Academic literature on the topic 'Application encryption'
Create a spot-on reference in APA, MLA, Chicago, Harvard, and other styles
Consult the lists of relevant articles, books, theses, conference reports, and other scholarly sources on the topic 'Application encryption.'
Next to every source in the list of references, there is an 'Add to bibliography' button. Press on it, and we will generate automatically the bibliographic reference to the chosen work in the citation style you need: APA, MLA, Harvard, Chicago, Vancouver, etc.
You can also download the full text of the academic publication as pdf and read online its abstract whenever available in the metadata.
Journal articles on the topic "Application encryption"
Ali Pitchay, Sakinah, Wail Abdo Ali Alhiagem, Farida Ridzuan, and Sundresan Perumal. "Mobile Application Design for Protecting the Data in Cloud Using Enhanced Technique of Encryption." International Journal of Engineering & Technology 7, no. 4.15 (October 7, 2018): 98. http://dx.doi.org/10.14419/ijet.v7i4.15.21427.
Full textAlzain, Mohammed. "Chaos Baker-based Image Encryption in Operation Modes." INTERNATIONAL JOURNAL OF COMPUTERS & TECHNOLOGY 17, no. 1 (January 16, 2018): 7153–63. http://dx.doi.org/10.24297/ijct.v17i1.7328.
Full textAtiku, A. U., and D. I. Sajoh. "Signal with Blake2, Chacha20 and Poly1305." advances in multidisciplinary & scientific research journal publication 8, no. 3 (September 30, 2020): 37–48. http://dx.doi.org/10.22624/aims/maths/v8n3p4.
Full textZhou, Zhen Liu. "Application Model and Implementation about Team Secrecy Encryption." Advanced Engineering Forum 6-7 (September 2012): 339–42. http://dx.doi.org/10.4028/www.scientific.net/aef.6-7.339.
Full textLi, Guang Shi. "Research on Encryption Method of the GML Spatial Data in Geographic Information Sharing System." Advanced Materials Research 756-759 (September 2013): 1506–10. http://dx.doi.org/10.4028/www.scientific.net/amr.756-759.1506.
Full textSokouti, Massoud, Ali Zakerolhosseini, and Babak Sokouti. "Medical Image Encryption: An Application for Improved Padding Based GGH Encryption Algorithm." Open Medical Informatics Journal 10, no. 1 (October 28, 2016): 11–22. http://dx.doi.org/10.2174/1874431101610010011.
Full textBachhav, Mr Kiran Ashok. "CAN Encryption for Automotive Application." International Journal for Research in Applied Science and Engineering Technology 8, no. 7 (July 31, 2020): 112–18. http://dx.doi.org/10.22214/ijraset.2020.7021.
Full textJanbee, Shaik Quadar, Reddem Mouneeswari, Viswanadhapalli Bhanuja, and Atmakuri Prashant. "SMS Encryption on Android Application." International Journal of Computer Sciences and Engineering 7, no. 3 (March 31, 2019): 528–33. http://dx.doi.org/10.26438/ijcse/v7i3.528533.
Full textChaudhari, Smita, Samadhan Yangad, Ashish Jha, and Ashish Surwase. ""Geo-Encryption Lite" - A location based Encryption Application for Android." International Journal of Computer Applications 165, no. 4 (May 17, 2017): 13–17. http://dx.doi.org/10.5120/ijca2017913849.
Full textXuan Phuong, Tran Viet, Guomin Yang, Willy Susilo, Fuchun Guo, and Qiong Huang. "Sequence aware functional encryption and its application in searchable encryption." Journal of Information Security and Applications 35 (August 2017): 106–18. http://dx.doi.org/10.1016/j.jisa.2017.06.002.
Full textDissertations / Theses on the topic "Application encryption"
Fernandez, Irma Becerra. "Encryption-based security for public networks : technique and application." FIU Digital Commons, 1994. http://digitalcommons.fiu.edu/etd/3296.
Full textGarson, Kathryn. "Policy-based encryption and its application in a hospital system." Thesis, University of Ottawa (Canada), 2008. http://hdl.handle.net/10393/27796.
Full textDashtinejad, Pejman. "Security System for Mobile Messaging Applications." Thesis, KTH, Skolan för informations- och kommunikationsteknik (ICT), 2015. http://urn.kb.se/resolve?urn=urn:nbn:se:kth:diva-167125.
Full textKalibjian, Jeff. "Data Security Architecture Considerations for Telemetry Post Processing Environments." International Foundation for Telemetering, 2017. http://hdl.handle.net/10150/626950.
Full textMorrison, Matthew Arthur. "Theory, Synthesis, and Application of Adiabatic and Reversible Logic Circuits For Security Applications." Scholar Commons, 2013. https://scholarcommons.usf.edu/etd/5082.
Full textAnderson, Jonathan. "Privacy engineering for social networks." Thesis, University of Cambridge, 2013. https://www.repository.cam.ac.uk/handle/1810/244239.
Full textAl-saedi, Mohammed Abdullah. "Examination of Acousto-Optic Chaos and Application to RF Signal Encryption and Recovery." University of Dayton / OhioLINK, 2012. http://rave.ohiolink.edu/etdc/view?acc_num=dayton1337808954.
Full textOdyurt, Uraz. "Application of Fuzzy Logic in Identity-Based Cryptography." Thesis, Linnéuniversitetet, Institutionen för matematik (MA), 2014. http://urn.kb.se/resolve?urn=urn:nbn:se:lnu:diva-35134.
Full textYesmin, Sabina. "Mobile Application for Secure Healthcare System." Thesis, KTH, Skolan för informations- och kommunikationsteknik (ICT), 2013. http://urn.kb.se/resolve?urn=urn:nbn:se:kth:diva-127456.
Full textOrrie, Orika. "Smartphone application architecture and security for patient vital signs sensors and indicators." Diss., University of Pretoria, 2005. http://hdl.handle.net/2263/66235.
Full textDissertation (MEng)--University of Pretoria, 2016.
Electrical, Electronic and Computer Engineering
MEng
Unrestricted
Books on the topic "Application encryption"
Xu, Zhengquan. Video encryption technology and application. Hauppauge, N.Y: Nova Science Publishers, 2010.
Find full textXu, Zhengquan. Video encryption technology and application. New York: Nova Science Publishers, 2010.
Find full textSpendolini, Scott. Expert Oracle Application Express Security. Berkeley, CA: Apress, 2013.
Find full textservice), SpringerLink (Online, ed. Finite Automata and Application to Cryptography. Berlin, Heidelberg: Springer Berlin Heidelberg, 2009.
Find full textChaum, David. Advances in Cryptology -- EUROCRYPT' 87: Workshop on the Theory and Application of Cryptographic Techniques Amsterdam, the Netherlands, April 13-15, 1987 Proceedings. Berlin, Heidelberg: Springer-Verlag Berlin Heidelberg, 1988.
Find full textEUROCRYPT, '00 (2000 Bruges Belgium). Advances in cryptology: EUROCRYPT 2000 ; International Conference on the Theory and Application of Cryptographic Techniques, Bruges, Belgium, May 14-18, 2000 ; proceedings. Berlin: Springer, 2000.
Find full text1963-, Preneel Bart, ed. Advances in cryptology: EUROCRYPT 2000 : International Conference on the Theory and Application of Cryptographic Techniques, Bruges, Belgium, May 14-18, 2000 :; proceedings. Berlin: Springer, 2000.
Find full textprofesseur, Stern Jacques, ed. Advances in cryptology, EUROCRYPT '99: International Conference on the Theory and Application of Cryptographic Techniques, Prague, Czech Republic, May 2-6, 1999 : proceedings. Berlin: Springer, 1999.
Find full textSerrão, Carlos. Web Application Security: Iberic Web Application Security Conference, IBWAS 2009, Madrid, Spain, December 10-11, 2009. Revised Selected Papers. Berlin, Heidelberg: Springer Berlin Heidelberg, 2010.
Find full textKaisa, Nyberg, and International Association for Cryptologic Research., eds. Advances in cryptology: EUROCRYPT '98 : International Conference on the theory and application of cryptographic techniques, Espoo, Finland, May 31 - June 4, 1998 : proceedings. Berlin: Springer, 1998.
Find full textBook chapters on the topic "Application encryption"
Mustafa, Osama, and Robert P. Lockard. "Encryption." In Oracle Database Application Security, 1–45. Berkeley, CA: Apress, 2019. http://dx.doi.org/10.1007/978-1-4842-5367-0_1.
Full textSpendolini, Scott. "Encryption." In Expert Oracle Application Express Security, 247–63. Berkeley, CA: Apress, 2013. http://dx.doi.org/10.1007/978-1-4302-4732-6_14.
Full textDuc, Alexandre, Jian Guo, Thomas Peyrin, and Lei Wei. "Unaligned Rebound Attack: Application to Keccak." In Fast Software Encryption, 402–21. Berlin, Heidelberg: Springer Berlin Heidelberg, 2012. http://dx.doi.org/10.1007/978-3-642-34047-5_23.
Full textTodo, Yosuke, and Masakatu Morii. "Bit-Based Division Property and Application to Simon Family." In Fast Software Encryption, 357–77. Berlin, Heidelberg: Springer Berlin Heidelberg, 2016. http://dx.doi.org/10.1007/978-3-662-52993-5_18.
Full textLauridsen, Martin M., and Christian Rechberger. "Linear Distinguishers in the Key-less Setting: Application to PRESENT." In Fast Software Encryption, 217–40. Berlin, Heidelberg: Springer Berlin Heidelberg, 2015. http://dx.doi.org/10.1007/978-3-662-48116-5_11.
Full textMihaljevi, Miodrag J., Marc P. C. Fossorier, and Hideki Imai. "Fast Correlation Attack Algorithm with List Decoding and an Application." In Fast Software Encryption, 196–210. Berlin, Heidelberg: Springer Berlin Heidelberg, 2002. http://dx.doi.org/10.1007/3-540-45473-x_17.
Full textSchramm, Kai, Thomas Wollinger, and Christof Paar. "A New Class of Collision Attacks and Its Application to DES." In Fast Software Encryption, 206–22. Berlin, Heidelberg: Springer Berlin Heidelberg, 2003. http://dx.doi.org/10.1007/978-3-540-39887-5_16.
Full textBiryukov, Alex, Vesselin Velichkov, and Yann Le Corre. "Automatic Search for the Best Trails in ARX: Application to Block Cipher Speck." In Fast Software Encryption, 289–310. Berlin, Heidelberg: Springer Berlin Heidelberg, 2016. http://dx.doi.org/10.1007/978-3-662-52993-5_15.
Full textLi, Ji, Takanori Isobe, and Kyoji Shibutani. "Converting Meet-In-The-Middle Preimage Attack into Pseudo Collision Attack: Application to SHA-2." In Fast Software Encryption, 264–86. Berlin, Heidelberg: Springer Berlin Heidelberg, 2012. http://dx.doi.org/10.1007/978-3-642-34047-5_16.
Full textVelichkov, Vesselin, Nicky Mouha, Christophe De Cannière, and Bart Preneel. "UNAF: A Special Set of Additive Differences with Application to the Differential Analysis of ARX." In Fast Software Encryption, 287–305. Berlin, Heidelberg: Springer Berlin Heidelberg, 2012. http://dx.doi.org/10.1007/978-3-642-34047-5_17.
Full textConference papers on the topic "Application encryption"
Saxena, Amitabh, Vikrant Kaulgud, and Vibhu Sharma. "Application Layer Encryption for Cloud." In 2015 Asia-Pacific Software Engineering Conference (APSEC). IEEE, 2015. http://dx.doi.org/10.1109/apsec.2015.52.
Full textBabenko, L. K., and I. D. Rosolowski. "Homomorphic encryption. Theoretical bases. Application." In Scientific and Methodological Conference "Modern Computer Technologies". Southern Federal University, 2020. http://dx.doi.org/10.18522/mod.comp.tech.2020.1.9.
Full textPeng, Hsin-Tsung, William W. Y. Hsu, Jan-Ming Ho, and Min-Ruey Yu. "Homomorphic encryption application on FinancialCloud framework." In 2016 IEEE Symposium Series on Computational Intelligence (SSCI). IEEE, 2016. http://dx.doi.org/10.1109/ssci.2016.7850013.
Full textChunfeng, Jiang, and Zhao Yulan. "Research and application of behavior encryption." In 2012 IEEE International Conference on Cyber Technology in Automation, Control, and Intelligent Systems (CYBER). IEEE, 2012. http://dx.doi.org/10.1109/cyber.2012.6320096.
Full textSur, Chul, Chae Duk Jung, and Kyung Hyune Rhee. "Multi-receiver Certificate-Based Encryption and Application to Public Key Broadcast Encryption." In 2007 ECSIS Symposium on Bio-inspired, Learning, and Intelligent Systems for Security (BLISS 2007). IEEE, 2007. http://dx.doi.org/10.1109/bliss.2007.23.
Full textLópez-Ongil, Celia, Alejandro Jiménez-Horas, Marta Portela-García, Mario García-Valderas, Enrique San Millán, and Luis Entrena. "Smart Hardening for Round-based Encryption Algorithms: Application to Advanced Encryption Standard." In 2008 14th IEEE International On-Line Testing Symposium (IOLTS). IEEE, 2008. http://dx.doi.org/10.1109/iolts.2008.42.
Full textZaw, Than Myo, Min Thant, and S. V. Bezzateev. "Database Security with AES Encryption, Elliptic Curve Encryption and Signature." In 2019 Wave Electronics and its Application in Information and Telecommunication Systems (WECONF). IEEE, 2019. http://dx.doi.org/10.1109/weconf.2019.8840125.
Full textKurt Pehlivanoglu, Meltem, and Nevcihan Duru. "Encryption of Walsh Hadamard Transform applied images with the AES encryption algorithm." In 2016 24th Signal Processing and Communication Application Conference (SIU). IEEE, 2016. http://dx.doi.org/10.1109/siu.2016.7495737.
Full textAL-Taie, Rana Riad K., and Hiba A. Abu-Alsaad. "Application of Encryption Algorithms with RMI Protocol." In 2020 21st International Arab Conference on Information Technology (ACIT). IEEE, 2020. http://dx.doi.org/10.1109/acit50332.2020.9300118.
Full textJing, Fan, and Huang Fei. "FAN transform in image scrambling encryption application." In Signal Processing (WCSP 2009). IEEE, 2009. http://dx.doi.org/10.1109/wcsp.2009.5371644.
Full textReports on the topic "Application encryption"
Rabin, Tal, Nigel Smart, Daniel Wichs, Craig Gentry, Zvika Brakerski, Stefano Tessaro, Shai Halevi, Dan Boneh, Victor Shoup, and Daniele Micciancio. Advanced Homomorphic Encryption its Applications and Derivatives (AHEAD). Fort Belvoir, VA: Defense Technical Information Center, September 2013. http://dx.doi.org/10.21236/ada590003.
Full textAllende López, Marcos, Diego López, Sergio Cerón, Antonio Leal, Adrián Pareja, Marcelo Da Silva, Alejandro Pardo, et al. Quantum-Resistance in Blockchain Networks. Inter-American Development Bank, June 2021. http://dx.doi.org/10.18235/0003313.
Full text