Academic literature on the topic 'COMPUTERS / Security / Cryptography'

Create a spot-on reference in APA, MLA, Chicago, Harvard, and other styles

Select a source type:

Consult the lists of relevant articles, books, theses, conference reports, and other scholarly sources on the topic 'COMPUTERS / Security / Cryptography.'

Next to every source in the list of references, there is an 'Add to bibliography' button. Press on it, and we will generate automatically the bibliographic reference to the chosen work in the citation style you need: APA, MLA, Harvard, Chicago, Vancouver, etc.

You can also download the full text of the academic publication as pdf and read online its abstract whenever available in the metadata.

Journal articles on the topic "COMPUTERS / Security / Cryptography"

1

Ostrianska, Ye V., M. V. Yesina, and I. D. Gorbenko. "Analysis of views of the European Union on quantum-post-quantum limitations." Radiotekhnika, no. 210 (September 28, 2022): 87–98. http://dx.doi.org/10.30837/rt.2022.3.210.06.

Full text
Abstract:
Virtually all asymmetric cryptographic schemes currently in use are threatened by the potential development of powerful quantum computers. Although there is currently no definite answer and it is very unclear when or even if CRQC will ever be built and the gap between modern quantum computers and the envisioned CRQC is huge, the risk of creating CRQC means that currently deployed public key cryptography must be replaced by quantum-resistant ones alternatives. For example, information encrypted using modern public key cryptography can be recorded by cryptanalysts and then attacked if a QRQC can
APA, Harvard, Vancouver, ISO, and other styles
2

Akram, Zaryab. "Cryptology Based on Laplace Transform of Hyperbolic Function and Matrix Decomposition Method." ECS Meeting Abstracts MA2022-02, no. 64 (2022): 2364. http://dx.doi.org/10.1149/ma2022-02642364mtgabs.

Full text
Abstract:
Cryptography is the art of coding and decoding the communication. Cryptography ensures the security of delicate information over some confidentiality breaching resources. In the recent age Cryptography has turned into a battleground of some of the world’s best mathematicians and computer scientists. A number of transforms like Sumudu transform, Laplace transform, Fourier transform, Kamal transform, Mellin transform, Jafari transform, Aboodh transform, N-transform, ELzaki transform, MAHGOUB transform are frequently used in cryptography. Cryptography is of great importance in every field of life
APA, Harvard, Vancouver, ISO, and other styles
3

Bindhu, V. "Cyber Security Analysis for Quantum Computing." Journal of ISMAC 4, no. 2 (2022): 133–42. http://dx.doi.org/10.36548/jismac.2022.2.006.

Full text
Abstract:
The next phase of the quantum revolution is the Quantum computer Network, a network that connects distant quantum devices using quantum links in conjunction with conventional ones. Innovation that has made way for radically improved communications and computing skills. Regular computers use and analyse data in bits (0 or 1), whereas quantum computers use qubits, or quantum bits, which can simultaneously represent other states in addition to ones and zeros. This is how quantum computers vary from traditional computers. The majority of these methods for processing information on computers rely o
APA, Harvard, Vancouver, ISO, and other styles
4

Drzazga, Bartosz, and Łukasz Krzywiecki. "Review of Chosen Isogeny-Based Cryptographic Schemes." Cryptography 6, no. 2 (2022): 27. http://dx.doi.org/10.3390/cryptography6020027.

Full text
Abstract:
Public-key cryptography provides security for digital systems and communication. Traditional cryptographic solutions are constantly improved, e.g., to suppress brute-force attacks. However, Shor’s algorithm suited for quantum computers can break the bedrock of most currently used systems, i.e., the RSA problem and discrete logarithm problem. Post-quantum cryptography can withstand attacks carried out by quantum computers. Several families of post-quantum systems exist; one of them is isogeny-based cryptography. As a main contribution, in this paper, we provide a survey of chosen, fundamental i
APA, Harvard, Vancouver, ISO, and other styles
5

Satapure, Pratiksha. "Different Methods of Encryption and Decryption." International Journal for Research in Applied Science and Engineering Technology 9, no. 11 (2021): 170–77. http://dx.doi.org/10.22214/ijraset.2021.38732.

Full text
Abstract:
Abstract: Data is any type of stored digital information. Security is about the protection of assets. Data security refers to protective digital privacy measures that are applied to prevent unauthorized access to computers, personal databases and websites. Cryptography is evergreen and developments. Cryptography protects users by providing functionality for the encryption of data and authentication of other users. Compression is the process of reducing the number of bits or bytes needed to represent a given set of data. It allows saving more data. Cryptography is a popular ways of sending vita
APA, Harvard, Vancouver, ISO, and other styles
6

Kim, Suhri, and Seokhie Hong. "Design and Security Analysis of Cryptosystems." Applied Sciences 13, no. 3 (2023): 1427. http://dx.doi.org/10.3390/app13031427.

Full text
APA, Harvard, Vancouver, ISO, and other styles
7

Korolyov, V., M. Ogurtsov, and A. Khodzinsky. "Multilevel Identification Friend or Foe of Objects and Analysis of the Applicability of Post-Quantum Cryptographic Algorithms for Information Security." Cybernetics and Computer Technologies, no. 3 (October 27, 2020): 74–84. http://dx.doi.org/10.34229/2707-451x.20.3.7.

Full text
Abstract:
Introduction. Widespread use of unmanned aerial vehicles in the civilian and military spheres requires the development of new algorithms for identification friend or foe of targets, as used in the Armed Forces of Ukraine (AFU) devices of the "Parol" system are designed to service approximately 110 objects military equipment. AFU automation systems allow the use of additional sources of information about various objects from civil or special data transmission networks, which can be the basis for building a networked multi-level system of state recognition. Predictions of the development of quan
APA, Harvard, Vancouver, ISO, and other styles
8

Cambou, Bertrand, Michael Gowanlock, Bahattin Yildiz, et al. "Post Quantum Cryptographic Keys Generated with Physical Unclonable Functions." Applied Sciences 11, no. 6 (2021): 2801. http://dx.doi.org/10.3390/app11062801.

Full text
Abstract:
Lattice and code cryptography can replace existing schemes such as elliptic curve cryptography because of their resistance to quantum computers. In support of public key infrastructures, the distribution, validation and storage of the cryptographic keys is then more complex for handling longer keys. This paper describes practical ways to generate keys from physical unclonable functions, for both lattice and code-based cryptography. Handshakes between client devices containing the physical unclonable functions (PUFs) and a server are used to select sets of addressable positions in the PUFs, fro
APA, Harvard, Vancouver, ISO, and other styles
9

Saragi, Dedy Ronald, Janter Manuel Gultom, Jose Andreas Tampubolon, and Indra Gunawan. "Pengamanan Data File Teks (Word) Menggunakan Algoritma RC4." Jurnal Sistem Komputer dan Informatika (JSON) 1, no. 2 (2020): 114. http://dx.doi.org/10.30865/json.v1i2.1745.

Full text
Abstract:
Data security on computers can provide a protection for our data. Cryptographic techniques are very important techniques in securing data. Cryptography is the science of encryption techniques where the "original text" (plaintext) is encrypted using an encryption key into "random text that is difficult to read" (ciphertext) by someone who does not have a decryption key, one of the modern cryptographic methods developed is the RC4 algorithm. RC4 algorithm (Ron’s Code / Rivest’s Cipher) is one algorithm that can be used to encrypt data so that the original data can only be read by someone who has
APA, Harvard, Vancouver, ISO, and other styles
10

Tripathy, Asis Kumar, Tapan Kumar Das, and Navaneethan C. "Data cryptography based on musical notes on a fingerboard along with a dice." Indonesian Journal of Electrical Engineering and Computer Science 14, no. 3 (2019): 1286. http://dx.doi.org/10.11591/ijeecs.v14.i3.pp1286-1290.

Full text
Abstract:
<p>The security of an online system is the foremost necessity nowadays. With huge growth of the IT power and with the invention of new technologies, the number of threats a user faces is growing exponentially. Cryptography is a combination of security engineering and mathematics. It is the best technology for securing distributed systems. Cryptography consists in processing plain information by applying a cipher and producing encoded output, unknown to a third-party who does has no idea about the key. In cryptography both encryption and decryption phase are processed by one or more keys.
APA, Harvard, Vancouver, ISO, and other styles

Dissertations / Theses on the topic "COMPUTERS / Security / Cryptography"

1

Lui, W. C. "Security models for authorization, delegation and accountability." Click to view the E-thesis via HKUTO, 2005. http://sunzi.lib.hku.hk/hkuto/record/B32053745.

Full text
APA, Harvard, Vancouver, ISO, and other styles
2

Lui, W. C., and 雷永祥. "Security models for authorization, delegation and accountability." Thesis, The University of Hong Kong (Pokfulam, Hong Kong), 2005. http://hub.hku.hk/bib/B32053745.

Full text
APA, Harvard, Vancouver, ISO, and other styles
3

Magnusson, Olof, and Mats Hurtig. "Post-Quantum Public Key Cryptography for the Internet of Things." Thesis, Högskolan i Halmstad, Akademin för informationsteknologi, 2019. http://urn.kb.se/resolve?urn=urn:nbn:se:hh:diva-40459.

Full text
Abstract:
Recent progress in the field of quantum computers provide radically improved muscles to search and sort in lists, solve systems of equations and prime factorize – virtues that inflict an immediate threat to the most common systems for public key cryptography used in a vast proportion of today’s computer networks. NTRUEncrypt is a lattice-based cryptography system which inhibits quantum computers for breaking the algorithm in polynomial time. The cryptographic algorithm is one of the seventeen that passed the first round in the NIST Post-Quantum standardisation competition which serves an indic
APA, Harvard, Vancouver, ISO, and other styles
4

Kurnio, Hartono. "Contributions to group key distribution schemes." Access electronically, 2005. http://www.library.uow.edu.au/adt-NWU/public/adt-NWU20060509.103409/index.html.

Full text
APA, Harvard, Vancouver, ISO, and other styles
5

Chan, Kevin Sean. "Towards securing networks of resource constrained devices a study of cryptographic primitives and key distribution schemes /." Diss., Atlanta, Ga. : Georgia Institute of Technology, 2008. http://hdl.handle.net/1853/26651.

Full text
Abstract:
Thesis (Ph.D)--Electrical and Computer Engineering, Georgia Institute of Technology, 2009.<br>Committee Chair: Fekri, Faramarz; Committee Member: James McClellan; Committee Member: John Copeland; Committee Member: Steven McLaughlin; Committee Member: Yajun Mei. Part of the SMARTech Electronic Thesis and Dissertation Collection.
APA, Harvard, Vancouver, ISO, and other styles
6

Al-Ibrahim, Mohamed Hussain. "Source authentication in group communication." Thesis, Electronic version, 2005. http://hdl.handle.net/1959.14/549.

Full text
Abstract:
Title from screen page; viewed 10 Oct 2005.<br>Thesis (PhD)--Macquarie University, Division of Information and Communication Sciences, Dept. of Computing, 2004.<br>Bibliography: leaves 163-175.<br>Introduction -- Cryptographic essentials -- Multicast: structure and security -- Authentication of multicast streams -- Authentication of concast communication -- Authentication of transit flows -- One-time signatures for authenticating group communication -- Authentication of anycast communication -- Authentication of joining operation - Conclusion and future directions.<br>Electronic publication; f
APA, Harvard, Vancouver, ISO, and other styles
7

Janardhana, Swamy V. C. "Electronic Access Control Systems: A New Approach." Thesis, Indian Institute of Science, 1994. http://hdl.handle.net/2005/237.

Full text
Abstract:
Security systems are gaining increasing importance in recent times to protect life and valuable resources. Many advanced methods of providing security have been developed and are in use in the last few decades. Of these, one important area is the security system required for military/strategic applications, which has advanced greatly. But, such systems being complex and expensive are useful in high-end applications only. However, with the recent progress in technology and the growing need for increased security in civilian and other applications, many low cost solutions for security systems ha
APA, Harvard, Vancouver, ISO, and other styles
8

Bicakci, Kemal. "On The Efficiency Of Authentication Protocols, Digital Signatures And Their Applications In E-health: A Top-down Approach." Phd thesis, METU, 2003. http://etd.lib.metu.edu.tr/upload/1101500/index.pdf.

Full text
Abstract:
Choosing an authentication protocol or a digital signature algorithm becomes more challenging when performance constraints are of concern. In this thesis, we discuss the possible options in a top-down approach and propose viable alternatives for the efficiency criteria. Before all the technical discussions, we argue that identifying prerequisites, threats and risks on an organizational context has utmost importance so that effective solutions can be delivered at a reasonable cost. For instance, one approach to solve the performance problem is to relax the security requirements if it is allow
APA, Harvard, Vancouver, ISO, and other styles
9

Anderson, Ross John. "Robust computer security." Thesis, University of Cambridge, 1994. http://ethos.bl.uk/OrderDetails.do?uin=uk.bl.ethos.338198.

Full text
APA, Harvard, Vancouver, ISO, and other styles
10

Park, DongGook. "Cryptographic protocols for third generation mobile communication systems." Thesis, Queensland University of Technology, 2001.

Find full text
APA, Harvard, Vancouver, ISO, and other styles

Books on the topic "COMPUTERS / Security / Cryptography"

1

1949-, Pieprzyk Josef, ed. Cryptography: An introduction to computer security. Prentice-Hall, 1989.

Find full text
APA, Harvard, Vancouver, ISO, and other styles
2

Nechvatal, James. Public-key cryptography: Computer security. U.S. Dept. of Commerce, National Institute of Standards and Technology, 1991.

Find full text
APA, Harvard, Vancouver, ISO, and other styles
3

Mogollon, Manuel. Cryptography and security services: Mechanisms and applications. CyberTech Pub., 2007.

Find full text
APA, Harvard, Vancouver, ISO, and other styles
4

Katz, Jonathan. Introduction to modern cryptography. Chapman & Hall/CRC, 2008.

Find full text
APA, Harvard, Vancouver, ISO, and other styles
5

Nechvatal, James. Public-key cryptography. U.S. Dept. of Commerce, National Institute of Standards and Technology, 1991.

Find full text
APA, Harvard, Vancouver, ISO, and other styles
6

Nechvatal, James. Public-key cryptography. Computer Systems Laboratory, National Institute of Standards and Technology, U.S. Dept. of Commerce, 1991.

Find full text
APA, Harvard, Vancouver, ISO, and other styles
7

Nechvatal, James. Public-key cryptography. Computer Systems Laboratory, National Institute of Standards and Technology, U.S. Dept. of Commerce, 1991.

Find full text
APA, Harvard, Vancouver, ISO, and other styles
8

Elbirt, Adam J. Understanding and applying cryptography and data security. Auerbach Publications, 2008.

Find full text
APA, Harvard, Vancouver, ISO, and other styles
9

F, Blake Ian, Seroussi G. 1955-, and Smart Nigel P. 1967-, eds. Advances in elliptic curve cryptography. Cambridge University Press, 2005.

Find full text
APA, Harvard, Vancouver, ISO, and other styles
10

Yehuda, Lindell, ed. Introduction to modern cryptography: Principles and protocols. CRC PRESS, 2007.

Find full text
APA, Harvard, Vancouver, ISO, and other styles

Book chapters on the topic "COMPUTERS / Security / Cryptography"

1

Li, Shujun, Ahmad-Reza Sadeghi, and Roland Schmitz. "hPIN/hTAN: Low-Cost e-Banking Secure against Untrusted Computers." In Financial Cryptography and Data Security. Springer Berlin Heidelberg, 2010. http://dx.doi.org/10.1007/978-3-642-14577-3_43.

Full text
APA, Harvard, Vancouver, ISO, and other styles
2

Li, Shujun, Ahmad-Reza Sadeghi, Sören Heisrath, Roland Schmitz, and Junaid Jameel Ahmad. "hPIN/hTAN: A Lightweight and Low-Cost E-Banking Solution against Untrusted Computers." In Financial Cryptography and Data Security. Springer Berlin Heidelberg, 2012. http://dx.doi.org/10.1007/978-3-642-27576-0_19.

Full text
APA, Harvard, Vancouver, ISO, and other styles
3

Hofheinz, Dennis, and Eike Kiltz. "Scalable Cryptography." In Lecture Notes in Computer Science. Springer Nature Switzerland, 2022. http://dx.doi.org/10.1007/978-3-031-21534-6_9.

Full text
Abstract:
AbstractIn our modern digital society, cryptography is vital to protect the secrecy and integrity of transmitted and stored information. Settings like digital commerce, electronic banking, or simply private email communication already rely on encryption and signature schemes.However, today’s cryptographic schemes do not scale well, and thus are not suited for the increasingly large sets of data they are used on. For instance, the security guarantees currently known for RSA encryption—one of the most commonly used type of public-key encryption scheme—degrade linearly in the number of users and ciphertexts. Hence, larger settings (such as cloud computing, or simply the scenario of encrypting all existing email traffic) may enable new and more efficient attacks. To maintain a reasonable level of security in larger scenarios, RSA keylengths must be chosen significantly larger, and the scheme becomes very inefficient. Besides, a switch in RSA keylengths requires an update of the whole public key infrastructure, an impossibility in truly large scenarios. Even worse, when the scenario grows beyond an initially anticipated size, we may lose all security guarantees.This problematic is the motivation for our project “Scalable Cryptography”, which aims at offering a toolbox of cryptographic schemes that are suitable for huge sets of data. In this overview, we summarize the approach, and the main findings of our project. We give a number of settings in which it is possible to indeed provide scalable cryptographic building blocks. For instance, we survey our work on the construction of scalable public-key encryption schemes (a central cryptographic building block that helps secure communication), but also briefly mention other settings such as “reconfigurable cryptography”. We also provide first results on scalable quantum-resistant cryptography, i.e., scalable cryptographic schemes that remain secure even in the presence of a quantum computer.
APA, Harvard, Vancouver, ISO, and other styles
4

Kizza, Joseph Migga. "Cryptography." In Guide to Computer Network Security. Springer London, 2015. http://dx.doi.org/10.1007/978-1-4471-6654-2_11.

Full text
APA, Harvard, Vancouver, ISO, and other styles
5

Kizza, Joseph Migga. "Cryptography." In Guide to Computer Network Security. Springer London, 2012. http://dx.doi.org/10.1007/978-1-4471-4543-1_11.

Full text
APA, Harvard, Vancouver, ISO, and other styles
6

Kizza, Joseph Migga. "Cryptography." In Guide to Computer Network Security. Springer International Publishing, 2017. http://dx.doi.org/10.1007/978-3-319-55606-2_11.

Full text
APA, Harvard, Vancouver, ISO, and other styles
7

Camp, L. Jean. "Mental Models of Computer Security." In Financial Cryptography. Springer Berlin Heidelberg, 2004. http://dx.doi.org/10.1007/978-3-540-27809-2_12.

Full text
APA, Harvard, Vancouver, ISO, and other styles
8

de Alencar, Marcelo Sampaio. "Computer Networks." In Cryptography and Network Security. River Publishers, 2022. http://dx.doi.org/10.1201/9781003337768-6.

Full text
APA, Harvard, Vancouver, ISO, and other styles
9

Wang, Shuangbao Paul. "Cryptography and Architecture Security." In Computer Architecture and Organization. Springer Singapore, 2021. http://dx.doi.org/10.1007/978-981-16-5662-0_10.

Full text
APA, Harvard, Vancouver, ISO, and other styles
10

Pieprzyk, Josef, Thomas Hardjono, and Jennifer Seberry. "Group-Oriented Cryptography." In Fundamentals of Computer Security. Springer Berlin Heidelberg, 2003. http://dx.doi.org/10.1007/978-3-662-07324-7_10.

Full text
APA, Harvard, Vancouver, ISO, and other styles

Conference papers on the topic "COMPUTERS / Security / Cryptography"

1

Pacheco, Rodrigo, Douglas Braga, Iago Passos, Thiago Araújo, Vinícius Lagrota, and Murilo Coutinho. "libharpia: a New Cryptographic Library for Brazilian Elections." In Simpósio Brasileiro de Segurança da Informação e de Sistemas Computacionais. Sociedade Brasileira de Computação - SBC, 2022. http://dx.doi.org/10.5753/sbseg.2022.224098.

Full text
Abstract:
The Research and Development Center for Communication Security (CEPESC) has a long partnership history with the Brazilian Superior Electoral Court to improve the security of the Brazilian election system. Among all the contributions from CEPESC, probably the most important is a cryptographic library used in some critical moments during the election. In an effort to improve transparency and auditability of the solution, we present the new cryptographic library developed at CEPESC, named libharpia. Its main design goal is to allow transparency and readability while substantially increasing secur
APA, Harvard, Vancouver, ISO, and other styles
2

Allam, Ahmed M., Hazem M. Abbas, and M. Watheq El-Kharashi. "Security analysis of neural cryptography implementation." In 2013 IEEE Pacific Rim Conference on Communications, Computers and Signal Processing (PACRIM). IEEE, 2013. http://dx.doi.org/10.1109/pacrim.2013.6625473.

Full text
APA, Harvard, Vancouver, ISO, and other styles
3

Shrivastava, Akash, and Manvendra Singh. "A security enhancement approach in quantum cryptography." In 2012 International Conference on Computers and Devices for Communication (CODEC). IEEE, 2012. http://dx.doi.org/10.1109/codec.2012.6509349.

Full text
APA, Harvard, Vancouver, ISO, and other styles
4

Cangea, Otilia, Carmen Silvia Oprina, and Mihai-Octavian Dima. "Implementing quantum cryptography algorithms for data security." In 2016 8th International Conference on Electronics, Computers and Artificial Intelligence (ECAI). IEEE, 2016. http://dx.doi.org/10.1109/ecai.2016.7861116.

Full text
APA, Harvard, Vancouver, ISO, and other styles
5

Popa, Diana, and Emil Simion. "Enhancing security by combining biometrics and cryptography." In 2017 9th International Conference on Electronics, Computers and Artificial Intelligence (ECAI). IEEE, 2017. http://dx.doi.org/10.1109/ecai.2017.8166461.

Full text
APA, Harvard, Vancouver, ISO, and other styles
6

El Zouka, Heshem A., and Mustafa M. Hosni. "On the power of quantum cryptography and computers." In 2014 Third International Conference on Cyber Security, Cyber Warfare and Digital Forensic (CyberSec). IEEE, 2014. http://dx.doi.org/10.1109/cybersec.2014.6913972.

Full text
APA, Harvard, Vancouver, ISO, and other styles
7

Zhan, Gaofeng, Yong Jiang, Xiaotian Yin, and Shan Li. "Research on security of NB-IoT based on cryptography." In 2021 4th International Conference on Advanced Electronic Materials, Computers and Software Engineering (AEMCSE). IEEE, 2021. http://dx.doi.org/10.1109/aemcse51986.2021.00247.

Full text
APA, Harvard, Vancouver, ISO, and other styles
8

Peace Akinduro, Aderonke, Boniface Kayode Alese, Olufunso Dayo Alowolodu, Aderonke Favour-Bethy Thompson, and Akintoba Emmanuel Akinwonmi. "Development of a Secured Shared Processing System." In InSITE 2015: Informing Science + IT Education Conferences: USA. Informing Science Institute, 2015. http://dx.doi.org/10.28945/2156.

Full text
Abstract:
The most common way of ensuring confidentiality of data or documents by individuals, governments, and institutions such as banks, hospitals, and other commercial enterprises is by consigning their secrets to a computer system. But this has not solved the problems of upholding security, instead they are more compounded due to the fact that secrets sharing is generally desired but only in a tightly controlled manner. This could be resolved by the introduction of a secured shared processing system. Secured shared processing system is a system that comprises of several computers whereby one stands
APA, Harvard, Vancouver, ISO, and other styles
9

Mihailescu, Marius iulian, Stefania loredana Nita, and Valentin corneliu Pau. "E-LEARNING SYSTEM FRAMEWORK USING ELLIPTIC CURVE CRYPTOGRAPHY AND SEARCHABLE ENCRYPTION." In eLSE 2020. University Publishing House, 2020. http://dx.doi.org/10.12753/2066-026x-20-071.

Full text
Abstract:
E-learning represents one of the foremost wide technique in modern education. Our framework is starting from the training effectiveness idea, in order for the learners not to acquire knowledge and skills independently, but instead to allow the learner to have access to their material in a customize fashion which will meet their needs without any barriers, such as time or space. Our framework is designed with respect for: Business Intelligence and in the same time is capable to offer a framework fully-loaded with Business Intelligence to give a full oversight over the organizational training; c
APA, Harvard, Vancouver, ISO, and other styles
10

Guimarães, Antonio, Diego F. Aranha, and Edson Borin. "Secure and efficient software implementation of QC-MDPC code-based cryptography." In Anais Estendidos do Simpósio Brasileiro de Segurança da Informação e de Sistemas Computacionais. Sociedade Brasileira de Computação - SBC, 2020. http://dx.doi.org/10.5753/sbseg_estendido.2020.19272.

Full text
Abstract:
The emergence of quantum computers is pushing an unprecedented transition in the public key cryptography field. Algorithms in the current standard are vulnerable to attacks using quantum computers and need, therefore, to be replaced. Cryptosystems based on error-correcting codes are considered some of the most promising candidates to replace them for encryption schemes. Among the code families, QC-MDPC codes achieve the smallest key sizes while maintaining the desired security properties. Their performance, however, still needs to be greatly improved to reach a competitive level. In this work,
APA, Harvard, Vancouver, ISO, and other styles

Reports on the topic "COMPUTERS / Security / Cryptography"

1

Bixby, Eric R. An Analysis of the Computer Security Ramifications of Weakened Asymmetric Cryptographic Algorithms. Defense Technical Information Center, 2012. http://dx.doi.org/10.21236/ada562021.

Full text
APA, Harvard, Vancouver, ISO, and other styles
2

Data Encryption Standard. National Institute of Standards and Technology, 1988. http://dx.doi.org/10.6028/nist.fips.46-1.

Full text
Abstract:
The selective application of technological and related procedural safeguards is an important responsibility of every Federal organization in providing adequate security to its ADP systems. This publication provides a standard to be used by Federal organizations when these organizations specify that cryptographic protection ia to be used for 11emitive or valuable computer data. Protection of computer data during transmission between electronic components or while in storage may be necessary to maintain the confidentiality and integrity of the Information represented by that data. The standard s
APA, Harvard, Vancouver, ISO, and other styles
We offer discounts on all premium plans for authors whose works are included in thematic literature selections. Contact us to get a unique promo code!