Journal articles on the topic 'Extension field cryptosystem'
Create a spot-on reference in APA, MLA, Chicago, Harvard, and other styles
Consult the top 20 journal articles for your research on the topic 'Extension field cryptosystem.'
Next to every source in the list of references, there is an 'Add to bibliography' button. Press on it, and we will generate automatically the bibliographic reference to the chosen work in the citation style you need: APA, MLA, Harvard, Chicago, Vancouver, etc.
You can also download the full text of the academic publication as pdf and read online its abstract whenever available in the metadata.
Browse journal articles on a wide variety of disciplines and organise your bibliography correctly.
Chakraborty, Olive, Jean-Charles Faugère, and Ludovic Perret. "Cryptanalysis of the extension field cancellation cryptosystem." Designs, Codes and Cryptography 89, no. 6 (April 18, 2021): 1335–64. http://dx.doi.org/10.1007/s10623-021-00873-9.
Full textRehman, Hafeez Ur, Mohammad Mazyad Hazzazi, Tariq Shah, Amer Aljaedi, and Zaid Bassfar. "Color image encryption by piecewise function and elliptic curve over the Galois field $ {G}{F}\left({2}^{{n}}\right) $." AIMS Mathematics 9, no. 3 (2024): 5722–45. http://dx.doi.org/10.3934/math.2024278.
Full textEl-Kassar, A. N., and Ramzi Haraty. "ElGamal Public-Key cryptosystem in multiplicative groups of quotient rings of polynomials over finite fields." Computer Science and Information Systems 2, no. 1 (2005): 63–77. http://dx.doi.org/10.2298/csis0501063e.
Full textGeorge, Kiernan, and Alan J. Michaels. "Designing a Block Cipher in Galois Extension Fields for IoT Security." IoT 2, no. 4 (November 5, 2021): 669–87. http://dx.doi.org/10.3390/iot2040034.
Full textSaju, M. I., Renjith Varghese, and E. F. Antony John. "A design of public key Cryptosystem in an algebraic extension field over a finite field using the difficulty of solving DLP." Malaya Journal of Matematik 8, no. 2 (April 2020): 459–63. http://dx.doi.org/10.26637/mjm0802/0022.
Full textUr Rehman, Hafeez, Mohammad Mazyad Hazzazi, Tariq Shah, Zaid Bassfar, and Dawood Shah. "An Efficient Audio Encryption Scheme Based on Elliptic Curve over Finite Fields." Mathematics 11, no. 18 (September 6, 2023): 3824. http://dx.doi.org/10.3390/math11183824.
Full textHammami, Sonia. "Multi-switching combination synchronization of discrete-time hyperchaotic systems for encrypted audio communication." IMA Journal of Mathematical Control and Information 36, no. 2 (January 29, 2018): 583–602. http://dx.doi.org/10.1093/imamci/dnx058.
Full textLi, Jiakun, and Wei Gao. "Hardware Optimization and System Design of Elliptic Curve Encryption Algorithm Based on FPGA." Journal of Sensors 2022 (October 11, 2022): 1–12. http://dx.doi.org/10.1155/2022/9074524.
Full textGuang Gong and Lein Harn. "Public-key cryptosystems based on cubic finite field extensions." IEEE Transactions on Information Theory 45, no. 7 (1999): 2601–5. http://dx.doi.org/10.1109/18.796413.
Full textBessalov, Anatoliy V. "CALCULATION OF PARAMETERS OF CRYPTIC CRIVIAE EDWARDS OVER THE FIELDS OF CHARACTERISTICS 5 AND 7." Cybersecurity: Education, Science, Technique, no. 1 (2018): 94–104. http://dx.doi.org/10.28925/2663-4023.2018.1.94104.
Full textARITA, S. "A Weil Descent Attack against Elliptic Curve Cryptosystems over Quartic Extension Fields." IEICE Transactions on Fundamentals of Electronics, Communications and Computer Sciences E89-A, no. 5 (May 1, 2006): 1246–54. http://dx.doi.org/10.1093/ietfec/e89-a.5.1246.
Full textHASHIMOTO, Yasufumi. "Key Recovery Attacks on Multivariate Public Key Cryptosystems Derived from Quadratic Forms over an Extension Field." IEICE Transactions on Fundamentals of Electronics, Communications and Computer Sciences E100.A, no. 1 (2017): 18–25. http://dx.doi.org/10.1587/transfun.e100.a.18.
Full textSu, Guantong, and Guoqiang Bai. "Towards High-Performance Supersingular Isogeny Cryptographic Hardware Accelerator Design." Electronics 12, no. 5 (March 4, 2023): 1235. http://dx.doi.org/10.3390/electronics12051235.
Full textAl-Hiaja, Qasem Abu, Abdullah AlShuaibi, and Ahmad Al Badawi. "Frequency Analysis of 32-bit Modular Divider Based on Extended GCD Algorithm for Different FPGA chips." INTERNATIONAL JOURNAL OF COMPUTERS & TECHNOLOGY 17, no. 1 (January 16, 2018): 7133–39. http://dx.doi.org/10.24297/ijct.v17i1.6992.
Full textElango, S., and P. Sampath. "Implementation of High Performance Hierarchy-Based Parallel Signed Multiplier for Cryptosystems." Journal of Circuits, Systems and Computers 29, no. 13 (March 3, 2020): 2050214. http://dx.doi.org/10.1142/s021812662050214x.
Full textShaukat Jamal, Sajjad, Dawood Shah, Abdulaziz Deajim, and Tariq Shah. "The Effect of the Primitive Irreducible Polynomial on the Quality of Cryptographic Properties of Block Ciphers." Security and Communication Networks 2020 (September 24, 2020): 1–14. http://dx.doi.org/10.1155/2020/8883884.
Full textCheng, Hao, Georgios Fotiadis, Johann Großschädl, and Peter Y. A. Ryan. "Highly Vectorized SIKE for AVX-512." IACR Transactions on Cryptographic Hardware and Embedded Systems, February 15, 2022, 41–68. http://dx.doi.org/10.46586/tches.v2022.i2.41-68.
Full textCheng, Hao, Georgios Fotiadis, Johann Großschädl, Peter Y. A. Ryan, and Peter B. Rønne. "Batching CSIDH Group Actions using AVX-512." IACR Transactions on Cryptographic Hardware and Embedded Systems, August 11, 2021, 618–49. http://dx.doi.org/10.46586/tches.v2021.i4.618-649.
Full textCramer, Ronald, and Serge Fehr. "Optimal Black-Box Secret Sharing over Arbitrary Abelian Groups." BRICS Report Series 9, no. 8 (February 5, 2002). http://dx.doi.org/10.7146/brics.v9i8.21726.
Full textAbukari, Zakaria, Edward Yellakuor Baagyere, and Mohammed Muniru Iddrisu. "Efficient Elliptic Curve Arithmetic for Lightweight Cryptographic Schemes for IoT Applications." Asian Journal of Research in Computer Science, December 23, 2022, 228–37. http://dx.doi.org/10.9734/ajrcos/2022/v14i4307.
Full text