Academic literature on the topic 'Elliptic Curve Cryptography (ECC)'

Create a spot-on reference in APA, MLA, Chicago, Harvard, and other styles

Select a source type:

Consult the lists of relevant articles, books, theses, conference reports, and other scholarly sources on the topic 'Elliptic Curve Cryptography (ECC).'

Next to every source in the list of references, there is an 'Add to bibliography' button. Press on it, and we will generate automatically the bibliographic reference to the chosen work in the citation style you need: APA, MLA, Harvard, Chicago, Vancouver, etc.

You can also download the full text of the academic publication as pdf and read online its abstract whenever available in the metadata.

Journal articles on the topic "Elliptic Curve Cryptography (ECC)"

1

Yan, Yuhan. "The Overview of Elliptic Curve Cryptography (ECC)." Journal of Physics: Conference Series 2386, no. 1 (2022): 012019. http://dx.doi.org/10.1088/1742-6596/2386/1/012019.

Full text
Abstract:
Abstract Elliptic Curve Cryptography (ECC) is one of the strongest and most efficient cryptographic techniques in modern cryptography. This paper gives the following introduction: The introduction of cryptography’s development; the introduction of the elliptic curve; the principle of ECC; the horizontal comparison between ECC and other types of cryptography; the modern breakthrough of ECC; the applications of ECC; by using a method of literature review. The study’s findings indicate that this factor is responsible for the rapid historical development of cryptography, from the classical passwor
APA, Harvard, Vancouver, ISO, and other styles
2

Abhishek, Kunal, and E. George Dharma Prakash Raj. "Computation of Trusted Short Weierstrass Elliptic Curves for Cryptography." Cybernetics and Information Technologies 21, no. 2 (2021): 70–88. http://dx.doi.org/10.2478/cait-2021-0020.

Full text
Abstract:
Abstract Short Weierstrass elliptic curves with underlying hard Elliptic Curve Discrete Logarithm Problem (ECDLP) are widely used in cryptographic applications. A notion of security called Elliptic Curve Cryptography (ECC) security is also suggested in literature to safeguard the elliptic curve cryptosystems from their implementation flaws. In this paper, a new security notion called the “trusted security” is introduced for computational method of elliptic curves for cryptography. We propose three additional “trusted security acceptance criteria” which need to be met by the elliptic curves aim
APA, Harvard, Vancouver, ISO, and other styles
3

Jebrane, Jihane, Akram Chhaybi, Saiida Lazaar, and Abderrahmane Nitaj. "Elliptic Curve Cryptography with Machine Learning." Cryptography 9, no. 1 (2024): 3. https://doi.org/10.3390/cryptography9010003.

Full text
Abstract:
Elliptic Curve Cryptography (ECC) is a technology based on the arithmetic of elliptic curves used to build strong and efficient cryptosystems and infrastructures. Several ECC systems, such as the Diffie–Hellman key exchange and the Elliptic Curve Digital Signature Algorithm, are deployed in real-life applications to enhance the security and efficiency of digital transactions. ECC has gained even more importance since the introduction of Bitcoin, the peer-to-peer electronic cash system, by Satoshi Nakamoto in 2008. In parallel, the integration of artificial intelligence, particularly machine le
APA, Harvard, Vancouver, ISO, and other styles
4

Alshar’e, Marwan, Sharf Alzu’bi, Ahed Al-Haraizah, Hamzah Ali Alkhazaleh, Malik Jawarneh, and Mohammad Rustom Al Nasar. "Elliptic curve cryptography based light weight technique for information security." Bulletin of Electrical Engineering and Informatics 14, no. 3 (2025): 2300–2308. https://doi.org/10.11591/eei.v14i3.8587.

Full text
Abstract:
Recent breakthroughs in cryptographic technology are being thoroughly scrutinized due to their emphasis on innovative approaches to design, implementation, and attacks. Lightweight cryptography (LWC) is a technological advancement that utilizes a cryptographic algorithm capable of being adjusted to function effectively in various constrained environments. This study provides an in-depth analysis of elliptic curve cryptography (ECC), which is a type of asymmetric cryptographic method known as LWC. This cryptographic approach operates over elliptic curves and has two applications: key exchange a
APA, Harvard, Vancouver, ISO, and other styles
5

Duka, Mariusz. "ELLIPTIC-CURVE CRYPTOGRAPHY (ECC) AND ARGON2 ALGORITHM IN PHP USING OPENSSL AND SODIUM LIBRARIES." Informatyka, Automatyka, Pomiary w Gospodarce i Ochronie Środowiska 10, no. 3 (2020): 91–94. http://dx.doi.org/10.35784/iapgos.897.

Full text
Abstract:
This paper presents the elliptic-curve cryptography (ECC) and Argon2 algorithm in PHP using OpenSSL and Sodium cryptographic libraries. The vital part of this thesis presents an analysis of the efficiency of elliptic-curve cryptography (ECC) and the Argon2 hashing algorithm in the Sodium library, depending on the variation of initiation parameters.
APA, Harvard, Vancouver, ISO, and other styles
6

Michael, Nsikan John, Otobong. G. Udoaka, and Musa Alex. "SYMMETRIC BILINEAR CRYPTOGRAPHY ON ELLIPTIC CURVE AND LIE ALGEBRA." GPH - International Journal of Mathematics 06, no. 10 (2023): 01–10. https://doi.org/10.5281/zenodo.10252317.

Full text
Abstract:
<strong>Elliptic Curve Cryptography (ECC) has gained widespread adoption in the field of cryptography due to its efficiency and security properties. Symmetric bilinear pairings on elliptic curves have emerged as a powerful tool in cryptographic protocols, enabling advanced constructions and functionalities. This paper explores the intersection of symmetric bilinear pairings, elliptic curves, and Lie algebras in the context of cryptography. We provide a comprehensive overview of the theoretical foundations, applications, and security considerations of this amalgamation.</strong>
APA, Harvard, Vancouver, ISO, and other styles
7

Obukhov, Vadim, Zulayho Qadamova, Muzaffar Sobirov, Otabek Ergashev, and Ravshanbek Nabijonov. "Methods for using elliptic curves in cryptography." E3S Web of Conferences 508 (2024): 05009. http://dx.doi.org/10.1051/e3sconf/202450805009.

Full text
Abstract:
Elliptic Curve Cryptography (ECC), a significant modern cryptography, is more secure and robust than most others due to its construction using an elliptic curve and the application of mathematical operations for encryption and key generation. Furthermore, ECC based on elliptic curves can continually enhance speed and intensity through improvements in accelerators, scalar multiplication, and order processing speed.
APA, Harvard, Vancouver, ISO, and other styles
8

Miao, Zhe. "Elliptic curve cryptography: Theory, security, and applications in modern network security." Theoretical and Natural Science 51, no. 1 (2024): 114–20. http://dx.doi.org/10.54254/2753-8818/51/2024ch0183.

Full text
Abstract:
Abstract. Due to the swift advancement of Internet and computer technology in the 21st century, the demand for network security is increasing. Classic cryptographic algorithms like Rivest-Shamir-Adleman (RSA) and Digital Signature Algorithm (DSA) are insufficient in the face of modern network environments, while elliptic curve cryptography (ECC) has become a research hotspot due to its high security and high efficiency. The purpose of this paper is to discuss the theoretical basis, security analysis, and practical application cases of elliptic curve cryptography, to provide readers with a comp
APA, Harvard, Vancouver, ISO, and other styles
9

Zahra, Della Annisa, Rini Marwati, and Ririn Sispiyati. "Kriptografi Visual pada Gambar Berwarna (RGB) Menggunakan Algoritma Elliptic Curve Cryptography." Jurnal EurekaMatika 9, no. 2 (2021): 141–50. http://dx.doi.org/10.17509/jem.v9i2.40054.

Full text
Abstract:
Cryptography held an important role in the digital era for securing data from hackers. As technology develops, types of data that can be secured using cryptography is expanding, one of which is securing images using visual cryptography. Visual cryptography is a cryptosystem that splits an image into parts and can only be solved if it has all parts of the image. Another type of cryptography that can be used to secure data is Elliptic Curve Cryptography (ECC). ECC uses a field of prime numbers consists of points on the elliptic curve as a technique to secure data. In this research, a cryptosyste
APA, Harvard, Vancouver, ISO, and other styles
10

T. Anupreethi. "Cryptographic Application of Elliptic Curve generated through the formation of Diophantine triples using Hex Numbers and Pronic Numbers." Communications on Applied Nonlinear Analysis 32, no. 9s (2025): 836–40. https://doi.org/10.52783/cana.v32.4017.

Full text
Abstract:
A public-key encryption technique akin to RSA can be referred to as elliptic curve cryptography (ECC). While RSA's security relies on huge prime numbers, ECC leverages the mathematical idea of elliptic curves to offer the same level of security with much smaller keys. In this paper, we will discuss elliptic curves and examine their applications in cryptography. A Diophantine pair of Hex numbers and Pronic numbers is extended to a Diophantine triple with appropriate property, that generates the elliptic curve and perform the encryption-decryption process.
APA, Harvard, Vancouver, ISO, and other styles
More sources

Dissertations / Theses on the topic "Elliptic Curve Cryptography (ECC)"

1

Bommireddipalli, Nithesh Venkata Ramana Surya. "Tutorial on Elliptic Curve Arithmetic and Introduction to Elliptic Curve Cryptography (ECC)." University of Cincinnati / OhioLINK, 2017. http://rave.ohiolink.edu/etdc/view?acc_num=ucin1511866832906148.

Full text
APA, Harvard, Vancouver, ISO, and other styles
2

Kultinov, Kirill. "Software Implementations and Applications of Elliptic Curve Cryptography." Wright State University / OhioLINK, 2019. http://rave.ohiolink.edu/etdc/view?acc_num=wright1559232475298514.

Full text
APA, Harvard, Vancouver, ISO, and other styles
3

Lien, E.-Jen. "EFFICIENT IMPLEMENTATION OF ELLIPTIC CURVE CRYPTOGRAPHY IN RECONFIGURABLE HARDWARE." Case Western Reserve University School of Graduate Studies / OhioLINK, 2012. http://rave.ohiolink.edu/etdc/view?acc_num=case1333761904.

Full text
APA, Harvard, Vancouver, ISO, and other styles
4

baktir, selcuk. "Frequency Domain Finite Field Arithmetic for Elliptic Curve Cryptography." Digital WPI, 2008. https://digitalcommons.wpi.edu/etd-dissertations/272.

Full text
Abstract:
Efficient implementation of the number theoretic transform(NTT), also known as the discrete Fourier transform(DFT) over a finite field, has been studied actively for decades and found many applications in digital signal processing. In 1971 Schonhage and Strassen proposed an NTT based asymptotically fast multiplication method with the asymptotic complexity O(m log m log log m) for multiplication of $m$-bit integers or (m-1)st degree polynomials. Schonhage and Strassen's algorithm was known to be the asymptotically fastest multiplication algorithm until Furer improved upon it in 2007. However, u
APA, Harvard, Vancouver, ISO, and other styles
5

Krisell, Martin. "Elliptic Curve Digital Signatures in RSA Hardware." Thesis, Linköpings universitet, Informationskodning, 2012. http://urn.kb.se/resolve?urn=urn:nbn:se:liu:diva-81084.

Full text
Abstract:
A digital signature is the electronic counterpart to the hand written signature. It can prove the source and integrity of any digital data, and is a tool that is becoming increasingly important as more and more information is handled electronically. Digital signature schemes use a pair of keys. One key is secret and allows the owner to sign some data, and the other is public and allows anyone to verify the signature. Assuming that the keys are large enough, and that a secure scheme is used, it is impossible to find the private key given only the public key. Since a signature is valid for the s
APA, Harvard, Vancouver, ISO, and other styles
6

Hitchcock, Yvonne Roslyn. "Elliptic curve cryptography for lightweight applications." Thesis, Queensland University of Technology, 2003. https://eprints.qut.edu.au/15838/1/Yvonne_Hitchcock_Thesis.pdf.

Full text
Abstract:
Elliptic curves were first proposed as a basis for public key cryptography in the mid 1980's. They provide public key cryptosystems based on the difficulty of the elliptic curve discrete logarithm problem (ECDLP) , which is so called because of its similarity to the discrete logarithm problem (DLP) over the integers modulo a large prime. One benefit of elliptic curve cryptosystems (ECCs) is that they can use a much shorter key length than other public key cryptosystems to provide an equivalent level of security. For example, 160 bit ECCs are believed to provide about the same level of security
APA, Harvard, Vancouver, ISO, and other styles
7

Hitchcock, Yvonne Roslyn. "Elliptic Curve Cryptography for Lightweight Applications." Queensland University of Technology, 2003. http://eprints.qut.edu.au/15838/.

Full text
Abstract:
Elliptic curves were first proposed as a basis for public key cryptography in the mid 1980's. They provide public key cryptosystems based on the difficulty of the elliptic curve discrete logarithm problem (ECDLP) , which is so called because of its similarity to the discrete logarithm problem (DLP) over the integers modulo a large prime. One benefit of elliptic curve cryptosystems (ECCs) is that they can use a much shorter key length than other public key cryptosystems to provide an equivalent level of security. For example, 160 bit ECCs are believed to provide about the same level of security
APA, Harvard, Vancouver, ISO, and other styles
8

Murdica, Cédric. "Sécurité physique de la cryptographie sur courbes elliptiques." Thesis, Paris, ENST, 2014. http://www.theses.fr/2014ENST0008/document.

Full text
Abstract:
La Cryptographie sur les Courbes Elliptiques (abréviée ECC de l'anglais Elliptic Curve Cryptography) est devenue très importante dans les cartes à puces car elle présente de meilleures performances en temps et en mémoire comparée à d'autres cryptosystèmes asymétriques comme RSA. ECC est présumé incassable dans le modèle dit « Boite Noire », où le cryptanalyste a uniquement accès aux entrées et aux sorties. Cependant, ce n'est pas suffisant si le cryptosystème est embarqué dans un appareil qui est physiquement accessible à de potentiels attaquants. En plus des entrés et des sorties, l'attaquant
APA, Harvard, Vancouver, ISO, and other styles
9

Abu-Mahfouz, Adnan Mohammed. "Elliptic curve cryptosystem over optimal extension fields for computationally constrained devices." Diss., University of Pretoria, 2004. http://hdl.handle.net/2263/25330.

Full text
Abstract:
Data security will play a central role in the design of future IT systems. The PC has been a major driver of the digital economy. Recently, there has been a shift towards IT applications realized as embedded systems, because they have proved to be good solutions for many applications, especially those which require data processing in real time. Examples include security for wireless phones, wireless computing, pay-TV, and copy protection schemes for audio/video consumer products and digital cinemas. Most of these embedded applications will be wireless, which makes the communication channel vul
APA, Harvard, Vancouver, ISO, and other styles
10

Felding, Eric. "Simuleringar av elliptiska kurvor för elliptisk kryptografi." Thesis, Linköpings universitet, Matematik och tillämpad matematik, 2019. http://urn.kb.se/resolve?urn=urn:nbn:se:liu:diva-158133.

Full text
Abstract:
This thesis describes the theory behind elliptic-curve Diffie-Hellman key exchanges. All the way from the definition of a group until how the operator over an elliptic curve forms an abelian group. This is illustrated with clear examples. After that a smaller study is made to determine if there is a connection betweenthe size of the underlying field, the amount of points on the curve and the order of the points to determine how hard it is to find out the secret key in elliptic-curve Diffie-Hellman key exchanges. No clear connection is found. Since elliptic curves over extension fields have mor
APA, Harvard, Vancouver, ISO, and other styles
More sources

Books on the topic "Elliptic Curve Cryptography (ECC)"

1

Stevens, Zac Roger Julius. Elliptic Curve Cryptography. Oxford Brookes University, 2003.

Find full text
APA, Harvard, Vancouver, ISO, and other styles
2

F, Blake Ian, Seroussi G. 1955-, and Smart Nigel P. 1967-, eds. Advances in elliptic curve cryptography. Cambridge University Press, 2005.

Find full text
APA, Harvard, Vancouver, ISO, and other styles
3

Menezes, A. J. Elliptic curve public key cryptosystems. Kluwer Academic Publishers, 1993.

Find full text
APA, Harvard, Vancouver, ISO, and other styles
4

Henri, Cohen, and Frey Gerhard 1944-, eds. Handbook of elliptic and hyperelliptic curve cryptography. Taylor and Francis, 2005.

Find full text
APA, Harvard, Vancouver, ISO, and other styles
5

Implementing elliptic curve cryptography. Manning, 1999.

Find full text
APA, Harvard, Vancouver, ISO, and other styles
6

Blake, Ian F., Gadiel Seroussi, and Nigel P. Smart, eds. Advances in Elliptic Curve Cryptography. Cambridge University Press, 2005. http://dx.doi.org/10.1017/cbo9780511546570.

Full text
APA, Harvard, Vancouver, ISO, and other styles
7

Guide to Elliptic Curve Cryptography. Springer-Verlag, 2004. http://dx.doi.org/10.1007/b97644.

Full text
APA, Harvard, Vancouver, ISO, and other styles
8

Hankerson, Darrel, Alfred J. Menezes, and Scott Vanstone. Guide to Elliptic Curve Cryptography. Springer London, Limited, 2004.

Find full text
APA, Harvard, Vancouver, ISO, and other styles
9

Lange, Tanja, Henri Cohen, Gerhard Frey, Roberto Avanzi, and Christophe Doche. Elliptic and Hyperelliptic Curve Cryptography. Taylor & Francis Group, 2018.

Find full text
APA, Harvard, Vancouver, ISO, and other styles
10

Hankerson, Darrel, Alfred J. Menezes, and Scott Vanstone. Guide to Elliptic Curve Cryptography. Springer New York, 2010.

Find full text
APA, Harvard, Vancouver, ISO, and other styles
More sources

Book chapters on the topic "Elliptic Curve Cryptography (ECC)"

1

Wohlgemuth, Martin. "ECC — Elliptic Curves Cryptography." In Mathematisch für fortgeschrittene Anfänger. Spektrum Akademischer Verlag, 2010. http://dx.doi.org/10.1007/978-3-8274-2607-9_24.

Full text
APA, Harvard, Vancouver, ISO, and other styles
2

Raghav, Piyush, and Amit Dua. "Security and Cryptography in Images and Video Using Elliptic Curve Cryptography (ECC)." In Cryptographic and Information Security. CRC Press, 2018. http://dx.doi.org/10.1201/9780429435461-6.

Full text
APA, Harvard, Vancouver, ISO, and other styles
3

Liu, Zhe, Erich Wenger, and Johann Großschädl. "MoTE-ECC: Energy-Scalable Elliptic Curve Cryptography for Wireless Sensor Networks." In Applied Cryptography and Network Security. Springer International Publishing, 2014. http://dx.doi.org/10.1007/978-3-319-07536-5_22.

Full text
APA, Harvard, Vancouver, ISO, and other styles
4

Moosavi, Sanaz Rahimi, and Arman Izadifar. "End-to-End Security Scheme for E-Health Systems Using DNA-Based ECC." In Silicon Valley Cybersecurity Conference. Springer International Publishing, 2022. http://dx.doi.org/10.1007/978-3-030-96057-5_6.

Full text
Abstract:
AbstractToday, the amount of data produced and stored in computing Internet of Things (IoT) devices is growing. Massive volumes of sensitive information are exchanged between these devices making it critical to ensure the security of these data. Cryptography is a widely used method for ensuring data security. Many lightweight cryptographic algorithms have been developed to address the limitations of resources on the IoT devices. Such devices have limited processing capabilities in terms of memory, processing power, storage, etc. The primary goal of exploiting cryptographic technique is to send
APA, Harvard, Vancouver, ISO, and other styles
5

El Sayed Amer, Mohamed Saied M., Nancy El Hefnawy, and Hatem Mohamed Abdual-Kader. "Enhance Fog-Based E-learning System Security Using Elliptic Curve Cryptography (ECC) and SQL Database." In International Conference on Innovative Computing and Communications. Springer Nature Singapore, 2023. http://dx.doi.org/10.1007/978-981-99-4071-4_34.

Full text
APA, Harvard, Vancouver, ISO, and other styles
6

Vishwakarma, Janmejay Kumar, and Rajendra Kumar Dwivedi. "Designing a Secure Oil and Gas Supply Chain System with Elliptic Curve Cryptography (ECC) Enabled Blockchain." In Proceedings of 4th International Conference on Artificial Intelligence and Smart Energy. Springer Nature Switzerland, 2024. http://dx.doi.org/10.1007/978-3-031-61475-0_33.

Full text
APA, Harvard, Vancouver, ISO, and other styles
7

Ech Chkaf, Ayoub, Abdelhadi El Allali, Siham Beloualid, et al. "Applying Lightweight Elliptic Curve Cryptography ECC to Smart Energy IoT Platforms Based on the CoAP Protocol." In Advances in Information, Communication and Cybersecurity. Springer International Publishing, 2022. http://dx.doi.org/10.1007/978-3-030-91738-8_20.

Full text
APA, Harvard, Vancouver, ISO, and other styles
8

Kumar, Priyanka Rajan, and Sonia Goel. "SE-ECC: A Secure and Efficient Symmetric Encryption Framework with Elliptic Curve Cryptography Key Exchange for Fog Communication." In Lecture Notes in Networks and Systems. Springer Nature Singapore, 2025. https://doi.org/10.1007/978-981-96-2647-2_24.

Full text
APA, Harvard, Vancouver, ISO, and other styles
9

Joglekar, Jyoti, Simran Bhutani, Nisha Patel, and Pradnya Soman. "Lightweight Elliptical Curve Cryptography (ECC) for Data Integrity and User Authentication in Smart Transportation IoT System." In Sustainable Communication Networks and Application. Springer International Publishing, 2019. http://dx.doi.org/10.1007/978-3-030-34515-0_28.

Full text
APA, Harvard, Vancouver, ISO, and other styles
10

Hamza, Fatima Zahra, Sanaa El Aidi, Abdelhadi El Allali, Siham Beloualid, Abderrahim Bajit, and Ahmed Tamtaoui. "Applying Lightweight Elliptic Curve Cryptography ECC and Advanced IoT Network Topologies to Optimize COVID-19 Sanitary Passport Platforms Based on Constrained Application Protocol." In Advances on Intelligent Informatics and Computing. Springer International Publishing, 2022. http://dx.doi.org/10.1007/978-3-030-98741-1_42.

Full text
APA, Harvard, Vancouver, ISO, and other styles

Conference papers on the topic "Elliptic Curve Cryptography (ECC)"

1

Pandey, Pushpanjali, Ashish Kumar Singh, Keshav Kumar, Hardik Gohel, Leila Rzayeva, and Bishwajeet Pandey. "HSTL IO Standards Based Low Power Implementation of Elliptic Curve Cryptography (ECC) on FPGA." In 2024 IEEE 4th International Conference on Smart Information Systems and Technologies (SIST). IEEE, 2024. http://dx.doi.org/10.1109/sist61555.2024.10629505.

Full text
APA, Harvard, Vancouver, ISO, and other styles
2

Rachmayanti, Alifina, and Wirawan Wirawan. "Elliptic Curve Cryptography (ECC) Based Authentication Scheme on IoT Networks for Health Information Systems." In 2024 International Seminar on Intelligent Technology and Its Applications (ISITIA). IEEE, 2024. http://dx.doi.org/10.1109/isitia63062.2024.10668289.

Full text
APA, Harvard, Vancouver, ISO, and other styles
3

Huang, Yicheng, Xueyan Wang, Tianao Dai, et al. "LLP-ECCA: A Low-Latency and Programmable Framework for Elliptic Curve Cryptography Accelerators." In 2024 IEEE International Test Conference in Asia (ITC-Asia). IEEE, 2024. http://dx.doi.org/10.1109/itc-asia62534.2024.10661323.

Full text
APA, Harvard, Vancouver, ISO, and other styles
4

Maimuţ, Diana, Cristian Matei, and George Teşeleanu. "(Deep) Learning About Elliptic Curve Cryptography." In 11th International Conference on Information Systems Security and Privacy. SCITEPRESS - Science and Technology Publications, 2025. https://doi.org/10.5220/0013095100003899.

Full text
APA, Harvard, Vancouver, ISO, and other styles
5

Abhinav, Surjeet Singh Chauhan Gonder, Prachi Garg, and Sudhanshu Shekhar Dubey. "$k^{\prime}$ -Lucas Sequence for Elliptic Curve Cryptography." In 2025 First International Conference on Advances in Computer Science, Electrical, Electronics, and Communication Technologies (CE2CT). IEEE, 2025. https://doi.org/10.1109/ce2ct64011.2025.10939091.

Full text
APA, Harvard, Vancouver, ISO, and other styles
6

Ponomarev, Oleg, Andrey Khurri, and Andrei Gurtov. "Elliptic Curve Cryptography (ECC) for Host Identity Protocol (HIP)." In 2010 Ninth International Conference on Networks. IEEE, 2010. http://dx.doi.org/10.1109/icn.2010.68.

Full text
APA, Harvard, Vancouver, ISO, and other styles
7

Asaker, Ahmed A., Zeinab F. Elsharkawy, Sabry Nassar, Nabil Ayad, O. Zahran, and Fathi E. Abd El-Samie. "A Novel Iris Cryptosystem Using Elliptic Curve Cryptography." In 2021 9th International Japan-Africa Conference on Electronics, Communications, and Computations (JAC-ECC). IEEE, 2021. http://dx.doi.org/10.1109/jac-ecc54461.2021.9691307.

Full text
APA, Harvard, Vancouver, ISO, and other styles
8

Hu, Yu, Qing Li, Lei Huang, and Chung-Chieh Jay Kuo. "Efficient implementation of elliptic curve cryptography (ECC) on embedded media processors." In Electronic Imaging 2004, edited by Sethuraman Panchanathan and Bhaskaran Vasudev. SPIE, 2004. http://dx.doi.org/10.1117/12.532449.

Full text
APA, Harvard, Vancouver, ISO, and other styles
9

Chauhan, Miss Manorama. "An implemented of hybrid cryptography using elliptic curve cryptosystem (ECC) and MD5." In 2016 International Conference on Inventive Computation Technologies (ICICT). IEEE, 2016. http://dx.doi.org/10.1109/inventive.2016.7830092.

Full text
APA, Harvard, Vancouver, ISO, and other styles
10

S. Gornale, Shivanand, and A. C. Nuthan. "Discrete Wavelet Transform (DWT) Based Triple-stegging With Elliptic Curve Cryptography (ECC)." In Second International Conference on Signal Processing, Image Processing and VLSI. Research Publishing Services, 2015. http://dx.doi.org/10.3850/978-981-09-6200-5_o-59.

Full text
APA, Harvard, Vancouver, ISO, and other styles

Reports on the topic "Elliptic Curve Cryptography (ECC)"

1

Jivsov, A. Elliptic Curve Cryptography (ECC) in OpenPGP. RFC Editor, 2012. http://dx.doi.org/10.17487/rfc6637.

Full text
APA, Harvard, Vancouver, ISO, and other styles
2

Lochter, M., and J. Merkle. Elliptic Curve Cryptography (ECC) Brainpool Standard Curves and Curve Generation. RFC Editor, 2010. http://dx.doi.org/10.17487/rfc5639.

Full text
APA, Harvard, Vancouver, ISO, and other styles
3

Merkle, J., and M. Lochter. Elliptic Curve Cryptography (ECC) Brainpool Curves for Transport Layer Security (TLS). RFC Editor, 2013. http://dx.doi.org/10.17487/rfc7027.

Full text
APA, Harvard, Vancouver, ISO, and other styles
4

Blake-Wilson, S., D. Brown, and P. Lambert. Use of Elliptic Curve Cryptography (ECC) Algorithms in Cryptographic Message Syntax (CMS). RFC Editor, 2002. http://dx.doi.org/10.17487/rfc3278.

Full text
APA, Harvard, Vancouver, ISO, and other styles
5

Turner, S., and D. Brown. Use of Elliptic Curve Cryptography (ECC) Algorithms in Cryptographic Message Syntax (CMS). RFC Editor, 2010. http://dx.doi.org/10.17487/rfc5753.

Full text
APA, Harvard, Vancouver, ISO, and other styles
6

McGrew, D., D. Bailey, M. Campagna, and R. Dugal. AES-CCM Elliptic Curve Cryptography (ECC) Cipher Suites for TLS. RFC Editor, 2014. http://dx.doi.org/10.17487/rfc7251.

Full text
APA, Harvard, Vancouver, ISO, and other styles
7

Bruckert, L., J. Merkle, and M. Lochter. Elliptic Curve Cryptography (ECC) Brainpool Curves for Transport Layer Security (TLS) Version 1.3. RFC Editor, 2020. http://dx.doi.org/10.17487/rfc8734.

Full text
APA, Harvard, Vancouver, ISO, and other styles
8

Blake-Wilson, S., N. Bolyard, V. Gupta, C. Hawk, and B. Moeller. Elliptic Curve Cryptography (ECC) Cipher Suites for Transport Layer Security (TLS). RFC Editor, 2006. http://dx.doi.org/10.17487/rfc4492.

Full text
APA, Harvard, Vancouver, ISO, and other styles
9

Zhu, L., K. Jaganathan, and K. Lauter. Elliptic Curve Cryptography (ECC) Support for Public Key Cryptography for Initial Authentication in Kerberos (PKINIT). RFC Editor, 2008. http://dx.doi.org/10.17487/rfc5349.

Full text
APA, Harvard, Vancouver, ISO, and other styles
10

Merkle, J., and M. Lochter. Using the Elliptic Curve Cryptography (ECC) Brainpool Curves for the Internet Key Exchange Protocol Version 2 (IKEv2). RFC Editor, 2013. http://dx.doi.org/10.17487/rfc6954.

Full text
APA, Harvard, Vancouver, ISO, and other styles
We offer discounts on all premium plans for authors whose works are included in thematic literature selections. Contact us to get a unique promo code!