To see the other types of publications on this topic, follow the link: Cryptosystem.

Journal articles on the topic 'Cryptosystem'

Create a spot-on reference in APA, MLA, Chicago, Harvard, and other styles

Select a source type:

Consult the top 50 journal articles for your research on the topic 'Cryptosystem.'

Next to every source in the list of references, there is an 'Add to bibliography' button. Press on it, and we will generate automatically the bibliographic reference to the chosen work in the citation style you need: APA, MLA, Harvard, Chicago, Vancouver, etc.

You can also download the full text of the academic publication as pdf and read online its abstract whenever available in the metadata.

Browse journal articles on a wide variety of disciplines and organise your bibliography correctly.

1

WANG, XING-YUAN, and YISONG TAN. "A MULTIPLE-PLAINTEXTS-ORIENTED CHAOTIC CRYPTOSYSTEM." International Journal of Modern Physics B 27, no. 32 (2013): 1350202. http://dx.doi.org/10.1142/s0217979213502020.

Full text
Abstract:
In recent years, a lot of chaotic cryptosystems have been proposed. However, most of these cryptosystems can encrypt only one plaintext in one encryption process. We call these cryptosystems single-plaintext-oriented cryptosystems. In this paper, the authors propose a new chaotic cryptosystem which can encrypt multiple plaintexts in one encryption process. The proposed cryptosystem is dedicated to encrypting multiple plaintexts in the situation of transmitting multiple secret files over public data communication network in one secure transmission. Experiments and theoretic analysis show that t
APA, Harvard, Vancouver, ISO, and other styles
2

Alekseychuk, Anton, and Olha Shevchuk. "A necessary condition for CPA-security of randomized symmetric code cryptosystems." Physico-mathematical modelling and informational technologies, no. 33 (September 3, 2021): 78–82. http://dx.doi.org/10.15407/fmmit2021.33.078.

Full text
Abstract:
We investigate a class of symmetric code cryptosystems constructed similarly to the well-known randomized (asymmetric) McEliece cryptosystem. A necessary condition for CPA- security of such cryptosystems is obtained (that is, their security against arbitrary distinguishing chosen-plaintext attacks). To each randomized code cryptosystem of specified type correspond its shortening, which is its reduced version. It is proved that the CPA-security of the input cryptosystem imply the CPA-security of its shortening. To a certain extent, this makes it possible to reduce the question about the CPA-sec
APA, Harvard, Vancouver, ISO, and other styles
3

Maxrizal, Maxrizal, and Baiq Desy Aniska Prayanti. "Public Key Cryptosystem Based on Polynomial Composition." Indonesian Journal of Mathematics Education 2, no. 2 (2019): 69. http://dx.doi.org/10.31002/ijome.v2i2.1813.

Full text
Abstract:
The public key cryptosystem is an extension of an asymmetric key cryptosystem. The public key cryptosystems have been developed based on the concepts of matrix, polynomial and polynomial decomposition. In this study, we will introduce the public key cryptosystem over polynomial composition. This research is a literature study. The results show that the polynomial composition can be used in public-key cryptosystems by modifying special functions to apply commutative properties<em>.</em>
APA, Harvard, Vancouver, ISO, and other styles
4

Kyaw, Myo Thu, Swar Hlaing Kyaw, and Aung Aung Nay. "Time Performance Analysis of RSA and Elgamal Public Key Cryptosystems." International Journal of Trend in Scientific Research and Development 3, no. 6 (2019): 448–50. https://doi.org/10.5281/zenodo.3588011.

Full text
Abstract:
Computer and network security system are needed to protect data during their transmissions and to guarantee that data are authentic. Cryptography is useful not only for proving data to be secure but also for ensuring that data have not altered. So, it is needed to implement the public key cryptosystem in computer and network security system. In cryptography, symmetric key cryptosystems are faster than public key asymmetric cryptosystems. But public key cryptosystems are more secure than symmetric key cryptosystems and widely used in computer and network security system. This describes the comp
APA, Harvard, Vancouver, ISO, and other styles
5

Fujita, Hachiro. "Quantum McEliece public-key cryptosystem." Quantum Information and Computation 12, no. 3&4 (2012): 181–203. http://dx.doi.org/10.26421/qic12.3-4-1.

Full text
Abstract:
The McEliece cryptosystem is one of the best-known (classical) public-key cryptosystems, which is based on algebraic coding theory. In this paper, we present a quantum analogue of the classical McEliece cryptosystem. Our quantum McEliece public-key cryptosystem is based on the theory of stabilizer codes and has the key generation, encryption and decryption algorithms similar to those in the classical McEliece cryptosystem. We present an explicit construction of the quantum McEliece public-key cryptosystem using Calderbank-Shor-Steane codes based on generalized Reed-Solomon codes. We examine th
APA, Harvard, Vancouver, ISO, and other styles
6

Maxrizal, Maxrizal. "Public Key Cryptosystem Based on Singular Matrix." Trends in Sciences 19, no. 3 (2022): 2147. http://dx.doi.org/10.48048/tis.2022.2147.

Full text
Abstract:
The algorithms such as RSA, ElGamal and ECC work on integers. Commutative operations on integer multiplication leave these algorithms vulnerable to attack by eavesdroppers. For this reason, experts develop the concept of non-commutative algebra in the public key cryptosystem by adding non-commutative properties to groups, semirings, semiring division, matrices and matrix decomposition. However, the key generating process in some public key cryptosystems is quite complicated to carry out. Therefore, in previous research, Liu used nonsingular matrices to form a simpler public key cryptosystem. H
APA, Harvard, Vancouver, ISO, and other styles
7

Han, Dongfu. "The Innovations Made on the RSA Cryptosystem Using the Eulers Totient Function." Applied and Computational Engineering 8, no. 1 (2023): 493–98. http://dx.doi.org/10.54254/2755-2721/8/20230253.

Full text
Abstract:
Cryptography has been invented for thousands of years as an important tool to safely transfer sensitive messages. Nowadays, cryptography has already become an essential component of our society. The RSA cryptosystem, a widely used cryptosystem in our current online system, is a safe but time-consuming method. Eulers totient function, in the modular arithmetic that the RSA is based on, plays an important role and has strong potential to be applied with other cryptosystems to make innovations on the RSA. This paper will introduce the potential proposed risk of hacking the RSA cryptosystem using
APA, Harvard, Vancouver, ISO, and other styles
8

Kareem Abed, Fatehiya Abdul, Zaynab Anwer Ahmed, and Abir Jaafer Hussain. "A novel cryptosystem using integer power." Journal of Discrete Mathematical Sciences and Cryptography 28, no. 4-B (2025): 1317–29. https://doi.org/10.47974/jdmsc-2270.

Full text
Abstract:
Various methods are utilized providing complexity for cryptosystem with the aim to increase the security and avoiding hacker attack. Hybrid cryptosystem is one of these cryptosystems which is used two types of cryptosystems and has many applications in data transmitted. This research, proposed a novel method that used power exponent instead of using the prime number directly and also providing complexity of asymmetric cryptosystems. This method has been applied theoretically in two public systems RSA and EL-Gamal. Power RSA and Power EL-Gamal are modified asymmetric cryptosystems, in which the
APA, Harvard, Vancouver, ISO, and other styles
9

Kotukh, Yevgen, Hennady Khalimov, and Maksym Korobchynskyi. "CONSTRUCTION OF AN IMPROVED ENCRYPTION SCHEME ON GENERALIZED SUZUKI 2-GROUPS IN THE MST3 CRYPTOSYSTEM." Cybersecurity: Education, Science, Technique 2, no. 22 (2023): 19–30. http://dx.doi.org/10.28925/2663-4023.2023.22.1930.

Full text
Abstract:
This paper proposes a method for constructing an improved encryption scheme on generalized Suzuki 2-groups for the MST3 cryptosystem, which improves the security parameters of the original approach. The challenge of improving existing cryptosystem design approaches is driven by advances in building quantum computers with sufficient computing power to render many public-key cryptosystems insecure. In particular, this includes cryptosystems based on the factorization problem or the discrete logarithm problem, such as RSA and ECC. There have been several proposals in the past two decades for usin
APA, Harvard, Vancouver, ISO, and other styles
10

Ukwuoma, Henry Chima, Gabriel Arome, Aderonke Thompson, and Boniface Kayode Alese. "Post-quantum cryptography-driven security framework for cloud computing." Open Computer Science 12, no. 1 (2022): 142–53. http://dx.doi.org/10.1515/comp-2022-0235.

Full text
Abstract:
Abstract Data security in the cloud has been a major issue since the inception and adoption of cloud computing. Various frameworks have been proposed, and yet data breach prevails. With encryption being the dominant method of cloud data security, the advent of quantum computing implies an urgent need to proffer a model that will provide adequate data security for both classical and quantum computing. Thus, most cryptosystems will be rendered susceptible and obsolete, though some cryptosystems will stand the test of quantum computing. The article proposes a model that comprises the application
APA, Harvard, Vancouver, ISO, and other styles
11

Huang, Huawei, Chunhua Li, and Lunzhi Deng. "Public-Key Cryptography Based on Tropical Circular Matrices." Applied Sciences 12, no. 15 (2022): 7401. http://dx.doi.org/10.3390/app12157401.

Full text
Abstract:
Some public-key cryptosystems based on the tropical semiring have been proposed in recent years because of their increased efficiency, since the multiplication is actually an ordinary addition of numbers and there is no ordinary multiplication of numbers in the tropical semiring. However, most of these tropical cryptosystems have security defects because they adopt a public matrix to construct commutative semirings. This paper proposes new public-key cryptosystems based on tropical circular matrices. The security of the cryptosystems relies on the NP-hard problem of solving tropical nonlinear
APA, Harvard, Vancouver, ISO, and other styles
12

WANG, XINGYUAN, JIANFENG ZHAO, and ZHENFENG ZHANG. "A CHAOTIC CRYPTOSYSTEM BASED ON MULTI-ONE-DIMENSIONAL MAPS." Modern Physics Letters B 23, no. 02 (2009): 183–89. http://dx.doi.org/10.1142/s0217984909017947.

Full text
Abstract:
In this letter, we introduce a chaotic cryptosystem based on the Pwlcm map and two logistic maps. The proposed cryptosystem keeps the advantages of one-dimensional cryptosystems such as case of use and high speed encryption. At the same time, it enhances the security and practicability. The numerical simulation proves the proposed algorithm effective and secure.
APA, Harvard, Vancouver, ISO, and other styles
13

Zhou, Xuan Wu, and Yan Fu. "Blind Signature Based on Discrete Logarithm Type Cryptosystem." Advanced Materials Research 204-210 (February 2011): 1318–21. http://dx.doi.org/10.4028/www.scientific.net/amr.204-210.1318.

Full text
Abstract:
Discrete logarithm problem is an important trapdoor function to design asymmetric cryptosystem, and some fast public key cryptosystems have been designed based on it. In the paper, we introduced fast asymmetric cryptosystem into the designing and analyzing of blind signature, and presented improved blind signature schemes based on ECC (Elliptic Curves Cryptosystem). The trapdoor function of the blind signatures is based on ECDLP (Elliptic Curves Discrete Logarithm Problem), and the algorithms of the scheme make full use of the superiority of ECC, such as high efficiency and short key length. T
APA, Harvard, Vancouver, ISO, and other styles
14

Kondratyonok, Nikita V. "Analysis of the RSA-cryptosystem in abstract number rings." Journal of the Belarusian State University. Mathematics and Informatics, no. 1 (March 30, 2020): 13–21. http://dx.doi.org/10.33581/2520-6508-2020-1-13-21.

Full text
Abstract:
Quantum computers can be a real threat to some modern cryptosystems (such as the RSA-cryptosystem). The analogue of the RSA-cryptosystem in abstract number rings is not affected by this threat, as there are currently no factorization algorithms using quantum computing for ideals. In this paper considered an analogue of RSA-cryptosystem in abstract number rings. Proved the analogues of theorems related to its cryptographic strength. In particular, an analogue of Wiener’s theorem on the small secret exponent is proved. The analogue of the re-encryption method is studied. On its basis the necessa
APA, Harvard, Vancouver, ISO, and other styles
15

Nisviasari, R., Dafik, I. H. Agustin, E. Y. Kurniawati, I. N. Maylisa, and B. J. Septory. "Improving the robustness of the affine cipher by using a rainbow antimagic coloring." Journal of Physics: Conference Series 2157, no. 1 (2022): 012017. http://dx.doi.org/10.1088/1742-6596/2157/1/012017.

Full text
Abstract:
Abstract Nowadays, cryptosystems can be applied in several areas in life. One of them is in transaction data. In transaction data, a very strong cryptosystem is needed so that the transaction data is safe. Cryptosystems are better with a strong keystream. In this case, we use rainbow antimagic as a cryptosystem key to improve the robustness of the keystream by using affine cipher. The algorithm uses the edge weights of rainbow antimagic vertex labeling of graphs as a key for encryption and decryption. In this paper, we found the rainbow antimagic connection number of tadpole graphs and two alg
APA, Harvard, Vancouver, ISO, and other styles
16

Hryshchuk, Ruslan, and Olga Hryshchuk. "A GENERALIZED MODEL OF FREDHOLM'S CRYPTOSYSTEM." Cybersecurity: Education Science Technique, no. 4 (2019): 14–23. http://dx.doi.org/10.28925/2663-4023.2019.4.1423.

Full text
Abstract:
The problem of cyber security in the era of the creation of quantum computers is of particular relevance. Specifically, the data are at risk which are confidential or whose value depends on their integrity. In order to find a way out of the situation which happened in the article, a thorough comprehensive analysis of the current state of the known cryptosystems was carried out, based on a systematic approach. In particular, the advantages and disadvantages of models of cryptosystems which were created on the basis of cognitive cryptography are stated, the theory of dynamic chaos, constructive,
APA, Harvard, Vancouver, ISO, and other styles
17

Abd-El-Atty, Bassem, Abdullah M. Iliyasu, and Ahmed A. Abd El-Latif. "A Multi-Image Cryptosystem Using Quantum Walks and Chebyshev Map." Complexity 2021 (October 18, 2021): 1–16. http://dx.doi.org/10.1155/2021/9424469.

Full text
Abstract:
The ubiquity of image and video applications in our daily lives makes data security and privacy prominent concerns for everyone. Among others, various image cryptosystems are relied upon to provide the necessary safeguards. With the inevitable realisation of quantum computing hardware, however, the anticipated quantum supremacy entails effortless violation of the integrity of even the best cryptosystems. Quantum walks (QWs) utilise the potent properties of quantum mechanics to provide randomness via stochastic transitions between states. Our study exploits these properties of QWs to design a m
APA, Harvard, Vancouver, ISO, and other styles
18

Rashwan, Haitham, Ernst M. Gabidulin, Bahram Honary, and Haitham Cruickshank. "Enhancing the Security of the GPT Cryptosystem Against Attacks." INTERNATIONAL JOURNAL OF COMPUTERS & TECHNOLOGY 11, no. 4 (2013): 2457–75. http://dx.doi.org/10.24297/ijct.v11i4.3130.

Full text
Abstract:
The concept of Public key cryptosystems based on error correcting codes was invented by McEliece in 1978. In 1991 Gabidulin, Paramonov and Tretjakov proposed a new mversion of the McEliece cryptosystem (GPT) based on maximum rank distance codes instead of hamming distance codes. Respective structural attacks against dierent variants of the GPT cryptosystem were proposed by Gibson and lately by Overbeck. The Overbeck attack breaks all variants of the GPT cryptosystem and are turned out to be either polynomial or exponential depending on parameters of the cryptosystem. Furthermore, In 2013, Gabo
APA, Harvard, Vancouver, ISO, and other styles
19

Farajallah, Mousa, Safwan El Assad, and Olivier Deforges. "Fast and Secure Chaos-Based Cryptosystem for Images." International Journal of Bifurcation and Chaos 26, no. 02 (2016): 1650021. http://dx.doi.org/10.1142/s0218127416500218.

Full text
Abstract:
Nonlinear dynamic cryptosystems or chaos-based cryptosystems have been attracting a large amount of research since 1990. The critical aspect of cryptography is to face the growth of communication and to achieve the design of fast and secure cryptosystems. In this paper, we introduce three versions of a chaos-based cryptosystem based on a similar structure of the Zhang and Fridrich cryptosystems. Each version is composed of two layers: a confusion layer and a diffusion layer. The confusion layer is achieved by using a modified 2-D cat map to overcome the fixed-point problem and some other weakn
APA, Harvard, Vancouver, ISO, and other styles
20

Balasubramanian, Kannan, and M. Rajakani. "Implementation of Algorithms for Identity Based Encryption and Decryption." International Journal of Cyber Research and Education 1, no. 1 (2019): 52–62. http://dx.doi.org/10.4018/ijcre.2019010106.

Full text
Abstract:
Identity-based cryptosystems were introduced to overcome one of the main problems in public key encryption, the generation of public and private keys. In the identity-based cryptosystem, an identifier such as an e-mail address of a user can be used to generate public and private keys by a trusted third party. The trusted third party uses a system-wide master secret to provide private keys to a user. Identity-based cryptosystems can be constructed using the idea of pairings. This article discusses four different identity-based cryptosystems: the Boneh-Franklin scheme, the Cock's scheme, the Aut
APA, Harvard, Vancouver, ISO, and other styles
21

Ratseev, S. M., O. I. Cherevatenko, and V. A. Chernyavskaya. "ON SOME CRYPTOSYSTEMS BASED ON ALGEBRAIC CODES." Vestnik of Samara University. Natural Science Series 27, no. 1 (2021): 62–73. http://dx.doi.org/10.18287/2541-7525-2021-27-1-62-73.

Full text
Abstract:
In 1978 McEliece built the first public key cryptosystem based on error-correcting codes. At the same time, effective attacks on the secret keys of this cryptosystem have not yet been found. The work describes the classical and modernized cryptosystems of McEliece and Niederreiter, also examples of their practical application based on Goppa codes using the Patterson algorithm. Also the algorithms of two-step authentication protocols with zero disclosure based on error-correcting codes are given.
APA, Harvard, Vancouver, ISO, and other styles
22

Kosolapov, Yuri V., and Evgeny A. Lelyuk. "On the structural security of a McEliece-type cryptosystem based on the sum of tensor products of binary Reed - Muller codes." Prikladnaya Diskretnaya Matematika, no. 57 (2022): 22–39. http://dx.doi.org/10.17223/20710410/57/2.

Full text
Abstract:
The current task of cryptography is the development of cryptosystems resistant to attacks using quantum computing. One of the promising encryption schemes is the McEliece system based on Goppa codes. However, this system has a number of disadvantages due to the structure of Goppa codes, which makes it relevant to search for other codes for the McEliece scheme. Important requirements for these codes are the presence of a fast decoder and ensuring the resistance of the corresponding cryptosystem to known attacks, including attacks with the Schur - Hadamard product. Many attempts to replace Goppa
APA, Harvard, Vancouver, ISO, and other styles
23

MAJID, REZA NAGHIZADEH, ELANKOVAN SUNDARARAJAN, and ZULKARNAIN MD ALI. "AN EFFICIENT METHOD FOR IMPROVING THE COMPUTATIONAL PERFORMANCE OF THE CUBIC LUCAS CRYPTOSYSTEM." Bulletin of the Australian Mathematical Society 90, no. 1 (2014): 160–71. http://dx.doi.org/10.1017/s000497271400001x.

Full text
Abstract:
AbstractThe cubic version of the Lucas cryptosystem is set up based on the cubic recurrence relation of the Lucas function by Said and Loxton [‘A cubic analogue of the RSA cryptosystem’, Bull. Aust. Math. Soc.68 (2003), 21–38]. To implement this type of cryptosystem in a limited environment, it is necessary to accelerate encryption and decryption procedures. Therefore, this paper concentrates on improving the computation time of encryption and decryption in cubic Lucas cryptosystems. The new algorithm is designed based on new properties of the cubic Lucas function and mathematical techniques.
APA, Harvard, Vancouver, ISO, and other styles
24

Calkavur, Selda. "Some Public-key Cryptosystems Over Finite Fields." WSEAS TRANSACTIONS ON INFORMATION SCIENCE AND APPLICATIONS 19 (April 26, 2022): 99–104. http://dx.doi.org/10.37394/23209.2022.19.10.

Full text
Abstract:
In this paper, we present two public-key cry ptosystems over finite fields. First of them is based on polynomials. The presented system also considers a digital signature algorithm. Its security is based on the difficulty of finding discrete logarithms over GF(qd+1) with sufficiently large q and d. Is is also examined along with comparison with other polynomial based public-key systems. The other public-key cryptosystem is based on linear codes. McEliece studied the first code-based public-key cryptosystem. We are inspired by McEliece system in the construction of the new system. We examine it
APA, Harvard, Vancouver, ISO, and other styles
25

Calkavur, Selda. "Some Public-key Cryptosystems Over Finite Fields." WSEAS TRANSACTIONS ON INFORMATION SCIENCE AND APPLICATIONS 19 (April 26, 2022): 99–104. http://dx.doi.org/10.37394/23209.2022.19.10.

Full text
Abstract:
In this paper, we present two public-key cry ptosystems over finite fields. First of them is based on polynomials. The presented system also considers a digital signature algorithm. Its security is based on the difficulty of finding discrete logarithms over GF(qd+1) with sufficiently large q and d. Is is also examined along with comparison with other polynomial based public-key systems. The other public-key cryptosystem is based on linear codes. McEliece studied the first code-based public-key cryptosystem. We are inspired by McEliece system in the construction of the new system. We examine it
APA, Harvard, Vancouver, ISO, and other styles
26

Rohilla, Alisha, Mehak Khurana, and Meena Kumari. "Homomorphic Cryptosystem." International Journal of Computer Network and Information Security 9, no. 5 (2017): 44–51. http://dx.doi.org/10.5815/ijcnis.2017.05.06.

Full text
Abstract:
In 2009 Craig Gentry proved that Fully Homomorphic Encryption can be applied and realized in principle. Homomorphism allowed us to perform arbitrary computations and calculations on encrypted data. With RSA being the first cryptosystem to hold homomorphic properties, there came other additive and multiplicative cryptosystems. However, fully Homomorphic encryption proved to be the ultimate cryptographic solution to ensure security of data on cloud. It enables processing and computing arbitrary functions over the encrypted data thereby reducing the probability of accessing the plain text.
APA, Harvard, Vancouver, ISO, and other styles
27

Said, Mohamad Rushdan Md, and John Loxton. "A cubic analogue of the RSA cryptosystem." Bulletin of the Australian Mathematical Society 68, no. 1 (2003): 21–38. http://dx.doi.org/10.1017/s0004972700037382.

Full text
Abstract:
In this paper, we investigate a public key cryptosystem which is derived from a third order linear recurrence relation and is analogous to the RSA and LUC cryptosystems. The explicit formulation involves a generalisation of the rule for composition of powers and of the calculus of the Euler totient function which underlie the algebra of the RSA cryptosystem. The security of all these systems appears to be comparable and to depend on the intractability of factorization but the systems do not seem to be mathematically equivalent.
APA, Harvard, Vancouver, ISO, and other styles
28

Kotukh, Yevgen, Oleksandr Marukhnenko, Hennadii Khalimov, and Maksym Korobchynskyi. "DEVELOPMENTOFMETHODSFORTESTINGTHELIBRARYOFCRYPTOGRAPHICTRANSFORMATIONSONTHEEXAMPLEOFTHEMST3CRYPTOSYSTEMBASEDONGENERALIZEDSUZUKI2-GROUPS." Cybersecurity: Education, Science, Technique 2, no. 22 (2023): 113–21. http://dx.doi.org/10.28925/2663-4023.2023.22.113121.

Full text
Abstract:
The article proposes a methodology for testing a library of cryptographic transformations with the implementation of an improved encryption scheme on generalized Suzuki 2-groups in the MST3 cryptosystem. The need to improve existing methods of cryptosystem creation is driven by progress in quantum computer development, which possess sufficient computational power to compromise many existing public key cryptosystems. This is especially true for systems based on factorization and discrete logarithm, such as RSA and ECC. Over the last nearly 20 years, there have been proposals for using non-commu
APA, Harvard, Vancouver, ISO, and other styles
29

Mahmudah, Muhlisatul, and Tri Novita Irawati. "Cryptosystem Polyalphabetic Cipher Application." Jurnal Axioma : Jurnal Matematika dan Pembelajaran 5, no. 1 (2020): 11–19. http://dx.doi.org/10.36835/axi.v5i1.539.

Full text
Abstract:
Polyalphabetic cipher cryptosystem is the study of mathematical techniques that related to aspects of information security such as confidentiality, data integrity, authentication and authentication of data origin. With the internet, long distance communication can be done quickly and cheaply. However, the internet is not very secure because it is a public communication medium that can be used by anyone so it is very vulnerable to information tapping. Cryptography has been widely used in life for example banking atm ATMs, account numbers sacrificed, sending secret military messages. By applying
APA, Harvard, Vancouver, ISO, and other styles
30

Kotukh, Y., G. Khalimov, and М. Korobchinsky. "Construction of a three-parameter encryption scheme on Hermitian groups in the MST3 cryptosystem." Radiotekhnika, no. 213 (June 16, 2023): 49–55. http://dx.doi.org/10.30837/rt.2023.2.213.05.

Full text
Abstract:
The article proposes a method for constructing a three-parameter encryption scheme based on Hermitian groups, which improves the security parameters of the existing MST3 cryptosystem. The challenge of improving existing approaches to building cryptosystems is driven by successes in building a quantum computer with sufficient computing power to render many public-key cryptosystems insecure. In particular, we are talking about those cryptosystems based on the complexity of factorization or the discrete logarithm problem, such as RSA, ECC, etc. There are several proposals that have become classic
APA, Harvard, Vancouver, ISO, and other styles
31

Kotukh, Y., G. Khalimov, and M. Korobchinskyi. "Method of encryption in the MST3 cryptosystem based on Automorphisms group of Suzuki's functional field." Radiotekhnika, no. 215 (December 25, 2023): 46–59. http://dx.doi.org/10.30837/rt.2023.4.215.05.

Full text
Abstract:
This article presents a new implementation of encryption based on MST, focused on generalized Suzuki 2-groups. The well-known MST cryptosystem, based on Suzuki groups, is constructed using a logarithmic signature at the center of the group, leading to a large array of logarithmic signatures. The proposed encryption is based on multi-parameter noncommutative groups, with a focus on the generalized multi-parameter Suzuki 2-group. This approach responds to the progress in the development of quantum computers, which may pose a threat to the security of many open cryptosystems, especially those bas
APA, Harvard, Vancouver, ISO, and other styles
32

Labao, Alfonso, and Henry Adorna. "A CCA-PKE Secure-Cryptosystem Resilient to Randomness Reset and Secret-Key Leakage." Cryptography 6, no. 1 (2022): 2. http://dx.doi.org/10.3390/cryptography6010002.

Full text
Abstract:
In recent years, several new notions of security have begun receiving consideration for public-key cryptosystems, beyond the standard of security against adaptive chosen ciphertext attack (CCA2). Among these are security against randomness reset attacks, in which the randomness used in encryption is forcibly set to some previous value, and against constant secret-key leakage attacks, wherein the constant factor of a secret key’s bits is leaked. In terms of formal security definitions, cast as attack games between a challenger and an adversary, a joint combination of these attacks means that th
APA, Harvard, Vancouver, ISO, and other styles
33

Huang, Huawei, and Chunhua Li. "Tropical Cryptography Based on Multiple Exponentiation Problem of Matrices." Security and Communication Networks 2022 (September 9, 2022): 1–9. http://dx.doi.org/10.1155/2022/1024161.

Full text
Abstract:
Because there is no multiplication of numbers in tropical algebra and the problem of solving the systems of polynomial equations in tropical algebra is NP-hard, in recent years some public key cryptography based on tropical semiring has been proposed. But most of them have some defects. This paper proposes new public key cryptosystems based on tropical matrices. The security of the cryptosystem relies on the difficulty of the problem of finding multiple exponentiations of tropical matrices given the product of the matrices powers when the subsemiring is hidden. This problem is a generalization
APA, Harvard, Vancouver, ISO, and other styles
34

Luo, Hanguang, Guangjun Wen, and Jian Su. "An Efficient Hardware-Based Fault-Tolerant Method for SMS4." MATEC Web of Conferences 208 (2018): 02005. http://dx.doi.org/10.1051/matecconf/201820802005.

Full text
Abstract:
The SMS4 cryptosystem has been used in the Wireless LAN Authentication and Privacy Infrastructure (WAPI) standard for providing data confidentiality in China. So far, reliability has not been considered a primary objective in original version. However, a single fault in the encryption/decryption process can completely change the result of the cryptosystem no matter the natural or malicious injected faults. In this paper, we proposed low-cost structure-independent fault detection scheme for SMS4 cryptosystem which is capable of performing online error detection and can detect a single bit fault
APA, Harvard, Vancouver, ISO, and other styles
35

Kuznetsov, А. А., Y. І. Gorbenko, A. S. Kiian, А. А. Uvarova, and T. Y. Kuznetsova. "Comparative studies and analysis of efficiency code-based hybrid cryptosystem." Radiotekhnika, no. 195 (December 28, 2018): 61–69. http://dx.doi.org/10.30837/rt.2018.4.195.07.

Full text
Abstract:
The basic principles of construction and operation of McEliece and Niederreiter cryptosystems based on the use of error-correcting codes are considered. A new hybrid cryptosystem, that combines rules of encryption according to the above-mentioned schemes, is proposed. Also, an analysis and comparative studies are carried out in terms of stability, volume of public and private keys, length of ciphertext and relative speed of information transmission of the new proposed scheme and McEliece and Niederreiter cryptosystems presented both in an analytical form and by means of a graphic. Comparative
APA, Harvard, Vancouver, ISO, and other styles
36

Chandrakar, Yogita. "A Post-Quantum Secure and Covert Communication Framework: Hybrid Goppa Code-based Niederreiter Cryptosystem Integrated with LSB Image Steganography." INTERNATIONAL JOURNAL OF SCIENTIFIC RESEARCH IN ENGINEERING AND MANAGEMENT 09, no. 07 (2025): 1–9. https://doi.org/10.55041/ijsrem51146.

Full text
Abstract:
The emergence of quantum computing poses a serious threat to conventional cryptographic schemes, necessitating the development of post-quantum cryptosystems. Simultaneously, covert communication demands innovative solutions to ensure secure and unobtrusive data transmission. This paper introduces a hybrid framework integrating the Goppa code-based Niederreiter cryptosystem with the Least Significant Bit (LSB) image steganography. The proposed scheme offers robust post-quantum confidentiality while effectively concealing ciphertext within images to achieve stealth communication. Detailed algori
APA, Harvard, Vancouver, ISO, and other styles
37

Yang, Chou‐Chen, Ting‐Yi Chang, Jian‐Wei Li, and Min‐Shiang Hwang. "Simple Generalized Group‐Oriented Cryptosystems Using ElGamal Cryptosystem." Informatica 14, no. 1 (2003): 111–20. http://dx.doi.org/10.15388/informatica.2003.008.

Full text
APA, Harvard, Vancouver, ISO, and other styles
38

Yassein, H. R., N. M. G. Al-Saidi, and A. K. Jabber. "A MULTI-DIMENSIONAL ALGEBRA FOR DESIGNING AN IMPROVED NTRU CRYPTOSYSTEM." EURASIAN JOURNAL OF MATHEMATICAL AND COMPUTER APPLICATIONS 8, no. 4 (2020): 97–107. http://dx.doi.org/10.32523/2306-6172-2020-8-4-97-107.

Full text
Abstract:
The NTRU public key cryptosystem is essentially based on the Nth degree trun- cated polynomial ring Z[X]/XN−1 . By altering the Z[X]/XN−1 or its mathematical con- struction, many researchers have worked to improve NTRU. In this paper, we present a new multi-dimensional public key cryptosystem which depends on a commutative quaternion al- gebra with a new structure. The new structure is an alternative to NTRU called NTRTE. Some data are used for comparing the key security and message security of NTRTE with the original NTRU and QTRU cryptosystems. Based on a security assessment, the comparison
APA, Harvard, Vancouver, ISO, and other styles
39

A., Manikandan, and Anandan R. "Hybrid Facial Chaotic-based Graphical Encryption Technique for Cloud Environment." Webology 19, no. 1 (2022): 3643–56. http://dx.doi.org/10.14704/web/v19i1/web19240.

Full text
Abstract:
Pictographic representations are everywhere in this digital world. IoT, Cloud, Fog, and 5G systems are becoming data transfer boosters for each user. In a real-world situation, secure data transmission is critical through open networks. Many conventional cryptosystems are inadequate for graphical data privacy in terms of computational overhead, latency, and more sensitive to the unknown attacks. In this paper, the secured and low-complex chaotic-based facial image cryptosystem has been developed for computer vision image data. The proposed crypto system utilizes the facial features, Lorentz ch
APA, Harvard, Vancouver, ISO, and other styles
40

Kotukh, Y., T. Okhrimenko, O. Dyachenko, N. Rotaneva, L. Kozina, and D. Zelenskyi. "Cryptanalysis of the system based on word problems using logarithmic signatures." Radiotekhnika, no. 206 (September 24, 2021): 106–14. http://dx.doi.org/10.30837/rt.2021.3.206.09.

Full text
Abstract:
Rapid development and advances of quantum computers are contributing to the development of public key cryptosystems based on mathematically complex or difficult problems, as the threat of using quantum algorithms to hack modern traditional cryptosystems is becoming much more real every day. It should be noted that the classical mathematically complex problems of factorization of integers and discrete logarithms are no longer considered complex for quantum calculations. Dozens of cryptosystems were considered and proposed on various complex problems of group theory in the 2000s. One of such com
APA, Harvard, Vancouver, ISO, and other styles
41

Chen, Ling Jiao, and Ao Dong Shen. "A Novel Public Key Image Cryptosystem Based on Elliptic Curve and Arnold Cat Map." Advanced Materials Research 989-994 (July 2014): 4183–86. http://dx.doi.org/10.4028/www.scientific.net/amr.989-994.4183.

Full text
Abstract:
For decades, symmetric cryptosystems, such as chaos-based ones, are designed for image encryption. In this paper, a novel public key scheme for image encryption is presented. Based on the improved elliptic curve cryptosystem and Arnold cat map, the novel scheme can offer high security while avoid exchange and distribution of secret keys. The experiments illustrate that the presented scheme is computationally less complex than the traditional asymmetric cryptosystems and suitable for large image encryption.
APA, Harvard, Vancouver, ISO, and other styles
42

Chen, Yansheng. "An evaluation of the discrete logarithm cryptosystem." Applied and Computational Engineering 30, no. 1 (2024): 208–16. http://dx.doi.org/10.54254/2755-2721/30/20230099.

Full text
Abstract:
In modern society, the unauthorized disclosure of digital information such as military files, business details, and personal data can gravely endanger the security and privacy rights of an individual or group. Such risks highlight the significance of cryptosystems sets of computational algorithms used for safe data transit. This paper specifically explores the algorithms of the discrete logarithm cryptosystem from a number theory perspective and investigates the cryptosystems overall strengths and weaknesses as a result of their designs. In the end, from various algorithms such as ElGamal encr
APA, Harvard, Vancouver, ISO, and other styles
43

Agarwal, Sohit, and Gagan Joshi. "Hybrid Encryption of Cloud Processing With IOT Devices Using DNA And RSA Cryptography." International Journal on Recent and Innovation Trends in Computing and Communication 11, no. 6 (2023): 21–27. http://dx.doi.org/10.17762/ijritcc.v11i6.6767.

Full text
Abstract:
The research paper titled "Hybrid Data Encryption as well as Decryption Using Hybrid RSA and DNA" develops a hybrid cryptosystem by combining the usefulness of such an asymmetric-key (public-key) cryptosystem with the efficacy of a symmetric-key (private-key) cryptosystem. These two types of cryptosystems use different types of keys. The method addresses concerns regarding the users' right to privacy, authentication, and accuracy by utilizing a data encryption process that is secure in both directions. Both the process of encrypting data and the process of decrypting data, which are both utili
APA, Harvard, Vancouver, ISO, and other styles
44

Izzatul Nabila Sarbini, Tze Jin Wong, Lee Feng Koo, Ahmad Fadly Nurullah Rasedee, Fatin Hana Naning, and Mohammad Hasan Abdul Sathar. "Security Analysis on LUC-type Cryptosystems Using Common Modulus Attack." Journal of Advanced Research in Applied Sciences and Engineering Technology 29, no. 3 (2023): 206–13. http://dx.doi.org/10.37934/araset.29.3.206213.

Full text
Abstract:
LUC-type cryptosystems are asymmetric key cryptosystems based on the Lucas sequence that is extended from RSA. The security challenge is comparable to RSA, which is based on the intractability of factoring a large number. This paper analysed the security of LUC, LUC3, and LUC4,6 cryptosystems using a common modulus attack. For a common modulus attack to be successful, a message must be transmitted to two distinct receivers with the same modulus. The strengths and limitations of the LUC, LUC3, and LUC4,6 cryptosystems when subjected to a common modulus attack were discussed as well. The results
APA, Harvard, Vancouver, ISO, and other styles
45

Singh, Rajesh P., Bhaba K. Sarma, and Anupam Saikia. "A Public Key Cryptosystem Using a Group of Permutation Polynomials." Tatra Mountains Mathematical Publications 77, no. 1 (2020): 139–62. http://dx.doi.org/10.2478/tmmp-2020-0013.

Full text
Abstract:
Abstract In this paper we propose an efficient multivariate encryption scheme based on permutation polynomials over finite fields. We single out a commutative group ℒ(q, m) of permutation polynomials over the finite field F q m. We construct a trapdoor function for the cryptosystem using polynomials in ℒ(2, m), where m =2 k for some k ≥ 0. The complexity of encryption in our public key cryptosystem is O(m 3) multiplications which is equivalent to other multivariate public key cryptosystems. For decryption only left cyclic shifts, permutation of bits and xor operations are used. It uses at most
APA, Harvard, Vancouver, ISO, and other styles
46

Rahman, Zain-Aldeen S. A., Basil H. Jasim, Yasir I. A. Al-Yasir, and Raed A. Abd-Alhameed. "Efficient Colour Image Encryption Algorithm Using a New Fractional-Order Memcapacitive Hyperchaotic System." Electronics 11, no. 9 (2022): 1505. http://dx.doi.org/10.3390/electronics11091505.

Full text
Abstract:
In comparison with integer-order chaotic systems, fractional-order chaotic systems exhibit more complex dynamics. In recent years, research into fractional chaotic systems for the utilization of image cryptosystems has become increasingly highlighted. This paper describes the development, testing, numerical analysis, and electronic realization of a fractional-order memcapacitor. Then, a new four-dimensional (4D) fractional-order memcapacitive hyperchaotic system is suggested based on this memcapacitor. Analytically and numerically, the nonlinear dynamic properties of the hyperchaotic system ha
APA, Harvard, Vancouver, ISO, and other styles
47

Zibideh, Walid Y., and Mustafa M. Matalgah. "Computational Complexity Analysis for a Class of Symmetric Cryptosystems Using Simple Arithmetic Operations and Memory Access Time." International Journal of Information Security and Privacy 7, no. 1 (2013): 63–75. http://dx.doi.org/10.4018/jisp.2013010105.

Full text
Abstract:
A secure cryptosystem could be very complicated, time consuming and hard to implement. Therefore, the complexity of the cryptosystem should be taken into account during design and implementation. In this work, the authors introduce a comprehensive and platform independent complexity analysis for a class of symmetric block cryptosystems, by which it will be easier to evaluate the performance of some used cryptosystems. Previous works lacked the comprehensiveness in their analysis, due to the fact that the memory access time was completely ignored, which greatly degrades the accuracy of the anal
APA, Harvard, Vancouver, ISO, and other styles
48

Ilyenko, Anna, Sergii Ilyenko, and Olena Prokopenko. "THE IMPROVEMENT OF NTRUENCRYPT PUBLIC KEY CRYPTOSYSTEM: DESIGN AND PERFORMANCE EVALUATION." Cybersecurity: Education, Science, Technique 2, no. 10 (2020): 123–34. http://dx.doi.org/10.28925/2663-4023.2020.10.123134.

Full text
Abstract:
Today cryptographic systems provide secure communication between users. In the present paper we describe existing cryptographic systems such as: systems based on the complexity of factorization of a large integer (RSA); systems based on the complexity of solving a discrete logarithm in finite Galois field (eigamal, DSA); systems based on the complexity of solving a discrete logarithm in a group of points of an elliptic curve (ECC); lattice-based systems (NTRU). Authors focus their attention on ntruencrypt encryption and decryption algorithm. The ntruencrypt public key cryptosystem guarantees t
APA, Harvard, Vancouver, ISO, and other styles
49

Abdallah, Hanaa A., and Souham Meshoul. "A Multilayered Audio Signal Encryption Approach for Secure Voice Communication." Electronics 12, no. 1 (2022): 2. http://dx.doi.org/10.3390/electronics12010002.

Full text
Abstract:
In this paper, multilayer cryptosystems for encrypting audio communications are proposed. These cryptosystems combine audio signals with other active concealing signals, such as speech signals, by continuously fusing the audio signal with a speech signal without silent periods. The goal of these cryptosystems is to prevent unauthorized parties from listening to encrypted audio communications. Preprocessing is performed on both the speech signal and the audio signal before they are combined, as this is necessary to get the signals ready for fusion. Instead of encoding and decoding methods, the
APA, Harvard, Vancouver, ISO, and other styles
50

Радько, Николай Михайлович, Светлана Сергеевна Тихонова, and Александр Николаевич Мокроусов. "EVALUATION OF PERSISTENCE OF STREAMING CRYPTOSYSTEMS OPERATING AS PART OF TELECOMMUNICATIONS MANAGEMENT NETWORK SYSTEM." ИНФОРМАЦИЯ И БЕЗОПАСНОСТЬ, no. 1(-) (April 9, 2021): 47–62. http://dx.doi.org/10.36622/vstu.2021.24.1.005.

Full text
Abstract:
Целью исследования является повышение защищенности телекоммуникационных систем управления в контексте криптографической защиты с использованием математического аппарата риск-анализа для оценки стойкости поточных криптосистем. Стойкость поточной криптосистемы в работе рассмотрена как совокупность рисков разнородных компонентов поточной криптосистемы, уязвимых к деструктивному воздействию. В ходе исследования проанализированы уязвимости компонентов поточной криптосистемы, особенности среды функционирования, построены модель угроз и риск-модель атакуемой поточной криптосистемы, предложены меропри
APA, Harvard, Vancouver, ISO, and other styles
We offer discounts on all premium plans for authors whose works are included in thematic literature selections. Contact us to get a unique promo code!