Academic literature on the topic 'Application encryption'

Create a spot-on reference in APA, MLA, Chicago, Harvard, and other styles

Select a source type:

Consult the lists of relevant articles, books, theses, conference reports, and other scholarly sources on the topic 'Application encryption.'

Next to every source in the list of references, there is an 'Add to bibliography' button. Press on it, and we will generate automatically the bibliographic reference to the chosen work in the citation style you need: APA, MLA, Harvard, Chicago, Vancouver, etc.

You can also download the full text of the academic publication as pdf and read online its abstract whenever available in the metadata.

Journal articles on the topic "Application encryption"

1

Ali Pitchay, Sakinah, Wail Abdo Ali Alhiagem, Farida Ridzuan, and Sundresan Perumal. "Mobile Application Design for Protecting the Data in Cloud Using Enhanced Technique of Encryption." International Journal of Engineering & Technology 7, no. 4.15 (October 7, 2018): 98. http://dx.doi.org/10.14419/ijet.v7i4.15.21427.

Full text
Abstract:
This paper provides an enhanced technique for improving the security and protecting the privacy of the cloud computing users by encrypting the data before it reached to server’s storage. Encrypting means the process of converting information or data into unreadable language to prevent unauthorized access. This paper will propose a mobile application design, which will allow the user to encrypt and decrypt the data hence maintaining security and privacy. In the proposed system design, the AES Algorithm will handle the encryption of the data using a keyword which will be defined by the user during the creation of the account. The encryption keyword will be hashed by the system using MD5 Algorithm. The keys will remain in encrypted form, while they are on the server side. Both encrypted data, encryption and decryption keys will be saved on the server in secured form. The idea behind hashing the encryption keys is to protect the keys while they are stored on the server, therefore, any unauthorized access to the server will gain no advantages since every bit of data on the server is encrypted including the private keys. The proposed system design will participate by improving the security and privacy of the users by giving them the capability to encrypt and decrypt data in enhanced way using AES as a data encryption method and MD5 hash algorithm for encrypting the encryption keys.
APA, Harvard, Vancouver, ISO, and other styles
2

Alzain, Mohammed. "Chaos Baker-based Image Encryption in Operation Modes." INTERNATIONAL JOURNAL OF COMPUTERS & TECHNOLOGY 17, no. 1 (January 16, 2018): 7153–63. http://dx.doi.org/10.24297/ijct.v17i1.7328.

Full text
Abstract:
This research paper study the application of chaos baker map for digital image encryption in different operation modes. The employed modes include the electronic code book (ECB), cipher block chaining (CBC), output feedback chaining (OFB), and cipher feedback chaining (CFB). The proposed method works by applying the chaos baker map in different operation modes for encrypting digital images. A group of tests were carried out to examine the impact of operation modes on chaos baker-based encryption. This is done using several encryption metrics like visual inspection, statistical measures, entropy measure, encryption quality measures, and noise resistance measures. Simulation results demonstrated the effectively of baker-based encryption in CBC mode.
APA, Harvard, Vancouver, ISO, and other styles
3

Atiku, A. U., and D. I. Sajoh. "Signal with Blake2, Chacha20 and Poly1305." advances in multidisciplinary & scientific research journal publication 8, no. 3 (September 30, 2020): 37–48. http://dx.doi.org/10.22624/aims/maths/v8n3p4.

Full text
Abstract:
Messaging applications are now adopting the concept of end to end encryption. Signal uses the Signal Protocol which has no known vulnerabilities for its end to end encryption. The protocol was explained in this work and possibilities of improvements were explored. It was discovered that the protocol implementation uses the SHA-512 hash, AES in CBC mode for encryption and HMAC for authentication. These Cryptographic Primitives were replaced with more efficient alternatives, Blake2, Chacha20 and Poly1305 respectively. An application was created to test the running time of the proposed cryptographic primitives against the existing one. From the results, Blake2b performs better than SHA-512 when hashing keys, short text, and 1.4 MB file. Similarly, Chacha20/Poly1305 performs better than AES/CBC/HMAC-sha256 in both encrypting and decrypting short text as well as 1.4 MB file. The proposed changes were implemented in the Signal Application. Automatic test in the Signal application was used to ensure that changes made to the code did not cause any logic errors. To further test the application, it was installed on another phone and messages were sent. The security code was also verified. . Keywords: Signal, Blake2, Chacha20, Poly1305
APA, Harvard, Vancouver, ISO, and other styles
4

Zhou, Zhen Liu. "Application Model and Implementation about Team Secrecy Encryption." Advanced Engineering Forum 6-7 (September 2012): 339–42. http://dx.doi.org/10.4028/www.scientific.net/aef.6-7.339.

Full text
Abstract:
Personal and network encryption application models nowadays are analyzed in this paper, then a team secrecy encryption application model is proposed based on practical applications. In this model, members of one team have same access authority for electronic documents, and team is the smallest unit of key distribution. Procedures of distribution, transmission and updating key are offline. This model is suitable for co-confidential application among many departments which are loose coupling. An encryption system is implemented based on this model aimed at protecting Microsoft office document.
APA, Harvard, Vancouver, ISO, and other styles
5

Li, Guang Shi. "Research on Encryption Method of the GML Spatial Data in Geographic Information Sharing System." Advanced Materials Research 756-759 (September 2013): 1506–10. http://dx.doi.org/10.4028/www.scientific.net/amr.756-759.1506.

Full text
Abstract:
This paper analyzed the typical architecture of geographic information sharing system based on GML spatial data, pointed out the security risks existed in the network transmission process of the GML spatial data and drawbacks of the existing security transport mechanisms in such a shared system. Further, the paper elaborates on advantages of encrypting the GML data using XML Encryption technology and the encryption process of the GML spatial data. On this basis, the paper gives an application example which encrypts all or part of spatial data in GML documents by the XML Encryption technology.
APA, Harvard, Vancouver, ISO, and other styles
6

Sokouti, Massoud, Ali Zakerolhosseini, and Babak Sokouti. "Medical Image Encryption: An Application for Improved Padding Based GGH Encryption Algorithm." Open Medical Informatics Journal 10, no. 1 (October 28, 2016): 11–22. http://dx.doi.org/10.2174/1874431101610010011.

Full text
Abstract:
Medical images are regarded as important and sensitive data in the medical informatics systems. For transferring medical images over an insecure network, developing a secure encryption algorithm is necessary. Among the three main properties of security services (i.e., confidentiality, integrity, and availability), the confidentiality is the most essential feature for exchanging medical images among physicians. The Goldreich Goldwasser Halevi (GGH) algorithm can be a good choice for encrypting medical images as both the algorithm and sensitive data are represented by numeric matrices. Additionally, the GGH algorithm does not increase the size of the image and hence, its complexity will remain as simple as O(n2). However, one of the disadvantages of using the GGH algorithm is the Chosen Cipher Text attack. In our strategy, this shortcoming of GGH algorithm has been taken in to consideration and has been improved by applying the padding (i.e., snail tour XORing), before the GGH encryption process. For evaluating their performances, three measurement criteria are considered including(i)Number of Pixels Change Rate (NPCR),(ii)Unified Average Changing Intensity (UACI), and(iii)Avalanche effect. The results on three different sizes of images showed that padding GGH approach has improved UACI, NPCR, and Avalanche by almost 100%, 35%, and 45%, respectively, in comparison to the standard GGH algorithm. Also, the outcomes will make the padding GGH resist against the cipher text, the chosen cipher text, and the statistical attacks. Furthermore, increasing the avalanche effect of more than 50% is a promising achievement in comparison to the increased complexities of the proposed method in terms of encryption and decryption processes.
APA, Harvard, Vancouver, ISO, and other styles
7

Bachhav, Mr Kiran Ashok. "CAN Encryption for Automotive Application." International Journal for Research in Applied Science and Engineering Technology 8, no. 7 (July 31, 2020): 112–18. http://dx.doi.org/10.22214/ijraset.2020.7021.

Full text
APA, Harvard, Vancouver, ISO, and other styles
8

Janbee, Shaik Quadar, Reddem Mouneeswari, Viswanadhapalli Bhanuja, and Atmakuri Prashant. "SMS Encryption on Android Application." International Journal of Computer Sciences and Engineering 7, no. 3 (March 31, 2019): 528–33. http://dx.doi.org/10.26438/ijcse/v7i3.528533.

Full text
APA, Harvard, Vancouver, ISO, and other styles
9

Chaudhari, Smita, Samadhan Yangad, Ashish Jha, and Ashish Surwase. ""Geo-Encryption Lite" - A location based Encryption Application for Android." International Journal of Computer Applications 165, no. 4 (May 17, 2017): 13–17. http://dx.doi.org/10.5120/ijca2017913849.

Full text
APA, Harvard, Vancouver, ISO, and other styles
10

Xuan Phuong, Tran Viet, Guomin Yang, Willy Susilo, Fuchun Guo, and Qiong Huang. "Sequence aware functional encryption and its application in searchable encryption." Journal of Information Security and Applications 35 (August 2017): 106–18. http://dx.doi.org/10.1016/j.jisa.2017.06.002.

Full text
APA, Harvard, Vancouver, ISO, and other styles
More sources

Dissertations / Theses on the topic "Application encryption"

1

Fernandez, Irma Becerra. "Encryption-based security for public networks : technique and application." FIU Digital Commons, 1994. http://digitalcommons.fiu.edu/etd/3296.

Full text
Abstract:
This dissertation describes the development of a new system whereby the Public Switch Telephone Network (PSTN), which is not secure, can perform like a private network. Integrated Services Digital Network (ISDN) forms a technical platform for other communication technologies, such as frame relay and Switched Megabit Data Service (SMDS). This is an original and innovative hardware and software design which can be embedded into the ISDN Customer Premises Equipment (CPE) to privatize the public ISDN without the need to upgrade the existing switching equipment. This research incorporates original design and development of the following hardware and software modules to provide real-time encryption and decryption of images and data in the ISDN medium: 1. ISDN Communications Module with customized Caller-ID access. 2. Token Access Control module for secure log-in. 3. A Hybrid Cryptographic Module, public key for key management and authentication, and private key for privacy. This Cryptographic module, the Security Extension Module to the Terminal Adapter (SEMTA), was implemented in software, and then optimized in hardware. This work proves that medical images and legal documents can be transmitted through the PSTN without any security breach, guaranteeing the privacy, confidentiality, and authenticity of the data.
APA, Harvard, Vancouver, ISO, and other styles
2

Garson, Kathryn. "Policy-based encryption and its application in a hospital system." Thesis, University of Ottawa (Canada), 2008. http://hdl.handle.net/10393/27796.

Full text
Abstract:
Hospitals are now using electronic medical records and computer applications in order to provide more efficient and thorough care for their patients. The Mobile Emergency Triage system provides doctors with decision support for emergency care by pulling information from a patient's health record and a medical literature database. In order to achieve compliance with privacy legislations PIPEDA and PHIPA, security and privacy measures must be put in place. A new encryption technology called policy-based encryption proves to be quite useful within a health care environment for providing both encryption and access control. We describe a current policy-based encryption system to be used by MET-A3Support---a multi-agent clinical decision support system. We offer a Java implementation of the policy-based encryption algorithms. We also give details about how this system will be integrated with MET-A 3Support to protect the privacy of patient health information.
APA, Harvard, Vancouver, ISO, and other styles
3

Dashtinejad, Pejman. "Security System for Mobile Messaging Applications." Thesis, KTH, Skolan för informations- och kommunikationsteknik (ICT), 2015. http://urn.kb.se/resolve?urn=urn:nbn:se:kth:diva-167125.

Full text
Abstract:
Instant messaging (IM) applications are one of the most popular applications for smartphones. The IMs have the capability of sending messages or initiating voice calls via Internet which makes it almost cost free for the users to communicate with each other. Unfortunately, like any other type of applications, majority of these applications are vulnerable to malicious attacks and have privacy issues. The motivation for this thesis is the need to identifying security services of an IM application and to design a secure system for any mobile messaging application. This research proposes an E2EE (End-to-End Encryption) approach which provides a secure IM application design which protects its users with better integrity, confidentiality and privacy. To achieve this goal a research is conducted to investigate current security features of popular messaging applications in the mobile market. A list of requirements for good security is generated and based on those requirements an architecture is designed. A demo is also implemented and evaluated.
APA, Harvard, Vancouver, ISO, and other styles
4

Kalibjian, Jeff. "Data Security Architecture Considerations for Telemetry Post Processing Environments." International Foundation for Telemetering, 2017. http://hdl.handle.net/10150/626950.

Full text
Abstract:
Telemetry data has great value, as setting up a framework to collect and gather it involve significant costs. Further, the data itself has product diagnostic significance and may also have strategic national security importance if the product is defense or intelligence related. This potentially makes telemetry data a target for acquisition by hostile third parties. To mitigate this threat, data security principles should be employed by the organization to protect telemetry data. Data security is in an important element of a layered security strategy for the enterprise. The value proposition centers on the argument that if organization perimeter/internal defenses (e.g. firewall, IDS, etc.) fail enabling hostile entities to be able to access data found on internal company networks; they will be unable to read the data because it will be encrypted. After reviewing important encryption background including accepted practices, standards, and architectural considerations regarding disk, file, database and application data protection encryption strategies; specific data security options applicable to telemetry post processing environments will be discussed providing tangible approaches to better protect organization telemetry data.
APA, Harvard, Vancouver, ISO, and other styles
5

Morrison, Matthew Arthur. "Theory, Synthesis, and Application of Adiabatic and Reversible Logic Circuits For Security Applications." Scholar Commons, 2013. https://scholarcommons.usf.edu/etd/5082.

Full text
Abstract:
Programmable reversible logic is emerging as a prospective logic design style for implementation in modern nanotechnology and quantum computing with minimal impact on circuit heat generation. Adiabatic logic is a design methodology for reversible logic in CMOS where the current flow through the circuit is controlled such that the energy dissipation due to switching and capacitor dissipation is minimized. Recent advances in reversible logic using and quantum computer algorithms allow for improved computer architectures. Production of cost-effective Secure Integrated Chips, such as Smart Cards, requires hardware designers to consider tradeoffs in size, security, and power consumption. In order to design successful security-centric designs, the low-level hardware must contain built-in protection mechanisms to supplement cryptographic algorithms such as AES and Triple DES by preventing side channel attacks, such as Differential Power Analysis (DPA). Dynamic logic obfuscates the output waveforms and the circuit operation, reducing the effectiveness of the DPA attack. Significant research exists in the design and analysis of locally optimal adiabatic elements towards mitigation of side channel attacks. However, none of these works have addressed the use of adiabatic logic in implementation of flexible and programmable hardware security policies. Nor has adiabatic logic been employed in hardware security applications such as trustworthy voting systems and data encryption standards. In this dissertation, I address theory, synthesis, and application of adiabatic and reversible logic circuits for security applications. First, two major debates in reversible computing are addressed. These debates must be addressed in order to devise computational logic primitives in any emerging quantum computing technology. First, we address whether charged based computing is limited due to the use of charge as a state variable. We propose the use of body biasing in CMOS adiabatic systems as a design methodology for reducing the need for gradually changing the energy barriers. Simulation results in HSPICE at 22nm are presented which show behavior of a source-memory device operating at sub-Landauer operation. Second, we address whether reversible logic can be used to design sequential computing structures, such as memory devices. we present an analysis of Quantum Turing Machines with sequential reversible logic structures, to show that the entropy gain is substantially less than the Landauer Barrier of kTln(2), which is the limiting factor for irreversible computing. A mathematical proof is presented showing bit erasure does not occur in sequential reversible logic structures, and that these devices are physically reversible as long as appropriate delay elements are inserted in the feedback paths to prevent race conditions. This proof validates implementation of sequential reversible logic towards ultra-low power computing. Next, a novel algorithm for synthesis of adiabatic circuits in CMOS is proposed. This approach is unique because it correlates the offsets in the permutation matrix to the transistors required for synthesis, instead of determining an equivalent circuit and substituting a previously synthesized circuit from a library. Parallelism is used, and the bijective properties of the device to achieve synthesis of the logic structure in O(n) time. Then, using the ESPRESSO heuristic for minimization of Boolean functions method on each output node in parallel, we optimize the synthesized circuit. It is demonstrated that the algorithm produces a 32.86% improvement over previously synthesized circuit benchmarks. For stronger mitigation of DPA attacks, we propose the implementation of Adiabatic Dynamic Differential Logic for applications in secure IC design. Such an approach is effective in reducing power consumption, demonstrated using HSPICE simulations with 22nm predictive technology. The benefits of our design are demonstrated by comparing instantaneous power waveforms and observing the magnitude of differential power spikes during switching events. First, simulation results for body-biasing on sub-threshold adiabatic inverters show an improvement in differential power up to 43.28% for similar inverters without body biasing. Then, a High Performance Adiabatic Dynamic Differential Logic (PADDL) is presented for an implementation in high frequency secure ICs. This method improves the differential power over previous dynamic and differential logic methods by up to 89.65%. Finally, we propose a Body-Biased Adiabatic Dynamic Differential Logic (BADDL) for ultra-low power applications. Simulation results show that the differential power was improved upon by a factor of 199.16. Then, we present an adiabatic S-box which significantly reduces energy imbalance compared to previous benchmarks. The design is capable of forward encryption and reverse decryption with minimal overhead, allowing for efficient hardware reuse.
APA, Harvard, Vancouver, ISO, and other styles
6

Anderson, Jonathan. "Privacy engineering for social networks." Thesis, University of Cambridge, 2013. https://www.repository.cam.ac.uk/handle/1810/244239.

Full text
Abstract:
In this dissertation, I enumerate several privacy problems in online social networks (OSNs) and describe a system called Footlights that addresses them. Footlights is a platform for distributed social applications that allows users to control the sharing of private information. It is designed to compete with the performance of today's centralised OSNs, but it does not trust centralised infrastructure to enforce security properties. Based on several socio-technical scenarios, I extract concrete technical problems to be solved and show how the existing research literature does not solve them. Addressing these problems fully would fundamentally change users' interactions with OSNs, providing real control over online sharing. I also demonstrate that today's OSNs do not provide this control: both user data and the social graph are vulnerable to practical privacy attacks. Footlights' storage substrate provides private, scalable, sharable storage using untrusted servers. Under realistic assumptions, the direct cost of operating this storage system is less than one US dollar per user-year. It is the foundation for a practical shared filesystem, a perfectly unobservable communications channel and a distributed application platform. The Footlights application platform allows third-party developers to write social applications without direct access to users' private data. Applications run in a confined environment with a private-by-default security model: applications can only access user information with explicit user consent. I demonstrate that practical applications can be written on this platform. The security of Footlights user data is based on public-key cryptography, but users are able to log in to the system without carrying a private key on a hardware token. Instead, users authenticate to a set of authentication agents using a weak secret such as a user-chosen password or randomly-assigned 4-digit number. The protocol is designed to be secure even in the face of malicious authentication agents.
APA, Harvard, Vancouver, ISO, and other styles
7

Al-saedi, Mohammed Abdullah. "Examination of Acousto-Optic Chaos and Application to RF Signal Encryption and Recovery." University of Dayton / OhioLINK, 2012. http://rave.ohiolink.edu/etdc/view?acc_num=dayton1337808954.

Full text
APA, Harvard, Vancouver, ISO, and other styles
8

Odyurt, Uraz. "Application of Fuzzy Logic in Identity-Based Cryptography." Thesis, Linnéuniversitetet, Institutionen för matematik (MA), 2014. http://urn.kb.se/resolve?urn=urn:nbn:se:lnu:diva-35134.

Full text
Abstract:
This work explains the fundamental definitions required to define and create Fuzzy Identity-Based Encryption schemes as an error-tolerant version of Identity-Based Encryption schemes, along with three different examples of such creations. These examples are Sahai-Waters' FIBE, Baek et al.'s EFIBE-I and EFIBE-II. The required Set-up, Key Generation, Encryption and Decryption algorithms for each scheme are formalized and the proofs of security using the Selective-ID model are introduced. Subtle differences between the three schemes are discussed, including their computational efficiency comparison. The writing is intended as a self-sufficient resource for readers, containing the schemes and background definitions.
APA, Harvard, Vancouver, ISO, and other styles
9

Yesmin, Sabina. "Mobile Application for Secure Healthcare System." Thesis, KTH, Skolan för informations- och kommunikationsteknik (ICT), 2013. http://urn.kb.se/resolve?urn=urn:nbn:se:kth:diva-127456.

Full text
Abstract:
Usage of mobile applications and wireless networks is growing rapidly at different sectors in the world. Mobile healthcare application is devotedly accepted by the healthcare organizations and also by patients. The reasons behind accepting mobile healthcare applications are as user friendly, reliable, low cost, time efficient, mobility etc. Though the use of mobile applications is rising day by day in the healthcare sectors still those applications are not completely secure to prevent disclosure and misuse of patient’s sensitive data. However, security issues in healthcare applications get attention by many organizations. In this thesis we have presented an integrated architecture for secure mobile healthcare system. This application provides management of patient medical records in a regional environment. Our mobile application is developed for Android platform. This solution is secure enough, because it fulfills important security requirements: integrity, confidentiality and availability.
APA, Harvard, Vancouver, ISO, and other styles
10

Orrie, Orika. "Smartphone application architecture and security for patient vital signs sensors and indicators." Diss., University of Pretoria, 2005. http://hdl.handle.net/2263/66235.

Full text
Abstract:
South Africa is a developing country with great potential to be leaders in technology and research, especially in the medical field. Rural areas in many countries do not have access to basic healthcare services due to the distance and inaccessibility of these services. Currently people living in the rural areas in South Africa are required to rely on the people within the area, who may not be trained; on doctors who make house calls, who may not be able to access the patient in time or on finding transport to the nearest hospital, which may be hundreds of kilometres away. This leads to many rural residents not seeking aid for aliments thereby often lowering life expectancy. South Africa has many world-renowned medical practitioners who would be able to assist the residents in these areas if there were methods for observation and recording of health statuses without the need for either party to travel. This dissertation studied and developed a method to assist not only the residents in rural areas, but also urban residents to record their vital signs without the assistance of a licenced medical practitioner, to upload the data to a database and to then allow the data to be viewable by the medical practitioner who may be situated elsewhere in South Africa or the world. This system allows for the elimination of human error when recording vital sign data as recording is not done through human intervention. Through the use of communications technologies such as Bluetooth, NFC and Wi-Fi a system was designed which ensures that a patient can record medical data without the presence of a medical practitioner, the patient can access previous health records and readings and the patient can give a new medical practitioner a full medical history. The patient's data has been secured using AES and RSA encryption as well as verification through hash values at all points of transfer and access is granted to the patients' medical data only through the patient or a licenced medical practitioner. The data recording and transfer has been completed taking into consideration all the medical legislation and laws in South Africa. This system allows the South African medical health sector to service all South Africa residents, including the residents in rural areas.
Dissertation (MEng)--University of Pretoria, 2016.
Electrical, Electronic and Computer Engineering
MEng
Unrestricted
APA, Harvard, Vancouver, ISO, and other styles
More sources

Books on the topic "Application encryption"

1

Xu, Zhengquan. Video encryption technology and application. Hauppauge, N.Y: Nova Science Publishers, 2010.

Find full text
APA, Harvard, Vancouver, ISO, and other styles
2

Xu, Zhengquan. Video encryption technology and application. New York: Nova Science Publishers, 2010.

Find full text
APA, Harvard, Vancouver, ISO, and other styles
3

Spendolini, Scott. Expert Oracle Application Express Security. Berkeley, CA: Apress, 2013.

Find full text
APA, Harvard, Vancouver, ISO, and other styles
4

service), SpringerLink (Online, ed. Finite Automata and Application to Cryptography. Berlin, Heidelberg: Springer Berlin Heidelberg, 2009.

Find full text
APA, Harvard, Vancouver, ISO, and other styles
5

Chaum, David. Advances in Cryptology -- EUROCRYPT' 87: Workshop on the Theory and Application of Cryptographic Techniques Amsterdam, the Netherlands, April 13-15, 1987 Proceedings. Berlin, Heidelberg: Springer-Verlag Berlin Heidelberg, 1988.

Find full text
APA, Harvard, Vancouver, ISO, and other styles
6

EUROCRYPT, '00 (2000 Bruges Belgium). Advances in cryptology: EUROCRYPT 2000 ; International Conference on the Theory and Application of Cryptographic Techniques, Bruges, Belgium, May 14-18, 2000 ; proceedings. Berlin: Springer, 2000.

Find full text
APA, Harvard, Vancouver, ISO, and other styles
7

1963-, Preneel Bart, ed. Advances in cryptology: EUROCRYPT 2000 : International Conference on the Theory and Application of Cryptographic Techniques, Bruges, Belgium, May 14-18, 2000 :; proceedings. Berlin: Springer, 2000.

Find full text
APA, Harvard, Vancouver, ISO, and other styles
8

professeur, Stern Jacques, ed. Advances in cryptology, EUROCRYPT '99: International Conference on the Theory and Application of Cryptographic Techniques, Prague, Czech Republic, May 2-6, 1999 : proceedings. Berlin: Springer, 1999.

Find full text
APA, Harvard, Vancouver, ISO, and other styles
9

Serrão, Carlos. Web Application Security: Iberic Web Application Security Conference, IBWAS 2009, Madrid, Spain, December 10-11, 2009. Revised Selected Papers. Berlin, Heidelberg: Springer Berlin Heidelberg, 2010.

Find full text
APA, Harvard, Vancouver, ISO, and other styles
10

Kaisa, Nyberg, and International Association for Cryptologic Research., eds. Advances in cryptology: EUROCRYPT '98 : International Conference on the theory and application of cryptographic techniques, Espoo, Finland, May 31 - June 4, 1998 : proceedings. Berlin: Springer, 1998.

Find full text
APA, Harvard, Vancouver, ISO, and other styles
More sources

Book chapters on the topic "Application encryption"

1

Mustafa, Osama, and Robert P. Lockard. "Encryption." In Oracle Database Application Security, 1–45. Berkeley, CA: Apress, 2019. http://dx.doi.org/10.1007/978-1-4842-5367-0_1.

Full text
APA, Harvard, Vancouver, ISO, and other styles
2

Spendolini, Scott. "Encryption." In Expert Oracle Application Express Security, 247–63. Berkeley, CA: Apress, 2013. http://dx.doi.org/10.1007/978-1-4302-4732-6_14.

Full text
APA, Harvard, Vancouver, ISO, and other styles
3

Duc, Alexandre, Jian Guo, Thomas Peyrin, and Lei Wei. "Unaligned Rebound Attack: Application to Keccak." In Fast Software Encryption, 402–21. Berlin, Heidelberg: Springer Berlin Heidelberg, 2012. http://dx.doi.org/10.1007/978-3-642-34047-5_23.

Full text
APA, Harvard, Vancouver, ISO, and other styles
4

Todo, Yosuke, and Masakatu Morii. "Bit-Based Division Property and Application to Simon Family." In Fast Software Encryption, 357–77. Berlin, Heidelberg: Springer Berlin Heidelberg, 2016. http://dx.doi.org/10.1007/978-3-662-52993-5_18.

Full text
APA, Harvard, Vancouver, ISO, and other styles
5

Lauridsen, Martin M., and Christian Rechberger. "Linear Distinguishers in the Key-less Setting: Application to PRESENT." In Fast Software Encryption, 217–40. Berlin, Heidelberg: Springer Berlin Heidelberg, 2015. http://dx.doi.org/10.1007/978-3-662-48116-5_11.

Full text
APA, Harvard, Vancouver, ISO, and other styles
6

Mihaljevi, Miodrag J., Marc P. C. Fossorier, and Hideki Imai. "Fast Correlation Attack Algorithm with List Decoding and an Application." In Fast Software Encryption, 196–210. Berlin, Heidelberg: Springer Berlin Heidelberg, 2002. http://dx.doi.org/10.1007/3-540-45473-x_17.

Full text
APA, Harvard, Vancouver, ISO, and other styles
7

Schramm, Kai, Thomas Wollinger, and Christof Paar. "A New Class of Collision Attacks and Its Application to DES." In Fast Software Encryption, 206–22. Berlin, Heidelberg: Springer Berlin Heidelberg, 2003. http://dx.doi.org/10.1007/978-3-540-39887-5_16.

Full text
APA, Harvard, Vancouver, ISO, and other styles
8

Biryukov, Alex, Vesselin Velichkov, and Yann Le Corre. "Automatic Search for the Best Trails in ARX: Application to Block Cipher Speck." In Fast Software Encryption, 289–310. Berlin, Heidelberg: Springer Berlin Heidelberg, 2016. http://dx.doi.org/10.1007/978-3-662-52993-5_15.

Full text
APA, Harvard, Vancouver, ISO, and other styles
9

Li, Ji, Takanori Isobe, and Kyoji Shibutani. "Converting Meet-In-The-Middle Preimage Attack into Pseudo Collision Attack: Application to SHA-2." In Fast Software Encryption, 264–86. Berlin, Heidelberg: Springer Berlin Heidelberg, 2012. http://dx.doi.org/10.1007/978-3-642-34047-5_16.

Full text
APA, Harvard, Vancouver, ISO, and other styles
10

Velichkov, Vesselin, Nicky Mouha, Christophe De Cannière, and Bart Preneel. "UNAF: A Special Set of Additive Differences with Application to the Differential Analysis of ARX." In Fast Software Encryption, 287–305. Berlin, Heidelberg: Springer Berlin Heidelberg, 2012. http://dx.doi.org/10.1007/978-3-642-34047-5_17.

Full text
APA, Harvard, Vancouver, ISO, and other styles

Conference papers on the topic "Application encryption"

1

Saxena, Amitabh, Vikrant Kaulgud, and Vibhu Sharma. "Application Layer Encryption for Cloud." In 2015 Asia-Pacific Software Engineering Conference (APSEC). IEEE, 2015. http://dx.doi.org/10.1109/apsec.2015.52.

Full text
APA, Harvard, Vancouver, ISO, and other styles
2

Babenko, L. K., and I. D. Rosolowski. "Homomorphic encryption. Theoretical bases. Application." In Scientific and Methodological Conference "Modern Computer Technologies". Southern Federal University, 2020. http://dx.doi.org/10.18522/mod.comp.tech.2020.1.9.

Full text
APA, Harvard, Vancouver, ISO, and other styles
3

Peng, Hsin-Tsung, William W. Y. Hsu, Jan-Ming Ho, and Min-Ruey Yu. "Homomorphic encryption application on FinancialCloud framework." In 2016 IEEE Symposium Series on Computational Intelligence (SSCI). IEEE, 2016. http://dx.doi.org/10.1109/ssci.2016.7850013.

Full text
APA, Harvard, Vancouver, ISO, and other styles
4

Chunfeng, Jiang, and Zhao Yulan. "Research and application of behavior encryption." In 2012 IEEE International Conference on Cyber Technology in Automation, Control, and Intelligent Systems (CYBER). IEEE, 2012. http://dx.doi.org/10.1109/cyber.2012.6320096.

Full text
APA, Harvard, Vancouver, ISO, and other styles
5

Sur, Chul, Chae Duk Jung, and Kyung Hyune Rhee. "Multi-receiver Certificate-Based Encryption and Application to Public Key Broadcast Encryption." In 2007 ECSIS Symposium on Bio-inspired, Learning, and Intelligent Systems for Security (BLISS 2007). IEEE, 2007. http://dx.doi.org/10.1109/bliss.2007.23.

Full text
APA, Harvard, Vancouver, ISO, and other styles
6

López-Ongil, Celia, Alejandro Jiménez-Horas, Marta Portela-García, Mario García-Valderas, Enrique San Millán, and Luis Entrena. "Smart Hardening for Round-based Encryption Algorithms: Application to Advanced Encryption Standard." In 2008 14th IEEE International On-Line Testing Symposium (IOLTS). IEEE, 2008. http://dx.doi.org/10.1109/iolts.2008.42.

Full text
APA, Harvard, Vancouver, ISO, and other styles
7

Zaw, Than Myo, Min Thant, and S. V. Bezzateev. "Database Security with AES Encryption, Elliptic Curve Encryption and Signature." In 2019 Wave Electronics and its Application in Information and Telecommunication Systems (WECONF). IEEE, 2019. http://dx.doi.org/10.1109/weconf.2019.8840125.

Full text
APA, Harvard, Vancouver, ISO, and other styles
8

Kurt Pehlivanoglu, Meltem, and Nevcihan Duru. "Encryption of Walsh Hadamard Transform applied images with the AES encryption algorithm." In 2016 24th Signal Processing and Communication Application Conference (SIU). IEEE, 2016. http://dx.doi.org/10.1109/siu.2016.7495737.

Full text
APA, Harvard, Vancouver, ISO, and other styles
9

AL-Taie, Rana Riad K., and Hiba A. Abu-Alsaad. "Application of Encryption Algorithms with RMI Protocol." In 2020 21st International Arab Conference on Information Technology (ACIT). IEEE, 2020. http://dx.doi.org/10.1109/acit50332.2020.9300118.

Full text
APA, Harvard, Vancouver, ISO, and other styles
10

Jing, Fan, and Huang Fei. "FAN transform in image scrambling encryption application." In Signal Processing (WCSP 2009). IEEE, 2009. http://dx.doi.org/10.1109/wcsp.2009.5371644.

Full text
APA, Harvard, Vancouver, ISO, and other styles

Reports on the topic "Application encryption"

1

Rabin, Tal, Nigel Smart, Daniel Wichs, Craig Gentry, Zvika Brakerski, Stefano Tessaro, Shai Halevi, Dan Boneh, Victor Shoup, and Daniele Micciancio. Advanced Homomorphic Encryption its Applications and Derivatives (AHEAD). Fort Belvoir, VA: Defense Technical Information Center, September 2013. http://dx.doi.org/10.21236/ada590003.

Full text
APA, Harvard, Vancouver, ISO, and other styles
2

Allende López, Marcos, Diego López, Sergio Cerón, Antonio Leal, Adrián Pareja, Marcelo Da Silva, Alejandro Pardo, et al. Quantum-Resistance in Blockchain Networks. Inter-American Development Bank, June 2021. http://dx.doi.org/10.18235/0003313.

Full text
Abstract:
This paper describes the work carried out by the Inter-American Development Bank, the IDB Lab, LACChain, Cambridge Quantum Computing (CQC), and Tecnológico de Monterrey to identify and eliminate quantum threats in blockchain networks. The advent of quantum computing threatens internet protocols and blockchain networks because they utilize non-quantum resistant cryptographic algorithms. When quantum computers become robust enough to run Shor's algorithm on a large scale, the most used asymmetric algorithms, utilized for digital signatures and message encryption, such as RSA, (EC)DSA, and (EC)DH, will be no longer secure. Quantum computers will be able to break them within a short period of time. Similarly, Grover's algorithm concedes a quadratic advantage for mining blocks in certain consensus protocols such as proof of work. Today, there are hundreds of billions of dollars denominated in cryptocurrencies that rely on blockchain ledgers as well as the thousands of blockchain-based applications storing value in blockchain networks. Cryptocurrencies and blockchain-based applications require solutions that guarantee quantum resistance in order to preserve the integrity of data and assets in their public and immutable ledgers. We have designed and developed a layer-two solution to secure the exchange of information between blockchain nodes over the internet and introduced a second signature in transactions using post-quantum keys. Our versatile solution can be applied to any blockchain network. In our implementation, quantum entropy was provided via the IronBridge Platform from CQC and we used LACChain Besu as the blockchain network.
APA, Harvard, Vancouver, ISO, and other styles
We offer discounts on all premium plans for authors whose works are included in thematic literature selections. Contact us to get a unique promo code!

To the bibliography