Academic literature on the topic 'RSA cryptosystem'

Create a spot-on reference in APA, MLA, Chicago, Harvard, and other styles

Select a source type:

Consult the lists of relevant articles, books, theses, conference reports, and other scholarly sources on the topic 'RSA cryptosystem.'

Next to every source in the list of references, there is an 'Add to bibliography' button. Press on it, and we will generate automatically the bibliographic reference to the chosen work in the citation style you need: APA, MLA, Harvard, Chicago, Vancouver, etc.

You can also download the full text of the academic publication as pdf and read online its abstract whenever available in the metadata.

Journal articles on the topic "RSA cryptosystem"

1

Kyaw, Myo Thu, Swar Hlaing Kyaw, and Aung Aung Nay. "Time Performance Analysis of RSA and Elgamal Public Key Cryptosystems." International Journal of Trend in Scientific Research and Development 3, no. 6 (2019): 448–50. https://doi.org/10.5281/zenodo.3588011.

Full text
Abstract:
Computer and network security system are needed to protect data during their transmissions and to guarantee that data are authentic. Cryptography is useful not only for proving data to be secure but also for ensuring that data have not altered. So, it is needed to implement the public key cryptosystem in computer and network security system. In cryptography, symmetric key cryptosystems are faster than public key asymmetric cryptosystems. But public key cryptosystems are more secure than symmetric key cryptosystems and widely used in computer and network security system. This describes the comp
APA, Harvard, Vancouver, ISO, and other styles
2

Han, Dongfu. "The Innovations Made on the RSA Cryptosystem Using the Eulers Totient Function." Applied and Computational Engineering 8, no. 1 (2023): 493–98. http://dx.doi.org/10.54254/2755-2721/8/20230253.

Full text
Abstract:
Cryptography has been invented for thousands of years as an important tool to safely transfer sensitive messages. Nowadays, cryptography has already become an essential component of our society. The RSA cryptosystem, a widely used cryptosystem in our current online system, is a safe but time-consuming method. Eulers totient function, in the modular arithmetic that the RSA is based on, plays an important role and has strong potential to be applied with other cryptosystems to make innovations on the RSA. This paper will introduce the potential proposed risk of hacking the RSA cryptosystem using
APA, Harvard, Vancouver, ISO, and other styles
3

Kondratyonok, Nikita V. "Analysis of the RSA-cryptosystem in abstract number rings." Journal of the Belarusian State University. Mathematics and Informatics, no. 1 (March 30, 2020): 13–21. http://dx.doi.org/10.33581/2520-6508-2020-1-13-21.

Full text
Abstract:
Quantum computers can be a real threat to some modern cryptosystems (such as the RSA-cryptosystem). The analogue of the RSA-cryptosystem in abstract number rings is not affected by this threat, as there are currently no factorization algorithms using quantum computing for ideals. In this paper considered an analogue of RSA-cryptosystem in abstract number rings. Proved the analogues of theorems related to its cryptographic strength. In particular, an analogue of Wiener’s theorem on the small secret exponent is proved. The analogue of the re-encryption method is studied. On its basis the necessa
APA, Harvard, Vancouver, ISO, and other styles
4

Kareem Abed, Fatehiya Abdul, Zaynab Anwer Ahmed, and Abir Jaafer Hussain. "A novel cryptosystem using integer power." Journal of Discrete Mathematical Sciences and Cryptography 28, no. 4-B (2025): 1317–29. https://doi.org/10.47974/jdmsc-2270.

Full text
Abstract:
Various methods are utilized providing complexity for cryptosystem with the aim to increase the security and avoiding hacker attack. Hybrid cryptosystem is one of these cryptosystems which is used two types of cryptosystems and has many applications in data transmitted. This research, proposed a novel method that used power exponent instead of using the prime number directly and also providing complexity of asymmetric cryptosystems. This method has been applied theoretically in two public systems RSA and EL-Gamal. Power RSA and Power EL-Gamal are modified asymmetric cryptosystems, in which the
APA, Harvard, Vancouver, ISO, and other styles
5

Said, Mohamad Rushdan Md, and John Loxton. "A cubic analogue of the RSA cryptosystem." Bulletin of the Australian Mathematical Society 68, no. 1 (2003): 21–38. http://dx.doi.org/10.1017/s0004972700037382.

Full text
Abstract:
In this paper, we investigate a public key cryptosystem which is derived from a third order linear recurrence relation and is analogous to the RSA and LUC cryptosystems. The explicit formulation involves a generalisation of the rule for composition of powers and of the calculus of the Euler totient function which underlie the algebra of the RSA cryptosystem. The security of all these systems appears to be comparable and to depend on the intractability of factorization but the systems do not seem to be mathematically equivalent.
APA, Harvard, Vancouver, ISO, and other styles
6

Harahap, Faisal Amir, Yusfrizal Yusfrizal, Mutiara Sovina, and Ivi Lazuly. "Cryptanalysis of RSA Using Algebraic and Lattice Methods." Journal of Artificial Intelligence and Engineering Applications (JAIEA) 3, no. 3 (2024): 746–50. http://dx.doi.org/10.59934/jaiea.v3i3.507.

Full text
Abstract:
This paper applies tools from the geometry of numbers to solve several problems in cryptanalysis. We use algebraic techniques to cryptanalyze several public key cryptosystems. This paper focuses on RSA and RSA-like schemes, and use tools from the theory of integer lattices to get our results. We believe that this field is still underexplored, and that much more work can be done utilizing connections between lattices and cryptography. This paper studies the security of the RSA public key cryptosystem under partial key exposure. We show that for short public exponent RSA, given a quarter of the
APA, Harvard, Vancouver, ISO, and other styles
7

Agarwal, Sohit, and Gagan Joshi. "Hybrid Encryption of Cloud Processing With IOT Devices Using DNA And RSA Cryptography." International Journal on Recent and Innovation Trends in Computing and Communication 11, no. 6 (2023): 21–27. http://dx.doi.org/10.17762/ijritcc.v11i6.6767.

Full text
Abstract:
The research paper titled "Hybrid Data Encryption as well as Decryption Using Hybrid RSA and DNA" develops a hybrid cryptosystem by combining the usefulness of such an asymmetric-key (public-key) cryptosystem with the efficacy of a symmetric-key (private-key) cryptosystem. These two types of cryptosystems use different types of keys. The method addresses concerns regarding the users' right to privacy, authentication, and accuracy by utilizing a data encryption process that is secure in both directions. Both the process of encrypting data and the process of decrypting data, which are both utili
APA, Harvard, Vancouver, ISO, and other styles
8

Izzatul Nabila Sarbini, Tze Jin Wong, Lee Feng Koo, Ahmad Fadly Nurullah Rasedee, Fatin Hana Naning, and Mohammad Hasan Abdul Sathar. "Security Analysis on LUC-type Cryptosystems Using Common Modulus Attack." Journal of Advanced Research in Applied Sciences and Engineering Technology 29, no. 3 (2023): 206–13. http://dx.doi.org/10.37934/araset.29.3.206213.

Full text
Abstract:
LUC-type cryptosystems are asymmetric key cryptosystems based on the Lucas sequence that is extended from RSA. The security challenge is comparable to RSA, which is based on the intractability of factoring a large number. This paper analysed the security of LUC, LUC3, and LUC4,6 cryptosystems using a common modulus attack. For a common modulus attack to be successful, a message must be transmitted to two distinct receivers with the same modulus. The strengths and limitations of the LUC, LUC3, and LUC4,6 cryptosystems when subjected to a common modulus attack were discussed as well. The results
APA, Harvard, Vancouver, ISO, and other styles
9

Rohilla, Alisha, Mehak Khurana, and Meena Kumari. "Homomorphic Cryptosystem." International Journal of Computer Network and Information Security 9, no. 5 (2017): 44–51. http://dx.doi.org/10.5815/ijcnis.2017.05.06.

Full text
Abstract:
In 2009 Craig Gentry proved that Fully Homomorphic Encryption can be applied and realized in principle. Homomorphism allowed us to perform arbitrary computations and calculations on encrypted data. With RSA being the first cryptosystem to hold homomorphic properties, there came other additive and multiplicative cryptosystems. However, fully Homomorphic encryption proved to be the ultimate cryptographic solution to ensure security of data on cloud. It enables processing and computing arbitrary functions over the encrypted data thereby reducing the probability of accessing the plain text.
APA, Harvard, Vancouver, ISO, and other styles
10

Maxrizal, Maxrizal. "Public Key Cryptosystem Based on Singular Matrix." Trends in Sciences 19, no. 3 (2022): 2147. http://dx.doi.org/10.48048/tis.2022.2147.

Full text
Abstract:
The algorithms such as RSA, ElGamal and ECC work on integers. Commutative operations on integer multiplication leave these algorithms vulnerable to attack by eavesdroppers. For this reason, experts develop the concept of non-commutative algebra in the public key cryptosystem by adding non-commutative properties to groups, semirings, semiring division, matrices and matrix decomposition. However, the key generating process in some public key cryptosystems is quite complicated to carry out. Therefore, in previous research, Liu used nonsingular matrices to form a simpler public key cryptosystem. H
APA, Harvard, Vancouver, ISO, and other styles
More sources

Dissertations / Theses on the topic "RSA cryptosystem"

1

Nemec, Matus <1992&gt. "Challenging RSA cryptosystem implementations." Doctoral thesis, Università Ca' Foscari Venezia, 2019. http://hdl.handle.net/10579/17849.

Full text
Abstract:
In questo lavoro di tesi abbiamo studiato le proprietà di sicurezza delle implementazioni del cifrario RSA. Nella prima parte, analizziamo i metodi per la generazioni di chiavi RSA di diverse librerie crittografiche. Mostriamo, in particolare, un'applicazione pratica basata su ‘bias’ nelle chiavi RSA che permette di misurare la popolarità delle varie librerie crittografiche e sviluppiamo un metodo di fattorizzazione che rompe un algoritmo proprietario di generazione di chiavi. Nella seconda parte, esaminiamo diversi problemi implementativi del protocollo TLS, come ad esempio i 'padding oracle'
APA, Harvard, Vancouver, ISO, and other styles
2

Clevenger, Mark Allen. "Data encryption using RSA public-key cryptosystem." Virtual Press, 1996. http://liblink.bsu.edu/uhtbin/catkey/1014844.

Full text
Abstract:
The RSA data encryption algorithm was developed by Ronald Rivest, Adi Shamir and Leonard Adelman in 1978 and is considered a de facto standard for public-key encryption. This computer science thesis demonstrates the author's ability to engineer a software system based on the RSA algorithm. This adaptation of the RSA encryption process was devised to be used on any type of data file, binary as well as text. In the process of developing this computer system, software tools were constructed that allow the exploration of the components of the RSA encryption algorithm. The RSA algorithm was further
APA, Harvard, Vancouver, ISO, and other styles
3

Yesil, Soner. "A High-speed Asic Implementation Of The Rsa Cryptosystem." Master's thesis, METU, 2003. http://etd.lib.metu.edu.tr/upload/3/1124783/index.pdf.

Full text
Abstract:
This thesis presents the ASIC implementation of the RSA algorithm, which is one of the most widely used Public Key Cryptosystems (PKC) in the world. In RSA Cryptosystem, modular exponentiation of large integers is used for both encryption and decryption processes. The security of the RSA increases as the number of the bits increase. However, as the numbers become larger (1024-bit or higher) the challenge is to provide architectures, which can be implemented in hardware, operate at high clock speeds, use a minimum of resources and can be used in real-time
APA, Harvard, Vancouver, ISO, and other styles
4

Dighe, Ashish Arun. "Implementation of RSA Cryptosystem for Next Generation RFID Tags." Thèse, Université d'Ottawa / University of Ottawa, 2011. http://hdl.handle.net/10393/19856.

Full text
Abstract:
This thesis addresses concepts of implementing a RSA cryptosystem on a passive RFID tag. With a limited number of public key cryptosystems on passive RFID platforms, the proposed algorithm makes use of Montgomery multiplication primitives to reduce the amount of computation required on the power constrained tag therefore making the proposition viable. Public key cryptography is being suggested for next generation RFID systems to reduce the number of possible attack vectors native to this type of technology. By estimating the area, power and time constraints of the RFID platform, it was det
APA, Harvard, Vancouver, ISO, and other styles
5

Таранова, Д. В. "Шифрування з відкритим кодом. Алгоритм RSA". Thesis, Сумський державний університет, 2015. http://essuir.sumdu.edu.ua/handle/123456789/43423.

Full text
APA, Harvard, Vancouver, ISO, and other styles
6

Al-Tuwaijry, Fahd A. A. "Fast algorithms for implementation of public-key cryptosystems : VLSI simulation of modified algorithm to increase the speed of public-key cryptosystem (RSA) implementation." Thesis, University of Bradford, 1992. http://ethos.bl.uk/OrderDetails.do?uin=uk.bl.ethos.282982.

Full text
APA, Harvard, Vancouver, ISO, and other styles
7

Villena, Reynaldo Caceres. "Reconstrução da chave secreta do RSA multi-primo." Universidade de São Paulo, 2013. http://www.teses.usp.br/teses/disponiveis/45/45134/tde-13082014-141746/.

Full text
Abstract:
Em 2009, N. Heninger e H. Shacham apresentaram um algoritmo de reconstrução que permite recuperar a chave secreta sk do criptossistema RSA básico em tempo polinomial tendo em forma aleatória 27 % dos seus bits. Sabemos que podemos obter uma versão com erros (bits modicados) da chave secreta RSA graças aos ataques cold boot. O algoritmo apresentado por Heninger-Shacham corrige esses erros fazendo uso das relações matemáticas que existe entre as chaves pública e secreta do criptossistema RSA básico. O objetivo deste trabalho é estudar esse algoritmo para implementar e analisar seu análogo para o
APA, Harvard, Vancouver, ISO, and other styles
8

Klembalski, Katharina. "Cryptography and number theory in the classroom -- Contribution of cryptography to mathematics teaching." Saechsische Landesbibliothek- Staats- und Universitaetsbibliothek Dresden, 2012. http://nbn-resolving.de/urn:nbn:de:bsz:14-qucosa-80390.

Full text
Abstract:
Cryptography fascinates people of all generations and is increasingly presented as an example for the relevance and application of the mathematical sciences. Indeed, many principles of modern cryptography can be described at a secondary school level. In this context, the mathematical background is often only sparingly shown. In the worst case, giving mathematics this character of a tool reduces the application of mathematical insights to the message ”cryptography contains math”. This paper examines the question as to what else cryptography can offer to mathematics education. Using the RSA cry
APA, Harvard, Vancouver, ISO, and other styles
9

Wang, Wei. "Accelerating Cryptosystems on Hardware Platforms." Digital WPI, 2014. https://digitalcommons.wpi.edu/etd-dissertations/109.

Full text
Abstract:
In the past decade, one of the major breakthroughs in computer science theory is the first construction of fully homomorphic encryption (FHE) scheme introduced by Gentry. Using a FHE one may perform an arbitrary numbers of computations directly on the encrypted data without revealing of the secret key. Therefore, a practical FHE provides an invaluable security application for emerging technologies such as cloud computing and cloud-based storage. However, FHE is far from real life deployment due to serious efficiency impediments. The main part of this dissertation focuses on accelerating the ex
APA, Harvard, Vancouver, ISO, and other styles
10

Хома, Любава Віталіївна. "Дослiдження криптографiчних протоколiв електронного голосування". Bachelor's thesis, КПІ ім. Ігоря Сікорського, 2021. https://ela.kpi.ua/handle/123456789/44250.

Full text
Abstract:
Робота обсягом 45 сторiнок мiстить 4 рисунки, 12 таблиць та 15 лiтературних посилань. Метою роботи є огляд iснуючих систем електронного голосування, а також порiвняння їх можливостей та критерiїв, яким вiдповiдає повнiстю, яким частково. Вибiр системи електронного голосування, для якої планується виконати модифiкацiю. Об’єктом дослiдження в данiй роботi є системи електронного голосування i криптографiчний протоколи електронного голосування. Предметом дослiдження є математичнi моделi i характеристики алгоритмiв протоколiв електронного голосування. Виконано огляд до рiзних систем електро
APA, Harvard, Vancouver, ISO, and other styles
More sources

Books on the topic "RSA cryptosystem"

1

Peng, Yanqun. High-speed implementation of the RSA cryptosystem. 1995.

Find full text
APA, Harvard, Vancouver, ISO, and other styles
2

Peng, Yanqun. High-speed implementation of the RSA cryptosystem. 1995.

Find full text
APA, Harvard, Vancouver, ISO, and other styles
3

Martin, Keith M. Public-Key Encryption. Oxford University Press, 2017. http://dx.doi.org/10.1093/oso/9780198788003.003.0005.

Full text
Abstract:
In this chapter, we introduce public-key encryption. We first consider the motivation behind the concept of public-key cryptography and introduce the hard problems on which popular public-key encryption schemes are based. We then discuss two of the best-known public-key cryptosystems, RSA and ElGamal. For each of these public-key cryptosystems, we discuss how to set up key pairs and perform basic encryption and decryption. We also identify the basis for security for each of these cryptosystems. We then compare RSA, ElGamal, and elliptic-curve variants of ElGamal from the perspectives of perfor
APA, Harvard, Vancouver, ISO, and other styles

Book chapters on the topic "RSA cryptosystem"

1

Stillwell, John. "The RSA cryptosystem." In Undergraduate Texts in Mathematics. Springer New York, 2003. http://dx.doi.org/10.1007/978-0-387-21735-2_4.

Full text
APA, Harvard, Vancouver, ISO, and other styles
2

Rubinstein-Salzedo, Simon. "The RSA Cryptosystem." In Springer Undergraduate Mathematics Series. Springer International Publishing, 2018. http://dx.doi.org/10.1007/978-3-319-94818-8_12.

Full text
APA, Harvard, Vancouver, ISO, and other styles
3

Paar, Christof, and Jan Pelzl. "The RSA Cryptosystem." In Understanding Cryptography. Springer Berlin Heidelberg, 2010. http://dx.doi.org/10.1007/978-3-642-04101-3_7.

Full text
APA, Harvard, Vancouver, ISO, and other styles
4

Paar, Christof, Jan Pelzl, and Tim Güneysu. "The RSA Cryptosystem." In Understanding Cryptography. Springer Berlin Heidelberg, 2024. http://dx.doi.org/10.1007/978-3-662-69007-9_7.

Full text
APA, Harvard, Vancouver, ISO, and other styles
5

Biggs, Norman L. "The RSA cryptosystem." In Springer Undergraduate Mathematics Series. Springer London, 2008. http://dx.doi.org/10.1007/978-1-84800-273-9_13.

Full text
APA, Harvard, Vancouver, ISO, and other styles
6

Zheng, Zhiyong, Kun Tian, and Fengxia Liu. "A Generalization of NTRUencrypt." In Financial Mathematics and Fintech. Springer Nature Singapore, 2022. http://dx.doi.org/10.1007/978-981-19-7644-5_7.

Full text
Abstract:
AbstractNTRU cryptosystem is a new public key cryptosystem based on lattice hard problem proposed in 1996 by three digit theorists Hoffstein, Piper and Silverman of Brown University in the United States. The essence of NTRU cryptographic design is the generalization of RSA on polynomials, so it is called the cryptosystem based on polynomial rings. Its main feature is that the key generation is very simple, and the encryption and decryption algorithm is much faster than the commonly used RSA and elliptic curve cryptography. In particular, NTRU can resist quantum computing attacks and is conside
APA, Harvard, Vancouver, ISO, and other styles
7

Katzenbeisser, Stefan. "Properties of the RSA Cryptosystem." In Recent Advances in RSA Cryptography. Springer US, 2001. http://dx.doi.org/10.1007/978-1-4615-1431-2_5.

Full text
APA, Harvard, Vancouver, ISO, and other styles
8

Bas, Esra. "RSA public key cryptosystem, RSA digital signature algorithm, and integer factorization." In Public Key Cryptosystems. CRC Press, 2024. http://dx.doi.org/10.1201/9781003514190-4.

Full text
APA, Harvard, Vancouver, ISO, and other styles
9

Kumari, Manisha, Deeksha Ekka, and Nishi Yadav. "An EHSA for RSA Cryptosystem." In Advances in Data and Information Sciences. Springer Singapore, 2018. http://dx.doi.org/10.1007/978-981-13-0277-0_31.

Full text
APA, Harvard, Vancouver, ISO, and other styles
10

Wardlaw, William P. "The RSA Public Key Cryptosystem." In Coding Theory and Cryptography. Springer Berlin Heidelberg, 2000. http://dx.doi.org/10.1007/978-3-642-59663-6_6.

Full text
APA, Harvard, Vancouver, ISO, and other styles

Conference papers on the topic "RSA cryptosystem"

1

Yudi Sucipta, I. Ketut, Bety Hayat Susanti, and Sa'aadah Sajjana Carita. "Cryptanalysis of the RSA Cryptosystem Based on $n$ Prime Numbers." In 2024 7th International Conference on Information and Communications Technology (ICOIACT). IEEE, 2024. https://doi.org/10.1109/icoiact64819.2024.10912893.

Full text
APA, Harvard, Vancouver, ISO, and other styles
2

Pîrvu, Ilie-Sergiu, Lucian-Andrei Perișoară, and Cosmin-Răzvan Dănișor. "FPGA Cryptosystem by Using RSA Algorithm for Enhanced Security in Controller Area Networks." In 2024 15th International Conference on Communications (COMM). IEEE, 2024. http://dx.doi.org/10.1109/comm62355.2024.10741418.

Full text
APA, Harvard, Vancouver, ISO, and other styles
3

Usmani, Zain Ahmed, Mohit Rai, and Farhan Khan. "Reconfigurable Cryptoprocessor Design for RSA and Rabin-p Cryptosystems." In 2024 26th International Multitopic Conference (INMIC). IEEE, 2024. https://doi.org/10.1109/inmic64792.2024.11004308.

Full text
APA, Harvard, Vancouver, ISO, and other styles
4

Kumagai, Sou, Shota Kanzawa, Samsul Huda, Yuta Kodera, and Yasuyuki Nogami. "Investigating Vulnerabilities in RSA-like Cryptosystems Through Lattice-based Attacks on Small Exponent Keys." In 2024 International Conference on Consumer Electronics - Taiwan (ICCE-Taiwan). IEEE, 2024. http://dx.doi.org/10.1109/icce-taiwan62264.2024.10674633.

Full text
APA, Harvard, Vancouver, ISO, and other styles
5

Paixão, Cesar Alison Monteiro, and Décio Luiz Gazzoni Filho. "An efficient variant of the RSA cryptosystem." In Simpósio Brasileiro de Segurança da Informação e de Sistemas Computacionais. Sociedade Brasileira de Computação - SBC, 2005. http://dx.doi.org/10.5753/sbseg.2005.21521.

Full text
Abstract:
We describe an efficient combination of two variants of the RSA cryptosystem (MPrime and Rebalanced RSA) analyzed by Boneh and Shacham [Boneh and Shacham 2002]. For 2048-bit moduli, the resulting decryption process is about 8 times faster than that presented by Quisquater and Couvreur [Quisquater and Couvreur 1982] and about 27 times faster than the original cryptosystem.
APA, Harvard, Vancouver, ISO, and other styles
6

Ye, Xiaoying, Chenglian Liu, and Donald Gardner. "Weakness of RSA cryptosystem characteristic." In INTERNATIONAL CONFERENCE OF COMPUTATIONAL METHODS IN SCIENCES AND ENGINEERING 2018 (ICCMSE 2018). Author(s), 2018. http://dx.doi.org/10.1063/1.5079187.

Full text
APA, Harvard, Vancouver, ISO, and other styles
7

Reddy, E. Madhusudhana, B. H. Nagarajasri, A. B. Rajesh Kumar, and M. Padmavathamma. "New variant MJ2-RSA cryptosystem." In 2011 IEEE 2nd International Conference on Software Engineering and Service Science (ICSESS). IEEE, 2011. http://dx.doi.org/10.1109/icsess.2011.5982274.

Full text
APA, Harvard, Vancouver, ISO, and other styles
8

Miyamoto, Tatsuki, and Yasuyuki Murakami. "An implementation of inter-organization cryptosystem based on RSA cryptosystem." In 2015 IEEE International Conference on Consumer Electronics - Taiwan (ICCE-TW). IEEE, 2015. http://dx.doi.org/10.1109/icce-tw.2015.7216954.

Full text
APA, Harvard, Vancouver, ISO, and other styles
9

Wu, Chia Long, and Chen Hao Hu. "Modular Arithmetic Analyses for RSA Cryptosystem." In 2014 International Symposium on Computer, Consumer and Control (IS3C). IEEE, 2014. http://dx.doi.org/10.1109/is3c.2014.216.

Full text
APA, Harvard, Vancouver, ISO, and other styles
10

Al-Hamami, Alaa Hussein, and Ibrahem Abdallah Aldariseh. "Enhanced Method for RSA Cryptosystem Algorithm." In 2012 International Conference on Advanced Computer Science Applications and Technologies (ACSAT). IEEE, 2012. http://dx.doi.org/10.1109/acsat.2012.102.

Full text
APA, Harvard, Vancouver, ISO, and other styles
We offer discounts on all premium plans for authors whose works are included in thematic literature selections. Contact us to get a unique promo code!