Academic literature on the topic 'Cryptosystem'

Create a spot-on reference in APA, MLA, Chicago, Harvard, and other styles

Select a source type:

Consult the lists of relevant articles, books, theses, conference reports, and other scholarly sources on the topic 'Cryptosystem.'

Next to every source in the list of references, there is an 'Add to bibliography' button. Press on it, and we will generate automatically the bibliographic reference to the chosen work in the citation style you need: APA, MLA, Harvard, Chicago, Vancouver, etc.

You can also download the full text of the academic publication as pdf and read online its abstract whenever available in the metadata.

Journal articles on the topic "Cryptosystem"

1

WANG, XING-YUAN, and YISONG TAN. "A MULTIPLE-PLAINTEXTS-ORIENTED CHAOTIC CRYPTOSYSTEM." International Journal of Modern Physics B 27, no. 32 (December 2013): 1350202. http://dx.doi.org/10.1142/s0217979213502020.

Full text
Abstract:
In recent years, a lot of chaotic cryptosystems have been proposed. However, most of these cryptosystems can encrypt only one plaintext in one encryption process. We call these cryptosystems single-plaintext-oriented cryptosystems. In this paper, the authors propose a new chaotic cryptosystem which can encrypt multiple plaintexts in one encryption process. The proposed cryptosystem is dedicated to encrypting multiple plaintexts in the situation of transmitting multiple secret files over public data communication network in one secure transmission. Experiments and theoretic analysis show that the proposed cryptosystem possesses high security and fast performance speed. They also show that the proposed cryptosystem is more secure than single-plaintext-oriented chaotic cryptosystems in this special situation.
APA, Harvard, Vancouver, ISO, and other styles
2

Alekseychuk, Anton, and Olha Shevchuk. "A necessary condition for CPA-security of randomized symmetric code cryptosystems." Physico-mathematical modelling and informational technologies, no. 33 (September 3, 2021): 78–82. http://dx.doi.org/10.15407/fmmit2021.33.078.

Full text
Abstract:
We investigate a class of symmetric code cryptosystems constructed similarly to the well-known randomized (asymmetric) McEliece cryptosystem. A necessary condition for CPA- security of such cryptosystems is obtained (that is, their security against arbitrary distinguishing chosen-plaintext attacks). To each randomized code cryptosystem of specified type correspond its shortening, which is its reduced version. It is proved that the CPA-security of the input cryptosystem imply the CPA-security of its shortening. To a certain extent, this makes it possible to reduce the question about the CPA-security of randomized code cryptosystems to similar question about cryptosystems that have simpler structure. The obtained result can be used in further research in the construction of provable secure symmetric code cryptosystems.
APA, Harvard, Vancouver, ISO, and other styles
3

Maxrizal, Maxrizal, and Baiq Desy Aniska Prayanti. "Public Key Cryptosystem Based on Polynomial Composition." Indonesian Journal of Mathematics Education 2, no. 2 (October 30, 2019): 69. http://dx.doi.org/10.31002/ijome.v2i2.1813.

Full text
Abstract:
The public key cryptosystem is an extension of an asymmetric key cryptosystem. The public key cryptosystems have been developed based on the concepts of matrix, polynomial and polynomial decomposition. In this study, we will introduce the public key cryptosystem over polynomial composition. This research is a literature study. The results show that the polynomial composition can be used in public-key cryptosystems by modifying special functions to apply commutative properties<em>.</em>
APA, Harvard, Vancouver, ISO, and other styles
4

Fujita, Hachiro. "Quantum McEliece public-key cryptosystem." Quantum Information and Computation 12, no. 3&4 (March 2012): 181–203. http://dx.doi.org/10.26421/qic12.3-4-1.

Full text
Abstract:
The McEliece cryptosystem is one of the best-known (classical) public-key cryptosystems, which is based on algebraic coding theory. In this paper, we present a quantum analogue of the classical McEliece cryptosystem. Our quantum McEliece public-key cryptosystem is based on the theory of stabilizer codes and has the key generation, encryption and decryption algorithms similar to those in the classical McEliece cryptosystem. We present an explicit construction of the quantum McEliece public-key cryptosystem using Calderbank-Shor-Steane codes based on generalized Reed-Solomon codes. We examine the security of our quantum McEliece cryptosystem and compare it with alternative systems.
APA, Harvard, Vancouver, ISO, and other styles
5

Maxrizal, Maxrizal. "Public Key Cryptosystem Based on Singular Matrix." Trends in Sciences 19, no. 3 (January 20, 2022): 2147. http://dx.doi.org/10.48048/tis.2022.2147.

Full text
Abstract:
The algorithms such as RSA, ElGamal and ECC work on integers. Commutative operations on integer multiplication leave these algorithms vulnerable to attack by eavesdroppers. For this reason, experts develop the concept of non-commutative algebra in the public key cryptosystem by adding non-commutative properties to groups, semirings, semiring division, matrices and matrix decomposition. However, the key generating process in some public key cryptosystems is quite complicated to carry out. Therefore, in previous research, Liu used nonsingular matrices to form a simpler public key cryptosystem. However, eavesdroppers use the inverse of nonsingular matrices to construct the private key. As a result, this public key cryptosystem is still vulnerable to attacks. Therefore, we use a singular matrix to modify and build the proposed public key cryptosystem in this study. This study indicates that the singular matrix can be used to modify the public key cryptosystem. The results also show that the key generating algorithm only uses ordinary matrix multiplication (without using matrix power operations), so it is not too complicated. Furthermore, the proposed public key cryptosystem works on a matrix over integers so that the possible brute force attack trials are endless. The proposed public key cryptosystem also cannot be attacked by matrix inversion because it uses a singular matrix. HIGHLIGHTS Public key cryptosystems that use commutative operations are vulnerable to eavesdropping attacks This study uses a singular matrix to modify and build a public key cryptosystem The proposed public key cryptosystem works on ordinary matrix multiplication operations and cannot be attacked by matrix inversion
APA, Harvard, Vancouver, ISO, and other styles
6

Ukwuoma, Henry Chima, Gabriel Arome, Aderonke Thompson, and Boniface Kayode Alese. "Post-quantum cryptography-driven security framework for cloud computing." Open Computer Science 12, no. 1 (January 1, 2022): 142–53. http://dx.doi.org/10.1515/comp-2022-0235.

Full text
Abstract:
Abstract Data security in the cloud has been a major issue since the inception and adoption of cloud computing. Various frameworks have been proposed, and yet data breach prevails. With encryption being the dominant method of cloud data security, the advent of quantum computing implies an urgent need to proffer a model that will provide adequate data security for both classical and quantum computing. Thus, most cryptosystems will be rendered susceptible and obsolete, though some cryptosystems will stand the test of quantum computing. The article proposes a model that comprises the application of a variant of McEliece cryptosystem, which has been tipped to replace Rivest–Shamir–Adleman (RSA) in the quantum computing era to secure access control data and the application of a variant of N-th degree truncated polynomial ring units (NTRU) cryptosystem to secure cloud user data. The simulation of the proposed McEliece algorithm showed that the algorithm has a better time complexity than the existing McEliece cryptosystem. Furthermore, the novel tweaking of parameters S and P further improves the security of the proposed algorithms. More so, the simulation of the proposed NTRU algorithm revealed that the existing NTRU cryptosystem had a superior time complexity when juxtaposed with the proposed NTRU cryptosystem.
APA, Harvard, Vancouver, ISO, and other styles
7

Huang, Huawei, Chunhua Li, and Lunzhi Deng. "Public-Key Cryptography Based on Tropical Circular Matrices." Applied Sciences 12, no. 15 (July 23, 2022): 7401. http://dx.doi.org/10.3390/app12157401.

Full text
Abstract:
Some public-key cryptosystems based on the tropical semiring have been proposed in recent years because of their increased efficiency, since the multiplication is actually an ordinary addition of numbers and there is no ordinary multiplication of numbers in the tropical semiring. However, most of these tropical cryptosystems have security defects because they adopt a public matrix to construct commutative semirings. This paper proposes new public-key cryptosystems based on tropical circular matrices. The security of the cryptosystems relies on the NP-hard problem of solving tropical nonlinear systems of integers. Since the used commutative semiring of circular matrices cannot be expressed by a known matrix, the cryptosystems can resist KU attacks. There is no tropical matrix addition operation in the cryptosystem, and it can resist RM attacks. The new cryptosystems can be considered as a potential post-quantum cryptosystem.
APA, Harvard, Vancouver, ISO, and other styles
8

WANG, XINGYUAN, JIANFENG ZHAO, and ZHENFENG ZHANG. "A CHAOTIC CRYPTOSYSTEM BASED ON MULTI-ONE-DIMENSIONAL MAPS." Modern Physics Letters B 23, no. 02 (January 20, 2009): 183–89. http://dx.doi.org/10.1142/s0217984909017947.

Full text
Abstract:
In this letter, we introduce a chaotic cryptosystem based on the Pwlcm map and two logistic maps. The proposed cryptosystem keeps the advantages of one-dimensional cryptosystems such as case of use and high speed encryption. At the same time, it enhances the security and practicability. The numerical simulation proves the proposed algorithm effective and secure.
APA, Harvard, Vancouver, ISO, and other styles
9

Zhou, Xuan Wu, and Yan Fu. "Blind Signature Based on Discrete Logarithm Type Cryptosystem." Advanced Materials Research 204-210 (February 2011): 1318–21. http://dx.doi.org/10.4028/www.scientific.net/amr.204-210.1318.

Full text
Abstract:
Discrete logarithm problem is an important trapdoor function to design asymmetric cryptosystem, and some fast public key cryptosystems have been designed based on it. In the paper, we introduced fast asymmetric cryptosystem into the designing and analyzing of blind signature, and presented improved blind signature schemes based on ECC (Elliptic Curves Cryptosystem). The trapdoor function of the blind signatures is based on ECDLP (Elliptic Curves Discrete Logarithm Problem), and the algorithms of the scheme make full use of the superiority of ECC, such as high efficiency and short key length. The improved blind signature schemes can achieve the same security level with less storing space, smaller communication band-width and less overheads regarding software and hardware application. Furthermore, the algorithms in the schemes can be generalized into other public key cryptosystems based on discrete logarithm problem without any influence to efficiency or security.
APA, Harvard, Vancouver, ISO, and other styles
10

Hryshchuk, Ruslan, and Olga Hryshchuk. "A GENERALIZED MODEL OF FREDHOLM'S CRYPTOSYSTEM." Cybersecurity: Education Science Technique, no. 4 (2019): 14–23. http://dx.doi.org/10.28925/2663-4023.2019.4.1423.

Full text
Abstract:
The problem of cyber security in the era of the creation of quantum computers is of particular relevance. Specifically, the data are at risk which are confidential or whose value depends on their integrity. In order to find a way out of the situation which happened in the article, a thorough comprehensive analysis of the current state of the known cryptosystems was carried out, based on a systematic approach. In particular, the advantages and disadvantages of models of cryptosystems which were created on the basis of cognitive cryptography are stated, the theory of dynamic chaos, constructive, quantum and post-quantum cryptography. The issue of cryptosystem models based on DNA algorithms is also raised, proxy cryptosystem models, attribute cryptosystems, packet and non-commutative cryptography. As a result of the research, it was found out that the greatest interest in terms of security today is integral cryptography. The lack of scientifically justified models of cryptosystems based on integrated cryptography has led to the development of one of these models. The model is developed on the basis of the proposed concept, which is based on the main principals of integral cryptography. As a result of the research, a generalized model of the cryptosystem was developed, which in the future is proposed to be called the cryptosystem of Fredholm. It is shown that the essence of the encryption and decryption procedures is reduced to solving the direct and inverse problem, which is described by the integral equation of Fredholm of the first-order. The article emphasizes in particular that compared to the known models of cryptosystems, the proposed model has a number of significant advantages. The first advantage is the guaranteed theoretical and practical cryptostability, which is due to the incorrectness of the inverse decryption problem. The second advantage of the proposed model is the absence of effective algorithms for cryptanalysis due to the lack of prevalence of integral cryptography in modern cyber security systems. The developed model serves the theoretical basis for the further development of appropriate cryptographic algorithms and research of their security parameters.
APA, Harvard, Vancouver, ISO, and other styles
More sources

Dissertations / Theses on the topic "Cryptosystem"

1

Huynh, Evan. "Rabin's Cryptosystem." Thesis, Linnéuniversitetet, Institutionen för matematik (MA), 2021. http://urn.kb.se/resolve?urn=urn:nbn:se:lnu:diva-105964.

Full text
Abstract:
In this paper we will explore Rabin's cryptosystem, one of the cryptographic algorithm that is similar to RSA developed by Michael O. Rabin based on the quadratic residue problem. We will introduce the background theory, the scheme and the security of Rabin and a basic padding scheme to use for Rabin's system. Also, there is another exploration of picking different type of primes and an algorithm to solve the quadratic residue problem when the prime and the experiment to measure the performance of that algorithm.
APA, Harvard, Vancouver, ISO, and other styles
2

Mersin, Ali Koltuksuz Ahmet. "The Comparative Performance Analysis of Lattice Based Ntru Cryptosystem With Other Asymmetrical Cryptosystems/." [s.l.]: [s.n.], 2007. http://library.iyte.edu.tr/tezler/master/bilgisayaryazilimi/T000609.pdf.

Full text
APA, Harvard, Vancouver, ISO, and other styles
3

Hettinger, Christopher James. "A New Public-Key Cryptosystem." BYU ScholarsArchive, 2014. https://scholarsarchive.byu.edu/etd/5492.

Full text
Abstract:
Public key cryptosystems offer important advantages over symmetric methods, but the most important such systems rely on the difficulty of integer factorization (or the related discrete logarithm problem). Advances in quantum computing threaten to render such systems useless. In addition, public-key systems tend to be slower than symmetric systems because of their use of number-theoretic algorithms. I propose a new public key system which may be secure against both classical and quantum attacks, while remaining simple and very fast. The system's action is best described in terms of linear algebra, while its security is more naturally explained in the context of graph theory.
APA, Harvard, Vancouver, ISO, and other styles
4

Cimen, Canan. "On The Ntru Public Key Cryptosystem." Master's thesis, METU, 2008. http://etd.lib.metu.edu.tr/upload/3/12609848/index.pdf.

Full text
Abstract:
NTRU is a public key cryptosystem, which was first introduced in 1996. It is a ring-based cryptosystem and its security relies on the complexity of a well-known lattice problem, i.e. shortest vector problem (SVP). There is no efficient algorithm known to solve SVP exactly in arbitrary high dimensional lattices. However, approximate solutions to SVP can be found by lattice reduction algorithms. LLL is the first polynomial time algorithm that finds reasonable short vectors of a lattice. The best known attacks on the NTRU cryptosystem are lattice attacks. In these attacks, the lattice constructed by the public key of the system is used to find the private key. The target vector, which includes private key of the system is one of the short vectors of the NTRU lattice. In this thesis, we study NTRU cryptosystem and lattice attacks on NTRU. Also, we applied an attack to a small dimensional NTRU lattice.
APA, Harvard, Vancouver, ISO, and other styles
5

Ілясова, О. Є. "Аналіз алгоритмів побудови параметрів для криптосистем на еліптичних кривих." Thesis, Видавництво СумДУ, 2006. http://essuir.sumdu.edu.ua/handle/123456789/22416.

Full text
APA, Harvard, Vancouver, ISO, and other styles
6

Williams, Deidre D. "Key management for McEliece public-key cryptosystem." Diss., Georgia Institute of Technology, 1994. http://hdl.handle.net/1853/14864.

Full text
APA, Harvard, Vancouver, ISO, and other styles
7

Choi, Su-Jeong. "Cryptanalysis of a homomorphic public-key cryptosystem." Thesis, Royal Holloway, University of London, 2006. http://ethos.bl.uk/OrderDetails.do?uin=uk.bl.ethos.434343.

Full text
APA, Harvard, Vancouver, ISO, and other styles
8

Tu, Zhiqi. "Enhancements of the Non-linear Knapsack Cryptosystem." Thesis, University of Canterbury. Computer Science and Software Engineering, 2006. http://hdl.handle.net/10092/1080.

Full text
Abstract:
Nowadays all existing public key cryptosystems are classified into three categories relied on different mathematical foundations. The first one is based on the difficulty of factoring the product of two big prime numbers. The representatives are the RSA and the Rabin cryptosystems. The second one such as the ElGamal cryptosystem is based on the discrete logarithm problem. The last one is based on the NP-completeness of the knapsack problem. The first two categories survived crypto attacks, whereas the last one was broken and there has been no attempt to use such a cryptosystem. In order to save the last category, Kiriyama proposed a new public key cryptosystem based on the non-linear knapsack problem, which is an NP-complete problem. Due to the non-linear property of the non-linear knapsack problem, this system resists all known attacks to the linear knapsack problem. Based on his work, we extend our research in several ways. Firstly, we propose an encrypted secret sharing scheme. We improve the security of shares by our method over other existing secret sharing schemes. Simply speaking, in our scheme, it would be hard for outsiders to recover a secret even if somehow they could collect all shares, because each share is already encrypted when it is generated. Moreover, our scheme is efficient. Then we propose a multiple identities authentication scheme, developed on the basis of the non-linear knapsack scheme. It verifies the ownership of an entity's several identities in only one execution of our scheme. More importantly, it protects the privacy of the entities from outsiders. Furthermore, it can be used in resource-constrained devices due to low computational complexity. We implement the above schemes in the C language under the Linux system. The experimental results show the high efficiency of our schemes, due to low computational complexity of the non-linear knapsack problem, which works as the mathematical foundation of our research.
APA, Harvard, Vancouver, ISO, and other styles
9

Clevenger, Mark Allen. "Data encryption using RSA public-key cryptosystem." Virtual Press, 1996. http://liblink.bsu.edu/uhtbin/catkey/1014844.

Full text
Abstract:
The RSA data encryption algorithm was developed by Ronald Rivest, Adi Shamir and Leonard Adelman in 1978 and is considered a de facto standard for public-key encryption. This computer science thesis demonstrates the author's ability to engineer a software system based on the RSA algorithm. This adaptation of the RSA encryption process was devised to be used on any type of data file, binary as well as text. In the process of developing this computer system, software tools were constructed that allow the exploration of the components of the RSA encryption algorithm. The RSA algorithm was further interpolated as a method of providing software licensing, that is, a manner in which authorization to execute a particular piece of software can be determined at execution time. This document summarizes the RSA encryption process and describes the tools utilized to construct a computer system based on this algorithm.
Department of Computer Science
APA, Harvard, Vancouver, ISO, and other styles
10

Aysu, Aydin. "Resource-constrained and Resource-efficient Modern Cryptosystem Design." Diss., Virginia Tech, 2016. http://hdl.handle.net/10919/78469.

Full text
Abstract:
In the context of a system design, resource-constraints refer to severe restrictions on allowable resources, while resource-efficiency is the capability to achieve a desired performance and, at the same time, to reduce wasting resources. To design for low-cost platforms, these fundamental concepts are useful under different scenarios and they call for different approaches, yet they are often mixed. Resource-constrained systems require aggressive optimizations, even at the expense of performance, to meet the stringent resource limitations. On the other hand, resource-efficient systems need a careful trade-off between resources and performance, to achieve the best possible combination. Designing systems for resource-constraints with the optimizations for resource-efficiency, or vice versa, can result in a suboptimal solution. Using modern cryptographic applications as the driving domain, I first distinguish resource-constraints from resource-efficiency. Then, I introduce the recurring strategies to handle these cases and apply them on modern cryptosystem designs. I illustrate that by clarifying the application context, and then by using appropriate strategies, it is possible to push the envelope on what is perceived as achievable, by up to two orders-of-magnitude. In the first part of this dissertation, I focus on resource-constrained modern cryptosystems. The driving application is Physical Unclonable Function (PUF) based symmetric-key authentication. I first propose the smallest block cipher in 128-bit security level. Then, I show how to systematically extend this design into the smallest application-specific instruction set processor for PUF-based authentication protocols. I conclude this part by proposing a compact method to combine multiple PUF components within a system into a single device identifier. In the second part of this dissertation, I focus on resource-efficient modern cryptosystems. The driving application is post-quantum public-key schemes. I first demonstrate energy-efficient computing techniques for post-quantum digital signatures. Then, I propose an area-efficient partitioning and a Hardware/Software codesign for its implementation. The results of these implemented modern cryptosystems validate the advantage of my approach by quantifying the drastic improvements over the previous best.
Ph. D.
APA, Harvard, Vancouver, ISO, and other styles
More sources

Books on the topic "Cryptosystem"

1

K, Kokula Krishna Hari, ed. MIMO Wireless based Cryptosystem using Electronic Key Generation Unit. Chennai, India: Association of Scientists, Developers and Faculties, 2016.

Find full text
APA, Harvard, Vancouver, ISO, and other styles
2

Zhang, Jiang, and Zhenfeng Zhang. Lattice-Based Cryptosystems. Singapore: Springer Singapore, 2020. http://dx.doi.org/10.1007/978-981-15-8427-5.

Full text
APA, Harvard, Vancouver, ISO, and other styles
3

Ding, Jintai, Albrecht Petzoldt, and Dieter S. Schmidt. Multivariate Public Key Cryptosystems. New York, NY: Springer US, 2020. http://dx.doi.org/10.1007/978-1-0716-0987-3.

Full text
APA, Harvard, Vancouver, ISO, and other styles
4

Menezes, A. J. Elliptic curve public key cryptosystems. Boston: Kluwer Academic Publishers, 1993.

Find full text
APA, Harvard, Vancouver, ISO, and other styles
5

Menezes, Alfred. Elliptic Curve Public Key Cryptosystems. Boston, MA: Springer US, 1993. http://dx.doi.org/10.1007/978-1-4615-3198-2.

Full text
APA, Harvard, Vancouver, ISO, and other styles
6

Menezes, Alfred. Elliptic Curve Public Key Cryptosystems. Boston, MA: Springer US, 1993.

Find full text
APA, Harvard, Vancouver, ISO, and other styles
7

Yan, Song Y. Quantum Attacks on Public-Key Cryptosystems. Boston, MA: Springer US, 2013.

Find full text
APA, Harvard, Vancouver, ISO, and other styles
8

Yan, Song Y. Quantum Attacks on Public-Key Cryptosystems. Boston, MA: Springer US, 2013. http://dx.doi.org/10.1007/978-1-4419-7722-9.

Full text
APA, Harvard, Vancouver, ISO, and other styles
9

1967-, Naccache David, and Paillier Pascal, eds. Public key cryptography: 4th International Workshop on Practice and Theory in Public Key Cryptosystems, PKC 2002, Paris, France, February 12-14, 2002 : proceedings. Berlin: Springer, 2002.

Find full text
APA, Harvard, Vancouver, ISO, and other styles
10

1943-, Imai Hideki, and Zheng Yuliang 1962-, eds. Public key cryptography: Third International Workshop on Practice and Theory in Public Key Cryptosystems, PKC 2000, Melbourne, Victoria, Australia, January 18-20, 2000 : proceedings. Berlin: Springer, 2000.

Find full text
APA, Harvard, Vancouver, ISO, and other styles
More sources

Book chapters on the topic "Cryptosystem"

1

Bauer, Friedrich L. "Cryptosystem." In Encyclopedia of Cryptography and Security, 284–85. Boston, MA: Springer US, 2011. http://dx.doi.org/10.1007/978-1-4419-5906-5_167.

Full text
APA, Harvard, Vancouver, ISO, and other styles
2

Khattab, Ahmed, Zahra Jeddi, Esmaeil Amini, and Magdy Bayoumi. "RBS Cryptosystem." In Analog Circuits and Signal Processing, 75–100. Cham: Springer International Publishing, 2016. http://dx.doi.org/10.1007/978-3-319-47545-5_4.

Full text
APA, Harvard, Vancouver, ISO, and other styles
3

Pointcheval, David. "Rabin Cryptosystem." In Encyclopedia of Cryptography and Security, 1013–14. Boston, MA: Springer US, 2011. http://dx.doi.org/10.1007/978-1-4419-5906-5_151.

Full text
APA, Harvard, Vancouver, ISO, and other styles
4

Kaliski, Burt. "Asymmetric Cryptosystem." In Encyclopedia of Cryptography and Security, 49–50. Boston, MA: Springer US, 2011. http://dx.doi.org/10.1007/978-1-4419-5906-5_394.

Full text
APA, Harvard, Vancouver, ISO, and other styles
5

Kaliski, Burt. "Symmetric Cryptosystem." In Encyclopedia of Cryptography and Security, 1271. Boston, MA: Springer US, 2011. http://dx.doi.org/10.1007/978-1-4419-5906-5_438.

Full text
APA, Harvard, Vancouver, ISO, and other styles
6

Weik, Martin H. "literal cryptosystem." In Computer Science and Communications Dictionary, 910. Boston, MA: Springer US, 2000. http://dx.doi.org/10.1007/1-4020-0613-6_10411.

Full text
APA, Harvard, Vancouver, ISO, and other styles
7

Nakamura, Daisuke, and Kunikatsu Kobayashi. "Modified ElGamal cryptosystem." In Lecture Notes in Computer Science, 96–108. Berlin, Heidelberg: Springer Berlin Heidelberg, 1998. http://dx.doi.org/10.1007/bfb0030412.

Full text
APA, Harvard, Vancouver, ISO, and other styles
8

Stillwell, John. "The RSA cryptosystem." In Undergraduate Texts in Mathematics, 66–75. New York, NY: Springer New York, 2003. http://dx.doi.org/10.1007/978-0-387-21735-2_4.

Full text
APA, Harvard, Vancouver, ISO, and other styles
9

Weik, Martin H. "high-grade cryptosystem." In Computer Science and Communications Dictionary, 725. Boston, MA: Springer US, 2000. http://dx.doi.org/10.1007/1-4020-0613-6_8368.

Full text
APA, Harvard, Vancouver, ISO, and other styles
10

Rubinstein-Salzedo, Simon. "The RSA Cryptosystem." In Springer Undergraduate Mathematics Series, 113–26. Cham: Springer International Publishing, 2018. http://dx.doi.org/10.1007/978-3-319-94818-8_12.

Full text
APA, Harvard, Vancouver, ISO, and other styles

Conference papers on the topic "Cryptosystem"

1

David, Bernardo M., Anderson C. A. Nascimento, and Rafael Tonicelli. "Obtaining Efficient Fully Simulatable Oblivious Transfer from General Assumptions." In Simpósio Brasileiro de Segurança da Informação e de Sistemas Computacionais. Sociedade Brasileira de Computação - SBC, 2011. http://dx.doi.org/10.5753/sbseg.2011.20567.

Full text
Abstract:
We introduce a general construction of fully simulatable oblivious transfer based on lossy encryption. Furthermore, we extend the common definition of lossy encryption by introducing the notion of computationally lossy encryption. If the cryptosystem used is computationally lossy, our general construction yields oblivious transfer protocols with computational security for both parties. Otherwise, when regular statistically lossy cryptosystems are employed in this construction, it yields oblivious transfer protocols with statistical security for the sender. The construction introduced in this paper is realizable from rerandomizable, homomorphic and lossy cryptosystems in general. Thus, it yields specific constructions based on different assumptions, such as DDH, LWE and McEliece. Moreover, it proves the equivalence of fully simulatable oblivious transfer and lossy encryption.
APA, Harvard, Vancouver, ISO, and other styles
2

Murakami, Yasuyuki, and Masao Kasahara. "Hybrid inter-organization cryptosystem using ElGamal cryptosystem." In 2015 IEEE International Conference on Consumer Electronics - Taiwan (ICCE-TW). IEEE, 2015. http://dx.doi.org/10.1109/icce-tw.2015.7216953.

Full text
APA, Harvard, Vancouver, ISO, and other styles
3

Wong, Tze Jin, Mohd Rushdan Md Said, Mohamed Othman, and Lee Feng Koo. "A Lucas based cryptosystem analog to the ElGamal cryptosystem and elliptic curve cryptosystem." In INTERNATIONAL CONFERENCE ON QUANTITATIVE SCIENCES AND ITS APPLICATIONS (ICOQSIA 2014): Proceedings of the 3rd International Conference on Quantitative Sciences and Its Applications. AIP Publishing LLC, 2014. http://dx.doi.org/10.1063/1.4903592.

Full text
APA, Harvard, Vancouver, ISO, and other styles
4

Prakash, A. John, and V. Rhymend Uthariaraj. "Multicast Cryptosystem: A Cryptosystem for Secure Multicast Communication." In 2008 IFIP International Conference on Network and Parallel Computing (NPC). IEEE, 2008. http://dx.doi.org/10.1109/npc.2008.73.

Full text
APA, Harvard, Vancouver, ISO, and other styles
5

Paixão, Cesar Alison Monteiro, and Décio Luiz Gazzoni Filho. "An efficient variant of the RSA cryptosystem." In Simpósio Brasileiro de Segurança da Informação e de Sistemas Computacionais. Sociedade Brasileira de Computação - SBC, 2005. http://dx.doi.org/10.5753/sbseg.2005.21521.

Full text
Abstract:
We describe an efficient combination of two variants of the RSA cryptosystem (MPrime and Rebalanced RSA) analyzed by Boneh and Shacham [Boneh and Shacham 2002]. For 2048-bit moduli, the resulting decryption process is about 8 times faster than that presented by Quisquater and Couvreur [Quisquater and Couvreur 1982] and about 27 times faster than the original cryptosystem.
APA, Harvard, Vancouver, ISO, and other styles
6

Haj Hussein, Sari. "The hush cryptosystem." In the 2nd international conference. New York, New York, USA: ACM Press, 2009. http://dx.doi.org/10.1145/1626195.1626224.

Full text
APA, Harvard, Vancouver, ISO, and other styles
7

Catalano, Dario, Rosario Gennaro, Nick Howgrave-Graham, and Phong Q. Nguyen. "Paillier's cryptosystem revisited." In the 8th ACM conference. New York, New York, USA: ACM Press, 2001. http://dx.doi.org/10.1145/501983.502012.

Full text
APA, Harvard, Vancouver, ISO, and other styles
8

AGRAWAL, ADITYA, BHASKAR BISWAS, K. K. SHUKLA, and VAIBHAV GUPTA. "Quantum Elgamal Cryptosystem." In Sixth International Conference on Advances in Computing, Control and Networking - ACCN 2017. Institute of Research Engineers and Doctors, 2017. http://dx.doi.org/10.15224/978-1-63248-117-7-52.

Full text
APA, Harvard, Vancouver, ISO, and other styles
9

Jing, Wang, and Guo-ping Jiang. "Irrational-Based Cryptosystem." In 2010 International Workshop on Chaos-Fractals Theories and Applications (IWCFTA). IEEE, 2010. http://dx.doi.org/10.1109/iwcfta.2010.30.

Full text
APA, Harvard, Vancouver, ISO, and other styles
10

Miyamoto, Tatsuki, and Yasuyuki Murakami. "An implementation of inter-organization cryptosystem based on RSA cryptosystem." In 2015 IEEE International Conference on Consumer Electronics - Taiwan (ICCE-TW). IEEE, 2015. http://dx.doi.org/10.1109/icce-tw.2015.7216954.

Full text
APA, Harvard, Vancouver, ISO, and other styles

Reports on the topic "Cryptosystem"

1

Zhu, L., P. Leach, and K. Jaganathan. Kerberos Cryptosystem Negotiation Extension. RFC Editor, June 2006. http://dx.doi.org/10.17487/rfc4537.

Full text
APA, Harvard, Vancouver, ISO, and other styles
2

McNees, R. A., V. Protopopescu, R. T. Santoro, and J. S. Tolliver. Cryptosystems based on chaotic dynamics. Office of Scientific and Technical Information (OSTI), August 1993. http://dx.doi.org/10.2172/10109488.

Full text
APA, Harvard, Vancouver, ISO, and other styles
3

Berg, James A. Subspace Arrangement Codes and Cryptosystems. Fort Belvoir, VA: Defense Technical Information Center, May 2011. http://dx.doi.org/10.21236/ada554686.

Full text
APA, Harvard, Vancouver, ISO, and other styles
4

AIR FORCE COMMUNICATIONS AGENCY SCOTT AFB IL. Air Force Instruction 33-216. Communications and Information. Management of Manual Cryptosystems. Fort Belvoir, VA: Defense Technical Information Center, November 1997. http://dx.doi.org/10.21236/ada403752.

Full text
APA, Harvard, Vancouver, ISO, and other styles
5

Boyen, X., and L. Martin. Identity-Based Cryptography Standard (IBCS) #1: Supersingular Curve Implementations of the BF and BB1 Cryptosystems. RFC Editor, December 2007. http://dx.doi.org/10.17487/rfc5091.

Full text
APA, Harvard, Vancouver, ISO, and other styles
We offer discounts on all premium plans for authors whose works are included in thematic literature selections. Contact us to get a unique promo code!

To the bibliography