Journal articles on the topic 'Cryptography, elliptic curve, compiler theory'

To see the other types of publications on this topic, follow the link: Cryptography, elliptic curve, compiler theory.

Create a spot-on reference in APA, MLA, Chicago, Harvard, and other styles

Select a source type:

Consult the top 50 journal articles for your research on the topic 'Cryptography, elliptic curve, compiler theory.'

Next to every source in the list of references, there is an 'Add to bibliography' button. Press on it, and we will generate automatically the bibliographic reference to the chosen work in the citation style you need: APA, MLA, Harvard, Chicago, Vancouver, etc.

You can also download the full text of the academic publication as pdf and read online its abstract whenever available in the metadata.

Browse journal articles on a wide variety of disciplines and organise your bibliography correctly.

1

Sanjeewa, R., and B. A. K. Welihinda. "Elliptic Curve Cryptography and Coding Theory." International Journal of Multidisciplinary Studies 3, no. 2 (January 28, 2017): 99. http://dx.doi.org/10.4038/ijms.v3i2.12.

Full text
APA, Harvard, Vancouver, ISO, and other styles
2

Bernstein, Daniel J., and Tanja Lange. "Hyper-and-elliptic-curve cryptography." LMS Journal of Computation and Mathematics 17, A (2014): 181–202. http://dx.doi.org/10.1112/s1461157014000394.

Full text
Abstract:
AbstractThis paper introduces ‘hyper-and-elliptic-curve cryptography’, in which a single high-security group supports fast genus-2-hyperelliptic-curve formulas for variable-base-point single-scalar multiplication (for example, Diffie–Hellman shared-secret computation) and at the same time supports fast elliptic-curve formulas for fixed-base-point scalar multiplication (for example, key generation) and multi-scalar multiplication (for example, signature verification).
APA, Harvard, Vancouver, ISO, and other styles
3

Rabah, Kefa. "Theory and Implementation of Elliptic Curve Cryptography." Journal of Applied Sciences 5, no. 4 (March 15, 2005): 604–33. http://dx.doi.org/10.3923/jas.2005.604.633.

Full text
APA, Harvard, Vancouver, ISO, and other styles
4

Cui, Chao, Yun Zhao, Yong Xiao, Weibin Lin, and Di Xu. "A Hardware-Efficient Elliptic Curve Cryptographic Architecture over GF (p)." Mathematical Problems in Engineering 2021 (May 18, 2021): 1–7. http://dx.doi.org/10.1155/2021/8883614.

Full text
Abstract:
This paper proposes a hardware-efficient elliptic curve cryptography (ECC) architecture over GF(p), which uses adders to achieve scalar multiplication (SM) through hardware-reuse method. In terms of algorithm, the improvement of the interleaved modular multiplication (IMM) algorithm and the binary modular inverse (BMI) algorithm needs two adders. In addition to the adder, the data register is another optimize target. The design compiler is synthesized on 0.13 µm CMOS ASIC platform. The time range of performing scalar multiplication over 160, 192, 224, and 256 field orders under 150 MHz frequency is 1.99–3.17 ms. Moreover, the gate area required for different field orders in this design is in the range of 35.65k–59.14k, with 50%–91% hardware resource less than other processors.
APA, Harvard, Vancouver, ISO, and other styles
5

Prabakaran, B., T. R. Sumithira, and V. Nagaraj. "Smart Grid Communication Under Elliptic Curve Cryptography." Intelligent Automation & Soft Computing 36, no. 2 (2023): 2333–47. http://dx.doi.org/10.32604/iasc.2023.029725.

Full text
APA, Harvard, Vancouver, ISO, and other styles
6

Aljamaly, Karrar Taher R., and Ruma Kareem K. Ajeena. "The elliptic scalar multiplication graph and its application in elliptic curve cryptography." Journal of Discrete Mathematical Sciences and Cryptography 24, no. 6 (August 18, 2021): 1793–807. http://dx.doi.org/10.1080/09720529.2021.1932896.

Full text
APA, Harvard, Vancouver, ISO, and other styles
7

Reddy, P. Vasudeva, and M. Padmavathamma. "An authenticated key exchange protocol in elliptic curve cryptography." Journal of Discrete Mathematical Sciences and Cryptography 10, no. 5 (October 2007): 697–705. http://dx.doi.org/10.1080/09720529.2007.10698150.

Full text
APA, Harvard, Vancouver, ISO, and other styles
8

Kumari, Adesh, M. Yahya Abbasi, Vinod Kumar, and Akber Ali Khan. "A secure user authentication protocol using elliptic curve cryptography." Journal of Discrete Mathematical Sciences and Cryptography 22, no. 4 (May 19, 2019): 521–30. http://dx.doi.org/10.1080/09720529.2019.1637155.

Full text
APA, Harvard, Vancouver, ISO, and other styles
9

Koblitz, Ann Hibner, Neal Koblitz, and Alfred Menezes. "Elliptic curve cryptography: The serpentine course of a paradigm shift." Journal of Number Theory 131, no. 5 (May 2011): 781–814. http://dx.doi.org/10.1016/j.jnt.2009.01.006.

Full text
APA, Harvard, Vancouver, ISO, and other styles
10

Sudharson, K., and S. Arun. "Security Protocol Function Using Quantum Elliptic Curve Cryptography Algorithm." Intelligent Automation & Soft Computing 34, no. 3 (2022): 1769–84. http://dx.doi.org/10.32604/iasc.2022.026483.

Full text
APA, Harvard, Vancouver, ISO, and other styles
11

Jungeblut, T., C. Puttmann, R. Dreesen, M. Porrmann, M. Thies, U. Rückert, and U. Kastens. "Resource efficiency of hardware extensions of a 4-issue VLIW processor for elliptic curve cryptography." Advances in Radio Science 8 (December 22, 2010): 295–305. http://dx.doi.org/10.5194/ars-8-295-2010.

Full text
Abstract:
Abstract. The secure transmission of data plays a significant role in today's information era. Especially in the area of public-key-cryptography methods, which are based on elliptic curves (ECC), gain more and more importance. Compared to asymmetric algorithms, like RSA, ECC can be used with shorter key lengths, while achieving an equal level of security. The performance of ECC-algorithms can be increased significantly by adding application specific hardware extensions. Due to their fine grained parallelism, VLIW-processors are well suited for the execution of ECC algorithms. In this work, we extended the fourfold parallel CoreVA-VLIW-architecture by several hardware accelerators to increase the resource efficiency of the overall system. For the design-space exploration we use a dual design flow, which is based on the automatic generation of a complete C-compiler based tool chain from a central processor specification. Using the hardware accelerators the performance of the scalar multiplication on binary fields can be increased by the factor of 29. The energy consumption can be reduced by up to 90%. The extended processor hardware was mapped on a current 65 nm low-power standard-cell-technology. The chip area of the CoreVA-VLIW-architecture is 0.24 mm2 at a power consumption of 29 mW/MHz. The performance gain is analyzed in respect to the increased hardware costs, as chip area or power consumption.
APA, Harvard, Vancouver, ISO, and other styles
12

Aranha, Diego, Ricardo Dahab, Julio López, and Leonardo Oliveira. "Efficient implementation of elliptic curve cryptography in wireless sensors." Advances in Mathematics of Communications 4, no. 2 (May 2010): 169–87. http://dx.doi.org/10.3934/amc.2010.4.169.

Full text
APA, Harvard, Vancouver, ISO, and other styles
13

Kumari, Arpana, and Vivek Kapoor. "Competing secure text encryption in intranet using elliptic curve cryptography." Journal of Discrete Mathematical Sciences and Cryptography 23, no. 2 (February 17, 2020): 631–41. http://dx.doi.org/10.1080/09720529.2020.1729509.

Full text
APA, Harvard, Vancouver, ISO, and other styles
14

Konstantinou, Elisavet, and Aristides Kontogeorgis. "Ramanujan’s class invariants and their use in elliptic curve cryptography." Computers & Mathematics with Applications 59, no. 8 (April 2010): 2901–17. http://dx.doi.org/10.1016/j.camwa.2010.02.008.

Full text
APA, Harvard, Vancouver, ISO, and other styles
15

Mehrabi, Mohamad Ali, Christophe Doche, and Alireza Jolfaei. "Elliptic Curve Cryptography Point Multiplication Core for Hardware Security Module." IEEE Transactions on Computers 69, no. 11 (November 1, 2020): 1707–18. http://dx.doi.org/10.1109/tc.2020.3013266.

Full text
APA, Harvard, Vancouver, ISO, and other styles
16

Pote, Santoshi, Virendra Sule, and B. K. Lande. "Elliptic curve cryptography arithmetic in terms of one variable polynomial division." Journal of Discrete Mathematical Sciences and Cryptography 23, no. 8 (March 5, 2020): 1545–71. http://dx.doi.org/10.1080/09720529.2019.1702754.

Full text
APA, Harvard, Vancouver, ISO, and other styles
17

V. Rajesh, Kannan. "On-demand based wireless with hybrid cryptography in MANET." i-manager’s Journal on Wireless Communication Networks 10, no. 2 (2022): 8. http://dx.doi.org/10.26634/jwcn.10.2.18937.

Full text
Abstract:
The self-configuring ability of nodes in Mobile Adhoc Network (MANETs) made it popular among critical applications like military use or natural emergency recovery. Most of the proposed protocols assume that all nodes in the network are cooperative, and do not address any security issue. To adjust such trend, it is vital to address its potential security issues. The main objective of this paper is to define the path for security and to further improve delay, energy, throughput, routing overhead, packet delivery ratio and at the same time to create energy enhanced way with excellent security. In this paper, performance analysis of hybrid cryptography with reactive protocol Elliptic Curve Cryptography - Ad hoc On- Demand Distance Vector Routing (ECC-AODV) designed for MANET. In this design there is a two key encryption technique based on elliptic curve based theory that can be used to create faster, smaller, and more energetic and efficient cryptography. Network Simulator (NS2) is used to implement and test the proposed system.
APA, Harvard, Vancouver, ISO, and other styles
18

Jao, David, Stephen D. Miller, and Ramarathnam Venkatesan. "Expander graphs based on GRH with an application to elliptic curve cryptography." Journal of Number Theory 129, no. 6 (June 2009): 1491–504. http://dx.doi.org/10.1016/j.jnt.2008.11.006.

Full text
APA, Harvard, Vancouver, ISO, and other styles
19

Hakuta, Keisuke. "Metrics on the Sets of Nonsupersingular Elliptic Curves in Simplified Weierstrass Form over Finite Fields of Characteristic Two." International Journal of Mathematics and Mathematical Sciences 2015 (2015): 1–5. http://dx.doi.org/10.1155/2015/597849.

Full text
Abstract:
Elliptic curves have a wide variety of applications in computational number theory such as elliptic curve cryptography, pairing based cryptography, primality tests, and integer factorization. Mishra and Gupta (2008) have found an interesting property of the sets of elliptic curves in simplified Weierstrass form (or short Weierstrass form) over prime fields. The property is that one can induce metrics on the sets of elliptic curves in simplified Weierstrass form over prime fields of characteristic greater than three. Later, Vetro (2011) has found some other metrics on the sets of elliptic curves in simplified Weierstrass form over prime fields of characteristic greater than three. However, to our knowledge, no analogous result is known in the characteristic two case. In this paper, we will prove that one can induce metrics on the sets of nonsupersingular elliptic curves in simplified Weierstrass form over finite fields of characteristic two.
APA, Harvard, Vancouver, ISO, and other styles
20

Hafizul Islam, SK, Mohammad Sabzinejad Farash, G. P. Biswas, Muhammad Khurram Khan, and Mohammad S. Obaidat. "A pairing-free certificateless digital multisignature scheme using elliptic curve cryptography." International Journal of Computer Mathematics 94, no. 1 (September 28, 2015): 39–55. http://dx.doi.org/10.1080/00207160.2015.1088148.

Full text
APA, Harvard, Vancouver, ISO, and other styles
21

Tossavainen, Timo. "Cryptography based on algebraic perpendicularities." Mathematical Gazette 107, no. 568 (February 16, 2023): 65–69. http://dx.doi.org/10.1017/mag.2023.8.

Full text
Abstract:
Cryptography, the mathematics of protecting secret or sensitive information, is a continuously evolving area of interest. A concrete example of this is the fact that worldwide spending on information security and risk management technology and services has been estimated to reach over $150 billion in 2021. Modern cryptography is actually not a single separate domain of mathematics but an advanced encryption scheme can be based on applications of results in number theory, such as the Euler–Fermat Theorem, or involve the discrete logarithm problem using either a primitive root of a large prime or an element of an elliptic curve over a prime field. In the background, probability theory, statistics, studies on computational models and finite geometries, etc. play a major role. Recent research has considered even DNA-based molecular cryptography systems.
APA, Harvard, Vancouver, ISO, and other styles
22

Kieu-Do-Nguyen, Binh, Cuong Pham-Quoc, Ngoc-Thinh Tran, Cong-Kha Pham, and Trong-Thuc Hoang. "Low-Cost Area-Efficient FPGA-Based Multi-Functional ECDSA/EdDSA." Cryptography 6, no. 2 (May 10, 2022): 25. http://dx.doi.org/10.3390/cryptography6020025.

Full text
Abstract:
In cryptography, elliptic curve cryptography (ECC) is considered an efficient and secure method to implement digital signature algorithms (DSAs). ECC plays an essential role in many security applications, such as transport layer security (TLS), internet protocol security (IPsec), and wireless sensor networks (WSNs). The proposed designs of ECC hardware implementation only focus on a single ECC variant and use many resources. These proposals cannot be used for resource-constrained applications or for the devices that need to provide multiple levels of security. This work provides a multi-functional elliptic curve digital signature algorithm (ECDSA) and Edwards-curve digital signature algorithm (EdDSA) hardware implementation. The core can run multiple ECDSA/EdDSA algorithms in a single design. The design consumes fewer resources than the other single-functional design, and is not based on digital signal processors (DSP). The experiments show that the proposed core could run up to 112.2 megahertz with Virtex-7 devices while consuming only 10,259 slices in total.
APA, Harvard, Vancouver, ISO, and other styles
23

Dimitrov, Vassil, Laurent Imbert, and Pradeep K. Mishra. "The double-base number system and its application to elliptic curve cryptography." Mathematics of Computation 77, no. 262 (December 11, 2007): 1075–105. http://dx.doi.org/10.1090/s0025-5718-07-02048-0.

Full text
APA, Harvard, Vancouver, ISO, and other styles
24

Carita, Sa'aadah Sajjana, and Evie Sri Wahyuni. "Modifikasi Tanda Tangan Digital Pada Skema Esign Berbasis Kurva Eliptik." Jurnal Ilmiah SINUS 20, no. 2 (July 19, 2022): 33. http://dx.doi.org/10.30646/sinus.v20i2.625.

Full text
Abstract:
Digital signature has an important role in the digital era, where more and more people are joining the paperless life. Many cryptographic researchers support digital development by creating cryptographic schemes that are safe to use, and one of them is digital signature. This paper proposes a digital signature scheme based on an elliptic curve defined over with , where and are private keys of prime number elements. This scheme utilizes the advantages of elliptic curve cryptography in terms of security by using points that satisfy the elliptic curve equation. Additionally, the shorter key size increases the speed, making this scheme faster in signature values generation and verification process.This research was conducted to determine the differences between the modified ESIGN scheme based on elliptic curve and the original ESIGN scheme. The process of finding the point on the ring , with a large , resulted in a more complex key generation algorithm. However, the selection of two points in this key generation is precomputed. This means the actual signature value generation algorithm took significantly less time than the original. This is one of the advantages of the proposed scheme.
APA, Harvard, Vancouver, ISO, and other styles
25

Islam, SK Hafizul, and G. P. Biswas. "Provably secure and pairing-free certificateless digital signature scheme using elliptic curve cryptography." International Journal of Computer Mathematics 90, no. 11 (November 2013): 2244–58. http://dx.doi.org/10.1080/00207160.2013.776674.

Full text
APA, Harvard, Vancouver, ISO, and other styles
26

Ilyani Ahmad, Jasmin, Roshidi Din, and Mazida Ahmad. "Analysis Review on Public Key Cryptography Algorithms." Indonesian Journal of Electrical Engineering and Computer Science 12, no. 2 (November 1, 2018): 447. http://dx.doi.org/10.11591/ijeecs.v12.i2.pp447-454.

Full text
Abstract:
This paper presents several Public Key Cryptography (PKC) algorithms based on the perspective of researchers’ effort since it was invented in the last four decades. The categories of the algorithms had been analyzed which are Discrete Logarithm, Integer Factorization, Coding Theory, Elliptic Curve, Lattices, Digital Signature and Hybrid algorithms. This paper reviewed the previous schemes in different PKC algorithms. The aim of this paper is to present the comparative trends of PKC algorithms based on number of research for each algorithm in last four decades, the roadmap of PKC algorithms since they were invented and the most chosen algorithms among previous researchers. Finally, the strength and drawback of proposed schemes and algorithms also presented in this paper.
APA, Harvard, Vancouver, ISO, and other styles
27

Jimoh, R. G., M. AbdulRaheem, I. R. Salimonu, and O. V. Mejabi. "Elliptic Curve Cryptosystem in securing Communication across Unsecure Channel." Circulation in Computer Science 2, no. 5 (June 20, 2017): 7–12. http://dx.doi.org/10.22632/ccs-2017-251-97.

Full text
Abstract:
In the present day, exchanging information is the essential of successful business in our society. Securing the information from unauthorized individuals as well as unauthorized access is more essential. Cases of hacking bank accounts, stealing credit card numbers and decoding secret information are common occurrence. With the rapid grow of internet technology and increasing computational power of computer, securing privilege information against unauthorized access is a source of concern to the business managers. Different organisation use different methods to secure sensitive information. Most of these methods have not provided the desired result. This paper proposes the use of Elliptic Curve Cryptography (ECC) over finite fields to send and receive information in an unsecure channel without jeopardizing the security of the information. The basisof using ECC is because there is no known technique of finding solution of discrete logarithm problem, in a reasonable time, on a properly chosen elliptic curve. ECC has advantagesof smaller key sizes, faster computations, reductions in processing power, less storage space and low bandwidth rate consumption.In this paper, group theory, elliptic curves, finite fields and ECC encoding were explained.
APA, Harvard, Vancouver, ISO, and other styles
28

Amento, Brittanney, Martin Rotteler, and Rainer Steinwalds. "Efficient quantum circuits for binary elliptic curve arithmetic: reducing $T$-gate complexity." Quantum Information and Computation 13, no. 7&8 (May 2013): 631–44. http://dx.doi.org/10.26421/qic13.7-8-5.

Full text
Abstract:
Elliptic curves over finite fields ${\mathbb F}_{2^n}$ play a prominent role in modern cryptography. Published quantum algorithms dealing with such curves build on a short Weierstrass form in combination with affine or projective coordinates. In this paper we show that changing the curve representation allows a substantial reduction in the number of $T$-gates needed to implement the curve arithmetic. As a tool, we present a quantum circuit for computing multiplicative inverses in $\mathbb F_{2^n}$ in depth $\bigO(n\log_2 n)$ using a polynomial basis representation, which may be of independent interest.
APA, Harvard, Vancouver, ISO, and other styles
29

Y. David Solomon Raju, Thammaneni Snehitha Reddy,. "Implementation of Data Security with Wallace Tree Approach Using Elliptical Curve Cryptography on FPGA." Turkish Journal of Computer and Mathematics Education (TURCOMAT) 12, no. 6 (April 5, 2021): 1546–53. http://dx.doi.org/10.17762/turcomat.v12i6.2693.

Full text
Abstract:
The growth of computing resources and parallel computing has led to significant needs for efficient cryptosystems over the last decade. Elliptic Curve Cryptography (ECC) provides faster computation over other asymmetric cryptosystems such as RSA and greater security. For many cryptography operations, ECC can be used: hidden key exchange, message encryption, and digital signature. There is thus a trade-off between safety and efficiency with regard to speed, area and power requirements. This paper provides a good ECC approach to encryption by replacing the Vedic multiplier (16 bit) with the Wallace tree multiplier with an improved output (128 bit). The proposed design processes data recurringly with less volume, less power consumption and greater velocity, in addition to improving efficiency. Using Xilinx 2015.2 software, the entire proposed design is synthesized and simulated and implemented on the ZYNQ FPGA Board. Compared with previous implementations, a significant improvement in field efficiency, time complexity and energy demand is demonstrated by the proposed design.
APA, Harvard, Vancouver, ISO, and other styles
30

Elahi, Kashif, Ali Ahmad, and Roslan Hasni. "Construction Algorithm for Zero Divisor Graphs of Finite Commutative Rings and Their Vertex-Based Eccentric Topological Indices." Mathematics 6, no. 12 (December 4, 2018): 301. http://dx.doi.org/10.3390/math6120301.

Full text
Abstract:
Chemical graph theory is a branch of mathematical chemistry which deals with the non-trivial applications of graph theory to solve molecular problems. Graphs containing finite commutative rings also have wide applications in robotics, information and communication theory, elliptic curve cryptography, physics, and statistics. In this paper we discuss eccentric topological indices of zero divisor graphs of commutative rings Z p 1 p 2 × Z q , where p 1 , p 2 , and q are primes. To enhance the importance of these indices a construction algorithm is also devised for zero divisor graphs of commutative rings Z p 1 p 2 × Z q .
APA, Harvard, Vancouver, ISO, and other styles
31

Kabin, Ievgen, Zoya Dyka, Dan Klann, Marcin Aftowicz, and Peter Langendoerfer. "Resistance of the Montgomery Ladder Against Simple SCA: Theory and Practice." Journal of Electronic Testing 37, no. 3 (June 2021): 289–303. http://dx.doi.org/10.1007/s10836-021-05951-3.

Full text
Abstract:
AbstractThe Montgomery kP algorithm i.e. the Montgomery ladder is reported in literature as resistant against simple SCA due to the fact that the processing of each key bit value of the scalar k is done using the same sequence of operations. We implemented the Montgomery kP algorithm using Lopez-Dahab projective coordinates for the NIST elliptic curve B-233. We instantiated the same VHDL code for a wide range of clock frequencies for the same target FPGA and using the same compiler options. We measured electromagnetic traces of the kP executions using the same input data, i.e. scalar k and elliptic curve point P, and measurement setup. Additionally, we synthesized the same VHDL code for two IHP CMOS technologies, for a broad spectrum of frequencies. We simulated the power consumption of each synthesized design during an execution of the kP operation, always using the same scalar k and elliptic curve point P as inputs. Our experiments clearly show that the success of simple electromagnetic analysis attacks against FPGA implementations as well as the one of simple power analysis attacks against synthesized ASIC designs depends on the target frequency for which the design was implemented and at which it is executed significantly. In our experiments the scalar k was successfully revealed via simple visual inspection of the electromagnetic traces of the FPGA for frequencies from 40 to 100 MHz when standard compile options were used as well as from 50 MHz up to 240 MHz when performance optimizing compile options were used. We obtained similar results attacking the power traces simulated for the ASIC. Despite the significant differences of the here investigated technologies the designs’ resistance against the attacks performed is similar: only a few points in the traces represent strong leakage sources allowing to reveal the key at very low and very high frequencies. For the “middle” frequencies the number of points which allow to successfully reveal the key increases when increasing the frequency.
APA, Harvard, Vancouver, ISO, and other styles
32

HOOBI, Mays M. "SURVEY: EFFICIENT HYBRID ALGOR ITHMS OF CRYPTOGRAPHY." MINAR International Journal of Applied Sciences and Technology 2, no. 4 (December 1, 2020): 1–16. http://dx.doi.org/10.47832/2717-8234.4-2.1.

Full text
Abstract:
Day after day, the digital data sizes undergo rapid increases over Internet, it is significant; the data shouldn’t be accessed by the unauthorized users. The attackers attempt at accessing those sensitive part of the data. There is a necessity for the prevention of the unauthorized access of the data and guarantee the secure data exchange. A variety of the cryptographic approaches have been used for the conversion of the secret data of the users into secure ciphertext formats. The cryptographic methods have been based on, private and public keys. The researchers have worked on the efficient and secure transmission of data and presented a variety of the cryptographic approaches. For the efficient and secure transmission of the data over networks, there is a necessity of using hybrid approaches of encryption. In this article, various encryption methods are reviewed such as Rijndael, Number Theory Research Unit, Data Encryption Standard, 3 Data Encryption Standard, Elliptic Curve Cryptography, Rivest–Shamir–Adleman, Optimal Asymmetric Encryption Padding, Diffie-Hellman, HiSea, Improved Caesar, Digital Signature, and Advance Encryption Standard. Keywords: Brute Force Attack, Cryptography, Digital Data, Hybrid Encryption, Search Space.
APA, Harvard, Vancouver, ISO, and other styles
33

Liu, Zhe, Johann GroBschadl, Zhi Hu, Kimmo Jarvinen, Husen Wang, and Ingrid Verbauwhede. "Elliptic Curve Cryptography with Efficiently Computable Endomorphisms and Its Hardware Implementations for the Internet of Things." IEEE Transactions on Computers 66, no. 5 (May 1, 2017): 773–85. http://dx.doi.org/10.1109/tc.2016.2623609.

Full text
APA, Harvard, Vancouver, ISO, and other styles
34

Wang, Chao, HuanGuo Zhang, and LiLi Liu. "Evolutionary cryptography theory based generating method for a secure Koblitz elliptic curve and its improvement by a hidden Markov models." Science China Information Sciences 55, no. 4 (March 14, 2012): 911–20. http://dx.doi.org/10.1007/s11432-012-4552-4.

Full text
APA, Harvard, Vancouver, ISO, and other styles
35

Petit, Christophe. "Finding roots in with the successive resultants algorithm." LMS Journal of Computation and Mathematics 17, A (2014): 203–17. http://dx.doi.org/10.1112/s1461157014000138.

Full text
Abstract:
AbstractThe problem of solving polynomial equations over finite fields has many applications in cryptography and coding theory. In this paper, we consider polynomial equations over a ‘large’ finite field with a ‘small’ characteristic. We introduce a new algorithm for solving this type of equations, called the successive resultants algorithm (SRA). SRA is radically different from previous algorithms for this problem, yet it is conceptually simple. A straightforward implementation using Magma was able to beat the built-in Roots function for some parameters. These preliminary results encourage a more detailed study of SRA and its applications. Moreover, we point out that an extension of SRA to the multivariate case would have an important impact on the practical security of the elliptic curve discrete logarithm problem in the small characteristic case.Supplementary materials are available with this article.
APA, Harvard, Vancouver, ISO, and other styles
36

Bartolini, Sandro, Irina Branovic, Roberto Giorgi, and Enrico Martinelli. "Effects of Instruction-Set Extensions on an Embedded Processor: A Case Study on Elliptic Curve Cryptography over GF(2/sup m/)." IEEE Transactions on Computers 57, no. 5 (2008): 672–85. http://dx.doi.org/10.1109/tc.2007.70832.

Full text
APA, Harvard, Vancouver, ISO, and other styles
37

Engouang, Tristan Daladier, Yun Liu, and Zhenjiang Zhang. "TDAL: Thoroughly Data Aggregation of Low Energy Devices in Secure Heterogeneous Wireless Sensor Networks." Journal of Sensors 2014 (2014): 1–15. http://dx.doi.org/10.1155/2014/938480.

Full text
Abstract:
The heterogeneous wireless sensor networks (HWSNs), composed of multiple types of tiny devices (sensor nodes) with wireless communication capability and suffering from computational resources constrains, enable interacting with the physical world, like never before. Innovative applications are developed for security, industrial production, monitoring, and tracking, but theoretical assumptions on these distributed data may not hold in a real scenario. In this paper, the emphasis is on accurate data and sensor nodes privacy preserving while transmitting their sensory information amongst neighbors toward the sink based on parent-child relationship in the wireless sensor network (WSN) environment, while ensuring energy saving. Data aggregation is a known energy efficient technique that is investigated through in-depth analysis of sensor communication through game theory, considering various embodiments of methods like elliptic curve cryptography for secrecy between nodes. This paper endeavors to provide new perspective for secure and energy efficient data aggregation models, where the heterogeneity of a sensor network environment makes it more complex to predict the overall network outputs.
APA, Harvard, Vancouver, ISO, and other styles
38

Boumerzoug, Hayette, Boucif Amar Bensaber, and Ismail Biskri. "A lightweight key management scheme based on an Adelson-Velskii and Landis tree and elliptic curve cryptography for wireless sensor networks." Concurrency and Computation: Practice and Experience 28, no. 6 (October 24, 2013): 1831–47. http://dx.doi.org/10.1002/cpe.3153.

Full text
APA, Harvard, Vancouver, ISO, and other styles
39

Zhou, Jie, Jian Bai, and Meng Shan Jiang. "White-Box Implementation of ECDSA Based on the Cloud Plus Side Mode." Security and Communication Networks 2020 (November 19, 2020): 1–10. http://dx.doi.org/10.1155/2020/8881116.

Full text
Abstract:
White-box attack context assumes that the running environments of algorithms are visible and modifiable. Algorithms that can resist the white-box attack context are called white-box cryptography. The elliptic curve digital signature algorithm (ECDSA) is one of the most widely used digital signature algorithms which can provide integrity, authenticity, and nonrepudiation. Since the private key in the classical ECDSA is plaintext, it is easy for attackers to obtain the private key. To increase the security of the private key under the white-box attack context, this article presents an algorithm for the white-box implementation of ECDSA. It uses the lookup table technology and the “cloud plus side” mode to protect the private key. The residue number system (RNS) theory is used to reduce the size of storage. Moreover, the article analyzes the security of the proposed algorithm against an exhaustive search attack, a random number attack, a code lifting attack, and so on. The efficiency of the proposed scheme is compared with that of the classical ECDSA through experiments.
APA, Harvard, Vancouver, ISO, and other styles
40

Rajasekar, Vani, Muzafer Saračević, Darjan Karabašević, Dragiša Stanujkić, Eldin Dobardžić, and Sathya Krishnamoorthi. "Efficient Cancelable Template Generation Based on Signcryption and Bio Hash Function." Axioms 11, no. 12 (November 29, 2022): 684. http://dx.doi.org/10.3390/axioms11120684.

Full text
Abstract:
Cancelable biometrics is a demanding area of research in which a cancelable template conforming to a biometric is produced without degrading the efficiency. There are numerous approaches described in the literature that can be used to generate these cancelable templates. These approaches do not, however, perform well in either the qualitative or quantitative perspective. To address this challenge, a unique cancelable template generation mechanism based on signcryption and bio hash function is proposed in this paper. Signcryption is a lightweight cryptographic approach that uses hyper elliptic curve cryptography for encryption and a bio hash function for generating signatures in this proposed method. The cancelable templates are generated from iris biometrics. The hybrid grey level distancing method is used for perfect iris feature extraction for the CASIA and IITD datasets. The proposed approach is compared against the existing state-of-the-art cancelable techniques. The resulting analysis reveals that the proposed method is efficient in terms of accuracy of 98.86%, with lower EER of 0.1%. The average minimum TPR and TNR of the proposed method is about 99.81%.
APA, Harvard, Vancouver, ISO, and other styles
41

Баскаков, Д. Е., Е. Ю. Кузнецова, and А. Л. Стариченков. "Implementation of Lightweight Elliptic Curve Cryptography for Security and Privacy in Cyber-Physical Systems of Intelligent Environmental Monitoring for the Northern Sea Route." MORSKIE INTELLEKTUAL`NYE TEHNOLOGII)</msg>, no. 4(58) (December 2, 2022): 185–92. http://dx.doi.org/10.37220/mit.2022.58.4.041.

Full text
Abstract:
Развитие Интернета вещей создало множество новых возможностей для надежного и устойчивого развертывания киберфизических систем. Основные элементы киберфизической системы экологического мониторинга — это сенсорные устройства, которые имеют значительные ограничения ресурсов по условиям эксплуатации в условиях Северного морского пути, в том числе недостаточную емкость батареи, вычислительные возможности контроллера управления, ограничения по физической безопасности и режимам работы в особых климатических условиях. Такие ограничения ресурсов актуализируют разработку облегченных криптографических протоколов и алгоритмов удаленной идентификации, аутентификации и авторизации пользователей и устройств. В статье рассматривается удаленная аутентификация пользователей интеллектуальной системы экологической безопасности на основе облегченной криптографии. Реализация облегченных криптографических протоколов возможна, в том числе, с использованием эллиптических кривых. При этом облегчённая криптография не рассматривается как альтернатива классической, она представлена весомым дополнением для распределенных киберфизических систем, которое позволяет обеспечивать адекватную и компромиссную безопасность в средах с ограниченными ресурсами и мощностями. The development of the Internet of Things has created many new opportunities for the reliable and sustainable deployment of cyber-physical systems. The main elements of any environmental monitoring CS are sensor devices that have significant resource limitations in terms of operating conditions in the conditions of the Northern Sea Route, including insufficient battery capacity, computing capabilities of the control controller, limitations on physical security and modes of operation in special climatic conditions. Due to such resource limitations, the development of lightweight cryptographic protocols and algorithms for remote identification, authentication and authorization of users and devices is very relevant. Remote authentication of users of an Intelligent Environmental Security System based on LWC is proposed for the first time in the domestic literature and ensures that two parties establish a secure and reliable session key, which in the future can become an industry standard for IoT. The implementation of LWC in theory is also possible using elliptic curves. At the same time, we do not consider LWC as an alternative to classical cryptography. Rather, it is an important addition to distributed CS, which allows you to provide adequate and compromise security in environments with limited resources and capacities.
APA, Harvard, Vancouver, ISO, and other styles
42

Nayyar, Anand, Rudra Rameshwar, and Piyush Kanti Dutta. "Special Issue on Recent Trends and Future of Fog and Edge Computing, Services and Enabling Technologies." Scalable Computing: Practice and Experience 20, no. 2 (May 2, 2019): iii—vi. http://dx.doi.org/10.12694/scpe.v20i2.1558.

Full text
Abstract:
Recent Trends and Future of Fog and Edge Computing, Services, and Enabling Technologies Cloud computing has been established as the most popular as well as suitable computing infrastructure providing on-demand, scalable and pay-as-you-go computing resources and services for the state-of-the-art ICT applications which generate a massive amount of data. Though Cloud is certainly the most fitting solution for most of the applications with respect to processing capability and storage, it may not be so for the real-time applications. The main problem with Cloud is the latency as the Cloud data centres typically are very far from the data sources as well as the data consumers. This latency is ok with the application domains such as enterprise or web applications, but not for the modern Internet of Things (IoT)-based pervasive and ubiquitous application domains such as autonomous vehicle, smart and pervasive healthcare, real-time traffic monitoring, unmanned aerial vehicles, smart building, smart city, smart manufacturing, cognitive IoT, and so on. The prerequisite for these types of application is that the latency between the data generation and consumption should be minimal. For that, the generated data need to be processed locally, instead of sending to the Cloud. This approach is known as Edge computing where the data processing is done at the network edge in the edge devices such as set-top boxes, access points, routers, switches, base stations etc. which are typically located at the edge of the network. These devices are increasingly being incorporated with significant computing and storage capacity to cater to the need for local Big Data processing. The enabling of Edge computing can be attributed to the Emerging network technologies, such as 4G and cognitive radios, high-speed wireless networks, and energy-efficient sophisticated sensors. Different Edge computing architectures are proposed (e.g., Fog computing, mobile edge computing (MEC), cloudlets, etc.). All of these enable the IoT and sensor data to be processed closer to the data sources. But, among them, Fog computing, a Cisco initiative, has attracted the most attention of people from both academia and corporate and has been emerged as a new computing-infrastructural paradigm in recent years. Though Fog computing has been proposed as a different computing architecture than Cloud, it is not meant to replace the Cloud. Rather, Fog computing extends the Cloud services to network edges for providing computation, networking, and storage services between end devices and data centres. Ideally, Fog nodes (edge devices) are supposed to pre-process the data, serve the need of the associated applications preliminarily, and forward the data to the Cloud if the data are needed to be stored and analysed further. Fog computing enhances the benefits from smart devices operational not only in network perimeter but also under cloud servers. Fog-enabled services can be deployed anywhere in the network, and with these services provisioning and management, huge potential can be visualized to enhance intelligence within computing networks to realize context-awareness, high response time, and network traffic offloading. Several possibilities of Fog computing are already established. For example, sustainable smart cities, smart grid, smart logistics, environment monitoring, video surveillance, etc. To design and implementation of Fog computing systems, various challenges concerning system design and implementation, computing and communication, system architecture and integration, application-based implementations, fault tolerance, designing efficient algorithms and protocols, availability and reliability, security and privacy, energy-efficiency and sustainability, etc. are needed to be addressed. Also, to make Fog compatible with Cloud several factors such as Fog and Cloud system integration, service collaboration between Fog and Cloud, workload balance between Fog and Cloud, and so on need to be taken care of. It is our great privilege to present before you Volume 20, Issue 2 of the Scalable Computing: Practice and Experience. We had received 20 Research Papers and out of which 14 Papers are selected for Publication. The aim of this special issue is to highlight Recent Trends and Future of Fog and Edge Computing, Services and Enabling technologies. The special issue will present new dimensions of research to researchers and industry professionals with regard to Fog Computing, Cloud Computing and Edge Computing. Sujata Dash et al. contributed a paper titled “Edge and Fog Computing in Healthcare- A Review” in which an in-depth review of fog and mist computing in the area of health care informatics is analysed, classified and discussed. The review presented in this paper is primarily focussed on three main aspects: The requirements of IoT based healthcare model and the description of services provided by fog computing to address then. The architecture of an IoT based health care system embedding fog computing layer and implementation of fog computing layer services along with performance and advantages. In addition to this, the researchers have highlighted the trade-off when allocating computational task to the level of network and also elaborated various challenges and security issues of fog and edge computing related to healthcare applications. Parminder Singh et al. in the paper titled “Triangulation Resource Provisioning for Web Applications in Cloud Computing: A Profit-Aware” proposed a novel triangulation resource provisioning (TRP) technique with a profit-aware surplus VM selection policy to ensure fair resource utilization in hourly billing cycle while giving the quality of service to end-users. The proposed technique use time series workload forecasting, CPU utilization and response time in the analysis phase. The proposed technique is tested using CloudSim simulator and R language is used to implement prediction model on ClarkNet weblog. The proposed approach is compared with two baseline approaches i.e. Cost-aware (LRM) and (ARMA). The response time, CPU utilization and predicted request are applied in the analysis and planning phase for scaling decisions. The profit-aware surplus VM selection policy used in the execution phase for select the appropriate VM for scale-down. The result shows that the proposed model for web applications provides fair utilization of resources with minimum cost, thus provides maximum profit to application provider and QoE to the end users. Akshi kumar and Abhilasha Sharma in the paper titled “Ontology driven Social Big Data Analytics for Fog enabled Sentic-Social Governance” utilized a semantic knowledge model for investigating public opinion towards adaption of fog enabled services for governance and comprehending the significance of two s-components (sentic and social) in aforesaid structure that specifically visualize fog enabled Sentic-Social Governance. The results using conventional TF-IDF (Term Frequency-Inverse Document Frequency) feature extraction are empirically compared with ontology driven TF-IDF feature extraction to find the best opinion mining model with optimal accuracy. The results concluded that implementation of ontology driven opinion mining for feature extraction in polarity classification outperforms the traditional TF-IDF method validated over baseline supervised learning algorithms with an average of 7.3% improvement in accuracy and approximately 38% reduction in features has been reported. Avinash Kaur and Pooja Gupta in the paper titled “Hybrid Balanced Task Clustering Algorithm for Scientific workflows in Cloud Computing” proposed novel hybrid balanced task clustering algorithm using the parameter of impact factor of workflows along with the structure of workflow and using this technique, tasks can be considered for clustering either vertically or horizontally based on value of impact factor. The testing of the algorithm proposed is done on Workflowsim- an extension of CloudSim and DAG model of workflow was executed. The Algorithm was tested on variables- Execution time of workflow and Performance Gain and compared with four clustering methods: Horizontal Runtime Balancing (HRB), Horizontal Clustering (HC), Horizontal Distance Balancing (HDB) and Horizontal Impact Factor Balancing (HIFB) and results stated that proposed algorithm is almost 5-10% better in makespan time of workflow depending on the workflow used. Pijush Kanti Dutta Pramanik et al. in the paper titled “Green and Sustainable High-Performance Computing with Smartphone Crowd Computing: Benefits, Enablers and Challenges” presented a comprehensive statistical survey of the various commercial CPUs, GPUs, SoCs for smartphones confirming the capability of the SCC as an alternative to HPC. An exhaustive survey is presented on the present and optimistic future of the continuous improvement and research on different aspects of smartphone battery and other alternative power sources which will allow users to use their smartphones for SCC without worrying about the battery running out. Dhanapal and P. Nithyanandam in the paper titled “The Slow HTTP Distributed Denial of Service (DDOS) Attack Detection in Cloud” proposed a novel method to detect slow HTTP DDoS attacks in cloud to overcome the issue of consuming all available server resources and making it unavailable to the real users. The proposed method is implemented using OpenStack cloud platform with slowHTTPTest tool. The results stated that proposed technique detects the attack in efficient manner. Mandeep Kaur and Rajni Mohana in the paper titled “Static Load Balancing Technique for Geographically partitioned Public Cloud” proposed a novel approach focused upon load balancing in the partitioned public cloud by combining centralized and decentralized approaches, assuming the presence of fog layer. A load balancer entity is used for decentralized load balancing at partitions and a controller entity is used for centralized level to balance the overall load at various partitions. Results are compared with First Come First Serve (FCFS) and Shortest Job First (SJF) algorithms. In this work, the researchers compared the Waiting Time, Finish Time and Actual Run Time of tasks using these algorithms. To reduce the number of unhandled jobs, a new load state is introduced which checks load beyond conventional load states. Major objective of this approach is to reduce the need of runtime virtual machine migration and to reduce the wastage of resources, which may be occurring due to predefined values of threshold. Mukta and Neeraj Gupta in the paper titled “Analytical Available Bandwidth Estimation in Wireless Ad-Hoc Networks considering Mobility in 3-Dimensional Space” proposes an analytical approach named Analytical Available Bandwidth Estimation Including Mobility (AABWM) to estimate ABW on a link. The major contributions of the proposed work are: i) it uses mathematical models based on renewal theory to calculate the collision probability of data packets which makes the process simple and accurate, ii) consideration of mobility under 3-D space to predict the link failure and provides an accurate admission control. To test the proposed technique, the researcher used NS-2 simulator to compare the proposed technique i.e. AABWM with AODV, ABE, IAB and IBEM on throughput, Packet loss ratio and Data delivery. Results stated that AABWM performs better as compared to other approaches. R.Sridharan and S. Domnic in the paper titled “Placement Strategy for Intercommunicating Tasks of an Elastic Request in Fog-Cloud Environment” proposed a novel heuristic IcAPER,(Inter-communication Aware Placement for Elastic Requests) algorithm. The proposed algorithm uses the network neighborhood machine for placement, once current resource is fully utilized by the application. The performance IcAPER algorithm is compared with First Come First Serve (FCFS), Random and First Fit Decreasing (FFD) algorithms for the parameters (a) resource utilization (b) resource fragmentation and (c) Number of requests having intercommunicating tasks placed on to same PM using CloudSim simulator. Simulation results shows IcAPER maps 34% more tasks on to the same PM and also increase the resource utilization by 13% while decreasing the resource fragmentation by 37.8% when compared to other algorithms. Velliangiri S. et al. in the paper titled “Trust factor based key distribution protocol in Hybrid Cloud Environment” proposed a novel security protocol comprising of two stages: first stage, Group Creation using the trust factor and develop key distribution security protocol. It performs the communication process among the virtual machine communication nodes. Creating several groups based on the cluster and trust factors methods. The second stage, the ECC (Elliptic Curve Cryptography) based distribution security protocol is developed. The performance of the Trust Factor Based Key Distribution protocol is compared with the existing ECC and Diffie Hellman key exchange technique. The results state that the proposed security protocol has more secure communication and better resource utilization than the ECC and Diffie Hellman key exchange technique in the Hybrid cloud. Vivek kumar prasad et al. in the paper titled “Influence of Monitoring: Fog and Edge Computing” discussed various techniques involved for monitoring for edge and fog computing and its advantages in addition to a case study based on Healthcare monitoring system. Avinash Kaur et al. elaborated a comprehensive view of existing data placement schemes proposed in literature for cloud computing. Further, it classified data placement schemes based on their assess capabilities and objectives and in addition to this comparison of data placement schemes. Parminder Singh et al. presented a comprehensive review of Auto-Scaling techniques of web applications in cloud computing. The complete taxonomy of the reviewed articles is done on varied parameters like auto-scaling, approach, resources, monitoring tool, experiment, workload and metric, etc. Simar Preet Singh et al. in the paper titled “Dynamic Task Scheduling using Balanced VM Allocation Policy for Fog Computing Platform” proposed a novel scheme to improve the user contentment by improving the cost to operation length ratio, reducing the customer churn, and boosting the operational revenue. The proposed scheme is learnt to reduce the queue size by effectively allocating the resources, which resulted in the form of quicker completion of user workflows. The proposed method results are evaluated against the state-of-the-art scene with non-power aware based task scheduling mechanism. The results were analyzed using parameters-- energy, SLA infringement and workflow execution delay. The performance of the proposed schema was analyzed in various experiments particularly designed to analyze various aspects for workflow processing on given fog resources. The LRR (35.85 kWh) model has been found most efficient on the basis of average energy consumption in comparison to the LR (34.86 kWh), THR (41.97 kWh), MAD (45.73 kWh) and IQR (47.87 kWh). The LRR model has been also observed as the leader when compared on the basis of number of VM migrations. The LRR (2520 VMs) has been observed as best contender on the basis of mean of number of VM migrations in comparison with LR (2555 VMs), THR (4769 VMs), MAD (5138 VMs) and IQR (5352 VMs).
APA, Harvard, Vancouver, ISO, and other styles
43

"Image Pixel Permutation Operation Based on Elliptic Curve Cryptography." Applied Mathematics & Information Sciences 13, S1 (August 1, 2019): 183–89. http://dx.doi.org/10.18576/amis/13s119.

Full text
APA, Harvard, Vancouver, ISO, and other styles
44

Banik, Arpita, Laiphrakpam Dolendro Singh, Amit Agrawal, and Ripon Patgiri. "Secret image encryption based on chaotic system and elliptic curve cryptography." Digital Signal Processing, July 2022, 103639. http://dx.doi.org/10.1016/j.dsp.2022.103639.

Full text
APA, Harvard, Vancouver, ISO, and other styles
45

"High speed elliptic curve cryptography architecture for NIST recommended Galois field." International Journal of Advanced Technology and Engineering Exploration 9, no. 97 (December 31, 2022). http://dx.doi.org/10.19101/ijatee.2021.875995.

Full text
APA, Harvard, Vancouver, ISO, and other styles
46

Ďuriš, Viliam, and Timotej Šumný. "Number of rational points of elliptic curves." Asian-European Journal of Mathematics, March 31, 2021, 2250017. http://dx.doi.org/10.1142/s1793557122500176.

Full text
Abstract:
In the modern theory of elliptic curves, one of the important problems is the determination of the number of rational points on an elliptic curve. The Mordel–Weil theorem [T. Shioda, On the Mordell–Weil lattices, Comment. Math. University St. Paul. 39(2) (1990) 211–240] points out that the elliptic curve defined above the rational points is generated by a finite group. Despite the knowledge that an elliptic curve has a final number of rational points, it is still difficult to determine their number and the way how to determine them. The greatest progress was achieved by Birch and Swinnerton–Dyer conjecture, which was included in the Millennium Prize Problems [A. Wiles, The Birch and Swinnerton–Dyer conjecture, The Millennium Prize Problems (American Mathematical Society, 2006), pp. 31–44]. This conjecture uses methods of the analytical theory of numbers, while the current knowledge corresponds to the assumptions of the conjecture but has not been proven to date. In this paper, we focus on using a tangent line and the osculating circle for characterizing the rational points of the elliptical curve, which is the greatest benefit of the contribution. We use a different view of elliptic curves by using Minkowki’s theory of number geometry [H. F. Blichfeldt, A new principle in the geometry of numbers, with some applications, Trans. Amer. Math. Soc. 15(3) (1914) 227–235; V. S. Miller, Use of elliptic curves in cryptography, in Proc. Advances in Cryptology — CRYPTO ’85, Lecture Notes in Computer Science, Vol. 218 (Springer, Berlin, Heidelberg, 1985), pp. 417–426; E. Bombieri and W. Gubler, Heights in Diophantine Geometry, Vol. 670, 1st edn. (Cambridge University Press, 2007)].
APA, Harvard, Vancouver, ISO, and other styles
47

V, Sri Vigna Hema, and Ramesh K. "Augmented security for healthcare data using obfuscation and elliptic curve cryptography algorithm in health cloud environment." Concurrency and Computation: Practice and Experience, August 17, 2022. http://dx.doi.org/10.1002/cpe.7275.

Full text
APA, Harvard, Vancouver, ISO, and other styles
48

"Improved Hyper Elliptic Curve Cryptography with Hybrid Bat Algorithm for Tasks Replication to Meet Deadlines in Clouds." Applied Mathematics & Information Sciences 13, S1 (August 1, 2019): 337–47. http://dx.doi.org/10.18576/amis/13s137.

Full text
APA, Harvard, Vancouver, ISO, and other styles
49

Aiyshwariya Devi, R., and A. R. Arunachalam. "Enhancement of IoT device security using an Improved Elliptic Curve Cryptography algorithm and malware detection utilizing deep LSTM." High-Confidence Computing, March 2023, 100117. http://dx.doi.org/10.1016/j.hcc.2023.100117.

Full text
APA, Harvard, Vancouver, ISO, and other styles
50

Banu Priya, G., and K. Dharani. "Secure Transmission of Data through Electronic Devices using ECC Algorithm." International Journal of Scientific Research in Computer Science, Engineering and Information Technology, March 1, 2019, 130–35. http://dx.doi.org/10.32628/cseit195223.

Full text
Abstract:
In recent days securing the data while transferring through electronic devices from one end to the other has became a challenging task to both sender and the receiver. During the transmission of private data over the electronic devices may be hacked some times by the hackers. The data can be secured by using the cryptographic concept. This paper is about how the data are protected while transferring the data from one electronics devices to another using the ECC algorithm. Cryptographic algorithms plays an important role in securing the data against malicious attacks. The main goal of cryptography is not only to secure data from being hacked or attacked also it can be used for authentication of users. There are two types of cryptographic algorithms namely Symmetric key cryptographic algorithms and Asymmetric key cryptographic algorithms. Symmetric key cryptographic algorithm uses the only one key for both encryption and decryption process, where as Asymmetric cryptographic algorithm uses two different keys for encrypting and decrypting the messages. The public key is made publicly available and can be used to encrypt messages. The private key is kept secret and can be used to decrypt the received messages. Nowadays, many electronic devices like electronic phones, tablets, personal computers are in the workplace for transferring the data. Elliptical curve cryptography (ECC) is a public key encryption technique based on elliptic curve theory that can be used to create privacy, integrity and confidentiality, faster, smaller, and more efficient cryptographic keys.
APA, Harvard, Vancouver, ISO, and other styles
We offer discounts on all premium plans for authors whose works are included in thematic literature selections. Contact us to get a unique promo code!

To the bibliography