About 1,735,658 results (3,518 milliseconds)

What is encryption and how does it work? | Google Cloud

https://cloud.google.com/learn/what-is-encryption
Secure encryption methods have such a large number of cryptographic keys ... prime numbers can decrypt the data. RSA keys can be very large (2,048 or ...

Re: [pqc-forum] Question: Prime Numbers in Lattice-Based ...

https://groups.google.com/a/list.nist.gov/g/pqc-forum/c/rmvPfWnrPMg
Sep 10, 2024 ... Hello,. I am researching lattice-based cryptography and fully homomorphic encryption, and I have a question regarding the use of prime ...

US7043018B1 - Prime number generation method, prime number ...

https://patents.google.com/patent/US7043018B1/en
This invention relates to a method and apparatus for generating prime numbers used in cryptographic systems, and to a cryptographic system wherein the prime ...

US5848159A - Public key cryptographic apparatus and method ...

https://patents.google.com/patent/US5848159A/en
... primes" are prime numbers that are numbers approximately 150 digits ... RSA Public-key data encryption system having large random prime number generating ...

US7120248B2 - Multiple prime number generation using a parallel ...

https://patents.google.com/patent/US7120248B2/en
In a public key cryptographic scheme, encryption and decryption processes are performed using a pair of cryptographic keys. In the most common application, a ...

University develops timer-based encryption to secure device data ...

https://news.google.com/__i/rss/rd/articles/CBMiNGh0dHBzOi8vZWRzY29vcC5jb20vd2FzaC11LWN5YmVyc2VjdXJpdHktdGltZXJzLWlvdC_SAQA?oc=5
Mar 25, 2022 ... ... prime factorization,” Chakrabartty said. “It's very difficult to factorize a number into two primes and [RSA keys] use this difficulty to do ...

US5159632A - Method and apparatus for public key exchange in a ...

https://patents.google.com/patent/US5159632A/en
Fermat numbers may be prime or not prime in the present invention. ... Prime number generation method, prime number generation apparatus, and cryptographic system.

US7149763B2 - Method for generating a random prime number ...

https://patents.google.com/patent/US7149763B2/en
Thus, generating prime numbers is an essential tool in public key cryptography. When efficiency is not a concern, one of the simplest ways to generate a random ...

USRE40530E1 - Public key cryptographic apparatus and method ...

https://patents.google.com/patent/USRE40530E1/en
... primes” are prime numbers that are numbers approximately 150 digits ... RSA Public-key data encryption system having large random prime number generating ...

US10333696B2 - Systems and methods for implementing an ...

https://patents.google.com/patent/US10333696B2/en
The manipulated encrypted data may be decrypted and the decrypted plaintext data may be modified into final, output plaintext data using a similar prime number ...

US7231040B1 - Multiprime RSA public key cryptosystem - Google ...

https://patents.google.com/patent/US7231040B1/en
... primes” are prime numbers that are numbers approximately 150 digits ... RSA Public-key data encryption system having large random prime number generating ...

US20050027764A1 - Polynomial time deterministic method for ...

https://patents.google.com/patent/US20050027764A1/en
Prime numbers form the basis of most encryption techniques and therefore play an important role in security and cryptography in Information Technology. [0008].

CN103905181A - Improved RC5 encryption algorithm for secret key ...

https://patents.google.com/patent/CN103905181A/en
... Encryption: Encrypt the key S[], first take two large prime numbers in the encryption, and obtain the encryption symbol C and operators m and n, according ...

US6081598A - Cryptographic system and method with fast ...

https://patents.google.com/patent/US6081598A/en
where r 1 and r 2 are random numbers, constrained by a requirement that their value in the above equations yield prime numbers p 1 and p 2. A public key is ...

US20150227930A1 - Homomorphic passcode encryption - Google ...

https://patents.google.com/patent/US20150227930A1/en
For example, the comparison value can be a product of prime numbers, each raised to the power of respective digits in the authentic passcode. The prime numbers ...

US8281131B2 - Attributes in cryptographic credentials - Google ...

https://patents.google.com/patent/US8281131B2/en
The cryptographic credential encodes the user attribute as a prime number E in accordance with a predetermined mapping of attributes to prime numbers, the ...

US20140358980A1 - Method of generating proven prime numbers ...

https://patents.google.com/patent/US20140358980A1/en
... encryption keys, using prime numbers. [0055]. According to one embodiment, it is provided to generate a prime number of a certain size in number of bits ...

US8831214B2 - Password self encryption method and system and ...

https://patents.google.com/patent/US8831214B2/en
(e) The server computer may select another prime number q such that q−1 and e are relative primes. (f) The server computer may compute Euler Totient Function φ ...

Prime Numbers and Computer Methods for Factorization - Hans ...

https://books.google.com/books/about/Prime_Numbers_and_Computer_Methods_for_F.html?id=94DaZuVETzIC
Nov 23, 2011 ... CHAPTER 5 CLASSICAL METHODS OF FACTORIZATION. 141. CHAPTER 6 MODERN FACTORIZATION METHODS. 173. CHAPTER 7 PRIME NUMBERS AND CRYPTOGRAPHY. 226.

US5124117A - Cryptographic key distribution method and system ...

https://www.google.com/patents/US5124117
As with the Diffie-Hellman system, encryption and decryption are both done with exponentiation. In the RSA system, however, the modulus is not a prime number as ...