarun Kumar. "Designing generic asymmetric key cryptosystem with message paddings." Thesis, Queensland University of Technology, 2018. https://eprints.qut.edu.au/117071/1/Tarun%20Kumar_Bansal_Thesis.pdf.

Full text
Abstract:
This thesis focuses on structural remodelling and security proof of cryptographic schemes. A message pre-processing, also known as asymmetric message padding, is an essential step in asymmetric encryption which is heavily used in secure banking applications. In this thesis, we propose new effective padding schemes and able to mitigate the various computation and memory overhead compared to previous works. We are also able to provide streaming capability which was missing in most of the previous works. Mathematical security proof of proposed schemes justifies their security.
APA, Harvard, Vancouver, ISO, and other styles
2

Fujdiak, Radek. "Analýza a optimalizace datové komunikace pro telemetrické systémy v energetice." Doctoral thesis, Vysoké učení technické v Brně. Fakulta elektrotechniky a komunikačních technologií, 2017. http://www.nusl.cz/ntk/nusl-358408.

Full text
Abstract:
Telemetry system, Optimisation, Sensoric networks, Smart Grid, Internet of Things, Sensors, Information security, Cryptography, Cryptography algorithms, Cryptosystem, Confidentiality, Integrity, Authentication, Data freshness, Non-Repudiation.
APA, Harvard, Vancouver, ISO, and other styles

Book chapters on the topic "Asymmetric Key Cryptosystem"

1

Desai, Amogh, Virang Parekh, Utsav Unadkat, and Narendra Shekokar. "Performance Analysis of Various Asymmetric Public-Key Cryptosystem." In Pervasive Computing and Social Networking. Springer Nature Singapore, 2022. http://dx.doi.org/10.1007/978-981-19-2840-6_34.

Full text
APA, Harvard, Vancouver, ISO, and other styles
2

Fatima, Areeba, and Naveen K. Nishchal. "Single Public Key Dependent Attack on Optical Asymmetric Cryptosystem." In Springer Proceedings in Physics. Springer Singapore, 2017. http://dx.doi.org/10.1007/978-981-10-3908-9_38.

Full text
APA, Harvard, Vancouver, ISO, and other styles
3

Kumar, Ashish, Jagadeesh Kakarla, and Muzzammil Hussain. "Asymmetric Key Cryptosystem and Digital Signature Algorithm Built on Discrete Logarithm Problem (DLP)." In Advances in Intelligent Systems and Computing. Springer International Publishing, 2019. http://dx.doi.org/10.1007/978-3-030-16657-1_37.

Full text
APA, Harvard, Vancouver, ISO, and other styles
4

Maganti, Madhava Rao, and Rajashekar Rao Kurra. "Securing Asymmetric Key Cryptography in 6G Wireless and Mobile Environments: A Comprehensive Review and Proposed Hybrid Cryptosystem." In Information Systems Engineering and Management. Springer Nature Switzerland, 2024. http://dx.doi.org/10.1007/978-3-031-69201-7_16.

Full text
APA, Harvard, Vancouver, ISO, and other styles
5

Jayasree, P., and V. Saravanan. "Non-deterministic Paillier Endorsement Asymmetric Key Cryptosystem-Based Whirlpool Hashing Quotient Filter for Secured Data Access on Cloud Storage." In Smart Intelligent Computing and Applications. Springer Singapore, 2019. http://dx.doi.org/10.1007/978-981-13-9282-5_13.

Full text
APA, Harvard, Vancouver, ISO, and other styles
6

Stohrer, Christian, and Thomas Lugrin. "Asymmetric Encryption." In Trends in Data Protection and Encryption Technologies. Springer Nature Switzerland, 2023. http://dx.doi.org/10.1007/978-3-031-33386-6_3.

Full text
Abstract:
AbstractAn asymmetric encryption scheme uses two different keys, a private one and a public one. While the public key is used for encryption and may be known by others, the private key is used for decryption and must be kept secret. The widespread public critical systems are based on the integer factorization problem or the discrete logarithm problem over finite fields and elliptic curve. The minimal key length and the required size of the involved parameters should be chosen according to the current regulation or best practice advice. Current public cryptosystems are considered secure against
APA, Harvard, Vancouver, ISO, and other styles
7

Helal Ahmed, Md, Jagmohan Tanti, and Sumant Pushp. "A Public Key Cryptosystem Using Cyclotomic Matrices." In Coding Theory - Recent Advances, New Perspectives and Applications [Working Title]. IntechOpen, 2021. http://dx.doi.org/10.5772/intechopen.101105.

Full text
Abstract:
Confidentiality and Integrity are two paramount objectives in the evaluation of information and communication technology. In this chapter, we propose an arithmetic approach for designing asymmetric key cryptography. Our method is based on the formulation of cyclotomic matrices correspond to a diophantine system. The strategy uses in cyclotomic matrices to design a one-way function. The result of a one-way function that is efficient to compute, however, is hard to process its inverse except if privileged information about the hidden entry is known. Also, we demonstrate that encryption and decry
APA, Harvard, Vancouver, ISO, and other styles
8

Murphy, Sean, and Rachel Player. "Understanding cryptography." In Cryptography, 2nd ed. Oxford University PressOxford, 2025. https://doi.org/10.1093/actrade/9780192882233.003.0002.

Full text
Abstract:
Abstract The basic concepts of cryptography, including its use in securing stored or transmitted data, are outlined. Terms such as plaintext, ciphertext, encryption, and decryption are defined. The concept of cryptanalysis by an interceptor or adversary is introduced. The difference between symmetric and asymmetric cryptography is described. The need for appropriate key management is emphasized. Assumptions that can be made about potential adversaries are identified and discussed. A brute force or exhaustive search attack on a cryptosystem is explained.
APA, Harvard, Vancouver, ISO, and other styles
9

Yang, Jie-feng, Li-shan Huang, and Cheng-lian Liu. "Review of Li-Li Mixture XOR Algorithm." In Modern Management based on Big Data III. IOS Press, 2022. http://dx.doi.org/10.3233/faia220107.

Full text
Abstract:
RSA is one of the well-known public key cryptography algorithms (asymmetric encryption cryptosystem) , it has been more than 40 years since it was put forward. There are countless literatures on RSA related issues; hot discussion and popularization in academic and industrial circles, it is one of the typical public key cryptosystems. The reliability of RSA algorithm mainly depends on the factorization of large integers mentioned in the principle of RSA algorithm because it is extremely difficult to factorize very large integers. Unfortunately, there is no sufficient way to break the RSA. Due t
APA, Harvard, Vancouver, ISO, and other styles
10

Goh Alwyn. "Java-based Framework for the Secure Distribution of Electronic Medical Records." In Studies in Health Technology and Informatics. IOS Press, 1999. https://doi.org/10.3233/978-1-60750-912-7-582.

Full text
Abstract:
In this paper, we present a Java-based framework for the processing, storage and delivery of Electronic Medical Records (EMR). The choice of Java as a developmental and operational environment ensures operability over a wide-range of client-side platforms, with our on-going work emphasising migration towards Extensible Markup Language (XML) capable Web browser clients. Telemedicine in support of womb-to-tomb healthcare as articulated by the Multimedia Supercorridor (MSC) Telemedicine initiative—which motivated this project—will require high-volume data exchange over an inse
APA, Harvard, Vancouver, ISO, and other styles

Conference papers on the topic "Asymmetric Key Cryptosystem"

1

Yuvarani, R., and R. Mahaveerakannan. "An Enhanced Multi-Key Asymmetric Cryptosystem for Strengthened Data Security." In 2024 International Conference on Sustainable Communication Networks and Application (ICSCNA). IEEE, 2024. https://doi.org/10.1109/icscna63714.2024.10863868.

Full text
APA, Harvard, Vancouver, ISO, and other styles
2

Maganti, Madhava Rao, Dharavatu Mangamma, Vineela Krishna Suri, Sureddy Venkat Swamy, Amanulla Mohammad, and Vahiduddin Shariff. "Securing Asymmetric Key Cryptography in 6G Wireless and Mobile Environments: A Comprehensive Review and Proposed Hybrid Cryptosystem." In 2024 IEEE 3rd World Conference on Applied Intelligence and Computing (AIC). IEEE, 2024. http://dx.doi.org/10.1109/aic61668.2024.10730910.

Full text
APA, Harvard, Vancouver, ISO, and other styles
3

Gagneja, Kunal, and K. John Singh. "Spindle Torus Asymmetric Key Cryptosystem." In 2020 International Conference on Emerging Trends in Information Technology and Engineering (ic-ETITE). IEEE, 2020. http://dx.doi.org/10.1109/ic-etite47903.2020.22.

Full text
APA, Harvard, Vancouver, ISO, and other styles
4

Gil, Sang-Keun, Seok-Hee Jeon, Jong-Rae Jung, and Nam Kim. "Asymmetric public key cryptosystem using digital holographic encryption method." In Practical Holography XXXIV: Displays, Materials, and Applications, edited by Hans I. Bjelkhagen. SPIE, 2020. http://dx.doi.org/10.1117/12.2548289.

Full text
APA, Harvard, Vancouver, ISO, and other styles
We offer discounts on all premium plans for authors whose works are included in thematic literature selections. Contact us to get a unique promo code!