About 1,839,325 results (3,300 milliseconds)

Re: [pqc-forum] Question: Prime Numbers in Lattice-Based ...

https://groups.google.com/a/list.nist.gov/g/pqc-forum/c/rmvPfWnrPMg
Sep 10, 2024 ... Hello,. I am researching lattice-based cryptography and fully homomorphic encryption, and I have a question regarding the use of prime ...

What is encryption and how does it work? | Google Cloud

https://cloud.google.com/learn/what-is-encryption
Anyone can use the RSA public key to encrypt data, but only a person who knows the prime numbers can decrypt the data. ... encryption based on elliptic curves ...

WO2023108037A1 - Techniques for encryption based on perfect ...

https://patents.google.com/patent/WO2023108037
A secret key z, wherein z has 2k elements, comprising k additive co-primes of n and k multiplicative co-primes of n is shared with a receiving site. An ...

University develops timer-based encryption to secure device data ...

https://news.google.com/__i/rss/rd/articles/CBMiNGh0dHBzOi8vZWRzY29vcC5jb20vd2FzaC11LWN5YmVyc2VjdXJpdHktdGltZXJzLWlvdC_SAQA?oc=5
Mar 25, 2022 ... ... prime factorization,” Chakrabartty said. “It's very difficult to factorize a number into two primes and [RSA keys] use this difficulty to do ...

‪ali azougaghe‬ - ‪Google Scholar‬

https://scholar.google.com/citations?user=xZzIwpAAAAAJ&hl=en
An electronic voting system based on homomorphic encryption and prime numbers. A Azougaghe, M Hedabou, M Belkasmi. 2015 11th International Conference on ...

Spelman-Morehouse DRP - Spring 2024 Program

https://sites.google.com/view/drp-hbcu/previous-semesters/spring-2024-program
One standard encryption method, called RSA encryption, is based on factorizing large prime numbers. If a strong enough quantum computer could be built in ...

US20130195267A1 - Public key encryption system based on the ...

https://patents.google.com/patent/US20130195267A1/en
N is a non-prime integer (preferably the product of two primes p and q), y is an element in multiplicative group of integers modulo N, and k is an integer ...

US7043018B1 - Prime number generation method, prime number ...

https://patents.google.com/patent/US7043018B1/en
Maurer, "Fast Generation of Prime Numbers and Secure ... 2005 Two methods of directly constructing probabilistic public-key encryption primitives based on third- ...

CN102064938B - One is based on multivariate and probabilistic ...

https://patents.google.com/patent/CN102064938B/en
... public key encryption method based on mutual prime number sequent and lever function. WO2005099150A2 2005-10-20 Public key cryptographic methods and systems.

US7184551B2 - Public key cryptography using matrices - Google ...

https://patents.google.com/patent/US7184551B2/en
... integer modulus n using prime numbers p and q. The ... based cryptographic encryption based on discrete logarithm problem and integer factorization problem.

US10333696B2 - Systems and methods for implementing an ...

https://patents.google.com/patent/US10333696B2/en
... Encryption begins with a description of certain sets of prime natural numbers called keys. ... encryption functionality to integer-based homomorphic encryption ...

US11799646B2 - Encryption method - Google Patents

https://patents.google.com/patent/US11799646B2/en
Alternatively or additionally, each value or prime number in the phase encryption key may be based on one or more prime numbers in the range of frequency bin ...

US20140358980A1 - Method of generating proven prime numbers ...

https://patents.google.com/patent/US20140358980A1/en
Most encryption systems like RSA (Rivest, Shamir, Adleman), DSA (Digital Signature Algorithm) and DH (Diffie Hellman key exchange) are based on the use of large ...

DE102006045224A1 - Front page inconsistent with disclosure ...

https://patents.google.com/patent/DE102006045224A1/en
... number and the non-prime numbers, reducing the encryption ... numbers of a dedicated Algorithm and based on additive prime number decompositions based.

CN103701593A - 256-system large number-based Ron Rivest, Adi ...

https://patents.google.com/patent/CN103701593A/en
The invention belongs to the technical field of encryption methods, and relates to an RSA encryption method based on 256 base large numbers. ... prime numbers to ...

US5159632A - Method and apparatus for public key exchange in a ...

https://patents.google.com/patent/US5159632A/en
Fermat numbers may be prime or not prime in the present invention. The ... Identity-based encryption system for secure data distribution. US7043018B1 ...

US20050027764A1 - Polynomial time deterministic method for ...

https://patents.google.com/patent/US20050027764A1/en
Prime number generator 102 can be used to generate 'p'. [0033]. Further, there are several public-key encryption algorithms based on elliptic-curves. These ...

‪Raghunandan K R‬ - ‪Google Scholar‬

https://scholar.google.com/citations?user=2Sg8Q2YAAAAJ&hl=en
... prime numbers and phony modulus to avoid factorization ... RSA‐Based Encryption Approach for Preserving Confidentiality Against Factorization Attacks.

US7120248B2 - Multiple prime number generation using a parallel ...

https://patents.google.com/patent/US7120248B2/en
In a preferred embodiment, the system and method of the present invention is employed for generating prime-based cryptographic keys for use in any one of a ...

US7865730B2 - Bcencryption (BCE)—a public-key based method to ...

https://patents.google.com/patent/US7865730B2/en
... Cryptography, CRC Press, 1997; http://www.cacr.math.uwaterloo.ca/hac/about/chap8.pdf). A preferred embodiment provides for the prime numbers p and q to be ...