Добірка наукової літератури з теми "RSA cryptosystem"

Оформте джерело за APA, MLA, Chicago, Harvard та іншими стилями

Оберіть тип джерела:

Ознайомтеся зі списками актуальних статей, книг, дисертацій, тез та інших наукових джерел на тему "RSA cryptosystem".

Біля кожної праці в переліку літератури доступна кнопка «Додати до бібліографії». Скористайтеся нею – і ми автоматично оформимо бібліографічне посилання на обрану працю в потрібному вам стилі цитування: APA, MLA, «Гарвард», «Чикаго», «Ванкувер» тощо.

Також ви можете завантажити повний текст наукової публікації у форматі «.pdf» та прочитати онлайн анотацію до роботи, якщо відповідні параметри наявні в метаданих.

Статті в журналах з теми "RSA cryptosystem"

1

Kondratyonok, Nikita V. "Analysis of the RSA-cryptosystem in abstract number rings." Journal of the Belarusian State University. Mathematics and Informatics, no. 1 (March 30, 2020): 13–21. http://dx.doi.org/10.33581/2520-6508-2020-1-13-21.

Повний текст джерела
Анотація:
Quantum computers can be a real threat to some modern cryptosystems (such as the RSA-cryptosystem). The analogue of the RSA-cryptosystem in abstract number rings is not affected by this threat, as there are currently no factorization algorithms using quantum computing for ideals. In this paper considered an analogue of RSA-cryptosystem in abstract number rings. Proved the analogues of theorems related to its cryptographic strength. In particular, an analogue of Wiener’s theorem on the small secret exponent is proved. The analogue of the re-encryption method is studied. On its basis the necessary restrictions on the parameters of the cryptosystem are obtained. It is also shown that in numerical Dedekind rings the factorization problem is polynomial equivalent to factorization in integers.
Стилі APA, Harvard, Vancouver, ISO та ін.
2

Said, Mohamad Rushdan Md, and John Loxton. "A cubic analogue of the RSA cryptosystem." Bulletin of the Australian Mathematical Society 68, no. 1 (August 2003): 21–38. http://dx.doi.org/10.1017/s0004972700037382.

Повний текст джерела
Анотація:
In this paper, we investigate a public key cryptosystem which is derived from a third order linear recurrence relation and is analogous to the RSA and LUC cryptosystems. The explicit formulation involves a generalisation of the rule for composition of powers and of the calculus of the Euler totient function which underlie the algebra of the RSA cryptosystem. The security of all these systems appears to be comparable and to depend on the intractability of factorization but the systems do not seem to be mathematically equivalent.
Стилі APA, Harvard, Vancouver, ISO та ін.
3

Jung, Achim. "Implementing the RSA cryptosystem." Computers & Security 6, no. 4 (August 1987): 342–50. http://dx.doi.org/10.1016/0167-4048(87)90070-8.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
4

Jung, A. "Implementing the RSA cryptosystem." Computers & Security 7, no. 5 (October 1988): 510–11. http://dx.doi.org/10.1016/0167-4048(88)90213-1.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
5

Maxrizal, Maxrizal. "Public Key Cryptosystem Based on Singular Matrix." Trends in Sciences 19, no. 3 (January 20, 2022): 2147. http://dx.doi.org/10.48048/tis.2022.2147.

Повний текст джерела
Анотація:
The algorithms such as RSA, ElGamal and ECC work on integers. Commutative operations on integer multiplication leave these algorithms vulnerable to attack by eavesdroppers. For this reason, experts develop the concept of non-commutative algebra in the public key cryptosystem by adding non-commutative properties to groups, semirings, semiring division, matrices and matrix decomposition. However, the key generating process in some public key cryptosystems is quite complicated to carry out. Therefore, in previous research, Liu used nonsingular matrices to form a simpler public key cryptosystem. However, eavesdroppers use the inverse of nonsingular matrices to construct the private key. As a result, this public key cryptosystem is still vulnerable to attacks. Therefore, we use a singular matrix to modify and build the proposed public key cryptosystem in this study. This study indicates that the singular matrix can be used to modify the public key cryptosystem. The results also show that the key generating algorithm only uses ordinary matrix multiplication (without using matrix power operations), so it is not too complicated. Furthermore, the proposed public key cryptosystem works on a matrix over integers so that the possible brute force attack trials are endless. The proposed public key cryptosystem also cannot be attacked by matrix inversion because it uses a singular matrix. HIGHLIGHTS Public key cryptosystems that use commutative operations are vulnerable to eavesdropping attacks This study uses a singular matrix to modify and build a public key cryptosystem The proposed public key cryptosystem works on ordinary matrix multiplication operations and cannot be attacked by matrix inversion
Стилі APA, Harvard, Vancouver, ISO та ін.
6

MAJID, REZA NAGHIZADEH, ELANKOVAN SUNDARARAJAN, and ZULKARNAIN MD ALI. "AN EFFICIENT METHOD FOR IMPROVING THE COMPUTATIONAL PERFORMANCE OF THE CUBIC LUCAS CRYPTOSYSTEM." Bulletin of the Australian Mathematical Society 90, no. 1 (April 10, 2014): 160–71. http://dx.doi.org/10.1017/s000497271400001x.

Повний текст джерела
Анотація:
AbstractThe cubic version of the Lucas cryptosystem is set up based on the cubic recurrence relation of the Lucas function by Said and Loxton [‘A cubic analogue of the RSA cryptosystem’, Bull. Aust. Math. Soc.68 (2003), 21–38]. To implement this type of cryptosystem in a limited environment, it is necessary to accelerate encryption and decryption procedures. Therefore, this paper concentrates on improving the computation time of encryption and decryption in cubic Lucas cryptosystems. The new algorithm is designed based on new properties of the cubic Lucas function and mathematical techniques. To illustrate the efficiency of our algorithm, an analysis was carried out with different size parameters and the performance of the proposed and previously existing algorithms was evaluated with experimental data and mathematical analysis.
Стилі APA, Harvard, Vancouver, ISO та ін.
7

Ukwuoma, Henry Chima, Gabriel Arome, Aderonke Thompson, and Boniface Kayode Alese. "Post-quantum cryptography-driven security framework for cloud computing." Open Computer Science 12, no. 1 (January 1, 2022): 142–53. http://dx.doi.org/10.1515/comp-2022-0235.

Повний текст джерела
Анотація:
Abstract Data security in the cloud has been a major issue since the inception and adoption of cloud computing. Various frameworks have been proposed, and yet data breach prevails. With encryption being the dominant method of cloud data security, the advent of quantum computing implies an urgent need to proffer a model that will provide adequate data security for both classical and quantum computing. Thus, most cryptosystems will be rendered susceptible and obsolete, though some cryptosystems will stand the test of quantum computing. The article proposes a model that comprises the application of a variant of McEliece cryptosystem, which has been tipped to replace Rivest–Shamir–Adleman (RSA) in the quantum computing era to secure access control data and the application of a variant of N-th degree truncated polynomial ring units (NTRU) cryptosystem to secure cloud user data. The simulation of the proposed McEliece algorithm showed that the algorithm has a better time complexity than the existing McEliece cryptosystem. Furthermore, the novel tweaking of parameters S and P further improves the security of the proposed algorithms. More so, the simulation of the proposed NTRU algorithm revealed that the existing NTRU cryptosystem had a superior time complexity when juxtaposed with the proposed NTRU cryptosystem.
Стилі APA, Harvard, Vancouver, ISO та ін.
8

Sabeena, S. Jenifa, and S. Antelin Vijila. "Moulded RSA and DES (MRDES) Algorithm for Data Security." International Journal on Recent and Innovation Trends in Computing and Communication 10, no. 12 (December 31, 2022): 12–20. http://dx.doi.org/10.17762/ijritcc.v10i12.5836.

Повний текст джерела
Анотація:
In the recent days transmission of large amount of data through online is very prominent. Security is necessary while transmitting large amount of data. Since the data may belost or hacked at some point of transmission. Normally there are three important factors interms of security. They are key generation, encryption and decryption. There are two types of crypto system namely symmetric cryptosystem and asymmetric cryptosystem. There are many publicly available cryptosystems. It may lead the intruders to view the original message sent by the sender using all the possible keys. In order to provide secure transmission of data, a novel encryption algorithm is proposed by analyzing all the existing algorithms. The existing Rivest–Shamir–Adleman (RSA) and Data encryption standard (DES) algorithm are moulded together rto produce the proposed MRDES encryption algorithm. The performance of the proposed Moulded RSA and DES is higher than the existing encryption algorithms and provides higher data security.
Стилі APA, Harvard, Vancouver, ISO та ін.
9

Sawant, Shreedatta, Vaishnavi Kamat, Vishal Snedan Robertson, Sneha Kamat, Anish Thali, and Anuj Shetgaonkar. "RSA-A Symmetric Key Cryptosystem." IOSR Journal of Computer Engineering 19, no. 03 (June 2017): 53–57. http://dx.doi.org/10.9790/0661-1903035357.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
10

Sawant, Shreedatta, Vaishnavi Kamat, Vishal Snedan Robertson, Sneha Kamat, Anish Thali, and Anuj Shetgaonkar. "RSA-A Symmetric Key Cryptosystem." IOSR Journal of Computer Engineering 19, no. 03 (June 2017): 75–79. http://dx.doi.org/10.9790/0661-1903037579.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.

Дисертації з теми "RSA cryptosystem"

1

Clevenger, Mark Allen. "Data encryption using RSA public-key cryptosystem." Virtual Press, 1996. http://liblink.bsu.edu/uhtbin/catkey/1014844.

Повний текст джерела
Анотація:
The RSA data encryption algorithm was developed by Ronald Rivest, Adi Shamir and Leonard Adelman in 1978 and is considered a de facto standard for public-key encryption. This computer science thesis demonstrates the author's ability to engineer a software system based on the RSA algorithm. This adaptation of the RSA encryption process was devised to be used on any type of data file, binary as well as text. In the process of developing this computer system, software tools were constructed that allow the exploration of the components of the RSA encryption algorithm. The RSA algorithm was further interpolated as a method of providing software licensing, that is, a manner in which authorization to execute a particular piece of software can be determined at execution time. This document summarizes the RSA encryption process and describes the tools utilized to construct a computer system based on this algorithm.
Department of Computer Science
Стилі APA, Harvard, Vancouver, ISO та ін.
2

Yesil, Soner. "A High-speed Asic Implementation Of The Rsa Cryptosystem." Master's thesis, METU, 2003. http://etd.lib.metu.edu.tr/upload/3/1124783/index.pdf.

Повний текст джерела
Анотація:
This thesis presents the ASIC implementation of the RSA algorithm, which is one of the most widely used Public Key Cryptosystems (PKC) in the world. In RSA Cryptosystem, modular exponentiation of large integers is used for both encryption and decryption processes. The security of the RSA increases as the number of the bits increase. However, as the numbers become larger (1024-bit or higher) the challenge is to provide architectures, which can be implemented in hardware, operate at high clock speeds, use a minimum of resources and can be used in real-time applications. In this thesis, a semi-custom VLSI implementation of the RSA Cryptosystem is performed for both 512-bit and 1024-bit processes using 0.35µ
m AMI Semiconductor Standard Cell Libraries. By suiting the design into a systolic and regular architecture, the broadcasting signals and routing delays are minimized in the implementation. With this regular architecture, the results of 3ns clock period (627Kbps) using 87K gates (8.7mm2 with I/O pads) for the 512-bit implementation, and 4ns clock period (237Kps) using 132K gates (10.4mm2 with I/O pads) for the 1024-bit implementation have been achieved. These results are obtained for the worst-case conditions and they include the post-layout routing delays. The design is also verified in real time using the Xilinx V2000E FPGA on the Celoxica RC1000 Hardware. The 1024-bit VLSI implementation has been sent to IMEC for fabrication as a prototype chip through Europractice Multi-Project Wafer (MPW) runs.
Стилі APA, Harvard, Vancouver, ISO та ін.
3

Dighe, Ashish Arun. "Implementation of RSA Cryptosystem for Next Generation RFID Tags." Thèse, Université d'Ottawa / University of Ottawa, 2011. http://hdl.handle.net/10393/19856.

Повний текст джерела
Анотація:
This thesis addresses concepts of implementing a RSA cryptosystem on a passive RFID tag. With a limited number of public key cryptosystems on passive RFID platforms, the proposed algorithm makes use of Montgomery multiplication primitives to reduce the amount of computation required on the power constrained tag therefore making the proposition viable. Public key cryptography is being suggested for next generation RFID systems to reduce the number of possible attack vectors native to this type of technology. By estimating the area, power and time constraints of the RFID platform, it was determined that the area constraint was the critical variable in determining the maximum implementable security variable. Although the application of this algorithm has been targeted for passive HF RFID platforms, the algorithm could be used in other low power, sized constrained applications.
Стилі APA, Harvard, Vancouver, ISO та ін.
4

Таранова, Д. В. "Шифрування з відкритим кодом. Алгоритм RSA". Thesis, Сумський державний університет, 2015. http://essuir.sumdu.edu.ua/handle/123456789/43423.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
5

Al-Tuwaijry, Fahd A. A. "Fast algorithms for implementation of public-key cryptosystems : VLSI simulation of modified algorithm to increase the speed of public-key cryptosystem (RSA) implementation." Thesis, University of Bradford, 1992. http://ethos.bl.uk/OrderDetails.do?uin=uk.bl.ethos.282982.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
6

Villena, Reynaldo Caceres. "Reconstrução da chave secreta do RSA multi-primo." Universidade de São Paulo, 2013. http://www.teses.usp.br/teses/disponiveis/45/45134/tde-13082014-141746/.

Повний текст джерела
Анотація:
Em 2009, N. Heninger e H. Shacham apresentaram um algoritmo de reconstrução que permite recuperar a chave secreta sk do criptossistema RSA básico em tempo polinomial tendo em forma aleatória 27 % dos seus bits. Sabemos que podemos obter uma versão com erros (bits modicados) da chave secreta RSA graças aos ataques cold boot. O algoritmo apresentado por Heninger-Shacham corrige esses erros fazendo uso das relações matemáticas que existe entre as chaves pública e secreta do criptossistema RSA básico. O objetivo deste trabalho é estudar esse algoritmo para implementar e analisar seu análogo para o criptossistema RSA multi-primo. Os resultados obtidos mostram que para reconstruir a chave secreta sk do criptossistema RSA u-primos é preciso ter uma fração de bits corretos maior a 2 - 2^((u+2)/(2u+1)), mostrando assim que a segurança oferecida pelo criptossistema RSA multi-primo (u>/ 3) é maior com relação ao criptossistema RSA básico (u = 2).
In 2009, N. Heninger and H. Shacham presented an algoritm for reconstructing the secret key sk of the basic RSA cryptosystem in polynomial time With a fraction of random bits greater or equal to 0.27 of its bits. We know that secret key with errors sk can be obtained from DRAM using cold-boot attacks. The Heninger and Shacham\'s algorithm xes these errors using the redundancy of secret and public key of basic RSA cryptosystem. In this work, the topic is to study this algoritm to implement and analyze its analogous for the multi-prime RSA cryptosystem. Our obtained results show the secret key sk of multi-prime RSA cryptosystem can be Reconstructed having a fraction equal or greater than 2 - 2^((u+2)/(2u+1)) of random bits. therefore the security of multi-prime RSA cryptosystem (u >/ 3) is greater than basic RSA cryptosystem (u = 2).
Стилі APA, Harvard, Vancouver, ISO та ін.
7

Klembalski, Katharina. "Cryptography and number theory in the classroom -- Contribution of cryptography to mathematics teaching." Saechsische Landesbibliothek- Staats- und Universitaetsbibliothek Dresden, 2012. http://nbn-resolving.de/urn:nbn:de:bsz:14-qucosa-80390.

Повний текст джерела
Анотація:
Cryptography fascinates people of all generations and is increasingly presented as an example for the relevance and application of the mathematical sciences. Indeed, many principles of modern cryptography can be described at a secondary school level. In this context, the mathematical background is often only sparingly shown. In the worst case, giving mathematics this character of a tool reduces the application of mathematical insights to the message ”cryptography contains math”. This paper examines the question as to what else cryptography can offer to mathematics education. Using the RSA cryptosystem and related content, specific mathematical competencies are highlighted that complement standard teaching, can be taught with cryptography as an example, and extend and deepen key mathematical concepts.
Стилі APA, Harvard, Vancouver, ISO та ін.
8

Wang, Wei. "Accelerating Cryptosystems on Hardware Platforms." Digital WPI, 2014. https://digitalcommons.wpi.edu/etd-dissertations/109.

Повний текст джерела
Анотація:
In the past decade, one of the major breakthroughs in computer science theory is the first construction of fully homomorphic encryption (FHE) scheme introduced by Gentry. Using a FHE one may perform an arbitrary numbers of computations directly on the encrypted data without revealing of the secret key. Therefore, a practical FHE provides an invaluable security application for emerging technologies such as cloud computing and cloud-based storage. However, FHE is far from real life deployment due to serious efficiency impediments. The main part of this dissertation focuses on accelerating the existing FHE schemes using GPU and hardware design to make them more efficient and practical towards real-life applications. Another part of this dissertation is for the hardware design of the large key-size RSA cryptosystem. As the Moore law continues driving the computer technology, the key size of the Rivest-Shamir-Adelman (RSA) encryption is necessary to be upgraded to 2048, 4096 or even 8192 bits to provide higher level security. In this dissertation, the FFT multiplication is employed for the large-size RSA hardware design instead of using the traditional interleaved Montgomery multiplication to show the feasibility of the FFT multiplication for large-size RSA design.
Стилі APA, Harvard, Vancouver, ISO та ін.
9

Хома, Любава Віталіївна. "Дослiдження криптографiчних протоколiв електронного голосування". Bachelor's thesis, КПІ ім. Ігоря Сікорського, 2021. https://ela.kpi.ua/handle/123456789/44250.

Повний текст джерела
Анотація:
Робота обсягом 45 сторiнок мiстить 4 рисунки, 12 таблиць та 15 лiтературних посилань. Метою роботи є огляд iснуючих систем електронного голосування, а також порiвняння їх можливостей та критерiїв, яким вiдповiдає повнiстю, яким частково. Вибiр системи електронного голосування, для якої планується виконати модифiкацiю. Об’єктом дослiдження в данiй роботi є системи електронного голосування i криптографiчний протоколи електронного голосування. Предметом дослiдження є математичнi моделi i характеристики алгоритмiв протоколiв електронного голосування. Виконано огляд до рiзних систем електронного голосування. Базуючись на результатах проведеного порiвняльного аналiзу наявних схем електронного голосування, у роботi запропоновано модифiкацiю, яка спрощує систему електронних виборiв з точки зору швидкодiї та обсягу необхiдної пам’ятi, для малоресурсної обчислювальної технiки.
This work consists of 45 pages, includes 4 illustrations, 9 tables and 10 literature references. The aim of this qualification work is to review existing e-voting systems, to compare their capabilities and criteria, which meet in full, in part. Select the electronic voting system for which the modification will be proposed. The object of the work is electronic voting systems and cryptographic protocols of e-voting. The subject of the work is mathematical models and algorithms of evoting protocols. A review of various electronic voting systems has been performed. Based on the results of a comparative analysis of existing electronic voting schemes, modification that simplifies the system of electronic elections in terms of speed and amount of memory required. For the possibility of using low-power equipment.
Стилі APA, Harvard, Vancouver, ISO та ін.
10

Chung, Jaewook. "Issues in Implementation of Public Key Cryptosystems." Thesis, University of Waterloo, 2006. http://hdl.handle.net/10012/2853.

Повний текст джерела
Анотація:
A new class of moduli called the low-weight polynomial form integers (LWPFIs) is introduced. LWPFIs are expressed in a low-weight, monic polynomial form, p = f(t). While the generalized Mersenne numbers (GMNs) proposed by Solinas allow only powers of two for t, LWPFIs allow any positive integers. In our first proposal of LWPFIs, we limit the coefficients of f(t) to be 0 and ±1, but later we extend LWPFIs to allow any integer of less than t for the coefficients of f(t). Modular multiplication using LWPFIs is performed in two phases: 1) polynomial multiplication in Z[t]/f(t) and 2) coefficient reduction. We present an efficient coefficient reduction algorithm based on a division algorithm derived from the Barrett reduction algorithm. We also show a coefficient reduction algorithm based on the Montgomery reduction algorithm. We give analysis and experimental results on modular multiplication using LWPFIs.

New three, four and five-way squaring formulae based on the Toom-Cook multiplication algorithm are presented. All previously known squaring algorithms are symmetric in the sense that the point-wise multiplication step involves only squarings. However, our squaring algorithms are asymmetric and use at least one multiplication in the point-wise multiplication step. Since squaring can be performed faster than multiplication, our asymmetric squaring algorithms are not expected to be faster than other symmetric squaring algorithms for large operand sizes. However, our algorithms have much less overhead and do not require any nontrivial divisions. Hence, for moderately small and medium size operands, our algorithms can potentially be faster than other squaring algorithms. Experimental results confirm that one of our three-way squaring algorithms outperforms the squaring function in GNU multiprecision library (GMP) v4. 2. 1 for certain range of input size. Moreover, for degree-two squaring in Z[x], our algorithms are much faster than any other squaring algorithms for small operands.

We present a side channel attack on XTR cryptosystems. We analyze the statistical behavior of simultaneous XTR double exponentiation algorithm and determine what information to gather to reconstruct the two input exponents. Our analysis and experimental results show that it takes U1. 25 tries, where U = max(a,b) on average to find the correct exponent pair (a,b). Using this result, we conclude that an adversary is expected to make U0. 625 tries on average until he/she finds the correct secret key used in XTR single exponentiation algorithm, which is based on the simultaneous XTR double exponentiation algorithm.
Стилі APA, Harvard, Vancouver, ISO та ін.

Книги з теми "RSA cryptosystem"

1

Peng, Yanqun. High-speed implementation of the RSA cryptosystem. 1995.

Знайти повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
2

Peng, Yanqun. High-speed implementation of the RSA cryptosystem. 1995.

Знайти повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
3

Martin, Keith M. Public-Key Encryption. Oxford University Press, 2017. http://dx.doi.org/10.1093/oso/9780198788003.003.0005.

Повний текст джерела
Анотація:
In this chapter, we introduce public-key encryption. We first consider the motivation behind the concept of public-key cryptography and introduce the hard problems on which popular public-key encryption schemes are based. We then discuss two of the best-known public-key cryptosystems, RSA and ElGamal. For each of these public-key cryptosystems, we discuss how to set up key pairs and perform basic encryption and decryption. We also identify the basis for security for each of these cryptosystems. We then compare RSA, ElGamal, and elliptic-curve variants of ElGamal from the perspectives of performance and security. Finally, we look at how public-key encryption is used in practice, focusing on the popular use of hybrid encryption.
Стилі APA, Harvard, Vancouver, ISO та ін.

Частини книг з теми "RSA cryptosystem"

1

Stillwell, John. "The RSA cryptosystem." In Undergraduate Texts in Mathematics, 66–75. New York, NY: Springer New York, 2003. http://dx.doi.org/10.1007/978-0-387-21735-2_4.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
2

Rubinstein-Salzedo, Simon. "The RSA Cryptosystem." In Springer Undergraduate Mathematics Series, 113–26. Cham: Springer International Publishing, 2018. http://dx.doi.org/10.1007/978-3-319-94818-8_12.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
3

Paar, Christof, and Jan Pelzl. "The RSA Cryptosystem." In Understanding Cryptography, 173–204. Berlin, Heidelberg: Springer Berlin Heidelberg, 2010. http://dx.doi.org/10.1007/978-3-642-04101-3_7.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
4

Biggs, Norman L. "The RSA cryptosystem." In Springer Undergraduate Mathematics Series, 1–14. London: Springer London, 2008. http://dx.doi.org/10.1007/978-1-84800-273-9_13.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
5

Katzenbeisser, Stefan. "Properties of the RSA Cryptosystem." In Recent Advances in RSA Cryptography, 63–80. Boston, MA: Springer US, 2001. http://dx.doi.org/10.1007/978-1-4615-1431-2_5.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
6

Zheng, Zhiyong, Kun Tian, and Fengxia Liu. "A Generalization of NTRUencrypt." In Financial Mathematics and Fintech, 175–88. Singapore: Springer Nature Singapore, 2022. http://dx.doi.org/10.1007/978-981-19-7644-5_7.

Повний текст джерела
Анотація:
AbstractNTRU cryptosystem is a new public key cryptosystem based on lattice hard problem proposed in 1996 by three digit theorists Hoffstein, Piper and Silverman of Brown University in the United States. The essence of NTRU cryptographic design is the generalization of RSA on polynomials, so it is called the cryptosystem based on polynomial rings. Its main feature is that the key generation is very simple, and the encryption and decryption algorithm is much faster than the commonly used RSA and elliptic curve cryptography. In particular, NTRU can resist quantum computing attacks and is considered to be a potential public key cryptography that can replace RSA in the post-quantum cryptography era.
Стилі APA, Harvard, Vancouver, ISO та ін.
7

Kumari, Manisha, Deeksha Ekka, and Nishi Yadav. "An EHSA for RSA Cryptosystem." In Advances in Data and Information Sciences, 375–85. Singapore: Springer Singapore, 2018. http://dx.doi.org/10.1007/978-981-13-0277-0_31.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
8

Wardlaw, William P. "The RSA Public Key Cryptosystem." In Coding Theory and Cryptography, 101–23. Berlin, Heidelberg: Springer Berlin Heidelberg, 2000. http://dx.doi.org/10.1007/978-3-642-59663-6_6.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
9

von zur Gathen, Joachim. "Chapter 3 The RSA cryptosystem." In CryptoSchool, 109–56. Berlin, Heidelberg: Springer Berlin Heidelberg, 2015. http://dx.doi.org/10.1007/978-3-662-48425-8_4.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
10

Welschenbach, Michael. "An Application Example: The RSA Cryptosystem." In Cryptography in C and C++, 377–412. Berkeley, CA: Apress, 2013. http://dx.doi.org/10.1007/978-1-4302-5099-9_17.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.

Тези доповідей конференцій з теми "RSA cryptosystem"

1

Paixão, Cesar Alison Monteiro, and Décio Luiz Gazzoni Filho. "An efficient variant of the RSA cryptosystem." In Simpósio Brasileiro de Segurança da Informação e de Sistemas Computacionais. Sociedade Brasileira de Computação - SBC, 2005. http://dx.doi.org/10.5753/sbseg.2005.21521.

Повний текст джерела
Анотація:
We describe an efficient combination of two variants of the RSA cryptosystem (MPrime and Rebalanced RSA) analyzed by Boneh and Shacham [Boneh and Shacham 2002]. For 2048-bit moduli, the resulting decryption process is about 8 times faster than that presented by Quisquater and Couvreur [Quisquater and Couvreur 1982] and about 27 times faster than the original cryptosystem.
Стилі APA, Harvard, Vancouver, ISO та ін.
2

Ye, Xiaoying, Chenglian Liu, and Donald Gardner. "Weakness of RSA cryptosystem characteristic." In INTERNATIONAL CONFERENCE OF COMPUTATIONAL METHODS IN SCIENCES AND ENGINEERING 2018 (ICCMSE 2018). Author(s), 2018. http://dx.doi.org/10.1063/1.5079187.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
3

Reddy, E. Madhusudhana, B. H. Nagarajasri, A. B. Rajesh Kumar, and M. Padmavathamma. "New variant MJ2-RSA cryptosystem." In 2011 IEEE 2nd International Conference on Software Engineering and Service Science (ICSESS). IEEE, 2011. http://dx.doi.org/10.1109/icsess.2011.5982274.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
4

Miyamoto, Tatsuki, and Yasuyuki Murakami. "An implementation of inter-organization cryptosystem based on RSA cryptosystem." In 2015 IEEE International Conference on Consumer Electronics - Taiwan (ICCE-TW). IEEE, 2015. http://dx.doi.org/10.1109/icce-tw.2015.7216954.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
5

Wu, Chia Long, and Chen Hao Hu. "Modular Arithmetic Analyses for RSA Cryptosystem." In 2014 International Symposium on Computer, Consumer and Control (IS3C). IEEE, 2014. http://dx.doi.org/10.1109/is3c.2014.216.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
6

Al-Hamami, Alaa Hussein, and Ibrahem Abdallah Aldariseh. "Enhanced Method for RSA Cryptosystem Algorithm." In 2012 International Conference on Advanced Computer Science Applications and Technologies (ACSAT). IEEE, 2012. http://dx.doi.org/10.1109/acsat.2012.102.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
7

Nehru, Varun, and Jattana H.S. "Efficient ASIC Architecture of RSA Cryptosystem." In Fourth International Conference on Advances in Computing and Information Technology. Academy & Industry Research Collaboration Center (AIRCC), 2014. http://dx.doi.org/10.5121/csit.2014.4518.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
8

"Enhancing security features in RSA cryptosystem." In 2012 IEEE Symposium on Computers & Informatics (ISCI). IEEE, 2012. http://dx.doi.org/10.1109/isci.2012.6222697.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
9

Subudhi, Jyotirmayee, and C. Karthick. "Implementation of vedic divider on RSA cryptosystem." In 2015 International Conference on Innovations in Information,Embedded and Communication Systems (ICIIECS). IEEE, 2015. http://dx.doi.org/10.1109/iciiecs.2015.7192948.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
10

Sharma, Sonal, Prashant Sharma, and Ravi Shankar Dhakar. "RSA algorithm using modified subset sum cryptosystem." In 2011 2nd International Conference on Computer and Communication Technology (ICCCT). IEEE, 2011. http://dx.doi.org/10.1109/iccct.2011.6075138.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
Ми пропонуємо знижки на всі преміум-плани для авторів, чиї праці увійшли до тематичних добірок літератури. Зв'яжіться з нами, щоб отримати унікальний промокод!

До бібліографії