Статті в журналах з теми "RSA cryptosystem"

Щоб переглянути інші типи публікацій з цієї теми, перейдіть за посиланням: RSA cryptosystem.

Оформте джерело за APA, MLA, Chicago, Harvard та іншими стилями

Оберіть тип джерела:

Ознайомтеся з топ-50 статей у журналах для дослідження на тему "RSA cryptosystem".

Біля кожної праці в переліку літератури доступна кнопка «Додати до бібліографії». Скористайтеся нею – і ми автоматично оформимо бібліографічне посилання на обрану працю в потрібному вам стилі цитування: APA, MLA, «Гарвард», «Чикаго», «Ванкувер» тощо.

Також ви можете завантажити повний текст наукової публікації у форматі «.pdf» та прочитати онлайн анотацію до роботи, якщо відповідні параметри наявні в метаданих.

Переглядайте статті в журналах для різних дисциплін та оформлюйте правильно вашу бібліографію.

1

Kondratyonok, Nikita V. "Analysis of the RSA-cryptosystem in abstract number rings." Journal of the Belarusian State University. Mathematics and Informatics, no. 1 (March 30, 2020): 13–21. http://dx.doi.org/10.33581/2520-6508-2020-1-13-21.

Повний текст джерела
Анотація:
Quantum computers can be a real threat to some modern cryptosystems (such as the RSA-cryptosystem). The analogue of the RSA-cryptosystem in abstract number rings is not affected by this threat, as there are currently no factorization algorithms using quantum computing for ideals. In this paper considered an analogue of RSA-cryptosystem in abstract number rings. Proved the analogues of theorems related to its cryptographic strength. In particular, an analogue of Wiener’s theorem on the small secret exponent is proved. The analogue of the re-encryption method is studied. On its basis the necessary restrictions on the parameters of the cryptosystem are obtained. It is also shown that in numerical Dedekind rings the factorization problem is polynomial equivalent to factorization in integers.
Стилі APA, Harvard, Vancouver, ISO та ін.
2

Said, Mohamad Rushdan Md, and John Loxton. "A cubic analogue of the RSA cryptosystem." Bulletin of the Australian Mathematical Society 68, no. 1 (August 2003): 21–38. http://dx.doi.org/10.1017/s0004972700037382.

Повний текст джерела
Анотація:
In this paper, we investigate a public key cryptosystem which is derived from a third order linear recurrence relation and is analogous to the RSA and LUC cryptosystems. The explicit formulation involves a generalisation of the rule for composition of powers and of the calculus of the Euler totient function which underlie the algebra of the RSA cryptosystem. The security of all these systems appears to be comparable and to depend on the intractability of factorization but the systems do not seem to be mathematically equivalent.
Стилі APA, Harvard, Vancouver, ISO та ін.
3

Jung, Achim. "Implementing the RSA cryptosystem." Computers & Security 6, no. 4 (August 1987): 342–50. http://dx.doi.org/10.1016/0167-4048(87)90070-8.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
4

Jung, A. "Implementing the RSA cryptosystem." Computers & Security 7, no. 5 (October 1988): 510–11. http://dx.doi.org/10.1016/0167-4048(88)90213-1.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
5

Maxrizal, Maxrizal. "Public Key Cryptosystem Based on Singular Matrix." Trends in Sciences 19, no. 3 (January 20, 2022): 2147. http://dx.doi.org/10.48048/tis.2022.2147.

Повний текст джерела
Анотація:
The algorithms such as RSA, ElGamal and ECC work on integers. Commutative operations on integer multiplication leave these algorithms vulnerable to attack by eavesdroppers. For this reason, experts develop the concept of non-commutative algebra in the public key cryptosystem by adding non-commutative properties to groups, semirings, semiring division, matrices and matrix decomposition. However, the key generating process in some public key cryptosystems is quite complicated to carry out. Therefore, in previous research, Liu used nonsingular matrices to form a simpler public key cryptosystem. However, eavesdroppers use the inverse of nonsingular matrices to construct the private key. As a result, this public key cryptosystem is still vulnerable to attacks. Therefore, we use a singular matrix to modify and build the proposed public key cryptosystem in this study. This study indicates that the singular matrix can be used to modify the public key cryptosystem. The results also show that the key generating algorithm only uses ordinary matrix multiplication (without using matrix power operations), so it is not too complicated. Furthermore, the proposed public key cryptosystem works on a matrix over integers so that the possible brute force attack trials are endless. The proposed public key cryptosystem also cannot be attacked by matrix inversion because it uses a singular matrix. HIGHLIGHTS Public key cryptosystems that use commutative operations are vulnerable to eavesdropping attacks This study uses a singular matrix to modify and build a public key cryptosystem The proposed public key cryptosystem works on ordinary matrix multiplication operations and cannot be attacked by matrix inversion
Стилі APA, Harvard, Vancouver, ISO та ін.
6

MAJID, REZA NAGHIZADEH, ELANKOVAN SUNDARARAJAN, and ZULKARNAIN MD ALI. "AN EFFICIENT METHOD FOR IMPROVING THE COMPUTATIONAL PERFORMANCE OF THE CUBIC LUCAS CRYPTOSYSTEM." Bulletin of the Australian Mathematical Society 90, no. 1 (April 10, 2014): 160–71. http://dx.doi.org/10.1017/s000497271400001x.

Повний текст джерела
Анотація:
AbstractThe cubic version of the Lucas cryptosystem is set up based on the cubic recurrence relation of the Lucas function by Said and Loxton [‘A cubic analogue of the RSA cryptosystem’, Bull. Aust. Math. Soc.68 (2003), 21–38]. To implement this type of cryptosystem in a limited environment, it is necessary to accelerate encryption and decryption procedures. Therefore, this paper concentrates on improving the computation time of encryption and decryption in cubic Lucas cryptosystems. The new algorithm is designed based on new properties of the cubic Lucas function and mathematical techniques. To illustrate the efficiency of our algorithm, an analysis was carried out with different size parameters and the performance of the proposed and previously existing algorithms was evaluated with experimental data and mathematical analysis.
Стилі APA, Harvard, Vancouver, ISO та ін.
7

Ukwuoma, Henry Chima, Gabriel Arome, Aderonke Thompson, and Boniface Kayode Alese. "Post-quantum cryptography-driven security framework for cloud computing." Open Computer Science 12, no. 1 (January 1, 2022): 142–53. http://dx.doi.org/10.1515/comp-2022-0235.

Повний текст джерела
Анотація:
Abstract Data security in the cloud has been a major issue since the inception and adoption of cloud computing. Various frameworks have been proposed, and yet data breach prevails. With encryption being the dominant method of cloud data security, the advent of quantum computing implies an urgent need to proffer a model that will provide adequate data security for both classical and quantum computing. Thus, most cryptosystems will be rendered susceptible and obsolete, though some cryptosystems will stand the test of quantum computing. The article proposes a model that comprises the application of a variant of McEliece cryptosystem, which has been tipped to replace Rivest–Shamir–Adleman (RSA) in the quantum computing era to secure access control data and the application of a variant of N-th degree truncated polynomial ring units (NTRU) cryptosystem to secure cloud user data. The simulation of the proposed McEliece algorithm showed that the algorithm has a better time complexity than the existing McEliece cryptosystem. Furthermore, the novel tweaking of parameters S and P further improves the security of the proposed algorithms. More so, the simulation of the proposed NTRU algorithm revealed that the existing NTRU cryptosystem had a superior time complexity when juxtaposed with the proposed NTRU cryptosystem.
Стилі APA, Harvard, Vancouver, ISO та ін.
8

Sabeena, S. Jenifa, and S. Antelin Vijila. "Moulded RSA and DES (MRDES) Algorithm for Data Security." International Journal on Recent and Innovation Trends in Computing and Communication 10, no. 12 (December 31, 2022): 12–20. http://dx.doi.org/10.17762/ijritcc.v10i12.5836.

Повний текст джерела
Анотація:
In the recent days transmission of large amount of data through online is very prominent. Security is necessary while transmitting large amount of data. Since the data may belost or hacked at some point of transmission. Normally there are three important factors interms of security. They are key generation, encryption and decryption. There are two types of crypto system namely symmetric cryptosystem and asymmetric cryptosystem. There are many publicly available cryptosystems. It may lead the intruders to view the original message sent by the sender using all the possible keys. In order to provide secure transmission of data, a novel encryption algorithm is proposed by analyzing all the existing algorithms. The existing Rivest–Shamir–Adleman (RSA) and Data encryption standard (DES) algorithm are moulded together rto produce the proposed MRDES encryption algorithm. The performance of the proposed Moulded RSA and DES is higher than the existing encryption algorithms and provides higher data security.
Стилі APA, Harvard, Vancouver, ISO та ін.
9

Sawant, Shreedatta, Vaishnavi Kamat, Vishal Snedan Robertson, Sneha Kamat, Anish Thali, and Anuj Shetgaonkar. "RSA-A Symmetric Key Cryptosystem." IOSR Journal of Computer Engineering 19, no. 03 (June 2017): 53–57. http://dx.doi.org/10.9790/0661-1903035357.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
10

Sawant, Shreedatta, Vaishnavi Kamat, Vishal Snedan Robertson, Sneha Kamat, Anish Thali, and Anuj Shetgaonkar. "RSA-A Symmetric Key Cryptosystem." IOSR Journal of Computer Engineering 19, no. 03 (June 2017): 75–79. http://dx.doi.org/10.9790/0661-1903037579.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
11

Falah Hameed Al Saffar, Najlae. "Steganography Algorithm Based RSA Cryptosystem." Journal of Engineering and Applied Sciences 14, no. 7 (December 31, 2019): 2240–43. http://dx.doi.org/10.36478/jeasci.2019.2240.2243.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
12

LI, Yun-fei, Qing LIU, Lin HAO, and Bao-lin ZHOU. "Efficient variant of RSA cryptosystem." Journal of Computer Applications 30, no. 9 (November 30, 2010): 2393–97. http://dx.doi.org/10.3724/sp.j.1087.2010.02393.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
13

Salah, Imad Khaled, Abdullah Darwish, and Saleh Oqeili. "Mathematical Attacks on RSA Cryptosystem." Journal of Computer Science 2, no. 8 (August 1, 2006): 665–71. http://dx.doi.org/10.3844/jcssp.2006.665.671.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
14

Petukhova, K. A., and S. N. Tronin. "RSA cryptosystem for dedekind rings." Lobachevskii Journal of Mathematics 37, no. 3 (May 2016): 284–87. http://dx.doi.org/10.1134/s1995080216030197.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
15

Kamardan, M. Ghazali, N. Aminudin, Norziha Che-Him, Suliadi Sufahani, Kamil Khalid, and Rozaini Roslan. "Modified Multi Prime RSA Cryptosystem." Journal of Physics: Conference Series 995 (April 2018): 012030. http://dx.doi.org/10.1088/1742-6596/995/1/012030.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
16

Laurichesse, Denis, and Laurent Blain. "Optimized implementation of RSA cryptosystem." Computers & Security 10, no. 3 (May 1991): 263–67. http://dx.doi.org/10.1016/0167-4048(91)90042-c.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
17

Balasubramanian, Dr Kannan, M. Arun, and Dr K. R. Sekar. "An Improved RSA Algorithm for Enhanced Security." Indian Journal of Cryptography and Network Security 2, no. 2 (November 30, 2022): 1–4. http://dx.doi.org/10.54105/ijcns.b1421.112222.

Повний текст джерела
Анотація:
The security of the Rivest-Shamir-Adelman (RSA) public key algorithm depends on the difficulty of factoring the modulus calculated by multiplying two large prime numbers. The usefulness of the RSA public key algorithm lies in using one key for encryption and another key for decryption. However, a poor choice of the keys used in encryption and decryption can affect the security of the RSA cryptosystem. Many proposals have been made to modify the RSA cryptosystem in such a way that the attacks on the RSA cryptosystem can be overcome. In this article, we propose concealing the publicly disclosed parameters, the encryption key and the common modulus of the RSA cryptosystem by altering the values sent publicly. The values sent publicly are different from the one used in the algorithm which conceals the actual parameters to others. The implementation of this idea uses two different algorithms and randomly choosing between the algorithms. The choice of the algorithm is done using a random number generator and this choice of the algorithm has to be communicated so the decryptor uses the correct algorithm to decrypt the encrypted data. Finally we explore a faster way to implement the modular exponentiation algorithm used in the RSA encryption and decryption.
Стилі APA, Harvard, Vancouver, ISO та ін.
18

Singh, Soram Ranbir, and Khan Kumar Ajoy. "Choosing a Suitable Public Cryptosystem for Internet of Things." Journal of Computational and Theoretical Nanoscience 17, no. 1 (January 1, 2020): 402–8. http://dx.doi.org/10.1166/jctn.2020.8682.

Повний текст джерела
Анотація:
The Internet of Things (IoT) has ushered in numerous devices in many areas in our life and in industries. It could comprise devices with sensors to gather and broadcast data over the internet. As the devices are IP-based and the media are shared, any user in the network can have an access to the communication contents. The only way to impose access control in the sensor networks is through cryptography. A key is applied to encrypt the communication to prevent from unauthorized access to the network. Choosing a suitable key management scheme is very important in sensor networks as it should satisfy the constraints of the sensors. There are two indispensable public cryptosystems available in the literatures-RSA and Elliptic curve cryptography (ECC). ECC gives strong resistance to cryptanalytic attacks. So, it is used with smaller key sizes than RSA (Valenta, L., et al., 2018. In Search of CurveSwap: Measuring Elliptic Curve Implementations in the Wild. 2018 IEEE European Symposium on Security and Privacy (EuroS&P), April; IEEE. pp.384–398). The most prettiness of using elliptic curve cryptography over other cryptosystems (i.e., RSA) is that it provides same security strength for a lesser key without breaching the system, thereby consuming less resources and ameliorating performances and fast data throughput of the devices. To choose a suitable public cryptosystem for use in IoT devices like sensor networks, elliptic curve cryptography and RSA are comparatively analyzed in this paper.
Стилі APA, Harvard, Vancouver, ISO та ін.
19

ABDALWAHID, Shadan Mohammed Jihad, Raghad Zuhair YOUSIF, and Shahab Wahhab KAREEM. "ENHANCING APPROACH USING HYBRID PAILLER AND RSA FOR INFORMATION SECURITY IN BIGDATA." Applied Computer Science 15, no. 4 (December 30, 2019): 63–74. http://dx.doi.org/10.35784/acs-2019-30.

Повний текст джерела
Анотація:
The amount of data processed and stored in the cloud is growing dramatically. The traditional storage devices at both hardware and software levels cannot meet the requirement of the cloud. This fact motivates the need for a plat¬form which can handle this problem. Hadoop is a deployed platform proposed to overcome this big data problem which often uses MapReduce architecture to process vast amounts of data of the cloud system. Hadoop has no strategy to assure the safety and confidentiality of the files saved inside the Hadoop distributed File system (HDFS). In the cloud, the protection of sensitive data is a critical issue in which data encryption schemes plays avital rule. This research proposes a hybrid system between two well-known asymmetric key cryptosystems (RSA, and Paillier) to encrypt the files stored in HDFS. Thus before saving data in HDFS, the proposed cryptosystem is utilized for encrypting the data. Each user of the cloud might upload files in two ways, non-safe or secure. The hybrid system shows higher computational complexity and less latency in comparison to the RSA cryptosystem alone.
Стилі APA, Harvard, Vancouver, ISO та ін.
20

Joshi, Anshu, and Vijay Anand. "Design of Novel Key Generation Technique Based RSA Algorithm for Efficient Data Encryption and Decryption." ECS Transactions 107, no. 1 (April 24, 2022): 2585–92. http://dx.doi.org/10.1149/10701.2585ecst.

Повний текст джерела
Анотація:
The RSA cryptosystem is the most extensively used shared key cryptosystem. It is the first cryptosystem to employ the use of a public key. The more powerful this cryptosystem is, the larger the key. There are several RSA algorithms and variants. Nonetheless, it has snatched the hot topic of science. The desire to keep sensitive data safe isn't going away. Data is continually moving over the network in today's environment. The scope of this network could be local or worldwide. It will be sent to you by email or another method. It's also critical to keep sensitive or private information out of the hands of prying eyes. There is also a requirement to develop a zero-tolerance security method. This study offered a time-saving method for generating encryption and decryption keys. This method of key generation may be beneficial to all RSA implementations.
Стилі APA, Harvard, Vancouver, ISO та ін.
21

MISHRA, D. C., R. K. SHARMA, MANISH KUMAR, and KULDEEP KUMAR. "SECURITY OF COLOR IMAGE DATA DESIGNED BY PUBLIC-KEY CRYPTOSYSTEM ASSOCIATED WITH 2D-DWT." Fractals 22, no. 04 (November 12, 2014): 1450011. http://dx.doi.org/10.1142/s0218348x1450011x.

Повний текст джерела
Анотація:
In present times the security of image data is a major issue. So, we have proposed a novel technique for security of color image data by public-key cryptosystem or asymmetric cryptosystem. In this technique, we have developed security of color image data using RSA (Rivest-Shamir-Adleman) cryptosystem with two-dimensional discrete wavelet transform (2D-DWT). Earlier proposed schemes for security of color images designed on the basis of keys, but this approach provides security of color images with the help of keys and correct arrangement of RSA parameters. If the attacker knows about exact keys, but has no information of exact arrangement of RSA parameters, then the original information cannot be recovered from the encrypted data. Computer simulation based on standard example is critically examining the behavior of the proposed technique. Security analysis and a detailed comparison between earlier developed schemes for security of color images and proposed technique are also mentioned for the robustness of the cryptosystem.
Стилі APA, Harvard, Vancouver, ISO та ін.
22

Nibir, DM Zunayed Kamal, Salma Nasrin, and Sarker Md Sohel Rana. "A Variant of the RSA Cryptosystem with Smaller Keys." Dhaka University Journal of Science 70, no. 2 (December 18, 2022): 15–17. http://dx.doi.org/10.3329/dujs.v70i2.62600.

Повний текст джерела
Анотація:
In this paper we introduce an efficient variant of the RSA cryptosystem which will need lesser memory for key storage which is lessen the computational cost. Introduction of the RSA cryptosystem by Rivest, Shamir, and Adleman in 1978 was a revolutionary step in cryptography. The regular RSA system needs huge cost for decryption due to large size of the private decryption key. The proposed variant will be a solution to this conundrum. Dhaka Univ. J. Sci. 70(2): 15-17, 2022 (July)
Стилі APA, Harvard, Vancouver, ISO та ін.
23

Wang, Shuodong. "A Study of the Use of Euler Totient Function in RSA Cryptosystem and the Future of RSA Cryptosystem." Journal of Physics: Conference Series 2386, no. 1 (December 1, 2022): 012030. http://dx.doi.org/10.1088/1742-6596/2386/1/012030.

Повний текст джерела
Анотація:
Abstract At the end of the last century, an innovative two-key cryptosystem called RSA was created due to booming demand for secure remote communication. The core for this encryption system is a mathematical function called the Euler totient function (Euler φ function), introduced by Leonhard Euler. This article will first deduce four theorems related to Euler φ function, and then illustrate the correctness of the RSA cryptosystem using Euler’s φ function. The study then starts with well-known RSA attacks such as the Coppersmith attack, assesses some of RSA’s vulnerabilities, and measures the impact of quantum technologies on RSA. Finally, this study provides projections and recommendations for the future development of RSA based on all evaluation studies completed during the entire research program.
Стилі APA, Harvard, Vancouver, ISO та ін.
24

Pradhan, Sushma, and Birendra Kumar Sharma. "Improved Semantically Secured Variant of RSA Public Key Cryptosystem." International Journal of Informatics and Communication Technology (IJ-ICT) 4, no. 3 (December 1, 2015): 91. http://dx.doi.org/10.11591/ijict.v4i3.pp91-97.

Повний текст джерела
Анотація:
<p>Boneh and Shacham gave a nice survey on four variants (Batch RSA, Multi-Prime RSA, Multi-Power RSA, and Rebalanced RSA). Batch RSA and Multi-Prime RSA were then combined to increase the decryption/signature generation performance. Here in this paper we further tried to increase the encryption/ signature verification performance. The proposed scheme is semantically secure also.</p>
Стилі APA, Harvard, Vancouver, ISO та ін.
25

Kareem, Shahab Wahhab, Raghad Zuhair Yousif, and Shadan Mohammed Jihad Abdalwahid. "An approach for enhancing data confidentiality in Hadoop." Indonesian Journal of Electrical Engineering and Computer Science 20, no. 3 (December 1, 2020): 1547. http://dx.doi.org/10.11591/ijeecs.v20.i3.pp1547-1555.

Повний текст джерела
Анотація:
<p class="Abstract">The amount of data processed and stored in the cloud is growing dramatically. The traditional storage devices at both hardware and software levels cannot meet the requirement of the cloud. This fact motivates the need for a platform which can handle this problem. Hadoop is a deployed platform proposed to overcome this big data problem which often uses MapReduce architecture to process vast amounts of data of the cloud system. Hadoop has no strategy to assure the safety and confidentiality of the files saved inside the Hadoop distributed File system(HDFS). In the cloud, the protection of sensitive data is a critical issue in which data encryption schemes plays avital rule. This research proposes a hybrid system between two well-known asymmetric key cryptosystems (RSA, and Paillier) to encrypt the files stored in HDFS. Thus before saving data in HDFS, the proposed cryptosystem is utilized for encrypting the data. Each user of the cloud might upload files in two ways, non-safe or secure. The hybrid system shows higher computational complexity and less latency in comparison to the RSA cryptosystem alone.</p>
Стилі APA, Harvard, Vancouver, ISO та ін.
26

Zhong, Yutong. "An Overview of RSA and OAEP Padding." Highlights in Science, Engineering and Technology 1 (June 14, 2022): 82–86. http://dx.doi.org/10.54097/hset.v1i.431.

Повний текст джерела
Анотація:
Encryption is crucial in information communication. The secret data is transformed into secure form and transferred through various channels. It is important for encryption to prevent unauthorized access to data and the encrypted data can’t be cracked easily. The RSA algorithm was released by Rivest, Shamir and Adleman in 1978. It was the first practical asymmetric cryptosystem and now it is the most widely used asymmetric cryptosystem in the world, covering security of almost everything such as cellphone communication to online banking. In this article, we review the RSA algorithm and the padding schemes used with RSA encryption to avoid semantical insecurity such as optimal asymmetric encryption padding (OSAP).
Стилі APA, Harvard, Vancouver, ISO та ін.
27

Gao, Ming Hu, and Hong Yuan Huang. "A New Efficient Variant of the Batch RSA Cryptosystem." Advanced Materials Research 756-759 (September 2013): 2660–62. http://dx.doi.org/10.4028/www.scientific.net/amr.756-759.2660.

Повний текст джерела
Анотація:
This paper aims at speeding up Batch RSA decryption. The performance of Batch RSA decryption has directs relationship with the efficiency of the full-sized modular exponentiation implementation in the Exponentiation Phase. This paper proposes a variant (BS1PRSA-Batch RSA-S1 Multi-Power RSA) to improve the Batch RSA decryption performance. The experimental results show that the speed of the decryption has been substantially improved.
Стилі APA, Harvard, Vancouver, ISO та ін.
28

Khramova, N. A. "RESEARCH OF THE RSA CRYPTOSYSTEM FOR ENCRYPTION OF INFORMATION." Современные наукоемкие технологии (Modern High Technologies), no. 9 2020 (2020): 88–93. http://dx.doi.org/10.17513/snt.38220.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
29

Long, Trần Đình. "A VARIANT OF RSA CRYPTOSYSTEM ON THE ENDOMORPHISM RING End(Z_n×Z_(n^k ))." Hue University Journal of Science: Natural Science 127, no. 1A (August 6, 2018): 101. http://dx.doi.org/10.26459/hueuni-jns.v127i1a.4746.

Повний текст джерела
Анотація:
<p><em>Based on the arithmetic of the endomorphisms ring </em><em>End(</em> <em>, the paper constructs an exponent type encryption and decryption cryptosystem. Althought involving m</em><em>ore</em><em> operations in encryption and decryption p</em><em>hases </em><em> than that of original RSA one, the cryptosystem has some advantages in avoiding lattice and chosen plaintext attack</em><em>s</em><em> compared to original RSA cryptosystem.</em></p>
Стилі APA, Harvard, Vancouver, ISO та ін.
30

Chang, Hung Wei, Che Wun Chiou, Wen Yew Liang, and Jenq Haur Wang. "Full Multiplexers Implementation of Dual Basis Multiplier over GF(2m)." Applied Mechanics and Materials 284-287 (January 2013): 3423–27. http://dx.doi.org/10.4028/www.scientific.net/amm.284-287.3423.

Повний текст джерела
Анотація:
Information security is getting more important due to the highly-developed computer technologies. The information security is heavily dependent on cryptosystems such as RSA and elliptic curve cryptosystem (ECC). ECC is suitable for the resource-constrained devices such as embedded system or hand-held devices because ECC can achieve the same security level but uses less cost as compared to RSA. Galois/Finite field multiplication is the most crucial operation in ECC. There are three popular bases in finite field in GF(2m), polynomial basis (PB), normal basis (NB), and dual basis (DB). A low-complexity bit-parallel DB multiplier which employs multiplexer approach is presented in this paper. While comparing with other related works, the proposed DB multiplier saves at least 20% space complexity.
Стилі APA, Harvard, Vancouver, ISO та ін.
31

Abd Ghafar, Amir Hamzah, Muhammad Rezal Kamel Ariffin, and Muhammad Asyraf Asbullah. "A New LSB Attack on Special-Structured RSA Primes." Symmetry 12, no. 5 (May 20, 2020): 838. http://dx.doi.org/10.3390/sym12050838.

Повний текст джерела
Анотація:
Asymmetric key cryptosystem is a vital element in securing our communication in cyberspace. It encrypts our transmitting data and authenticates the originality and integrity of the data. The Rivest–Shamir–Adleman (RSA) cryptosystem is highly regarded as one of the most deployed public-key cryptosystem today. Previous attacks on the cryptosystem focus on the effort to weaken the hardness of integer factorization problem, embedded in the RSA modulus, N = p q . The adversary used several assumptions to enable the attacks. For examples, p and q which satisfy Pollard’s weak primes structures and partial knowledge of least significant bits (LSBs) of p and q can cause N to be factored in polynomial time, thus breaking the security of RSA. In this paper, we heavily utilized both assumptions. First, we assume that p and q satisfy specific structures where p = a m + r p and q = b m + r q for a , b are positive integers and m is a positive even number. Second, we assume that the bits of r p and r q are the known LSBs of p and q respectively. In our analysis, we have successfully factored N in polynomial time using both assumptions. We also counted the number of primes that are affected by our attack. Based on the result, it may poses a great danger to the users of RSA if no countermeasure being developed to resist our attack.
Стилі APA, Harvard, Vancouver, ISO та ін.
32

A.V.RamaChandraRao, G., P. V. Lakshmi, and N. Ravi Shankar. "RSA Public Key Cryptosystem using Modular Multiplication." International Journal of Computer Applications 80, no. 5 (October 18, 2013): 38–42. http://dx.doi.org/10.5120/13860-1707.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
33

Jamnig, Peter. "SECURING THE RSA-CRYPTOSYSTEM AGAINST CYCLING ATTACKS." Cryptologia 12, no. 3 (July 1988): 159–64. http://dx.doi.org/10.1080/0161-118891862891.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
34

Rahmadani, R., H. Mawengkang, and Sutarman. "Hybrid cryptosystem RSA – CRT optimization and VMPC." Journal of Physics: Conference Series 978 (March 2018): 012041. http://dx.doi.org/10.1088/1742-6596/978/1/012041.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
35

Jamnig, Peter. "Securing the RSA- cryptosystem against cycling attacks." Computers & Security 7, no. 5 (October 1988): 526–27. http://dx.doi.org/10.1016/0167-4048(88)90311-2.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
36

Garg, Vibhor, and V. Arunachalam. "Architectural Analysis of RSA Cryptosystem on FPGA." International Journal of Computer Applications 26, no. 8 (July 31, 2011): 30–34. http://dx.doi.org/10.5120/3124-4299.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
37

Kaminaga, Masahiro, Takashi Watanabe, Takashi Endo, and Toshio Okochi. "Power analysis and countermeasure of RSA cryptosystem." Electronics and Communications in Japan (Part III: Fundamental Electronic Science) 89, no. 8 (2006): 10–20. http://dx.doi.org/10.1002/ecjc.20213.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
38

Yousif, Raghad Z., Shahab W. Kareem, and Shadan M. Abdalwahid. "Enhancing Approach for Information Security in Hadoop." Polytechnic Journal 10, no. 1 (June 30, 2020): 81–87. http://dx.doi.org/10.25156/ptj.v10n1y2020.pp81-87.

Повний текст джерела
Анотація:
Developing a confident Hadoop essentially a cloud computing is an essential challenge as the cloud. The protection policy can be utilized during various cloud services such as Platform as a Service (PaaS), Infrastructure as a Service (IaaS), and Software as a Service (SaaS) and also can support most requirements in cloud computing. This event motivates the need of a policy which will control these challenges. Hadoop may be a used policy recommended to beat this big data problem which usually utilizes MapReduce design to arrange huge amounts of information of the cloud system. Hadoop has no policy to ensure the privacy and protection of the files saved within the Hadoop Distributed File System (HDFS). Within the cloud, the safety of sensitive data may be a significant problem within which encryption schemes play an avital rule. This paper proposes a hybrid method between pair well-known asymmetric key cryptosystems (RSA and Rabin) to cipher the files saved in HDFS. Therefore, before storing data in HDFS, the proposed cryptosystem is employed to cipher the information. In the proposed system, the user of the cloud might upload files in two ways, secure or non-secure. The hybrid method presents more powerful computational complexity and smaller latency as compared to the RSA cryptosystem alone.
Стилі APA, Harvard, Vancouver, ISO та ін.
39

Markova, N. V. "A new method for generating keys in the RSA cryptosystem." Dal'nevostochnyi Matematicheskii Zhurnal 20, no. 2 (November 25, 2020): 221–23. http://dx.doi.org/10.47910/femj202021.

Повний текст джерела
Анотація:
V.A. Bykovsky built a new version of the RSA cryptosystem, in which for the same private key lengths the length of the public key decreases asymptotically by a factor of three. The paper proposes a new construction on this theme, in which the length of the public key is reduced by more than three times.
Стилі APA, Harvard, Vancouver, ISO та ін.
40

Li, Lifeng. "Application of Data Encryption Technology in Computer Network Information Security." Security and Communication Networks 2022 (August 2, 2022): 1–8. http://dx.doi.org/10.1155/2022/7472205.

Повний текст джерела
Анотація:
In order to solve the partial optimization problems of the RSA algorithm in computer network security, a method of RSA algorithm optimization based on data encryption was proposed. In the research, the application of data encryption in network information security system was mainly investigated, using RSA as the representative algorithm in the public key cryptosystem. The network information security model on the basis of data encryption was built on the public key cryptosystem in the research. Through the introduction of the RSA algorithm and the corresponding optimization scheme, the experiments for comparison were set up. Through the experiments, the feasibility of the optimization scheme was verified. Experimental results show that the efficiency of the RSA algorithm was about 1.0% to 2% higher than that of the traditional algorithm after a reasonable selection of parameters and the use of an optimized algorithm (also known as the combination algorithm), which improved the efficiency of RSA algorithm to a certain extent and achieved the purpose of improving RSA algorithm. It was proved that the method could effectively improve the budget efficiency of the RSA algorithm and solve the optimization problem of the RSA algorithm in computer network security.
Стилі APA, Harvard, Vancouver, ISO та ін.
41

Gupta, Chiradeep, and N. V. Subba Reddy. "Enhancement of Security of Diffie-Hellman Key Exchange Protocol using RSA Cryptography." Journal of Physics: Conference Series 2161, no. 1 (January 1, 2022): 012014. http://dx.doi.org/10.1088/1742-6596/2161/1/012014.

Повний текст джерела
Анотація:
Abstract Cryptography is related and referred to as the secured transmission of messages amongst the sender and the intended receiver by ensuring confidentiality, integrity, and authentication. Diffie – Hellman (DH) key exchange protocol is a well-known algorithm that would generate a shared secret key among the sender and the intended receiver, and the basis of cryptosystems for using public and private key for encryption and decryption process. But it is severely affected by the Man in the Middle (MITM) attack that would intercept and manipulate thus eavesdropping the shared secret key. This paper proposes a model of integrating the public-key RSA cryptography system with the DH key exchange to prevent the MITM attack. The performance of the proposed work has been compared to the DH Key Exchange algorithm as well as RSA Cryptosystem to conclude for effectiveness of the proposed model.
Стилі APA, Harvard, Vancouver, ISO та ін.
42

Romankov, V. A. "A SEMANTICALLY SECURE PUBLIC-KEY CRYPTOSYSTEM BASED ON RSA." PRIKLADNAYa DISKRETNAYa MATEMATIKA, no. 29(3) (September 1, 2015): 32–40. http://dx.doi.org/10.17223/20710410/29/3.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
43

Tahat, Nedal, Ashraf A. Tahat, Maysam Abu-Dalu, Ramzi B. Albadarneh, Alaa E. Abdallah, and Obaida M. Al-Hazaimeh. "A new RSA public key encryption scheme with chaotic maps." International Journal of Electrical and Computer Engineering (IJECE) 10, no. 2 (April 1, 2020): 1430. http://dx.doi.org/10.11591/ijece.v10i2.pp1430-1437.

Повний текст джерела
Анотація:
Public key cryptography has received great attention in the field of information exchange through insecure channels. In this paper, we combine the Dependent-RSA (DRSA) and chaotic maps (CM) to get a new secure cryptosystem, which depends on both integer factorization and chaotic maps discrete logarithm (CMDL). Using this new system, the scammer has to go through two levels of reverse engineering, concurrently, so as to perform the recovery of original text from the cipher-text has been received. Thus, this new system is supposed to be more sophisticated and more secure than other systems. We prove that our new cryptosystem does not increase the overhead in performing the encryption process or the decryption process considering that it requires minimum operations in both. We show that this new cryptosystem is more efficient in terms of performance compared with other encryption systems, which makes it more suitable for nodes with limited computational ability.
Стилі APA, Harvard, Vancouver, ISO та ін.
44

J.L. Padmaja, Ch, V. S.Bhagavan, and B. Srinivas. "On using Aryabhatta Remainder Theorem to Decrypt a Message with RPrime and Rebalanced RSA." International Journal of Engineering & Technology 7, no. 2.7 (March 18, 2018): 758. http://dx.doi.org/10.14419/ijet.v7i2.7.10940.

Повний текст джерела
Анотація:
RSA is the most world widely used asymmetric cryptosystem for network transactions. Through this article, we propose a new implementation of Aryabhatta Remainder theorem (ART) in place of the existing Chinese Remainder Theorem (CRT) to solve congruencies in the decryption phase for the faster variants of RSA such as RPrime RSA and Rebalanced RSA. Through our observations, we prove that using ART for CRT has improved the overall decryption speed of RPrime and Rebalanced RSA.
Стилі APA, Harvard, Vancouver, ISO та ін.
45

Mezher, Ahmed Eskander. "Enhanced RSA Cryptosystem based on Multiplicity of Public and Private Keys." International Journal of Electrical and Computer Engineering (IJECE) 8, no. 5 (October 1, 2018): 3949. http://dx.doi.org/10.11591/ijece.v8i5.pp3949-3953.

Повний текст джерела
Анотація:
Security is one of the most important concern to the information and data sharing for companies, banks, organizations and government facilities. RSA is a public cryptographic algorithm that is designed specifically for authentication and data encryption. One of the most powerful reasons makes RSA more secure is that the avoidance of key exchange in the encryption and decryption processes. Standard RSA algorithm depends on the key length only to protect systems. However, RSA key is broken from time to another due to the development of computers hardware such as high speed processors and advanced technology. RSA developers have increased a key length or size of a key periodically to maintain a high security and privacy to systems that are protected by the RSA. In this paper, a method has been designed and implemented to strengthen the RSA algorithm by using multiple public and private keys. Therefore, in this method the security of RSA not only depends on the key size, but also relies on the multiplicity of public and private keys.
Стилі APA, Harvard, Vancouver, ISO та ін.
46

Wong, T. J., L. F. Koo, F. H. Naning, A. F. N. Rasedee, M. M. Magiman, and M. H. A. Sathar. "A CUBIC EL-GAMAL ENCRYPTION SCHEME BASED ON LUCAS SEQUENCE AND ELLIPTIC CURVE." Advances in Mathematics: Scientific Journal 10, no. 11 (November 23, 2021): 3439–47. http://dx.doi.org/10.37418/amsj.10.11.5.

Повний текст джерела
Анотація:
The public key cryptosystem is fundamental in safeguard communication in cyberspace. This paper described a new cryptosystem analogous to El-Gamal encryption scheme, which utilizing the Lucas sequence and Elliptic Curve. Similar to Elliptic Curve Cryptography (ECC) and Rivest-Shamir-Adleman (RSA), the proposed cryptosystem requires a precise hard mathematical problem as the essential part of security strength. The chosen plaintext attack (CPA) was employed to investigate the security of this cryptosystem. The result shows that the system is vulnerable against the CPA when the sender decrypts a plaintext with modified public key, where the cryptanalyst able to break the security of the proposed cryptosystem by recovering the plaintext even without knowing the secret key from either the sender or receiver.
Стилі APA, Harvard, Vancouver, ISO та ін.
47

Wong, T. J., L. F. Koo, F. H. Naning, A. F. N. Rasedee, M. M. Magiman, and M. H. A. Sathar. "A CUBIC EL-GAMAL ENCRYPTION SCHEME BASED ON LUCAS SEQUENCE AND ELLIPTIC CURVE." Advances in Mathematics: Scientific Journal 10, no. 11 (November 23, 2021): 3439–47. http://dx.doi.org/10.37418/amsj.10.111.5.

Повний текст джерела
Анотація:
The public key cryptosystem is fundamental in safeguard communication in cyberspace. This paper described a new cryptosystem analogous to El-Gamal encryption scheme, which utilizing the Lucas sequence and Elliptic Curve. Similar to Elliptic Curve Cryptography (ECC) and Rivest-Shamir-Adleman (RSA), the proposed cryptosystem requires a precise hard mathematical problem as the essential part of security strength. The chosen plaintext attack (CPA) was employed to investigate the security of this cryptosystem. The result shows that the system is vulnerable against the CPA when the sender decrypts a plaintext with modified public key, where the cryptanalyst able to break the security of the proposed cryptosystem by recovering the plaintext even without knowing the secret key from either the sender or receiver.
Стилі APA, Harvard, Vancouver, ISO та ін.
48

Omollo, Richard, and Arnold Okoth. "Large Semi Primes Factorization with Its Implications to RSA Cryptosystems." BOHR International Journal of Smart Computing and Information Technology 3, no. 1 (2020): 1–8. http://dx.doi.org/10.54646/bijscit.011.

Повний текст джерела
Анотація:
RSA’s strong cryptosystem works on the principle that there are no trivial solutions to integer factorization. Furthermore, factorization of very large semi primes cannot be done in polynomial time when it comes to the processing power of classical computers. In this paper, we present the analysis of Fermat’s Last Theorem and Arnold’s Theorem. Also highlighted include new techniques such as Arnold’s Digitized Summation Technique (A.D.S.T.) and a top-to-bottom, bottom-to-top approach search for the prime factors. These drastically reduce the time taken to factorize large semi primes as for the case in RSA Cryptosystem.
Стилі APA, Harvard, Vancouver, ISO та ін.
49

Begum, Mahbuba, Jannatul Ferdush, and Md Golam. "A Hybrid Cryptosystem using DNA, OTP and RSA." International Journal of Computer Applications 172, no. 8 (August 17, 2017): 30–33. http://dx.doi.org/10.5120/ijca2017915198.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
50

Verma. "CARRY SAVE COMMON MULTIPLICAND MONTGOMERY FOR RSA CRYPTOSYSTEM." American Journal of Applied Sciences 11, no. 5 (May 1, 2014): 851–56. http://dx.doi.org/10.3844/ajassp.2014.851.856.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
Ми пропонуємо знижки на всі преміум-плани для авторів, чиї праці увійшли до тематичних добірок літератури. Зв'яжіться з нами, щоб отримати унікальний промокод!

До бібліографії