Please use this identifier to cite or link to this item: http://hdl.handle.net/2080/1200
Full metadata record
DC FieldValueLanguage
dc.contributor.authorJena, D-
dc.contributor.authorPanigrahy, S K-
dc.contributor.authorJena, S K-
dc.date.accessioned2010-03-16T04:36:00Z-
dc.date.available2010-03-16T04:36:00Z-
dc.date.issued2009-12-
dc.identifier.citationProceedings of the 4th International Conference on Industrial and Information Systems, Dec 28-31, 2009, Peradeniya, Sri Lanka, P. 7-9en
dc.identifier.isbn978-1-4244-4837-1/09-
dc.identifier.urihttp://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=5429899-
dc.identifier.urihttp://hdl.handle.net/2080/1200-
dc.descriptionCopyright belongs to Proceedings Publisher IEEEen
dc.description.abstractDue to more overhead of asymmetric cryptosystems, traditionally, the symmetric cryptosystem is used to encrypt long messages. In case of symmetric cryptosystems, it creates the problem of key management. So to encrypt long messages, we usually, take the help of both symmetric and asymmetric cryptosystems. In this paper, we proposed an asymmetric cryptosystem for encrypting long messages, which is not only efficient but also secure. In consideration of the aspect of efficiency and computation, our proposed scheme uses elliptic curve cryptosystem.en
dc.format.extent574565 bytes-
dc.format.mimetypeapplication/pdf-
dc.language.isoen-
dc.publisherIEEEen
dc.relation.ispartofseriesIEEE Proceedings;-
dc.subjectElGamalen
dc.subjectElliptic Curveen
dc.subjectPublic Keyen
dc.subjectDiffie- Hellmanen
dc.titleA Novel and Efficient Cryptosystem for Long Message Encryptionen
dc.typeArticleen
Appears in Collections:Conference Papers

Files in This Item:
File Description SizeFormat 
DJena_ICIIS09_2.pdf561.1 kBAdobe PDFView/Open


Items in DSpace are protected by copyright, with all rights reserved, unless otherwise indicated.