Academic literature on the topic 'Asymmetric encryption methods'

Create a spot-on reference in APA, MLA, Chicago, Harvard, and other styles

Select a source type:

Consult the lists of relevant articles, books, theses, conference reports, and other scholarly sources on the topic 'Asymmetric encryption methods.'

Next to every source in the list of references, there is an 'Add to bibliography' button. Press on it, and we will generate automatically the bibliographic reference to the chosen work in the citation style you need: APA, MLA, Harvard, Chicago, Vancouver, etc.

You can also download the full text of the academic publication as pdf and read online its abstract whenever available in the metadata.

Journal articles on the topic "Asymmetric encryption methods"

1

Luo, Guangchun, Ningduo Peng, Ke Qin, and Aiguo Chen. "A Layered Searchable Encryption Scheme with Functional Components Independent of Encryption Methods." Scientific World Journal 2014 (2014): 1–16. http://dx.doi.org/10.1155/2014/153791.

Full text
Abstract:
Searchable encryption technique enables the users to securely store and search their documents over the remote semitrusted server, which is especially suitable for protecting sensitive data in the cloud. However, various settings (based on symmetric or asymmetric encryption) and functionalities (ranked keyword query, range query, phrase query, etc.) are often realized by different methods with different searchable structures that are generally not compatible with each other, which limits the scope of application and hinders the functional extensions. We prove that asymmetric searchable structure could be converted to symmetric structure, and functions could be modeled separately apart from the core searchable structure. Based on this observation, we propose a layered searchable encryption (LSE) scheme, which provides compatibility, flexibility, and security for various settings and functionalities. In this scheme, the outputs of the core searchable component based on either symmetric or asymmetric setting are converted to some uniform mappings, which are then transmitted to loosely coupled functional components to further filter the results. In such a way, all functional components could directly support both symmetric and asymmetric settings. Based on LSE, we propose two representative and novel constructions for ranked keyword query (previously only available in symmetric scheme) and range query (previously only available in asymmetric scheme).
APA, Harvard, Vancouver, ISO, and other styles
2

AbdElminaam, DiaaSalama, Hatem M. Abdul Kader, Mohie M. Hadhoud, and Salah M. El-Sayed. "Developing and Evaluation of New Hybrid Encryption Algorithms." INTERNATIONAL JOURNAL OF COMPUTERS & TECHNOLOGY 13, no. 1 (March 28, 2014): 4038–52. http://dx.doi.org/10.24297/ijct.v13i1.2926.

Full text
Abstract:
Wireless Sensor networks consist of hundreds or thousands of low cost, low power and self-organizing nodes which are highly distributed. As wireless sensor networks continue to grow, so does the need for effective security mechanisms because sensor networks may interact with sensitive data. Encryption algorithms play good roles in information security systems (ISS). Those algorithms consume a significant amount of computing resources such as battery power. Wireless Sensor networks are powered by a battery which is a very limited resource. At present, various types of cryptographic algorithms provide high security to information on networks, but there are also has some drawbacks. The present asymmetric encryption methods and symmetric encryption methods can offer the security levels but with many limitations. For instance key maintenance is a great problem faced in symmetric encryption methods and less security level is the problem of asymmetric encryption methods even though key maintenance is easy. To improve the strength of these algorithms, we propose a new hybrid cryptographic algorithm in this paper. The algorithm is designed using combination of two symmetric cryptographic techniques and two Asymmetric cryptographic techniques. This protocol provides three cryptographic primitives, integrity, confidentiality and authentication. It is a hybrid encryption method where elliptical curve cryptography (ECC) and advanced encryption (AES) are combined to provide node encryption. RSA algorithm and Blowfish are combined to provide authentication and (MD5) for integrity. The results show that the proposed hybrid cryptographic algorithm gives better performance in terms of computation time and the size of cipher text.This paper tries to present a fair comparison between the new protocols with four existing different hybrid protocols according to power consumption. A comparison has been conducted for those protocols at different settings for each protocol such as different sizes of data blocks, and finally encryption/decryption speed. Experimental results are given to demonstrate the effectiveness of each algorithm.
APA, Harvard, Vancouver, ISO, and other styles
3

Yayla, Rıdvan, Hakan Üçgün, and Sefa Tunçer. "A Research on Encryption Methods and Account Security." Academic Perspective Procedia 3, no. 1 (October 25, 2020): 385–94. http://dx.doi.org/10.33793/acperpro.03.01.81.

Full text
Abstract:
Nowadays, the virtual world is widely used by increasing of the precautions for the global pandemic. Therefore, the membership systems that are created on the basis of the user accounts have an important role in order to meet the increasing requirements. The most important requirements of the current systems are privacy and delivering of the datas as seamlessly for sending of the datas as security and receiving of the end users datas. The security of an account is enhanced by additional measures such as sms systems, authentication, security question, and robot control along with password complexity to prevent cyber attacks. Symmetric and asymmetric encryption algorithms are composed of easy and convenient methods for data privacy and integrity. In this study, the validity of the used encryption methods in today for the security of user accounts, which are becoming widespread in every field, is analyzed and the role of password complexity in account security is investigated.
APA, Harvard, Vancouver, ISO, and other styles
4

Nagavalli, S., and G. Ramachandran. "A Secure Data Transmission Scheme using Asymmetric Semi-Homomorphic Encryption Scheme." International Journal of Advances in Applied Sciences 7, no. 4 (December 1, 2018): 369. http://dx.doi.org/10.11591/ijaas.v7.i4.pp369-376.

Full text
Abstract:
<p>The compressive detecting based information accumulation accomplishes with high exactness in information recuperation from less inspection which is available in sensor nodes. In this manner, the existing methods available in the literature diminish the information gathering cost and delays the existence cycle of WSNs. In this paper, a strong achievable security model for sensor network applications was initially proposed. At that point, a secure data collection conspire was displayed based on compressive detecting, which improves the information protection by the asymmetric semi-homomorphic encryption scheme, and decreases the calculation cost by inadequate compressive grid. In this case, particularly the asymmetric mechanism decreases the trouble of mystery key circulation and administration. The proposed homomorphic encryption permits the in-arrange accumulation in cipher domain, and in this manner improves the security and accomplishes the adjustment in system stack. Further, this paper focuses on estimating various network performances such as the calculation cost and correspondence cost, which remunerates the expanding cost caused by the homomorphic encryption. A real time validation on the proposed encryption scheme using AVISPA was additionally performed and the results are satisfactory.</p>
APA, Harvard, Vancouver, ISO, and other styles
5

Sa'adah, Nihayatus, I. Gede Puja Astawa, and Amang Sudarsono. "Trusted Data Transmission Using Data Scrambling Security Method with Asymmetric Key Algorithm for Synchronization." EMITTER International Journal of Engineering Technology 6, no. 2 (December 29, 2018): 217–35. http://dx.doi.org/10.24003/emitter.v6i2.267.

Full text
Abstract:
Security is a major concern of the internet world because the development of the Internet requires the security of data transmission. The security method helps us to store valuable information and send it over an insecure network so that it can not be read by anyone except the intended recipient. Security algorithm uses data randomization method. This method of data information randomization has a low computation time with a large number of bits when compared to other encryption algorithms. In general, the encryption algorithm is used to encrypt data information, but in this research the encryption algorithm is used for synchronization between the sender and the intended recipient. Number of bits on asymmetric key algorithm for synchronization are the 64-bits, 512-bits and 1024-bits. We will prove that security methods can secure data sent with low computational time with large number of bits. In the result will be shown the value of computing time with variable number of bits sent. When data are sent by 50 bytes, encryption time required 2 ms using 1024 bits for synchronization technique asymmetric key algorithm.Â
APA, Harvard, Vancouver, ISO, and other styles
6

HOOBI, Mays M. "SURVEY: EFFICIENT HYBRID ALGOR ITHMS OF CRYPTOGRAPHY." MINAR International Journal of Applied Sciences and Technology 2, no. 4 (December 1, 2020): 1–16. http://dx.doi.org/10.47832/2717-8234.4-2.1.

Full text
Abstract:
Day after day, the digital data sizes undergo rapid increases over Internet, it is significant; the data shouldn’t be accessed by the unauthorized users. The attackers attempt at accessing those sensitive part of the data. There is a necessity for the prevention of the unauthorized access of the data and guarantee the secure data exchange. A variety of the cryptographic approaches have been used for the conversion of the secret data of the users into secure ciphertext formats. The cryptographic methods have been based on, private and public keys. The researchers have worked on the efficient and secure transmission of data and presented a variety of the cryptographic approaches. For the efficient and secure transmission of the data over networks, there is a necessity of using hybrid approaches of encryption. In this article, various encryption methods are reviewed such as Rijndael, Number Theory Research Unit, Data Encryption Standard, 3 Data Encryption Standard, Elliptic Curve Cryptography, Rivest–Shamir–Adleman, Optimal Asymmetric Encryption Padding, Diffie-Hellman, HiSea, Improved Caesar, Digital Signature, and Advance Encryption Standard. Keywords: Brute Force Attack, Cryptography, Digital Data, Hybrid Encryption, Search Space.
APA, Harvard, Vancouver, ISO, and other styles
7

Maniyath, Shima Ramesh, and Thanikaiselvan V. "A novel efficient multiple encryption algorithm for real time images." International Journal of Electrical and Computer Engineering (IJECE) 10, no. 2 (April 1, 2020): 1327. http://dx.doi.org/10.11591/ijece.v10i2.pp1327-1336.

Full text
Abstract:
In this study, we propose an innovative image encryption Techniques based on four different image encryption Algorithm. Our methodology integrates scrambling followed by Symmetric and Asymmetric Encryption Techniques, to make the image meaningless or disordered to enhance the ability to confront attack and in turn improve the security. This paper mainly focused on the multiple encryption Techniques with multiple keys on a single image by dividing it into four blocks. So instead of using one Encryption method a combination of four different Encryption Algorithm can make our image more secure. The Encryption is done first by using DNA as secret key, second by using RSA, third by DES and fourth by Chebyshev. The pros and cons for all the Encryption methods are discussed here. Proposed methodology can strongly encrypt the images for the purpose of storing images and transmitting them over the Internet. There are two major benefits related with this system. The first benefit is the use of Different Algorithm with different keys. The second benefit is that even though we are using four different Algorithm for a single image, the time taken for encryption and decryption is few seconds only. Our method is methodically checked, and it shows an exceptionally high level of security with very good image quality.
APA, Harvard, Vancouver, ISO, and other styles
8

Zhu, Maoran, and Xin Liu. "Study on Internet Finance Credit Information Sharing Based on Block Chain Technology." Asian Social Science 14, no. 2 (January 29, 2018): 81. http://dx.doi.org/10.5539/ass.v14n2p81.

Full text
Abstract:
With development of Big Data technology these years, Internet financial companies in China started trying using big data technology to do credit investigation instead of traditional methods. But there is some limitation and problem in terms of data acquisition channel, information asymmetry and data privacy protection, etc. Block chain, characterized in unalterability and decentralization comes into people's sight. This paper will introduce block chain technology, explore the use of block chain technology in Internet financial credit investigation, and put forward an internet financial credit data sharing model based on block chain, which mainly composed by the Fin-tech Federate Servers group (FFS), the user data storage structure and a distributed database system (DDBS). By combining DPoS and re-encryption technology, the model has the characteristics of non-tampering, authorized access and convenient accountability. Through this model, the user data is recorded by the trusted agent, encrypted by asymmetric encryption technology, and anchored to the chain of the block periodically.
APA, Harvard, Vancouver, ISO, and other styles
9

Safira, Maria Okta, and I. Komang Ari Mogi. "Design Of Hybrid Cryptography With Vigenere Cipher And RSA Algorithm On IOT Data Security." JELIKU (Jurnal Elektronik Ilmu Komputer Udayana) 8, no. 4 (February 4, 2020): 475. http://dx.doi.org/10.24843/jlk.2020.v08.i04.p14.

Full text
Abstract:
In this paper two methods are used, namely the vigenere cipher method and the RSA method. The vigenere cipher method is an example of a symmetric algorithm, while RSA is an example of an asymmetric algorithm. The combination of these two methods is called hybrid cryptography which has the advantage in terms of speed during the encryption process. Each process, which is encryption and decryption, is carried out twice, so that security can be ensured. In the process of forming the key used the RSA method. In the encryption process using public keys that have been generated before when the key is formed. This public key is used in sending data to the recipient of a secret message where this key is used for the data encryption process. The Secret key is kept and will be used during the decryption process. There is a system architecture that describes how clients and servers communicate with each other over the internet using the TCP protocol where the client here is an IoT device and the server is a server.
APA, Harvard, Vancouver, ISO, and other styles
10

Kotukh, E. V., O. V. Severinov, A. V. Vlasov, L. S. Kozina, A. O. Tenytska, and E. O. Zarudna. "Methods of construction and properties of logariphmic signatures." Radiotekhnika, no. 205 (July 2, 2021): 94–99. http://dx.doi.org/10.30837/rt.2021.2.205.09.

Full text
Abstract:
Development and promising areas of research in the construction of practical models of quantum computers contributes to the search and development of effective cryptographic primitives. Along with the growth of the practical possibilities of using quantum computing, the threat to classical encryption and electronic signature schemes using classical mathematical problems as a basis, being overcome by the computational capabilities of quantum computers. This fact motivates the study of fundamental theorems concerning the mathematical and computational aspects of candidate post-quantum cryptosystems. Development of a new quantum-resistant asymmetric cryptosystem is one of the urgent problems. The use of logarithmic signatures and coverings of finite groups a promising direction in the development of asymmetric cryptosystems. The current state of this area and the work of recent years suggest that the problem of factorizing an element of a finite group in the theory of constructing cryptosystems based on non-Abelian groups using logarithmic signatures is computationally complex; it potentially provides the necessary level of cryptographic protection against attacks using the capabilities of quantum calculations. The paper presents logarithmic signatures as a special type of factorization in finite groups; it also considers their properties and construction methods.
APA, Harvard, Vancouver, ISO, and other styles

Dissertations / Theses on the topic "Asymmetric encryption methods"

1

Квітка, Олександр Вячеславович. "Алгоритмічно-програмний метод асиметричного шифрування даних." Master's thesis, КПІ ім. Ігоря Сікорського, 2021. https://ela.kpi.ua/handle/123456789/46637.

Full text
Abstract:
Дана магістерська дисертація присвячена розробленню та реалізації методу асиметричного шифрування даних. В дисертації проаналізовано існуючі методи асиметричного шифрування, визначено вимоги до розроблюваного методу, обґрунтовано підібрано найбільш доцільний для використання метод асиметричного шифрування RSA та на його основі розроблено метод асиметричного шифрування. Даний метод відрізняється від існуючих застосуванням складеного модуля, що складається з простих чисел, кількість яких наближено дорівнює "1" /"25" від довжини модуля, у поєднанні із застосуванням наслідку з Китайської теореми про лишки, що дозволяє зменшити обчислювальну складність експоненціально пропорційно до збільшення довжини модуля шифрування. Практична цінність отриманих в роботі результатів полягає в тому, що запропонований метод асиметричного шифрування має зменшену обчислювальну складність порівняно з існуючими методами для довжини модуля понад 10 тисяч біт. У даній магістерській дисертації розроблено програмний модуль шифрування на основі запропонованого модифікованого методу та програмне забезпечення для дослідження обчислювальної складності методів шифрування.
This master's dissertation is devoted to the development and implementation of the method of asymmetric data encryption. The dissertation analyzes the existing methods of asymmetric encryption, defines the requirements for the developed method, substantiates the most appropriate asymmetric encryption method RSA and based on it developed the asymmetric encryption method. This method differs from the existing ones by using a compound module consisting of prime numbers, the number of which is approximately equal to "1" /"25" of the length of the module, combined with the consequence of the Chinese Remainder theorem, which reduces computational complexity exponentially proportional to increase the length of the encryption module. The practical value of the results obtained in this work is that the proposed method of asymmetric encryption has reduced computational complexity compared to existing methods for module lengths over 10 thousand bits. In this master's dissertation a software module of encryption based on the proposed modified method and software for studying the computational complexity of encryption methods have been developed.
APA, Harvard, Vancouver, ISO, and other styles

Book chapters on the topic "Asymmetric encryption methods"

1

Tharakan, Linoy A., Sherly Daniel, and R. Dhanasekaran. "Security Enhancement and Monitoring for Data Sensing Networks Using a Novel Asymmetric Mirror-Key Data Encryption Method." In Studies in Big Data, 65–78. Singapore: Springer Singapore, 2021. http://dx.doi.org/10.1007/978-981-33-4412-9_3.

Full text
APA, Harvard, Vancouver, ISO, and other styles
2

Jayapandian N. "Threats and Security Issues in Smart City Devices." In Secure Cyber-Physical Systems for Smart Cities, 220–50. IGI Global, 2019. http://dx.doi.org/10.4018/978-1-5225-7189-6.ch009.

Full text
Abstract:
The main objective of this chapter is to discuss various security and privacy issues in smart cities. The development of smart cities involves both the private and public sectors. The theoretical background is also discussed in future growth of smart city devices. Thus, the literature survey part discusses different smart devices and their working principle is elaborated. Cyber security and internet security play a major role in smart cities. The primary solution of smart city security issues is to find some encryption methods. The symmetric and asymmetric encryption algorithm is analyzed and given some comparative statement. The final section discusses some possible ways to solve smart city security issues. This chapter showcases the security issues and solutions for smart city devices.
APA, Harvard, Vancouver, ISO, and other styles
3

Jayapandian N. "Threats and Security Issues in Smart City Devices." In Research Anthology on Artificial Intelligence Applications in Security, 1230–51. IGI Global, 2021. http://dx.doi.org/10.4018/978-1-7998-7705-9.ch055.

Full text
Abstract:
The main objective of this chapter is to discuss various security and privacy issues in smart cities. The development of smart cities involves both the private and public sectors. The theoretical background is also discussed in future growth of smart city devices. Thus, the literature survey part discusses different smart devices and their working principle is elaborated. Cyber security and internet security play a major role in smart cities. The primary solution of smart city security issues is to find some encryption methods. The symmetric and asymmetric encryption algorithm is analyzed and given some comparative statement. The final section discusses some possible ways to solve smart city security issues. This chapter showcases the security issues and solutions for smart city devices.
APA, Harvard, Vancouver, ISO, and other styles
4

Jayapandian N. "Threats and Security Issues in Smart City Devices." In Research Anthology on Artificial Intelligence Applications in Security, 1230–51. IGI Global, 2021. http://dx.doi.org/10.4018/978-1-7998-7705-9.ch055.

Full text
Abstract:
The main objective of this chapter is to discuss various security and privacy issues in smart cities. The development of smart cities involves both the private and public sectors. The theoretical background is also discussed in future growth of smart city devices. Thus, the literature survey part discusses different smart devices and their working principle is elaborated. Cyber security and internet security play a major role in smart cities. The primary solution of smart city security issues is to find some encryption methods. The symmetric and asymmetric encryption algorithm is analyzed and given some comparative statement. The final section discusses some possible ways to solve smart city security issues. This chapter showcases the security issues and solutions for smart city devices.
APA, Harvard, Vancouver, ISO, and other styles
5

Al-Hamdani, Wasim A. "E-Mail, Web Service and Cryptography." In Applied Cryptography for Cyber Security and Defense, 52–78. IGI Global, 2011. http://dx.doi.org/10.4018/978-1-61520-783-1.ch003.

Full text
Abstract:
Cryptography is the study and practice of protecting information and has been used since ancient times in many different shapes and forms to protect messages from being intercepted. However, since 1976, when data encryption was selected as an official Federal Information Processing Standard (FIPS) for the United States, cryptography has gained large attention and a great amount of application and use. Furthermore, cryptography started to be part of protected public communication when e-mail became commonly used by the public. There are many electronic services. Some are based on web interaction and others are used as independent servers, called e-mail hosting services, which is an Internet hosting service that runs e-mail servers. Encrypting e-mail messages as they traverse the Internet is not the only reason to understand or use various cryptographic methods. Every time one checks his/her e-mail, the password is being sent over the wire. Many Internet service providers or corporate environments use no encryption on their mail servers and the passwords used to check mail are submitted to the network in clear text (with no encryption). When a password is put into clear text on a wire, it can easily be intercepted. Encrypting email will keep all but the most dedicated hackers from intercepting and reading a private communications. Using a personal email certificate one can digitally sign an email so that recipients can verify that it’s really from the sender as well as encrypt the messages so that only the intended recipients can view it. Web service is defined as “a software system designed to support interoperable machine-to-machine interaction over a network” and e-mail is “communicate electronically on the computer”. This chapter focus on introduce three topics: E-mail structure and organization, web service types, their organization and cryptography algorithms which integrated in the E-mail and web services to provide high level of security. The main issue in this article is to build the general foundation through Definitions, history, cryptography algorithms symmetric and asymmetric, hash algorithms, digital signature, suite B and general principle to introduce the use of cryptography in the E-mailand web service
APA, Harvard, Vancouver, ISO, and other styles
6

Chander, Bhanu. "The State-of-the-Art Cryptography Techniques for Secure Data Transmission." In Handbook of Research on Intrusion Detection Systems, 284–305. IGI Global, 2020. http://dx.doi.org/10.4018/978-1-7998-2242-4.ch014.

Full text
Abstract:
Cryptography is a progression where message correspondences are intelligently sent from one abuser to an additional abuser which endows with frequent defense services like privacy, data truthfulness, or verification to the wireless transportation structure. An encryption method keeps exceptional crucial contribution to communication safety measures. Here we mentioned characteristics of various Symmetric and Asymmetric encryption techniques along with inclusion of optimization techniques in cryptography for decrease computation difficulty. Moreover, advanced encryption techniques such as Zero-knowledge, Multi-party, Homomorphism encryptions, and Cognitive cryptography, Blockchain with their associated protocols are described. The present day's extensive research practices on quantum computer machines explain mathematical tribulations which are complicated or stubborn for classical computers. Quantum cryptography, challenges, Goal of Quantum resistant cryptography with associated literature work is described.
APA, Harvard, Vancouver, ISO, and other styles
7

Wilson, Robin. "6. From cards to cryptography." In Number Theory: A Very Short Introduction, 97–111. Oxford University Press, 2020. http://dx.doi.org/10.1093/actrade/9780198798095.003.0006.

Full text
Abstract:
‘From cards to cryptography’ applies another result of Fermat – his ‘little theorem’ – to the problem of finding the number of different coloured necklaces with a given number of beads and available colours, if we use at least two colours? Euler generalized this theorem, using his so-called ‘totient function’. Multiplying two prime numbers is relatively simple, but factorizing a large number into prime factors can be very difficult. This asymmetric process led to a method for encrypting messages, discovered independently by a former Bletchley Park codebreaker and by three mathematicians with the initials R, S, and A, hence the term ‘RSA encryption’.
APA, Harvard, Vancouver, ISO, and other styles
8

He, Fan, Zhengquan Ang, Guanglun Yang, Qingqin Fu, Ling Yi, Pingjiang Xu, Jia Liu, Zhaoqing Liang, Changsheng Niu, and Jianying Chen. "A Master Station and Terminal Data Exchange Method Based on Symmetric and Asymmetric Algorithms." In Proceedings of CECNet 2021. IOS Press, 2021. http://dx.doi.org/10.3233/faia210426.

Full text
Abstract:
This paper analyzes the disadvantages of the traditional method of data security between the master station and the terminal, and proposes a new method of data exchange between the master station and the terminal. This method improves the security of data interaction. In the process of using it, symmetric algorithm and asymmetric algorithm are combined, involving security mechanisms such as signature, certificate, MAC and symmetric encryption, so as to establish a secure link between the master station and the terminal, so as to protect the communication security between them.
APA, Harvard, Vancouver, ISO, and other styles
9

Pramanik, Sabyasachi, Ramkrishna Ghosh, Mangesh M. Ghonge, Vipul Narayan, Mudita Sinha, Digvijay Pandey, and Debabrata Samanta. "A Novel Approach Using Steganography and Cryptography in Business Intelligence." In Advances in Business Information Systems and Analytics, 192–217. IGI Global, 2021. http://dx.doi.org/10.4018/978-1-7998-5781-5.ch010.

Full text
Abstract:
In the information technology community, communication is a vital issue. And image transfer creates a major role in the communication of data through various insecure channels. Security concerns may forestall the direct sharing of information and how these different gatherings cooperatively direct data mining without penetrating information security presents a challenge. Cryptography includes changing over a message text into an unintelligible figure and steganography inserts message into a spread media and shroud its reality. Both these plans are successfully actualized in images. To facilitate a safer transfer of image, many cryptosystems have been proposed for the image encryption scheme. This chapter proposes an innovative image encryption method that is quicker than the current researches. The secret key is encrypted using an asymmetric cryptographic algorithm and it is embedded in the ciphered image using the LSB technique. Statistical analysis of the proposed approach shows that the researcher's approach is faster and has optimal accuracy.
APA, Harvard, Vancouver, ISO, and other styles
10

Helal Ahmed, Md, Jagmohan Tanti, and Sumant Pushp. "A Public Key Cryptosystem Using Cyclotomic Matrices." In Coding Theory - Recent Advances, New Perspectives and Applications [Working Title]. IntechOpen, 2021. http://dx.doi.org/10.5772/intechopen.101105.

Full text
Abstract:
Confidentiality and Integrity are two paramount objectives in the evaluation of information and communication technology. In this chapter, we propose an arithmetic approach for designing asymmetric key cryptography. Our method is based on the formulation of cyclotomic matrices correspond to a diophantine system. The strategy uses in cyclotomic matrices to design a one-way function. The result of a one-way function that is efficient to compute, however, is hard to process its inverse except if privileged information about the hidden entry is known. Also, we demonstrate that encryption and decryption can be efficiently performed with the asymptotic complexity of Oe2.373. Finally, we study the computational complexity of the cryptosystem.
APA, Harvard, Vancouver, ISO, and other styles

Conference papers on the topic "Asymmetric encryption methods"

1

Damasceno, Kayque, Carlos Cruz, Anderson De Oliveira, and Luís De Castro. "Alternative N-bit Key Data Encryption for Block Ciphers." In Simpósio Brasileiro de Segurança da Informação e de Sistemas Computacionais. Sociedade Brasileira de Computação, 2019. http://dx.doi.org/10.5753/sbseg.2019.13990.

Full text
Abstract:
Post-encryption patterns are cribs that can be used by adversaries to unlock the encryption key both in symmetric or asymmetric cryptography, compromising security. Different methods to mitigate the problem, with their advantages and disadvantages, can be found in the literature, including one-time pad encryption, code-based cryptography and cipher block chaining. This work presents an alternative technique to generate an n-bit, n-block and key cipher that can be derived from reasonable short length key. The proposed technique is able to mitigate post-encryption patterns. Experimental results asserting the capabilities of the proposed cipher techniques are presented and discussed in the text.
APA, Harvard, Vancouver, ISO, and other styles
2

Krishna Rao, Akula Vamsi, V. N. Aditya Datta Chivukula, Sri Keshava Reddy Adupala, and Abhiram Reddy Cholleti. "Multi-Layer Encryption Algorithm." In 7th International Conference on VLSI and Applications (VLSIA 2021). Academy and Industry Research Collaboration Center (AIRCC), 2021. http://dx.doi.org/10.5121/csit.2021.112103.

Full text
Abstract:
In recent years, security has become a big issue for many applications to defend attacks from intruders. Exchanging credentials in plaintext might expose it to stealers. Many techniques are required to protect the data of the consumers from attackers. Cryptography has come up with a solution to provide security for the users to exchange data securely by the means of the process called as Encryption/ Decryption. In this field, there are basically two techniques of cryptography i.e Symmetric and asymmetric, developed to achieve a secure connection between the sender and receiver. These techniques provide specific goals in maintaining privacy by converting original message to non-readable form and sends it over a communication channel. The unauthorized members try to break the non-readable form but the difficulty depends upon the techniques that were used to encrypt the data. In this paper, we proposed a quadruple encryption algorithm consists of novel phase-shift algorithm, AES (Advanced Encryption Standard), TwoFish and RC4 and making it hard to attack by common methods.
APA, Harvard, Vancouver, ISO, and other styles
3

Babenko, M., E. Shiriaev, A. Tchernykh, and E. Golimblevskaia. "Neural network method for base extension in residue number system." In The International Workshop on Information, Computation, and Control Systems for Distributed Environments. Crossref, 2020. http://dx.doi.org/10.47350/iccs-de.2020.01.

Full text
Abstract:
Confidential data security is associated with the cryptographic primitives, asymmetric encryption, elliptic curve cryptography, homomorphic encryption, cryptographic pseudorandom sequence generators based on an elliptic curve, etc. For their efficient implementation is often used Residue Number System that allows executing additions and multiplications on parallel computing channels without bit carrying between channels. A critical operation in Residue Number System implementations of asymmetric cryptosystems is base extension. It refers to the computing a residue in the extended moduli without the application of the traditional Chinese Remainder Theorem algorithm. In this work, we propose a new way to perform base extensions using a Neural Network of a final ring. We show that it reduces 11.7% of the computational cost, compared with state-of-the-art approaches.
APA, Harvard, Vancouver, ISO, and other styles
4

Gil, Sang-Keun, Seok-Hee Jeon, Jong-Rae Jung, and Nam Kim. "Asymmetric public key cryptosystem using digital holographic encryption method." In Practical Holography XXXIV: Displays, Materials, and Applications, edited by Hans I. Bjelkhagen. SPIE, 2020. http://dx.doi.org/10.1117/12.2548289.

Full text
APA, Harvard, Vancouver, ISO, and other styles
5

Tan, Huashan, and Yang Yang. "A Software Protection Method Based On Computer Fingerprint And Asymmetric Encryption." In 2nd International Conference on Computer and Information Applications (ICCIA 2012). Paris, France: Atlantis Press, 2012. http://dx.doi.org/10.2991/iccia.2012.314.

Full text
APA, Harvard, Vancouver, ISO, and other styles
6

Ametepe, Adote Francois-Xavier, Semevo Arnaud R. M. Ahouandjinou, and Eugene C. Ezin. "Secure Encryption by Combining Asymmetric and Symmetric Cryptographic Method for Data Collection WSN in smart Agriculture." In 2019 IEEE International Smart Cities Conference (ISC2). IEEE, 2019. http://dx.doi.org/10.1109/isc246665.2019.9071658.

Full text
APA, Harvard, Vancouver, ISO, and other styles
7

Shi, Zhangyue, Chenang Liu, Chen Kan, Wenmeng Tian, and Yang Chen. "A Blockchain-Enabled Approach for Online Stream Sensor Data Protection in Cyber-Physical Manufacturing Systems." In ASME 2021 International Design Engineering Technical Conferences and Computers and Information in Engineering Conference. American Society of Mechanical Engineers, 2021. http://dx.doi.org/10.1115/detc2021-72023.

Full text
Abstract:
Abstract With the rapid development of the Internet of Things and information technologies, more and more manufacturing systems become cyber-enabled, which significantly improves the flexibility and productivity of manufacturing. Furthermore, a large variety of online sensors are also commonly incorporated in the manufacturing systems for online quality monitoring and control. However, the cyber-enabled environment may pose the collected online stream sensor data under high risks of cyber-physical attacks as well. Specifically, cyber-physical attacks could occur during the manufacturing process to maliciously tamper the sensor data, which could result in false alarms or failures of anomaly detection. In addition, the cyber-physical attacks may also illegally access the collected data without authorization and cause leakage of key information. Therefore, it becomes critical to develop an effective approach to protect online stream data from these attacks so that the cyber-physical security of the manufacturing systems could be assured. To achieve this goal, an integrative blockchain-enabled method, is proposed by leveraging both asymmetry encryption and camouflage techniques. A real-world case study that protects cyber-physical security of collected stream data in additive manufacturing is provided to demonstrate the effectiveness of the proposed method. The results demonstrate that malicious tampering could be detected in a relatively short time and the risk of unauthorized data access is significantly reduced as well.
APA, Harvard, Vancouver, ISO, and other styles
8

Zhang, Chenggong, Wenqi He, Zewei Cai, and Xiang Peng. "Generalized amplitude-phase retrieval algorithm attack on 'double images encryption method with resistance against the special attack based on an asymmetric algorithm'." In SPIE Optical Engineering + Applications, edited by Khan M. Iftekharuddin, Abdul A. S. Awwal, Mireya García Vázquez, Andrés Márquez, and Mohammad A. Matin. SPIE, 2016. http://dx.doi.org/10.1117/12.2236277.

Full text
APA, Harvard, Vancouver, ISO, and other styles
We offer discounts on all premium plans for authors whose works are included in thematic literature selections. Contact us to get a unique promo code!

To the bibliography