ENCRYPTION-DECRYPTION TECHNIQUES FOR PICTURES

Author(s):  
RANI SIROMONEY ◽  
K. G. SUBRAMANIAN ◽  
P. J. ABISHA

Language theoretic public key cryptosystems for strings and pictures are discussed. Two methods of constructing public key cryptosystems for the safe transmission or storage of chain code pictures are presented; the first one encrypts a chain code picture as a string and the second one as a two-dimensional array.

1966 ◽  
Vol 24 ◽  
pp. 3-5
Author(s):  
W. W. Morgan

1. The definition of “normal” stars in spectral classification changes with time; at the time of the publication of theYerkes Spectral Atlasthe term “normal” was applied to stars whose spectra could be fitted smoothly into a two-dimensional array. Thus, at that time, weak-lined spectra (RR Lyrae and HD 140283) would have been considered peculiar. At the present time we would tend to classify such spectra as “normal”—in a more complicated classification scheme which would have a parameter varying with metallic-line intensity within a specific spectral subdivision.


2013 ◽  
Author(s):  
Roman Verba ◽  
Vasil Tiberkevich ◽  
Elena Bankowski ◽  
Thomas Meitzler ◽  
Gennadiy Melkov ◽  
...  

Author(s):  
Keith M. Martin

In this chapter, we introduce public-key encryption. We first consider the motivation behind the concept of public-key cryptography and introduce the hard problems on which popular public-key encryption schemes are based. We then discuss two of the best-known public-key cryptosystems, RSA and ElGamal. For each of these public-key cryptosystems, we discuss how to set up key pairs and perform basic encryption and decryption. We also identify the basis for security for each of these cryptosystems. We then compare RSA, ElGamal, and elliptic-curve variants of ElGamal from the perspectives of performance and security. Finally, we look at how public-key encryption is used in practice, focusing on the popular use of hybrid encryption.


2021 ◽  
Vol 1106 (1) ◽  
pp. 012028
Author(s):  
A A Jasni ◽  
YS Yap ◽  
I H. Hashim ◽  
N E Ahmad ◽  
N Ramlee

Author(s):  
Gaurav Mittal ◽  
Sunil Kumar ◽  
Shiv Narain ◽  
Sandeep Kumar

2021 ◽  
Vol 118 (4) ◽  
pp. 044002
Author(s):  
F. van Riggelen ◽  
N. W. Hendrickx ◽  
W. I. L. Lawrie ◽  
M. Russ ◽  
A. Sammak ◽  
...  

Electronics ◽  
2020 ◽  
Vol 9 (9) ◽  
pp. 1389
Author(s):  
Jiwon Lee ◽  
Jihye Kim ◽  
Hyunok Oh

In public key broadcast encryption, anyone can securely transmit a message to a group of receivers such that privileged users can decrypt it. The three important parameters of the broadcast encryption scheme are the length of the ciphertext, the size of private/public key, and the performance of encryption/decryption. It is suggested to decrease them as much as possible; however, it turns out that decreasing one increases the other in most schemes. This paper proposes a new broadcast encryption scheme for tiny Internet of Things (IoT) equipment (BESTIE), minimizing the private key size in each user. In the proposed scheme, the private key size is O(logn), the public key size is O(logn), the encryption time per subset is O(logn), the decryption time is O(logn), and the ciphertext text size is O(r), where n denotes the maximum number of users, and r indicates the number of revoked users. The proposed scheme is the first subset difference-based broadcast encryption scheme to reduce the private key size O(logn) without sacrificing the other parameters. We prove that our proposed scheme is secure under q-Simplified Multi-Exponent Bilinear Diffie-Hellman (q-SMEBDH) in the standard model.


Sign in / Sign up

Export Citation Format

Share Document