Academic literature on the topic 'Mathematics – Cryptography'

Create a spot-on reference in APA, MLA, Chicago, Harvard, and other styles

Select a source type:

Consult the lists of relevant articles, books, theses, conference reports, and other scholarly sources on the topic 'Mathematics – Cryptography.'

Next to every source in the list of references, there is an 'Add to bibliography' button. Press on it, and we will generate automatically the bibliographic reference to the chosen work in the citation style you need: APA, MLA, Harvard, Chicago, Vancouver, etc.

You can also download the full text of the academic publication as pdf and read online its abstract whenever available in the metadata.

Journal articles on the topic "Mathematics – Cryptography"

1

Et. al., Mandru Manisha,. "Colour Visual Cryptography (3,3) Scheme." Turkish Journal of Computer and Mathematics Education (TURCOMAT) 12, no. 2 (April 10, 2021): 3189–98. http://dx.doi.org/10.17762/turcomat.v12i2.2374.

Full text
Abstract:
Visual Cryptography is an encryption technique which performs only encryption in cryptography, and it is used to encrypt every visual data. And this cryptography is different and unique in all cryptographic techniques, because of not performing decryption process mechanically, and that is done mechanically. In normal visual cryptography only black and white images are encrypted. In this paper we propose a different type of visual cryptography scheme for colour imagesin CMY format. And it protects the secret of the original image and no other techniques does not decrypt it except our decryption technique.
APA, Harvard, Vancouver, ISO, and other styles
2

Hall, Matthew. "Sharing Teaching Ideas: Calculator Cryptography." Mathematics Teacher 96, no. 3 (March 2003): 210–12. http://dx.doi.org/10.5951/mt.96.3.0210.

Full text
Abstract:
Allowing students to participate in real-world applications of mathematics enables them to advance their own understanding of mathematical topics. Furthermore, most mathematics teachers would agree with NCTM's statement that “students' engagement with, and ownership of, abstract mathematical ideas can be fostered through technology” (NCTM 2000, p. 25). However, finding real applications becomes increasingly difficult as students progress into higher forms of mathematics like algebra. One topic that I have found particularly effective in demonstrating the importance of algebra and the use of technology is cryptography, or the encoding and decoding of messages.
APA, Harvard, Vancouver, ISO, and other styles
3

Goldreich, Oded. "Cryptography and cryptographic protocols." Distributed Computing 16, no. 2-3 (September 1, 2003): 177–99. http://dx.doi.org/10.1007/s00446-002-0077-1.

Full text
APA, Harvard, Vancouver, ISO, and other styles
4

BÁRTEK, Květoslav, and Tomáš ZDRÁHAL. "THE MATHEMATICS OF ASYMMETRIC CRYPTOGRAPHY." Trends in Education 12, no. 1 (December 27, 2019): 5–11. http://dx.doi.org/10.5507/tvv.2019.003.

Full text
APA, Harvard, Vancouver, ISO, and other styles
5

ZHANG, YU. "The computational SLR: a logic for reasoning about computational indistinguishability." Mathematical Structures in Computer Science 20, no. 5 (October 2010): 951–75. http://dx.doi.org/10.1017/s0960129510000265.

Full text
Abstract:
Computational indistinguishability is a notion in complexity-theoretic cryptography and is used to define many security criteria. However, in traditional cryptography, proving computational indistinguishability is usually informal and becomes error-prone when cryptographic constructions are complex. This paper presents a formal proof system based on an extension of Hofmann's SLR language, which can capture probabilistic polynomial-time computations through typing and is sufficient for expressing cryptographic constructions. In particular, we define rules that directly justify the computational indistinguishability between programs, and then prove that these rules are sound with respect to the set-theoretic semantics, and thus the standard definition of security. We also show that it is applicable in cryptography by verifying, in our proof system, Goldreich and Micali's construction of a pseudorandom generator, and the equivalence between next-bit unpredictability and pseudorandomness.
APA, Harvard, Vancouver, ISO, and other styles
6

Et. al., Suneetha Bulla,. "A Comprehensive Survey on Cryptography Evaluation in Mobile (MANETs)." Turkish Journal of Computer and Mathematics Education (TURCOMAT) 12, no. 2 (April 10, 2021): 3406–16. http://dx.doi.org/10.17762/turcomat.v12i2.2402.

Full text
Abstract:
With the rapid development in network technology new network types based on wireless communication have emerged. A large family of wireless communication networks is the Mobile Ad hoc Networks (MANETs). While MANETs mobile devices should be able to connect with each other at any time and place, the vulnerabilities of MANET structure also introduce a wide range of attacks and present new challenges for the design of security mechanism ranging from developing and implementing lightweight cryptographic primitives to designing and analyzing secure protocols. Numerous security solutions and key management schemes such as symmetric and asymmetric cryptography have been used to support MANET environment. This paper conducted survey to gain a quick knowledge of security design demand and cryptography solutions to secure MANET. This survey focused on security schemas and case studies of cryptography techniques on Ad Hoc networks. Finally, conclusions are discussed.
APA, Harvard, Vancouver, ISO, and other styles
7

Rocca, Charles F. "Mathematics in the History of Cryptography." Cryptologia 38, no. 3 (June 13, 2014): 232–43. http://dx.doi.org/10.1080/01611194.2014.915254.

Full text
APA, Harvard, Vancouver, ISO, and other styles
8

Agrawal, Shashank, and Billy Rathje. "Kristin Lauter on Cryptography and Mathematics." XRDS: Crossroads, The ACM Magazine for Students 21, no. 3 (March 27, 2015): 20–22. http://dx.doi.org/10.1145/2730916.

Full text
APA, Harvard, Vancouver, ISO, and other styles
9

Dolev, Danny, Cynthia Dwork, and Moni Naor. "Nonmalleable Cryptography." SIAM Review 45, no. 4 (January 2003): 727–84. http://dx.doi.org/10.1137/s0036144503429856.

Full text
APA, Harvard, Vancouver, ISO, and other styles
10

Damaševičius, Robertas, Rytis Maskeliūnas, Egidijus Kazanavičius, and Marcin Woźniak. "Combining Cryptography with EEG Biometrics." Computational Intelligence and Neuroscience 2018 (2018): 1–11. http://dx.doi.org/10.1155/2018/1867548.

Full text
Abstract:
Cryptographic frameworks depend on key sharing for ensuring security of data. While the keys in cryptographic frameworks must be correctly reproducible and not unequivocally connected to the identity of a user, in biometric frameworks this is different. Joining cryptography techniques with biometrics can solve these issues. We present a biometric authentication method based on the discrete logarithm problem and Bose-Chaudhuri-Hocquenghem (BCH) codes, perform its security analysis, and demonstrate its security characteristics. We evaluate a biometric cryptosystem using our own dataset of electroencephalography (EEG) data collected from 42 subjects. The experimental results show that the described biometric user authentication system is effective, achieving an Equal Error Rate (ERR) of 0.024.
APA, Harvard, Vancouver, ISO, and other styles
More sources

Dissertations / Theses on the topic "Mathematics – Cryptography"

1

Kosek, Amy. "An Exploration of Mathematical Applications in Cryptography." The Ohio State University, 2015. http://rave.ohiolink.edu/etdc/view?acc_num=osu1428944810.

Full text
APA, Harvard, Vancouver, ISO, and other styles
2

Déchène, Isabelle. "Generalized Jacobians in cryptography." Thesis, McGill University, 2005. http://digitool.Library.McGill.CA:80/R/?func=dbin-jump-full&object_id=100347.

Full text
Abstract:
Groups where the discrete logarithm problem (DLP) is believed to be intractable have proved to be inestimable building blocks for cryptographic applications. They are at the heart of numerous protocols such as key agreements, public-key cryptosystems, digital signatures, identification schemes, publicly verifiable secret sharings, hash functions and bit commitments. The search for new groups with intractable DLP is therefore of great importance. The study of such a candidate, the so-called generalized Jacobians, is the object of this dissertation. The motivation for this work came from the observation that several practical discrete logarithm-based cryptosystems, such as ElGamal, the Elliptic and Hyperelliptic Curve Cryptosystems, XTR, the Lucas-based cryptosystem LUC as well as the torus-based cryptosystem CEILIDH can all naturally be reinterpreted in terms of generalized Jacobians. We next provide, from a cryptographic point of view, a global description of this family of algebraic groups that highlights their potential for applications. Our main contribution is then to introduce a new public-key cryptosystem based on the simplest non-trivial generalized Jacobian of an elliptic curve. This work thus provides the first concrete example of a semi-abelian variety suitable for DL-based cryptography.
APA, Harvard, Vancouver, ISO, and other styles
3

Klembalski, Katharina. "Cryptography and number theory in the classroom -- Contribution of cryptography to mathematics teaching." Saechsische Landesbibliothek- Staats- und Universitaetsbibliothek Dresden, 2012. http://nbn-resolving.de/urn:nbn:de:bsz:14-qucosa-80390.

Full text
Abstract:
Cryptography fascinates people of all generations and is increasingly presented as an example for the relevance and application of the mathematical sciences. Indeed, many principles of modern cryptography can be described at a secondary school level. In this context, the mathematical background is often only sparingly shown. In the worst case, giving mathematics this character of a tool reduces the application of mathematical insights to the message ”cryptography contains math”. This paper examines the question as to what else cryptography can offer to mathematics education. Using the RSA cryptosystem and related content, specific mathematical competencies are highlighted that complement standard teaching, can be taught with cryptography as an example, and extend and deepen key mathematical concepts.
APA, Harvard, Vancouver, ISO, and other styles
4

Hutchinson, Aaron. "Algorithms in Elliptic Curve Cryptography." Thesis, Florida Atlantic University, 2019. http://pqdtopen.proquest.com/#viewpdf?dispub=10980188.

Full text
Abstract:

Elliptic curves have played a large role in modern cryptography. Most notably, the Elliptic Curve Digital Signature Algorithm (ECDSA) and the Elliptic Curve Diffie-Hellman (ECDH) key exchange algorithm are widely used in practice today for their efficiency and small key sizes. More recently, the Supersingular Isogeny-based Diffie-Hellman (SIDH) algorithm provides a method of exchanging keys which is conjectured to be secure in the post-quantum setting. For ECDSA and ECDH, efficient and secure algorithms for scalar multiplication of points are necessary for modern use of these protocols. Likewise, in SIDH it is necessary to be able to compute an isogeny from a given finite subgroup of an elliptic curve in a fast and secure fashion.

We therefore find strong motivation to study and improve the algorithms used in elliptic curve cryptography, and to develop new algorithms to be deployed within these protocols. In this thesis we design and develop d-MUL, a multidimensional scalar multiplication algorithm which is uniform in its operations and generalizes the well known 1-dimensional Montgomery ladder addition chain and the 2-dimensional addition chain due to Dan J. Bernstein. We analyze the construction and derive many optimizations, implement the algorithm in software, and prove many theoretical and practical results. In the final chapter of the thesis we analyze the operations carried out in the construction of an isogeny from a given subgroup, as performed in SIDH. We detail how to efficiently make use of parallel processing when constructing this isogeny.

APA, Harvard, Vancouver, ISO, and other styles
5

Goldenberg, David. "Adaptive learning and cryptography." W&M ScholarWorks, 2010. https://scholarworks.wm.edu/etd/1539623564.

Full text
Abstract:
Significant links exist between cryptography and computational learning theory. Cryptographic functions are the usual method of demonstrating significant intractability results in computational learning theory as they can demonstrate that certain problems are hard in a representation independent sense. On the other hand, hard learning problems have been used to create efficient cryptographic protocols such as authentication schemes, pseudo-random permutations and functions, and even public key encryption schemes.;Learning theory / coding theory also impacts cryptography in that it enables cryptographic primitives to deal with the issues of noise or bias in their inputs. Several different constructions of "fuzzy" primitives exist, a fuzzy primitive being a primitive which functions correctly even in the presence of "noisy", or non-uniform inputs. Some examples of these primitives include error-correcting blockciphers, fuzzy identity based cryptosystems, fuzzy extractors and fuzzy sketches. Error correcting blockciphers combine both encryption and error correction in a single function which results in increased efficiency. Fuzzy identity based encryption allows the decryption of any ciphertext that was encrypted under a "close enough" identity. Fuzzy extractors and sketches are methods of reliably (re)-producing a uniformly random secret key given an imperfectly reproducible string from a biased source, through a public string that is called the "sketch".;While hard learning problems have many qualities which make them useful in constructing cryptographic protocols, such as their inherent error tolerance and simple algebraic structure, it is often difficult to utilize them to construct very secure protocols due to assumptions they make on the learning algorithm. Due to these assumptions, the resulting protocols often do not have security against various types of "adaptive" adversaries. to help deal with this issue, we further examine the inter-relationships between cryptography and learning theory by introducing the concept of "adaptive learning". Adaptive learning is a rather weak form of learning in which the learner is not expected to closely approximate the concept function in its entirety, rather it is only expected to answer a query of the learner's choice about the target. Adaptive learning allows for a much weaker learner than in the standard model, while maintaining the the positive properties of many learning problems in the standard model, a fact which we feel makes problems that are hard to adaptively learn more useful than standard model learning problems in the design of cryptographic protocols. We argue that learning parity with noise is hard to do adaptively and use that assumption to construct a related key secure, efficient MAC as well as an efficient authentication scheme. In addition we examine the security properties of fuzzy sketches and extractors and demonstrate how these properties can be combined by using our related key secure MAC. We go on to demonstrate that our extractor can allow a form of related-key "hardening" for protocols in that, by affecting how the key for a primitive is stored it renders that protocol immune to related key attacks.
APA, Harvard, Vancouver, ISO, and other styles
6

Enos, Graham. "Binary Edwards curves in elliptic curve cryptography." Thesis, The University of North Carolina at Charlotte, 2013. http://pqdtopen.proquest.com/#viewpdf?dispub=3563153.

Full text
Abstract:

Edwards curves are a new normal form for elliptic curves that exhibit some cryptographically desirable properties and advantages over the typical Weierstrass form. Because the group law on an Edwards curve (normal, twisted, or binary) is complete and unified, implementations can be safer from side channel or exceptional procedure attacks. The different types of Edwards provide a better platform for cryptographic primitives, since they have more security built into them from the mathematic foundation up.

Of the three types of Edwards curves—original, twisted, and binary—there hasn't been as much work done on binary curves. We provide the necessary motivation and background, and then delve into the theory of binary Edwards curves. Next, we examine practical considerations that separate binary Edwards curves from other recently proposed normal forms. After that, we provide some of the theory for binary curves that has been worked on for other types already: pairing computations. We next explore some applications of elliptic curve and pairing-based cryptography wherein the added security of binary Edwards curves may come in handy. Finally, we finish with a discussion of e2c2, a modern C++11 library we've developed for Edwards Elliptic Curve Cryptography.

APA, Harvard, Vancouver, ISO, and other styles
7

Nali, Deholo. "Hyperelliptic curves and their applications to cryptography." Thesis, University of Ottawa (Canada), 2002. http://hdl.handle.net/10393/6312.

Full text
Abstract:
Cryptosystems based on hyperelliptic curves were first presented by N. Koblitz, in 1989 (c.f. [11]). In 1996, a first attempt was made to give an elementary introduction to hyperelliptic curves (c.f. [3]). This introduction aimed at presenting these curves to readers having knowledge of undergraduate ring theory. The tentative was difficult because many definitions and results had to be ad-hoc and unmotivated. The aim of this thesis is to present hyperelliptic curves to readers having completed a first graduate course in commutative algebra. The approach is that of Algebraic Number Theory. All necessary definitions are stated and all crucial results proved and explained. In fact, above the mere presentation of hyperelliptic curves lies the objective of introducing cryptosystems constructed using such curves and of addressing practical issues relevant to the implementation of these cryptosystems. We proceed by describing hyperelliptic function fields and by discussing computational aspects of ideal theory in these algebraic structures. Then we introduce the Jacobian of a hyperelliptic curve and use our previous developments on ideal theory to draw conclusions on the structure and computational laws of the Jacobian. Finally, we present hyperelliptic Jacobian-based cryptosystems and discuss the practical issues of message encoding and divisor compression.
APA, Harvard, Vancouver, ISO, and other styles
8

Petcher, Adam. "A Foundational Proof Framework for Cryptography." Thesis, Harvard University, 2015. http://nrs.harvard.edu/urn-3:HUL.InstRepos:17463136.

Full text
Abstract:
I present a state-of-the-art mechanized framework for developing and checking proofs of security for cryptographic schemes in the computational model. This system, called the Foundational Cryptography Framework (FCF) is based on the Coq proof assistant, and it provides a sophisticated mechanism for reasoning about cryptography on top of a simple semantics and a small trusted computing base. All of the theory and logic of FCF is proved correct within Coq, thus ensuring that all security results are trustworthy. FCF improves the state of the art by providing a fully foundational system that enjoys the same ease of use of current non-foundational systems. Facts proved using FCF include the security of El Gamal encryption, HMAC, and an efficient searchable symmetric encryption (SSE) scheme. The proof related to the SSE scheme is among the most complex mechanized cryptographic proofs to date, and this proof demonstrates that FCF can be used to prove the security of complex schemes in a foundational manner. FCF provides a language for probabilistic programs, a theory that is used to reason about programs, and a library of tactics and definitions that are useful in proofs about cryptography. Proofs provide concrete bounds as well as asymptotic security claims. The framework also includes an operational semantics that can be used to reason about the correctness and security of implementations of cryptographic systems.
Engineering and Applied Sciences - Computer Science
APA, Harvard, Vancouver, ISO, and other styles
9

Bisson, Gaetan. "Endomorphism Rings in Cryptography." Phd thesis, Institut National Polytechnique de Lorraine - INPL, 2011. http://tel.archives-ouvertes.fr/tel-00609211.

Full text
Abstract:
La cryptographie est devenue indispensable afin de garantir la sécurité et l'intégrité des données transitant dans les réseaux de communication modernes. Ces deux dernières décennies, des cryptosystèmes très efficaces, sûr et riches en fonctionnalités ont été construits à partir de variétés abéliennes définies sur des corps finis. Cette thèse contribue à certains aspects algorithmiques des variétés abéliennes ordinaires touchant à leurs anneaux d'endomorphismes. Cette structure joue un rôle capital dans la construction de variétés abéliennes ayant de bonnes propriétés. Par exemple, les couplages ont récemment permis de créer de nombreuses primitives cryptographiques avancées ; construire des variétés abéliennes munies de couplages efficaces nécessite de choisir des anneaux d'endomorphismes convenables, et nous montrons qu'un plus grand nombre de tels anneaux peut être utilisé qu'on ne pourrait croire. Nous nous penchons aussi le problème inverse qu'est celui du calcul de l'anneau d'endomorphisme d'une variété abélienne donnée, et qui possède en outre plusieurs applications pratiques. Précédemment, les meilleures méthodes ne résolvaient ce problème qu'en temps exponentiel ; nous concevons ici plusieurs algorithmes de complexité sous-exponentielle pour le résoudre dans le cas ordinaire. Pour les courbes elliptiques, nous algorithmes sont très efficaces, ce que nous démontrons en attaquant des problèmes de grande taille, insolvables jusqu'à ce jour. De plus, nous bornons rigoureusement la complexité de notre algorithme sous l'hypothèse de Riemann étendue. En tant que sous-routine alternative, nous nous considérons aussi une généralisation du problème du sac à dos dans les groupes finis, et montrons comment il peut être résolu en utilisant peu de mémoire. Enfin, nous généralisons notre méthode aux variétés abélienne de dimension supérieure, ce qui nécessite davantage d'hypothèses heuristiques. Concrètement, nous développons une bibliothèque qui permet d'évaluer des isogénies entre variétés abéliennes ; en utilisant cet outil important dans notre algorithme, nous appliquons notre méthode généralisée à des exemples illustratifs et de tailles jusqu'à présent inatteignables.
APA, Harvard, Vancouver, ISO, and other styles
10

Wright, Moriah E. "RSA, Public-Key Cryptography, and Authentication Protocols." Youngstown State University / OhioLINK, 2012. http://rave.ohiolink.edu/etdc/view?acc_num=ysu1339297480.

Full text
APA, Harvard, Vancouver, ISO, and other styles
More sources

Books on the topic "Mathematics – Cryptography"

1

The mathematics of public key cryptography. Cambridge: Cambridge University Press, 2012.

Find full text
APA, Harvard, Vancouver, ISO, and other styles
2

Cryptography: Diffusing the confusion. Baldock, Hertfordshire, England: Research Studies Press, 2001.

Find full text
APA, Harvard, Vancouver, ISO, and other styles
3

Buchmann, Johannes A. Introduction to Cryptography. New York, NY: Springer US, 2001.

Find full text
APA, Harvard, Vancouver, ISO, and other styles
4

Lam, Kwok-Yan. Cryptography and Computational Number Theory. Basel: Birkhäuser Basel, 2001.

Find full text
APA, Harvard, Vancouver, ISO, and other styles
5

1955-, Pipher Jill Catherine, and Silverman Joseph H. 1955-, eds. An introduction to mathematical cryptography. New York: Springer, 2008.

Find full text
APA, Harvard, Vancouver, ISO, and other styles
6

Goldreich, Oded. Foundations of cryptography: Basic applications. Cambridge: Cambridge University Press, 2009.

Find full text
APA, Harvard, Vancouver, ISO, and other styles
7

Number-theoretic algorithms in cryptography. Providence, R.I: American Mathematical Society, 2007.

Find full text
APA, Harvard, Vancouver, ISO, and other styles
8

Ting-i, Pʻei, and Salomaa Arto, eds. Chinese remainder theorem: Applications in computing, coding, cryptography. Singapore: World Scientific, 1996.

Find full text
APA, Harvard, Vancouver, ISO, and other styles
9

Mario, Pivk, and SpringerLink (Online service), eds. Applied Quantum Cryptography. Berlin, Heidelberg: Springer-Verlag Berlin Heidelberg, 2010.

Find full text
APA, Harvard, Vancouver, ISO, and other styles
10

Takagi, Tsuyoshi, Masato Wakayama, Keisuke Tanaka, Noboru Kunihiro, Kazufumi Kimoto, and Yasuhiko Ikematsu, eds. International Symposium on Mathematics, Quantum Theory, and Cryptography. Singapore: Springer Singapore, 2021. http://dx.doi.org/10.1007/978-981-15-5191-8.

Full text
APA, Harvard, Vancouver, ISO, and other styles
More sources

Book chapters on the topic "Mathematics – Cryptography"

1

Balakrishnan, R., and Sriraman Sridharan. "Cryptography." In Discrete Mathematics, 249–77. Boca Raton : CRC Press, Taylor & Francis Group, 2019.: Chapman and Hall/CRC, 2019. http://dx.doi.org/10.1201/9780429486326-6.

Full text
APA, Harvard, Vancouver, ISO, and other styles
2

O’Regan, Gerard. "Cryptography." In Mathematics in Computing, 141–54. London: Springer London, 2012. http://dx.doi.org/10.1007/978-1-4471-4534-9_8.

Full text
APA, Harvard, Vancouver, ISO, and other styles
3

Koblitz, Neal. "Cryptography." In Mathematics Unlimited — 2001 and Beyond, 749–69. Berlin, Heidelberg: Springer Berlin Heidelberg, 2001. http://dx.doi.org/10.1007/978-3-642-56478-9_38.

Full text
APA, Harvard, Vancouver, ISO, and other styles
4

Wallis, W. D. "Cryptography." In Mathematics in the Real World, 157–67. New York, NY: Springer New York, 2013. http://dx.doi.org/10.1007/978-1-4614-8529-2_11.

Full text
APA, Harvard, Vancouver, ISO, and other styles
5

Buchmann, Johannes. "Sustainable Cryptography." In International Symposium on Mathematics, Quantum Theory, and Cryptography, 3. Singapore: Springer Singapore, 2020. http://dx.doi.org/10.1007/978-981-15-5191-8_1.

Full text
Abstract:
Abstract Cryptography is a fundamental tool for cybersecurity and privacy which must be protected for long periods of time. However, the security of most cryptographic algorithms relies on complexity assumptions that may become invalid over time. In this talk I discuss how sustainable cybersecurity and privacy can be achieved in this situation.
APA, Harvard, Vancouver, ISO, and other styles
6

Rousseau, Christiane, and Yvan Saint-Aubin. "Public Key Cryptography." In Mathematics and Technology, 1–31. New York, NY: Springer New York, 2008. http://dx.doi.org/10.1007/978-0-387-69216-6_7.

Full text
APA, Harvard, Vancouver, ISO, and other styles
7

Hoffstein, Jeffrey, Jill Pipher, and Joseph H. Silverman. "Lattices and Cryptography." In Undergraduate Texts in Mathematics, 373–470. New York, NY: Springer New York, 2014. http://dx.doi.org/10.1007/978-1-4939-1711-2_7.

Full text
APA, Harvard, Vancouver, ISO, and other styles
8

Biggs, Norman L. "Cryptography and calculation." In Springer Undergraduate Mathematics Series, 1–16. London: Springer London, 2008. http://dx.doi.org/10.1007/978-1-84800-273-9_14.

Full text
APA, Harvard, Vancouver, ISO, and other styles
9

Biggs, Norman L. "Elliptic curve cryptography." In Springer Undergraduate Mathematics Series, 1–17. London: Springer London, 2008. http://dx.doi.org/10.1007/978-1-84800-273-9_15.

Full text
APA, Harvard, Vancouver, ISO, and other styles
10

Gerstein, Larry. "Applications to cryptography." In Graduate Studies in Mathematics, 225–40. Providence, Rhode Island: American Mathematical Society, 2008. http://dx.doi.org/10.1090/gsm/090/11.

Full text
APA, Harvard, Vancouver, ISO, and other styles

Conference papers on the topic "Mathematics – Cryptography"

1

Tsoupikova, Daria, Rong Zeng, Vera Pless, and Janet Beissinger. "Cryptography and mathematics." In ACM SIGGRAPH 2006 Research posters. New York, New York, USA: ACM Press, 2006. http://dx.doi.org/10.1145/1179622.1179668.

Full text
APA, Harvard, Vancouver, ISO, and other styles
2

Ma, Junjia. "Basic application of mathematics in cryptography." In 2020 International Conference on Modern Education and Information Management (ICMEIM). IEEE, 2020. http://dx.doi.org/10.1109/icmeim51375.2020.00192.

Full text
APA, Harvard, Vancouver, ISO, and other styles
3

Ismaiel, Yaseen H. "Visual cryptography for message confidentiality." In SECOND INTERNATIONAL CONFERENCE OF MATHEMATICS (SICME2019). Author(s), 2019. http://dx.doi.org/10.1063/1.5097808.

Full text
APA, Harvard, Vancouver, ISO, and other styles
4

Trigui, Mohamed Salim, and Daniyal M. Alghazzawi. "Interactive tools for Mathematics learning related to the cryptography." In 2011 3rd International Congress on Engineering Education (ICEED 2011). IEEE, 2011. http://dx.doi.org/10.1109/iceed.2011.6235380.

Full text
APA, Harvard, Vancouver, ISO, and other styles
5

Aleksiene, S., M. Vaidelys, A. Aleksa, and M. Ragulskis. "Dynamic visual cryptography on deformable finite element grids." In INTERNATIONAL CONFERENCE OF NUMERICAL ANALYSIS AND APPLIED MATHEMATICS (ICNAAM 2016). Author(s), 2017. http://dx.doi.org/10.1063/1.4992606.

Full text
APA, Harvard, Vancouver, ISO, and other styles
6

Durcheva, Mariana I. "An application of different dioids in public key cryptography." In APPLICATIONS OF MATHEMATICS IN ENGINEERING AND ECONOMICS (AMEE'14). AIP Publishing LLC, 2014. http://dx.doi.org/10.1063/1.4902495.

Full text
APA, Harvard, Vancouver, ISO, and other styles
7

Tahir, Faiza, Samra Nasir, and Zainab Khalid. "Privacy-Preserving Authentication Protocol based on Hybrid Cryptography for VANETs." In 2019 International Conference on Applied and Engineering Mathematics (ICAEM). IEEE, 2019. http://dx.doi.org/10.1109/icaem.2019.8853808.

Full text
APA, Harvard, Vancouver, ISO, and other styles
8

Durcheva, Mariana I. "Public key cryptography with max-plus matrices and polynomials." In 39TH INTERNATIONAL CONFERENCE APPLICATIONS OF MATHEMATICS IN ENGINEERING AND ECONOMICS AMEE13. AIP, 2013. http://dx.doi.org/10.1063/1.4854794.

Full text
APA, Harvard, Vancouver, ISO, and other styles
9

Muhammad, Khairun Nisak, and Hailiza Kamarulhaili. "Some properties of continued fraction expansions related to certain sequence of integers and its applications in elliptic curve cryptography." In PROCEEDINGS OF THE INTERNATIONAL CONFERENCE ON MATHEMATICAL SCIENCES AND TECHNOLOGY 2018 (MATHTECH2018): Innovative Technologies for Mathematics & Mathematics for Technological Innovation. AIP Publishing, 2019. http://dx.doi.org/10.1063/1.5136360.

Full text
APA, Harvard, Vancouver, ISO, and other styles
10

Wienardo, Fajar Yuliawan, Intan Muchtadi-Alamsyah, and Budi Rahardjo. "Implementation of Pollard Rho attack on elliptic curve cryptography over binary fields." In THE 5TH INTERNATIONAL CONFERENCE ON MATHEMATICS AND NATURAL SCIENCES. AIP Publishing LLC, 2015. http://dx.doi.org/10.1063/1.4930641.

Full text
APA, Harvard, Vancouver, ISO, and other styles
We offer discounts on all premium plans for authors whose works are included in thematic literature selections. Contact us to get a unique promo code!

To the bibliography