Academic literature on the topic 'Symmetric cryptosystems'

Create a spot-on reference in APA, MLA, Chicago, Harvard, and other styles

Select a source type:

Consult the lists of relevant articles, books, theses, conference reports, and other scholarly sources on the topic 'Symmetric cryptosystems.'

Next to every source in the list of references, there is an 'Add to bibliography' button. Press on it, and we will generate automatically the bibliographic reference to the chosen work in the citation style you need: APA, MLA, Harvard, Chicago, Vancouver, etc.

You can also download the full text of the academic publication as pdf and read online its abstract whenever available in the metadata.

Journal articles on the topic "Symmetric cryptosystems"

1

Alekseychuk, Anton, and Olha Shevchuk. "A necessary condition for CPA-security of randomized symmetric code cryptosystems." Physico-mathematical modelling and informational technologies, no. 33 (September 3, 2021): 78–82. http://dx.doi.org/10.15407/fmmit2021.33.078.

Full text
Abstract:
We investigate a class of symmetric code cryptosystems constructed similarly to the well-known randomized (asymmetric) McEliece cryptosystem. A necessary condition for CPA- security of such cryptosystems is obtained (that is, their security against arbitrary distinguishing chosen-plaintext attacks). To each randomized code cryptosystem of specified type correspond its shortening, which is its reduced version. It is proved that the CPA-security of the input cryptosystem imply the CPA-security of its shortening. To a certain extent, this makes it possible to reduce the question about the CPA-sec
APA, Harvard, Vancouver, ISO, and other styles
2

Kyaw, Myo Thu, Swar Hlaing Kyaw, and Aung Aung Nay. "Time Performance Analysis of RSA and Elgamal Public Key Cryptosystems." International Journal of Trend in Scientific Research and Development 3, no. 6 (2019): 448–50. https://doi.org/10.5281/zenodo.3588011.

Full text
Abstract:
Computer and network security system are needed to protect data during their transmissions and to guarantee that data are authentic. Cryptography is useful not only for proving data to be secure but also for ensuring that data have not altered. So, it is needed to implement the public key cryptosystem in computer and network security system. In cryptography, symmetric key cryptosystems are faster than public key asymmetric cryptosystems. But public key cryptosystems are more secure than symmetric key cryptosystems and widely used in computer and network security system. This describes the comp
APA, Harvard, Vancouver, ISO, and other styles
3

Huang, Huawei. "Cryptosystems Based on Tropical Congruent Transformation of Symmetric Matrices." Symmetry 14, no. 11 (2022): 2378. http://dx.doi.org/10.3390/sym14112378.

Full text
Abstract:
Recently, public-key cryptography based on tropical semi-rings have been proposed. However, the majority of them are damaged. The main reason is that they use a public matrix to construct commutative matrix semi-rings. New public-key cryptosystems are proposed in this paper. They are based on tropical congruent transformation of symmetric matrix by circular matrix. The NP-hard problem of solving a tropical system of nonlinear equations underlies the cryptosystem’s security. Since a known matrix cannot express the used commutative subsemi-rings of circular matrices and there is no tropical matr
APA, Harvard, Vancouver, ISO, and other styles
4

Chen, Ling Jiao, and Ao Dong Shen. "A Novel Public Key Image Cryptosystem Based on Elliptic Curve and Arnold Cat Map." Advanced Materials Research 989-994 (July 2014): 4183–86. http://dx.doi.org/10.4028/www.scientific.net/amr.989-994.4183.

Full text
Abstract:
For decades, symmetric cryptosystems, such as chaos-based ones, are designed for image encryption. In this paper, a novel public key scheme for image encryption is presented. Based on the improved elliptic curve cryptosystem and Arnold cat map, the novel scheme can offer high security while avoid exchange and distribution of secret keys. The experiments illustrate that the presented scheme is computationally less complex than the traditional asymmetric cryptosystems and suitable for large image encryption.
APA, Harvard, Vancouver, ISO, and other styles
5

Zibideh, Walid Y., and Mustafa M. Matalgah. "Computational Complexity Analysis for a Class of Symmetric Cryptosystems Using Simple Arithmetic Operations and Memory Access Time." International Journal of Information Security and Privacy 7, no. 1 (2013): 63–75. http://dx.doi.org/10.4018/jisp.2013010105.

Full text
Abstract:
A secure cryptosystem could be very complicated, time consuming and hard to implement. Therefore, the complexity of the cryptosystem should be taken into account during design and implementation. In this work, the authors introduce a comprehensive and platform independent complexity analysis for a class of symmetric block cryptosystems, by which it will be easier to evaluate the performance of some used cryptosystems. Previous works lacked the comprehensiveness in their analysis, due to the fact that the memory access time was completely ignored, which greatly degrades the accuracy of the anal
APA, Harvard, Vancouver, ISO, and other styles
6

Євсєєв, Сергій, Роман Корольов, Андрій Ткачов, and Анастасія Німченко. "DEVELOPMENT OF PROCEDURES FOR MODIFYING THE CIPHER GOST 28147." Advanced Information Systems 5, no. 2 (2021): 131–35. http://dx.doi.org/10.20998/2522-9052.2021.2.19.

Full text
Abstract:
The entry of mankind into the era of high technologies, the rapid growth of computer technology contributes to the expansion of the range of electronic services. To ensure the security of confidential information, personal data, cryptographic systems of traditional cryptography (symmetric cryptosystems) and public key cryptography (asymmetric cryptosystems) are used. As a rule, the former provides security services, the latter provide key distribution. However, in the conditions of totalitarian surveillance in society by the special services of developed countries, cryptographic tabs are embed
APA, Harvard, Vancouver, ISO, and other styles
7

TODO, Yosuke. "Evolution of Symmetric-Key Cryptosystems." IEICE ESS Fundamentals Review 10, no. 1 (2016): 23–33. http://dx.doi.org/10.1587/essfr.10.1_23.

Full text
APA, Harvard, Vancouver, ISO, and other styles
8

Vrahatis, M. N., G. A. Tsirogiannis, and E. C. Laskari. "Novel orbit based symmetric cryptosystems." Mathematical and Computer Modelling 51, no. 3-4 (2010): 239–46. http://dx.doi.org/10.1016/j.mcm.2009.08.011.

Full text
APA, Harvard, Vancouver, ISO, and other styles
9

Lu, Cheng-Fen, and Shiuh-Pyng Shieh. "Re-keying algorithms for symmetric cryptosystems." Journal of Discrete Mathematical Sciences and Cryptography 7, no. 1 (2004): 23–27. http://dx.doi.org/10.1080/09720529.2004.10697985.

Full text
APA, Harvard, Vancouver, ISO, and other styles
10

Terrazas Gonzalez, Jesus D., and Witold Kinsner. "A Modular Dynamical Cryptosystem Based on Continuous-Interval Cellular Automata." International Journal of Cognitive Informatics and Natural Intelligence 5, no. 4 (2011): 83–109. http://dx.doi.org/10.4018/jcini.2011100106.

Full text
Abstract:
This paper presents a new cryptosystem based on chaotic continuous-interval cellular automata (CCA) to increase data protection as demonstrated by their flexibility to encrypt and decrypt information from distinct sources. Enhancements to cryptosystems are also presented including (i) a model based on a new chaotic CCA attractor, (ii) the dynamical integration of modules containing dynamical systems to generate complex sequences, and (iii) an enhancement for symmetric cryptosystems by allowing them to generate an unlimited number of keys. This paper also presents a process of mixing chaotic se
APA, Harvard, Vancouver, ISO, and other styles
More sources

Dissertations / Theses on the topic "Symmetric cryptosystems"

1

Boiko, А., V. Shendryk, and L. Cherednichenko. "Verification of Cryptosystems Sustainability as the Main Criterion for Development of Common Information Security Policy." Thesis, Sumy State University, 2017. http://essuir.sumdu.edu.ua/handle/123456789/55749.

Full text
Abstract:
Security of data resources has become one of the main issues of modern society. Encryption is one of the most reliable ways to protect data from unauthorized disclosure. One of the key factors that influenced the formation of a new approach to information security is a significant growth of distributed-processing systems and use of computer networks for communication between users. It is a key reason to develop an information security policy.
APA, Harvard, Vancouver, ISO, and other styles
2

Демченко, Є. В. "Методи криптографічного аналізу блочних алгоритмів". Master's thesis, Сумський державний університет, 2019. http://essuir.sumdu.edu.ua/handle/123456789/75486.

Full text
Abstract:
Розроблено програму, яка виконує аналіз тексту та ключа, в залежності від різних параметрів виставляє бали від 0 до 10 кожному з алгоритмів шифрування, робить висновок, який з алгоритмів є оптимальним та зашифровує або розшифровує текст цим алгоритмом.
APA, Harvard, Vancouver, ISO, and other styles
3

Houzelot, Agathe. "Analyse pratique de standards symétriques et asymétriques dans le contexte de la boîte blanche." Electronic Thesis or Diss., Bordeaux, 2024. http://www.theses.fr/2024BORD0217.

Full text
Abstract:
La cryptographie en boîte blanche vise à sécuriser les implémentations des algorithmes cryptographiques dans des environnements hostiles où l’adversaire peut potentiellement avoir un accès complet à l’implémentation et à son environnement d’exécution. Face à cet attaquant quasi omnipotent, toutes les solutions proposées à ce jour dans la littérature pour des cryptosystèmes standards sont considérées comme vulnérables. Cependant, dans la pratique, l’adversaire peut se heurter à certains obstacles pouvant compliquer l’application d’attaques théoriquement efficaces, tels qu’une limite sur le nomb
APA, Harvard, Vancouver, ISO, and other styles
4

Portella, Rodrigo. "Balancing energy, security and circuit area in lightweight cryptographic hardware design." Thesis, Paris Sciences et Lettres (ComUE), 2016. http://www.theses.fr/2016PSLEE036/document.

Full text
Abstract:
Cette thèse aborde la conception et les contremesures permettant d'améliorer le calcul cryptographique matériel léger. Parce que la cryptographie (et la cryptanalyse) sont de nos jours de plus en plus omniprésentes dans notre vie quotidienne, il est crucial que les nouveaux systèmes développés soient suffisamment robustes pour faire face à la quantité croissante de données de traitement sans compromettre la sécurité globale. Ce travail aborde de nombreux sujets liés aux implémentations cryptographiques légères. Les principales contributions de cette thèse sont : - Un nouveau système d'accéléra
APA, Harvard, Vancouver, ISO, and other styles
5

Самойлик, Євген Олександрович, та Yevgen Samoylik. "Лексикографічні методи захисту мовної інформації". Thesis, Національний авіаційний університет, 2020. https://er.nau.edu.ua/handle/NAU/44637.

Full text
Abstract:
Дисертаційна робота присвячена створенню стійких симетричних криптосистем, що не пред’являють жорстких вимог до системи розповсюдження ключової інформації. Розроблено метод побудови семантичного словника, який задає семантичну структуру словника прикладної області. Розроблено метод побудови лексикографічної системи захисту мовної інформації, який за рахунок укрупнення алфавіту джерела текстових повідомлень забезпечив збільшення відстані єдиності шифру, що надало змогу суттєво збільшити довжину шифрованих повідомлень відносно довжини ключової інформації. Розроблено метод побудови стійкої крипто
APA, Harvard, Vancouver, ISO, and other styles
6

Fujdiak, Radek. "Analýza a optimalizace datové komunikace pro telemetrické systémy v energetice." Doctoral thesis, Vysoké učení technické v Brně. Fakulta elektrotechniky a komunikačních technologií, 2017. http://www.nusl.cz/ntk/nusl-358408.

Full text
Abstract:
Telemetry system, Optimisation, Sensoric networks, Smart Grid, Internet of Things, Sensors, Information security, Cryptography, Cryptography algorithms, Cryptosystem, Confidentiality, Integrity, Authentication, Data freshness, Non-Repudiation.
APA, Harvard, Vancouver, ISO, and other styles
7

Abubaker, Sarshad. "Probabilistic, lightweight cryptosystems based on finite automata." Thesis, 2011. http://hdl.handle.net/1828/3410.

Full text
Abstract:
Most of the cryptosystems currently used are based on number theoretic problems. We focus on cryptosystems based on finite automata (FA) which are lightweight in nature and have relatively small key sizes. The security of these systems relies on the difficulties in inverting non-linear finite automata and factoring matrix polynomials. In symmetric or single key encryption, the secret key consists of two finite automata and their inverses. By applying the inverses of the automata to the cipher text, the plain text can be effectively calculated. In case of asymmetric or public key encryption, t
APA, Harvard, Vancouver, ISO, and other styles
8

Jedlicka, David Charles 1978. "On the suitability of power functions as S-boxes for symmetric cryptosystems." 2006. http://hdl.handle.net/2152/13052.

Full text
APA, Harvard, Vancouver, ISO, and other styles
9

Cheng, Yen-hung, and 鄭彥鴻. "One-Round Mutual Authentication Mechanism Based on Symmetric-Key Cryptosystems with Forward Secrecy and Location Privacy for Wireless Networks." Thesis, 2009. http://ndltd.ncl.edu.tw/handle/23549679550177628322.

Full text
Abstract:
碩士<br>國立中山大學<br>資訊工程學系研究所<br>97<br>In recent years, the development of mobile networks is thriving or flourishing from 2G GSM, 2.5G GPRS, 3G UMTS to All-IP 4G, which integrates all heterogeneous networks and becomes mature and popular nowadays. Using mobile devices for voice transferring and multimedia sharing is also a part of our life. Mobile networks provide us an efficient way to exchange messages easily. However, these messages often contain critical personal data or private information. Transferring these messages freely in mobile network is dangerous since they can be eavesdropped easil
APA, Harvard, Vancouver, ISO, and other styles
10

Hsieh, Chieh-Fu, and 謝杰甫. "An Application of Symmetric Cryptosystem on RFID Security." Thesis, 2013. http://ndltd.ncl.edu.tw/handle/65074543725457425375.

Full text
Abstract:
碩士<br>中華大學<br>資訊工程學系碩士在職專班<br>101<br>In this research, we would like to provide a complete security process from identity authentication to data encryption for RFID system. Reviewing related works, we notice that data encryption was not discussed in most paper. We explain the reason on the absence of the data encryption in RFID security and proposed our scheme based on symmetric cryptographic algorithm to support mutual authentication and to encrypt data exchanged between tag and reader/server. The symmetric cryptographic algorithm used in our research is AES (Advanced Encryption Standard) whi
APA, Harvard, Vancouver, ISO, and other styles

Books on the topic "Symmetric cryptosystems"

1

Martin, Keith M. Basic Principles. Oxford University Press, 2017. http://dx.doi.org/10.1093/oso/9780198788003.003.0001.

Full text
Abstract:
This chapter serves as an introduction to the environment in which cryptography finds common use today. We discuss the need for cryptography, as well as the basic language and concepts that are used to describe a cryptographic system. We introduce the core security services, such as confidentiality, data integrity, and authentication, which are delivered by cryptography in order to support modern security technologies. We introduce both symmetric and public-key cryptosystems, and discuss the differences between them. Finally, we consider ways in which cryptosystems can be attacked or compromis
APA, Harvard, Vancouver, ISO, and other styles

Book chapters on the topic "Symmetric cryptosystems"

1

Kaplan, Marc, Gaëtan Leurent, Anthony Leverrier, and María  Naya-Plasencia. "Breaking Symmetric Cryptosystems Using Quantum Period Finding." In Advances in Cryptology – CRYPTO 2016. Springer Berlin Heidelberg, 2016. http://dx.doi.org/10.1007/978-3-662-53008-5_8.

Full text
APA, Harvard, Vancouver, ISO, and other styles
2

Santhi, H., P. Gayathri, Sanskar Katiyar, G. Gopichand, and Sagarika Shreevastava. "Study of Symmetric-Key Cryptosystems and Implementing a Secure Cryptosystem with DES." In Advances in Intelligent Systems and Computing. Springer Singapore, 2018. http://dx.doi.org/10.1007/978-981-13-3329-3_28.

Full text
APA, Harvard, Vancouver, ISO, and other styles
3

Patranabis, Sikhar, Abhishek Chakraborty, and Debdeep Mukhopadhyay. "Classical Fault Attacks on Public and Symmetric-Key Cryptosystems." In Fault Tolerant Architectures for Cryptography and Hardware Security. Springer Singapore, 2018. http://dx.doi.org/10.1007/978-981-10-1387-4_2.

Full text
APA, Harvard, Vancouver, ISO, and other styles
4

Roelse, Peter. "Differential and Linear Distributions of Substitution Boxes for Symmetric-Key Cryptosystems." In Finite Fields with Applications to Coding Theory, Cryptography and Related Areas. Springer Berlin Heidelberg, 2002. http://dx.doi.org/10.1007/978-3-642-59435-9_22.

Full text
APA, Harvard, Vancouver, ISO, and other styles
5

Ni, Jinchao, Ziyan Liu, Ning Li, Cheng Zhang, Bo Cui, and Hanzhang Kong. "Protecting Web Application Code and Sensitive Data with Symmetric and Identity-Based Cryptosystems." In Communications in Computer and Information Science. Springer Singapore, 2021. http://dx.doi.org/10.1007/978-981-16-5943-0_17.

Full text
APA, Harvard, Vancouver, ISO, and other styles
6

Li, Huorong, Jingqiang Lin, Bingyu Li, and Wangzhao Cheng. "PoS: Constructing Practical and Efficient Public Key Cryptosystems Based on Symmetric Cryptography with SGX." In Information and Communications Security. Springer International Publishing, 2018. http://dx.doi.org/10.1007/978-3-030-01950-1_47.

Full text
APA, Harvard, Vancouver, ISO, and other styles
7

Kaliski, Burt. "Symmetric Cryptosystem." In Encyclopedia of Cryptography and Security. Springer US, 2011. http://dx.doi.org/10.1007/978-1-4419-5906-5_438.

Full text
APA, Harvard, Vancouver, ISO, and other styles
8

Kaliski, Burt. "Symmetric Cryptosystem." In Encyclopedia of Cryptography, Security and Privacy. Springer Nature Switzerland, 2025. https://doi.org/10.1007/978-3-030-71522-9_438.

Full text
APA, Harvard, Vancouver, ISO, and other styles
9

Prakasha, Krishna, Rachana Kalkur, Vasundhara Acharya, Balachandra Muniyal, and Mayank Khandelwal. "A Novel Secret Key Exchange Mechanism for Secure Communication and Data Transfer in Symmetric Cryptosystems." In Communications in Computer and Information Science. Springer Singapore, 2019. http://dx.doi.org/10.1007/978-981-13-5826-5_45.

Full text
APA, Harvard, Vancouver, ISO, and other styles
10

Chandrasekaran, Jeyamala, B. Subramanyan, and Raman Selvanayagam. "A Chaos Based Approach for Improving Non Linearity in S Box Design of Symmetric Key Cryptosystems." In Communications in Computer and Information Science. Springer Berlin Heidelberg, 2011. http://dx.doi.org/10.1007/978-3-642-17878-8_52.

Full text
APA, Harvard, Vancouver, ISO, and other styles

Conference papers on the topic "Symmetric cryptosystems"

1

Kim, Donnie H., Rajeev Gandhi, and Priya Narasimhan. "Castor: Secure Code Updates Using Symmetric Cryptosystems." In 28th IEEE International Real-Time Systems Symposium (RTSS 2007). IEEE, 2007. http://dx.doi.org/10.1109/rtss.2007.42.

Full text
APA, Harvard, Vancouver, ISO, and other styles
2

Grgic, Kresimir, Zoran Kovacevic, and Visnja Krizanovic Cik. "Performance analysis of symmetric block cryptosystems on Android platform." In 2017 International Conference on Smart Systems and Technologies (SST). IEEE, 2017. http://dx.doi.org/10.1109/sst.2017.8188687.

Full text
APA, Harvard, Vancouver, ISO, and other styles
3

Gutub, Adnan Abdul-Aziz, and Farhan Abdul-Aziz Khan. "Hybrid Crypto Hardware Utilizing Symmetric-Key and Public-Key Cryptosystems." In 2012 International Conference on Advanced Computer Science Applications and Technologies (ACSAT). IEEE, 2012. http://dx.doi.org/10.1109/acsat.2012.44.

Full text
APA, Harvard, Vancouver, ISO, and other styles
4

Xu, Shouhuai. "On the security of group communication schemes based on symmetric key cryptosystems." In the 3rd ACM workshop. ACM Press, 2005. http://dx.doi.org/10.1145/1102219.1102224.

Full text
APA, Harvard, Vancouver, ISO, and other styles
5

Zibideh, W. Y., and M. M. Matalgah. "A comprehensive platform-independent computational complexity analysis for a class of symmetric cryptosystems." In 2013 International Conference on Computing, Networking and Communications (ICNC 2013). IEEE, 2013. http://dx.doi.org/10.1109/iccnc.2013.6504112.

Full text
APA, Harvard, Vancouver, ISO, and other styles
6

Ouyang, Wenyi, Qiongxiao Wang, Wei Wang, Jingqiang Lin, and Yaxi He. "SCB: Flexible and Efficient Asymmetric Computations Utilizing Symmetric Cryptosystems Implemented with Intel SGX." In 2021 IEEE International Performance, Computing, and Communications Conference (IPCCC). IEEE, 2021. http://dx.doi.org/10.1109/ipccc51483.2021.9679452.

Full text
APA, Harvard, Vancouver, ISO, and other styles
7

Chhabra, Surbhi, Vishakha Dhanwani, Vikas Kumar Dhaka, and Kusum Lata. "Design and Analysis of Secure One-way Functions for the Protection of Symmetric Key Cryptosystems." In 2020 24th International Symposium on VLSI Design and Test (VDAT). IEEE, 2020. http://dx.doi.org/10.1109/vdat50263.2020.9190432.

Full text
APA, Harvard, Vancouver, ISO, and other styles
8

Kabulov, B. T., and N. B. Tashpulatova. "KETA: Public-key symmetric cryptosystem." In 2010 4th International Conference on Application of Information and Communication Technologies (AICT). IEEE, 2010. http://dx.doi.org/10.1109/icaict.2010.5612069.

Full text
APA, Harvard, Vancouver, ISO, and other styles
9

Yang, X. B., and S. Boussakta. "A New Development of Symmetric Key Cryptosystem." In 2008 IEEE International Conference on Communications. IEEE, 2008. http://dx.doi.org/10.1109/icc.2008.299.

Full text
APA, Harvard, Vancouver, ISO, and other styles
10

Zhang Jian-shi and Fang Zhi-yi. "Improvement on notarization protocol based on symmetric cryptosystem." In 2010 2nd International Conference on Computer Engineering and Technology. IEEE, 2010. http://dx.doi.org/10.1109/iccet.2010.5485433.

Full text
APA, Harvard, Vancouver, ISO, and other styles
We offer discounts on all premium plans for authors whose works are included in thematic literature selections. Contact us to get a unique promo code!