Literatura científica selecionada sobre o tema "Standard Cryptosystems"

Crie uma referência precisa em APA, MLA, Chicago, Harvard, e outros estilos

Selecione um tipo de fonte:

Consulte a lista de atuais artigos, livros, teses, anais de congressos e outras fontes científicas relevantes para o tema "Standard Cryptosystems".

Ao lado de cada fonte na lista de referências, há um botão "Adicionar à bibliografia". Clique e geraremos automaticamente a citação bibliográfica do trabalho escolhido no estilo de citação de que você precisa: APA, MLA, Harvard, Chicago, Vancouver, etc.

Você também pode baixar o texto completo da publicação científica em formato .pdf e ler o resumo do trabalho online se estiver presente nos metadados.

Artigos de revistas sobre o assunto "Standard Cryptosystems"

1

Arboleda, Edwin Romeroso, Carla Eunice R. Fenomeno e Joshua Z. Jimenez. "KED-AES algorithm: combined key encryption decryption and advance encryption standard algorithm". International Journal of Advances in Applied Sciences 8, n.º 1 (1 de março de 2019): 44. http://dx.doi.org/10.11591/ijaas.v8.i1.pp44-53.

Texto completo da fonte
Resumo:
<p>Two existing cryptosystems are being combined and proposed. It is the enhanced combination of KED (Key Encryption Decryption), a cryptosystem that uses modulo 69 and the AES (Advance Encryption Standard) cryptography. The strength of the KED is that the keys are being used by the sender and the receiving end. The AES is easy to implement and has good defense against various attacks such as hacking.</p>
Estilos ABNT, Harvard, Vancouver, APA, etc.
2

Murillo-Escobar, Miguel Angel, Manuel Omar Meranza-Castillón, Rosa Martha López-Gutiérrez e César Cruz-Hernández. "Suggested Integral Analysis for Chaos-Based Image Cryptosystems". Entropy 21, n.º 8 (20 de agosto de 2019): 815. http://dx.doi.org/10.3390/e21080815.

Texto completo da fonte
Resumo:
Currently, chaos-based cryptosystems are being proposed in the literature to provide confidentiality for digital images, since the diffusion effect in the Advance Encryption Standard (AES) algorithm is weak. Security is the most important challenge to assess in cryptosystems according to the National Institute of Standard and Technology (NIST), then cost and performance, and finally algorithm and implementation. Recent chaos-based image encryption algorithms present basic security analysis, which could make them insecure for some applications. In this paper, we suggest an integral analysis framework related to comprehensive security analysis, cost and performance, and the algorithm and implementation for chaos-based image cryptosystems. The proposed guideline based on 20 analysis points can assist new cryptographic designers to present an integral analysis of new algorithms. Future comparisons of new schemes can be more consistent in terms of security and efficiency. In addition, we present aspects regarding digital chaos implementation, chaos validation, and key definition to improve the security of the overall cryptosystem. The suggested guideline does not guarantee security, and it does not intend to limit the liberty to implement new analysis. However, it provides for the first time in the literature a solid basis about integral analysis for chaos-based image cryptosystems as an effective approach to improve security.
Estilos ABNT, Harvard, Vancouver, APA, etc.
3

A., Manikandan, e Anandan R. "Hybrid Facial Chaotic-based Graphical Encryption Technique for Cloud Environment". Webology 19, n.º 1 (20 de janeiro de 2022): 3643–56. http://dx.doi.org/10.14704/web/v19i1/web19240.

Texto completo da fonte
Resumo:
Pictographic representations are everywhere in this digital world. IoT, Cloud, Fog, and 5G systems are becoming data transfer boosters for each user. In a real-world situation, secure data transmission is critical through open networks. Many conventional cryptosystems are inadequate for graphical data privacy in terms of computational overhead, latency, and more sensitive to the unknown attacks. In this paper, the secured and low-complex chaotic-based facial image cryptosystem has been developed for computer vision image data. The proposed crypto system utilizes the facial features, Lorentz chaotic maps for private keys production during the encoding process and the same is decrypted using the diffusion process. Facial depictions are merged with chaotic maps that are segmented and decrypted with mutual keys. The performance of the proposed hybrid cryptosystem is validated using the standard facial datasets and NCPR, UACI metrics are measured. Entropy and adjacent pixels correlation metrics also evaluated through proposed cryptosystems.
Estilos ABNT, Harvard, Vancouver, APA, etc.
4

Labao, Alfonso, e Henry Adorna. "A CCA-PKE Secure-Cryptosystem Resilient to Randomness Reset and Secret-Key Leakage". Cryptography 6, n.º 1 (4 de janeiro de 2022): 2. http://dx.doi.org/10.3390/cryptography6010002.

Texto completo da fonte
Resumo:
In recent years, several new notions of security have begun receiving consideration for public-key cryptosystems, beyond the standard of security against adaptive chosen ciphertext attack (CCA2). Among these are security against randomness reset attacks, in which the randomness used in encryption is forcibly set to some previous value, and against constant secret-key leakage attacks, wherein the constant factor of a secret key’s bits is leaked. In terms of formal security definitions, cast as attack games between a challenger and an adversary, a joint combination of these attacks means that the adversary has access to additional encryption queries under a randomness of his own choosing along with secret-key leakage queries. This implies that both the encryption and decryption processes of a cryptosystem are being tampered under this security notion. In this paper, we attempt to address this problem of a joint combination of randomness and secret-key leakage attacks through two cryptosystems that incorporate hash proof system and randomness extractor primitives. The first cryptosystem relies on the random oracle model and is secure against a class of adversaries, called non-reversing adversaries. We remove the random oracle oracle assumption and the non-reversing adversary requirement in our second cryptosystem, which is a standard model that relies on a proposed primitive called LM lossy functions. These functions allow up to M lossy branches in the collection to substantially lose information, allowing the cryptosystem to use this loss of information for several encryption and challenge queries. For each cryptosystem, we present detailed security proofs using the game-hopping procedure. In addition, we present a concrete instantation of LM lossy functions in the end of the paper—which relies on the DDH assumption.
Estilos ABNT, Harvard, Vancouver, APA, etc.
5

Zimmermann. "A Proposed Standard Format for RSA Cryptosystems". Computer 19, n.º 9 (setembro de 1986): 21–34. http://dx.doi.org/10.1109/mc.1986.1663326.

Texto completo da fonte
Estilos ABNT, Harvard, Vancouver, APA, etc.
6

K, Subhashini, Aarthi Lakshmi R, Arthi V e Hemalatha G. "Image Encryption using Convolutional Neural Network". ITM Web of Conferences 56 (2023): 05005. http://dx.doi.org/10.1051/itmconf/20235605005.

Texto completo da fonte
Resumo:
The use of cryptography has become increasingly important in the transmission of multimedia, such as digital images, text, audio, and video, to ensure secrecy, integrity, confidentiality, and prevent unauthorized access to sensitive information. While Chaos-based cryptosystems are not yet standardized like AES, DES, RSA, they have emerged as an active area of research in recent years and can provide additional security when used with standard public key cryptosystems. This project aims to implement an effective image encryption approach using a Chaos-based cryptosystem to overcome differential attacks. The system involves dividing the original image into parts and repositioning them to form the first level of encryption. The encryption process starts with generating a one-dimensional sequence using a logistic map, which is then multiplied by the maximum pixel value and subjected to bit-by-bit operation. The result is used to encrypt the image, which can be decrypted using the same process in reverse.
Estilos ABNT, Harvard, Vancouver, APA, etc.
7

Hemasri, S., Dr S. Kiran, Dr A. Ranichitra e Dr A. Rajesh Kanna. "Improved Data Encryption Standard Algorithm using Zigzag Scan for Secured Data Transmission". International Journal of Innovative Technology and Exploring Engineering 12, n.º 6 (30 de maio de 2023): 26–37. http://dx.doi.org/10.35940/ijitee.f9516.0512623.

Texto completo da fonte
Resumo:
The cryptosystem is a combination of cryptographic algorithms used to provide security services for the information. One of them is the data encryption standard also known as DES which is a symmetric-key block cipher released by national bureau of standard (NBS). DES is a block cipher and perform encryption of each block of size 64 bits. Encryption of the data by using an algorithm which translates the original data into an unreadable format which is not easy for the intruder to attack. The DES is secure than the other cryptosystems, because the time required for processing cryptanalysis has minimized and because of the development in the hardware technique, the traditional DES may be unsafe by different kinds of attacks by the different cryptanalysis. This paper implements a new design of DES called the Improved DES which exhibits that the improved DES is secure than the DES against differential cryptanalysis. It divides each substitution box into four sub blocks of 16 bits and then executes the zig-zag function of each of the 4-sub blocks. It improves the standard encryption levels by columnar transposition.
Estilos ABNT, Harvard, Vancouver, APA, etc.
8

Jenifa Sabeena, S., e S. Antelin Vijila. "Moulded RSA and DES (MRDES) Algorithm for Data Security". International Journal on Recent and Innovation Trends in Computing and Communication 11, n.º 2 (10 de março de 2023): 154–62. http://dx.doi.org/10.17762/ijritcc.v11i2.6140.

Texto completo da fonte
Resumo:
In the recent days transmission of large amount of data through online is very prominent. Security is necessary while transmitting large amount of data. Since the data may belost or hacked at some point of transmission. Normally there are three important factors interms of security. They are key generation, encryption and decryption. There are two types of crypto system namely symmetric cryptosystem and asymmetric cryptosystem. There are many publicly available cryptosystems. It may lead the intruders to view the original message sent by the sender using all the possible keys. In order to provide secure transmission of data, a novel encryption algorithm is proposed by analyzing all the existing algorithms. The existing Rivest–Shamir–Adleman (RSA) and Data encryption standard (DES) algorithm are moulded together rto produce the proposed MRDES encryption algorithm. The performance of the proposed Moulded RSA and DES is higher than the existing encryption algorithms and provides higher data security.
Estilos ABNT, Harvard, Vancouver, APA, etc.
9

Sabeena, S. Jenifa, e S. Antelin Vijila. "Moulded RSA and DES (MRDES) Algorithm for Data Security". International Journal on Recent and Innovation Trends in Computing and Communication 10, n.º 12 (31 de dezembro de 2022): 12–20. http://dx.doi.org/10.17762/ijritcc.v10i12.5836.

Texto completo da fonte
Resumo:
In the recent days transmission of large amount of data through online is very prominent. Security is necessary while transmitting large amount of data. Since the data may belost or hacked at some point of transmission. Normally there are three important factors interms of security. They are key generation, encryption and decryption. There are two types of crypto system namely symmetric cryptosystem and asymmetric cryptosystem. There are many publicly available cryptosystems. It may lead the intruders to view the original message sent by the sender using all the possible keys. In order to provide secure transmission of data, a novel encryption algorithm is proposed by analyzing all the existing algorithms. The existing Rivest–Shamir–Adleman (RSA) and Data encryption standard (DES) algorithm are moulded together rto produce the proposed MRDES encryption algorithm. The performance of the proposed Moulded RSA and DES is higher than the existing encryption algorithms and provides higher data security.
Estilos ABNT, Harvard, Vancouver, APA, etc.
10

Septien-Hernandez, Jose-Antonio, Magali Arellano-Vazquez, Marco Antonio Contreras-Cruz e Juan-Pablo Ramirez-Paredes. "A Comparative Study of Post-Quantum Cryptosystems for Internet-of-Things Applications". Sensors 22, n.º 2 (9 de janeiro de 2022): 489. http://dx.doi.org/10.3390/s22020489.

Texto completo da fonte
Resumo:
The existence of quantum computers and Shor’s algorithm poses an imminent threat to classical public-key cryptosystems. These cryptosystems are currently used for the exchange of keys between servers and clients over the Internet. The Internet of Things (IoT) is the next step in the evolution of the Internet, and it involves the connection of millions of low-powered and resource-constrained devices to the network. Because quantum computers are becoming more capable, the creation of a new cryptographic standard that cannot be compromised by them is indispensable. There are several current proposals of quantum-resistant or post-quantum algorithms that are being considered for future standards. Given that the IoT is increasing in popularity, and given its resource-constrained nature, it is worth adapting those new standards to IoT devices. In this work, we study some post-quantum cryptosystems that could be suitable for IoT devices, adapting them to work with current cryptography and communication software, and conduct a performance measurement on them, obtaining guidelines for selecting the best for different applications in resource-constrained hardware. Our results show that many of these algorithms can be efficiently executed in current IoT hardware, providing adequate protection from the attacks that quantum computers will eventually be capable of.
Estilos ABNT, Harvard, Vancouver, APA, etc.

Teses / dissertações sobre o assunto "Standard Cryptosystems"

1

Houzelot, Agathe. "Analyse pratique de standards symétriques et asymétriques dans le contexte de la boîte blanche". Electronic Thesis or Diss., Bordeaux, 2024. http://www.theses.fr/2024BORD0217.

Texto completo da fonte
Resumo:
La cryptographie en boîte blanche vise à sécuriser les implémentations des algorithmes cryptographiques dans des environnements hostiles où l’adversaire peut potentiellement avoir un accès complet à l’implémentation et à son environnement d’exécution. Face à cet attaquant quasi omnipotent, toutes les solutions proposées à ce jour dans la littérature pour des cryptosystèmes standards sont considérées comme vulnérables. Cependant, dans la pratique, l’adversaire peut se heurter à certains obstacles pouvant compliquer l’application d’attaques théoriquement efficaces, tels qu’une limite sur le nombre d’exécutions avec une clé donnée ou des couches d’obfuscation obligeant à entreprendre une longue étape de rétro-ingénierie. Ainsi, le modèle de la boîte blanche semble parfois définir un attaquant excessivement puissant pour certains cas d’usage. Dans ce contexte, les entreprises développent des solutions propriétaires dont la conception reste secrète et qui sont spécifiquement adaptées à leurs besoins. Il est donc primordial d’étudier les attaques et les contre-mesures utilisables en pratique pour ces implémentations. Dans cette thèse, nous nous concentrons sur deux cryptosystèmes standards largement utilisés en cryptographie symétrique et asymétrique, à savoir AES et ECDSA. Alors que la littérature sur AES est abondante, très peu de publications concernent les implémentations en boîte blanche d’ECDSA, malgré leur grande pertinence pour l’industrie. Pour ces deux cryptosystèmes, nous présentons des attaques efficaces en pratique, mettant en avant des caractéristiques telles que la possibilité d’automatisation, un nombre réduit d’exécutions et la non-nécessité de choisir les entrées du programme. En particulier, nous examinons les diverses vulnérabilités potentielles des boîtes blanches ECDSA et montrons que la plupart d’entre elles sont dues à l’absence de sources d’aléa fiables dans le contexte de la boîte blanche. Nous détaillons les attaques que nous avons effectuées pour casser les 97 implémentations candidates du concours WhibOx 2021. Nous montrons également comment des injections de fautes peuvent permettre à un attaquant de casser la toute première implémentation boîte blanche d’ECDSA publiée en 2020 par Zhou et coll., et proposons une contre-mesure qui n’augmente pas la taille du code. Étant donné qu’il n’existe aucune autre implémentation publique d’ECDSA, nous examinons également divers brevets pour nous donner une idée des contremesures utilisées en pratique dans les produits. Concernant les boîtes blanches AES, nous proposons une nouvelle attaque très efficace qui nécessite très peu d’exécutions sur des entrées aléatoires. Nous étudions également la protection fournie par les encodages internes contre les attaques par canaux auxiliaires. Cette contre-mesure courante est utilisée sur les implémentations tabulées et consiste à appliquer des permutations aléatoires sur les variables sensibles pour les cacher à l’attaquant. Bien qu’il soit de notoriété publique que des encodages aléatoires puissent être cassés avec une grande probabilité, la question de l’existence d’une classe particulière d’encodages qui pourrait prévenir les attaques par canaux auxiliaires était toujours ouverte. Dans cette thèse, nous y répondons négativement et montrons que construire des encodages avec des propriétés spécifiques n’est pas une solution viable
White-box cryptography aims to secure implementations of cryptographic algorithms in hostile environments where the adversary may potentially gain full access to the implementation and its execution environment. Against this nearly omnipotent attacker, all solutions proposed to date in the literature for standard cryptosystems are considered vulnerable. However, in practice, the adversary may encounter obstacles that complicate the application of theoretically effective attacks, such as a limit on the number of executions with a given key or obfuscation layers forcing him to undertake a costly reverse-engineering phase. Therefore, the white-box model seems to define an attacker who is excessively powerful for several use-cases. In this context, companies develop proprietary solutions whose designs remain secret and are specifically tailored to their needs. It is thus crucial to study the attacks and countermeasures that can be practically applied to these implementations. In this thesis, we focus on two widely used standard cryptosystems in both symmetric and asymmetric cryptography, namely AES and ECDSA. While the literature on AES is abundant, very few publications address white-box implementations of ECDSA, despite their high relevance for the industry. For both cryptosystems, we present real-life attacks, focusing on features such as the possibility of automation, a reduced number of white-box executions and no requirement for chosen inputs. Specifically, we examine the various potential vulnerabilities of ECDSA white-boxes and show that most of them stem from the lack of reliable sources of randomness in the white-box context. We detail the attacks that we carried out to break the 97 candidate implementations of the 2021 WhibOx contest. We also demonstrate how fault injections can break the very first white-box implementation of ECDSA published in 2020 by Zhou et al., and we propose a countermeasure that does not increase the size of the code. Given that there is no other public ECDSA implementation, we also review various patents to gain insights into countermeasures used in practice in products. Regarding AES white-boxes, we propose a new and highly efficient attack that requires very few executions on random plaintexts. We also investigate the protection provided by internal encodings against side-channel attacks. This common countermeasure is used on table-based implementations and consists in applying random permutations on sensitive variables to obfuscate them. Although it is widely known that random encodings are broken with high probability, the question of whether a particular class of encodings could prevent side-channel attacks remained open. In this thesis, we answer it negatively and show that carefully crafting encodings with a specific property is not a viable solution
Estilos ABNT, Harvard, Vancouver, APA, etc.
2

Fujdiak, Radek. "Analýza a optimalizace datové komunikace pro telemetrické systémy v energetice". Doctoral thesis, Vysoké učení technické v Brně. Fakulta elektrotechniky a komunikačních technologií, 2017. http://www.nusl.cz/ntk/nusl-358408.

Texto completo da fonte
Resumo:
Telemetry system, Optimisation, Sensoric networks, Smart Grid, Internet of Things, Sensors, Information security, Cryptography, Cryptography algorithms, Cryptosystem, Confidentiality, Integrity, Authentication, Data freshness, Non-Repudiation.
Estilos ABNT, Harvard, Vancouver, APA, etc.

Livros sobre o assunto "Standard Cryptosystems"

1

Bos, Joppe, e Martijn Stam, eds. Computational Cryptography. Cambridge University Press, 2021. http://dx.doi.org/10.1017/9781108854207.

Texto completo da fonte
Resumo:
The area of computational cryptography is dedicated to the development of effective methods in algorithmic number theory that improve implementation of cryptosystems or further their cryptanalysis. This book is a tribute to Arjen K. Lenstra, one of the key contributors to the field, on the occasion of his 65th birthday, covering his best-known scientific achievements in the field. Students and security engineers will appreciate this no-nonsense introduction to the hard mathematical problems used in cryptography and on which cybersecurity is built, as well as the overview of recent advances on how to solve these problems from both theoretical and practical applied perspectives. Beginning with polynomials, the book moves on to the celebrated Lenstra–Lenstra–Lovász lattice reduction algorithm, and then progresses to integer factorization and the impact of these methods to the selection of strong cryptographic keys for usage in widely used standards.
Estilos ABNT, Harvard, Vancouver, APA, etc.

Capítulos de livros sobre o assunto "Standard Cryptosystems"

1

Biham, Eli, e Adi Shamir. "Differential Cryptanalysis of Other Cryptosystems". In Differential Cryptanalysis of the Data Encryption Standard, 109–31. New York, NY: Springer New York, 1993. http://dx.doi.org/10.1007/978-1-4613-9314-6_7.

Texto completo da fonte
Estilos ABNT, Harvard, Vancouver, APA, etc.
2

Devevey, Julien, Benoît Libert, Khoa Nguyen, Thomas Peters e Moti Yung. "Non-interactive CCA2-Secure Threshold Cryptosystems: Achieving Adaptive Security in the Standard Model Without Pairings". In Public-Key Cryptography – PKC 2021, 659–90. Cham: Springer International Publishing, 2021. http://dx.doi.org/10.1007/978-3-030-75245-3_24.

Texto completo da fonte
Estilos ABNT, Harvard, Vancouver, APA, etc.
3

Galimberti, Andrea. "FPGA-Based Design and Implementation of a Code-Based Post-quantum KEM". In Special Topics in Information Technology, 27–40. Cham: Springer Nature Switzerland, 2024. http://dx.doi.org/10.1007/978-3-031-51500-2_3.

Texto completo da fonte
Resumo:
AbstractPost-quantum cryptography aims to design cryptosystems that can be deployed on traditional computers and resist attacks from quantum computers, which are widely expected to break the currently deployed public-key cryptography solutions in the upcoming decades. Providing effective hardware support is crucial to ensuring a wide adoption of post-quantum cryptography solutions, and it is one of the requirements set by the USA’s National Institute of Standards and Technology within its ongoing standardization process. This research delivers a configurable FPGA-based hardware architecture to support BIKE, a post-quantum QC-MDPC code-based key encapsulation mechanism. The proposed architecture is configurable through a set of architectural and code parameters, which make it efficient, providing good performance while using the resources available on FPGAs effectively, flexible, allowing to support different large QC-MDPC codes defined by the designers of the cryptosystem, and scalable, targeting the whole Xilinx Artix-7 FPGA family. Two separate modules target the cryptographic functionality of the client and server nodes of the quantum-resistant key exchange, respectively, and a complexity-based heuristic that leverages the knowledge of the time and space complexity of the configurable hardware components steers the design space exploration to identify their best parameterization. The proposed architecture outperforms the state-of-the-art reference software that exploits the Intel AVX2 extension and runs on a desktop-class CPU by 1.77 and 1.98 times, respectively, for AES-128- and AES-192-equivalent security instances of BIKE, and it provides a speedup of more than six times compared to the fastest reference state-of-the-art hardware architecture, which targets the same FPGA family.
Estilos ABNT, Harvard, Vancouver, APA, etc.
4

Cachin, Christian. "Multi-Party Threshold Cryptography". In Trends in Data Protection and Encryption Technologies, 65–69. Cham: Springer Nature Switzerland, 2023. http://dx.doi.org/10.1007/978-3-031-33386-6_13.

Texto completo da fonte
Resumo:
AbstractIn a threshold cryptosystem, the private key is typically distributed among parties that constitute the system using cryptographically secure secret sharing. Particular focus must be placed on generating the private key held jointly by the parties. Up to F of the parties might be faulty and leak their key shares, but F + 1 must cooperate in executing a cryptographic operation. Standards for threshold cryptography and the corresponding open-source implementations are expected to emerge because of the multi-year efforts driven by governmental or private-sector standardization agencies. For building secure distributed systems that can survive a partial corruption of their components, multi-party threshold cryptography plays an important role.
Estilos ABNT, Harvard, Vancouver, APA, etc.
5

Ali, Syed Taqi. "Provable Security for Public Key Cryptosystems". In Handbook of Research on Modern Cryptographic Solutions for Computer and Cyber Security, 317–41. IGI Global, 2016. http://dx.doi.org/10.4018/978-1-5225-0105-3.ch014.

Texto completo da fonte
Resumo:
In the early years after the invention of public key cryptography by Diffie and Hellman in 1976, the design and evaluation of public key cryptosystems has been done merely in ad-hoc manner based on trial and error. The public key cryptosystem said to be secure as long as there is no successful cryptanalytic attack on it. But due to various successful attacks on the cryptosystems after development, the cryptographic community understood that this ad-hoc approach might not be good enough. The paradigm of provable security is an attempt to get rid of ad hoc design. The goals of provable security are to define appropriate models of security on the one hand, and to develop cryptographic designs that can be proven to be secure within the defined models on the other. There are two general approaches for structuring the security proof. One is reductionist approach and other is game-based approach. In these approaches, the security proofs reduce a well known problem (such as discrete logarithm, RSA) to an attack against a proposed cryptosystem. With this approach, the security of public key cryptosystem can be proved formally under the various models viz. random oracle model, generic group model and standard model. In this chapter, we will briefly explain these approaches along with the security proofs of well known public key cryptosystems under the appropriate model.
Estilos ABNT, Harvard, Vancouver, APA, etc.
6

Ali, Syed Taqi. "Provable Security for Public Key Cryptosystems". In Cryptography, 214–38. IGI Global, 2020. http://dx.doi.org/10.4018/978-1-7998-1763-5.ch013.

Texto completo da fonte
Resumo:
In the early years after the invention of public key cryptography by Diffie and Hellman in 1976, the design and evaluation of public key cryptosystems has been done merely in ad-hoc manner based on trial and error. The public key cryptosystem said to be secure as long as there is no successful cryptanalytic attack on it. But due to various successful attacks on the cryptosystems after development, the cryptographic community understood that this ad-hoc approach might not be good enough. The paradigm of provable security is an attempt to get rid of ad hoc design. The goals of provable security are to define appropriate models of security on the one hand, and to develop cryptographic designs that can be proven to be secure within the defined models on the other. There are two general approaches for structuring the security proof. One is reductionist approach and other is game-based approach. In these approaches, the security proofs reduce a well known problem (such as discrete logarithm, RSA) to an attack against a proposed cryptosystem. With this approach, the security of public key cryptosystem can be proved formally under the various models viz. random oracle model, generic group model and standard model. In this chapter, we will briefly explain these approaches along with the security proofs of well known public key cryptosystems under the appropriate model.
Estilos ABNT, Harvard, Vancouver, APA, etc.
7

Bertoni, Guido, Jorge Guajardo e Christof Paar. "Architectures for Advanced Cryptographic Systems". In Information Security Policies and Actions in Modern Integrated Systems, 1–63. IGI Global, 2004. http://dx.doi.org/10.4018/978-1-59140-186-5.ch001.

Texto completo da fonte
Resumo:
In the last 20-30 years, the world of modern cryptography has been largely dominated by traditional systems such as the Data Encryption Standard and the RSA algorithm. Such systems have provided a secure way for storing and transmitting information and they are nowadays incorporated in many network protocols and secure storage media. More recently, the increasing advance of crypto-analytical techniques and tools and the emergence of new applications, for example wireless communications and mobile computing, have stimulated the research and development of innovative cryptographic algorithms. These newer systems require a more detailed and sophisticated mathematical formalization and operations, which are not normally supported by general-purpose processors. For example, many basic operations required to implement recently proposed cryptographic algorithms, such as the Advanced Encryption Standard or Elliptic Curve Cryptosystems, are based on arithmetic in finite fields (or Galois fields). This chapter is, thus, intended to give an overview of such developments in modern cryptography. In particular, it aims at giving the reader a comprehensive understanding of innovative cryptosystems, their basic structure, alternative existing hardware architectures to implement them, and their performance requirements and characterizations. Emphasis will be made throughout on two important cases: the Advanced Encryption Standard and Elliptic Curve Cryptosystems.
Estilos ABNT, Harvard, Vancouver, APA, etc.
8

Bertoni, Guido, Jorge Guajardo e Christof Paar. "Architectures for Advanced Cryptographic Systems". In Information Security and Ethics, 771–817. IGI Global, 2008. http://dx.doi.org/10.4018/978-1-59904-937-3.ch056.

Texto completo da fonte
Resumo:
In the last 20-30 years, the world of modern cryptography has been largely dominated by traditional systems such as the Data Encryption Standard and the RSA algorithm. Such systems have provided a secure way for storing and transmitting information and they are nowadays incorporated in many network protocols and secure storage media. More recently, the increasing advance of crypto-analytical techniques and tools and the emergence of new applications, for example wireless communications and mobile computing, have stimulated the research and development of innovative cryptographic algorithms. These newer systems require a more detailed and sophisticated mathematical formalization and operations, which are not normally supported by general-purpose processors. For example, many basic operations required to implement recently proposed cryptographic algorithms, such as the Advanced Encryption Standard or Elliptic Curve Cryptosystems, are based on arithmetic in finite fields (or Galois fields). This chapter is, thus, intended to give an overview of such developments in modern cryptography. In particular, it aims at giving the reader a comprehensive understanding of innovative cryptosystems, their basic structure, alternative existing hardware architectures to implement them, and their performance requirements and characterizations. Emphasis will be made throughout on two important cases: the Advanced Encryption Standard and Elliptic Curve Cryptosystems.
Estilos ABNT, Harvard, Vancouver, APA, etc.
9

Hafsa, Amal, Jihene Malek e Mohsen Machhout. "Hardware Implementation of an Improved Hybrid Cryptosystem for Numerical Image Encryption and Authenticity". In Lightweight Cryptographic Techniques and Cybersecurity Approaches [Working Title]. IntechOpen, 2022. http://dx.doi.org/10.5772/intechopen.105207.

Texto completo da fonte
Resumo:
Cryptography is the science that concerns protecting information by transforming its comprehensible form into an incomprehensible one. The conception of a robust cryptosystem is a challenge. In this paper, an improved hybrid cryptosystem for numerical image protection is presented. First, the initial secret key is generated by a secure hash function (keccak). Secondly, the plain image is encrypted through the advanced encryption standard (AES) with CTR mode. Finally, a Rivest-Shamir-Adleman (RSA) algorithm is used to secure the symmetric key transmitted over the insecure channel and owner signature. Our cryptosystem is implemented in hardware and evaluated by different tools mainly identified from the image cryptography community using numerous kinds of standard images. The experimental and analytical findings prove that our framework security gives a trade-off between robustness and performance, which can be used in several domains like medicine, military, and community privacy.
Estilos ABNT, Harvard, Vancouver, APA, etc.
10

Sihare, Shyam R. "The Potential of Quantum Cryptography in Securing Future Communication Channels". In Advances in Systems Analysis, Software Engineering, and High Performance Computing, 127–79. IGI Global, 2024. http://dx.doi.org/10.4018/978-1-7998-9522-0.ch005.

Texto completo da fonte
Resumo:
This chapter discusses the significance of quantum cryptography in securing communication channels for the future. It highlights the challenges posed by quantum computing to traditional cryptographic systems and the potential solutions offered by quantum-resistant protocols. The chapter emphasizes the transition from classical to quantum-resistant cryptography, highlighting hybrid cryptosystems, algorithm agility, and standards development. It discusses the vulnerability of classical cryptographic systems to quantum algorithms, such as Shor's and Grover's algorithms. It also explains the concept of hybrid cryptosystems, which combine classical algorithms with post-quantum key exchange protocols.
Estilos ABNT, Harvard, Vancouver, APA, etc.

Trabalhos de conferências sobre o assunto "Standard Cryptosystems"

1

Guimarães, Antonio, Diego F. Aranha e Edson Borin. "Secure and efficient software implementation of QC-MDPC code-based cryptography". In Anais Estendidos do Simpósio Brasileiro de Segurança da Informação e de Sistemas Computacionais. Sociedade Brasileira de Computação - SBC, 2020. http://dx.doi.org/10.5753/sbseg_estendido.2020.19272.

Texto completo da fonte
Resumo:
The emergence of quantum computers is pushing an unprecedented transition in the public key cryptography field. Algorithms in the current standard are vulnerable to attacks using quantum computers and need, therefore, to be replaced. Cryptosystems based on error-correcting codes are considered some of the most promising candidates to replace them for encryption schemes. Among the code families, QC-MDPC codes achieve the smallest key sizes while maintaining the desired security properties. Their performance, however, still needs to be greatly improved to reach a competitive level. In this work, we optimize the performance of QC-MDPC code-based cryptosystems through improvements concerning both their implementations and algorithms. We first present a new enhanced version of QcBits’ key encapsulation mechanism, which is a constant time implementation of the Niederreiter cryptosystem using QCMDPC codes. Comparing with the current state-of-the-art, the BIKE implementation, our code performs 1.9 times faster when decrypting messages. We then optimize the performance of QC-MDPC code-based cryptosystems through the insertion of a configurable failure rate in their arithmetic procedures. Using a failure rate negligible compared to the security level (2􀀀128), we achieve speedups of 1.6 to 2 times in some arithmetic algorithms. By inserting these algorithms in our enhanced version of QcBits, we were able to achieve a speedup of 1.9 on the key generation and up to 1.4 on the decryption time. Comparing with BIKE, our final version of QcBits performs the uniform decryption 2.7 times faster. Moreover, the techniques presented in this work can also be applied to BIKE, opening new possibilities for further improvements.
Estilos ABNT, Harvard, Vancouver, APA, etc.
2

M. GHADI, Dua. "MODIFICATION OF ELGAMAL ELLIPTIC CURVE CRYPTOSYSTEM ALGORITHM". In VI.International Scientific Congress of Pure,Applied and Technological Sciences. Rimar Academy, 2022. http://dx.doi.org/10.47832/minarcongress6-8.

Texto completo da fonte
Resumo:
The importance of data encryption has grown dramatically, especially in terms of personal data. The elliptic curve cryptosystem is the major solution for data security because it has become more prevalent. Security and privacy are required to ensure the data has recently generated much concern within the research community. This paper's objective is to obtain a complicated and secure ciphertext and make cryptanalysis difficult. In this paper, we modified the El-Gamal Elliptic Curve Cryptosystem (ECC) by producing new secret keys for encrypting data and embedding messages by using Discrete Logarithm Problem (DLP) behavior. This modification is to offer enhanced encryption standards and improve the security. The experiential results show that the proposed algorithm is more complex than the original method.
Estilos ABNT, Harvard, Vancouver, APA, etc.
3

Yongnan Li, Limin Xiao, Zifeng Wang e Hongyun Tian. "High Performance Point-Multiplication for Conic Curves Cryptosystem Based on Standard NAF Algorithm and Chinese Remainder Theorem". In 2011 International Conference on Information Science and Applications (ICISA 2011). IEEE, 2011. http://dx.doi.org/10.1109/icisa.2011.5772434.

Texto completo da fonte
Estilos ABNT, Harvard, Vancouver, APA, etc.
4

Hombrebueno, Don Jomar S., Ma Gracia Corazon E. Sicat, Jasmin D. Niguidula, Enrico P. Chavez e Alexander A. Hernandez. "Symmetric Cryptosystem Based on Data Encryption Standard Integrating HMAC and Digital Signature Scheme Implemented in Multi-cast Messenger Application". In 2009 Second International Conference on Computer and Electrical Engineering. IEEE, 2009. http://dx.doi.org/10.1109/iccee.2009.249.

Texto completo da fonte
Estilos ABNT, Harvard, Vancouver, APA, etc.

Relatórios de organizações sobre o assunto "Standard Cryptosystems"

1

Boyen, X., e L. Martin. Identity-Based Cryptography Standard (IBCS) #1: Supersingular Curve Implementations of the BF and BB1 Cryptosystems. RFC Editor, dezembro de 2007. http://dx.doi.org/10.17487/rfc5091.

Texto completo da fonte
Estilos ABNT, Harvard, Vancouver, APA, etc.
Oferecemos descontos em todos os planos premium para autores cujas obras estão incluídas em seleções literárias temáticas. Contate-nos para obter um código promocional único!

Vá para a bibliografia