scholarly journals Cryptography in Terms of Triangular Neutrosophic Numbers with Real Life Applications

2020 ◽  
pp. 39-52
Author(s):  
admin admin ◽  
◽  
◽  
◽  
◽  
...  

In this article, our main focus is to put forward the concept of Cryptography in terms of triangular neutrosophic numbers. This kind of cryptography is really reliable, manual, secure, and based on few simple steps. All the encryption and decryption are easy to proceed (mention below). As we know, Public-key cryptography as an indefatigable defender for human privacy and use as information transfer from the ages. various concepts are available with regard to cryptography e.g. Elliptic curve cryptography. TNNC (Triangular neutrosophic numbers cryptography) is familiar with basic concepts of math as well as applicable in different situations e.g. code cryptography, detailed view cryptography, and Graph cryptography encryption facilitate.

Author(s):  
Keith M. Martin

In this chapter, we introduce public-key encryption. We first consider the motivation behind the concept of public-key cryptography and introduce the hard problems on which popular public-key encryption schemes are based. We then discuss two of the best-known public-key cryptosystems, RSA and ElGamal. For each of these public-key cryptosystems, we discuss how to set up key pairs and perform basic encryption and decryption. We also identify the basis for security for each of these cryptosystems. We then compare RSA, ElGamal, and elliptic-curve variants of ElGamal from the perspectives of performance and security. Finally, we look at how public-key encryption is used in practice, focusing on the popular use of hybrid encryption.


2014 ◽  
Vol 1079-1080 ◽  
pp. 856-859
Author(s):  
Yu Zhong Zhang

With the progress of computer and communication technology, electronic commerce flourished. Security is a key problem in the development of electronic commerce. This paper discusses the principle of elliptic curve cryptography and its safety application in electronic transactions.


Author(s):  
AMANPREET KAUR ◽  
VIKAS GOYAL

Elliptic curve Cryptography with its various protocols implemented in terms of accuracy and fast observation of results for better security solution. ECC applied on two finite fields: prime field and binary field. Because it is public key cryptography so, it also focus on generation of elliptic curve and shows why finite fields are introduced. But for accurate observation we do analysis on category of cryptographic primitives used to solve given security problem. RSA & ECDSA both have basic criteria of production of keys and method of encryption and decryption in basic application as per security and other properties which are authentication, non-repudiation, privacy, integrity.


10.14311/688 ◽  
2005 ◽  
Vol 45 (2) ◽  
Author(s):  
J. Schmidt ◽  
M. Novotný

The design of a scalable arithmetic unit for operations over elements of GF(2m) represented in normal basis is presented. The unit is applicable in public-key cryptography. It comprises a pipelined Massey-Omura multiplier and a shifter. We equipped the multiplier with additional data paths to enable easy implementation of both multiplication and inversion in a single arithmetic unit. We discuss optimum design of the shifter with respect to the inversion algorithm and multiplier performance. The functionality of the multiplier/inverter has been tested by simulation and implemented in Xilinx Virtex FPGA.We present implementation data for various digit widths which exhibit a time minimum for digit width D = 15.


Mathematics ◽  
2021 ◽  
Vol 9 (23) ◽  
pp. 3022
Author(s):  
Marta Bellés-Muñoz ◽  
Barry Whitehat ◽  
Jordi Baylina ◽  
Vanesa Daza ◽  
Jose Luis Muñoz-Tapia

Circuit-based zero-knowledge proofs have arose as a solution to the implementation of privacy in blockchain applications, and to current scalability problems that blockchains suffer from. The most efficient circuit-based zero-knowledge proofs use a pairing-friendly elliptic curve to generate and validate proofs. In particular, the circuits are built connecting wires that carry elements from a large prime field, whose order is determined by the number of elements of the pairing-friendly elliptic curve. In this context, it is important to generate an inner curve using this field, because it allows to create circuits that can verify public-key cryptography primitives, such as digital signatures and encryption schemes. To this purpose, in this article, we present a deterministic algorithm for generating twisted Edwards elliptic curves defined over a given prime field. We also provide an algorithm for checking the resilience of this type of curve against most common security attacks. Additionally, we use our algorithms to generate Baby Jubjub, a curve that can be used to implement elliptic-curve cryptography in circuits that can be validated in the Ethereum blockchain.


2018 ◽  
Vol 7 (3.27) ◽  
pp. 421
Author(s):  
M Maheswari ◽  
R A. Karthika ◽  
Anuska Chatterjee

Elliptic Curve Cryptography (ECC) is a form of public-key cryptography. This implies that there is the involvement of a private key and a public key for the purpose of cryptography. ECC can be used for a wide range of applications. The keys used are much smaller than the non-ECC cryptographic algorithms. 256 bit and 384 bit ECC are used by NSA for storage of classified intel as ECC is considered to be a part of suit B cryptography by the NSA. When it comes to normal usage, other versions of ECC are used. So, many of the applications protected by ECC are vulnerable to side channel attacks. So, the objective is to modify the existing method of implementation of ECC is some regular domains like media, smart grid, etc., such that the side-channel attacks [7], [3] vulnerabilities are fixed.  


Author(s):  
Mohd Javed ◽  
Khaleel Ahmad ◽  
Ahmad Talha Siddiqui

WiMAX is the innovation and upgradation of 802.16 benchmarks given by IEEE. It has numerous remarkable qualities, for example, high information rate, the nature of the service, versatility, security and portability putting it heads and shoulder over the current advancements like broadband link, DSL and remote systems. Though like its competitors the concern for security remains mandatory. Since the remote medium is accessible to call, the assailants can undoubtedly get into the system, making the powerless against the client. Many modern confirmations and encryption methods have been installed into WiMAX; however, regardless it opens with up different dangers. In this paper, we proposed Elliptic curve Cryptography based on Cellular Automata (EC3A) for encryption and decryption the message for improving the WiMAX security


Sign in / Sign up

Export Citation Format

Share Document