To see the other types of publications on this topic, follow the link: Application encryption.

Journal articles on the topic 'Application encryption'

Create a spot-on reference in APA, MLA, Chicago, Harvard, and other styles

Select a source type:

Consult the top 50 journal articles for your research on the topic 'Application encryption.'

Next to every source in the list of references, there is an 'Add to bibliography' button. Press on it, and we will generate automatically the bibliographic reference to the chosen work in the citation style you need: APA, MLA, Harvard, Chicago, Vancouver, etc.

You can also download the full text of the academic publication as pdf and read online its abstract whenever available in the metadata.

Browse journal articles on a wide variety of disciplines and organise your bibliography correctly.

1

Ali Pitchay, Sakinah, Wail Abdo Ali Alhiagem, Farida Ridzuan, and Sundresan Perumal. "Mobile Application Design for Protecting the Data in Cloud Using Enhanced Technique of Encryption." International Journal of Engineering & Technology 7, no. 4.15 (2018): 98. http://dx.doi.org/10.14419/ijet.v7i4.15.21427.

Full text
Abstract:
This paper provides an enhanced technique for improving the security and protecting the privacy of the cloud computing users by encrypting the data before it reached to server’s storage. Encrypting means the process of converting information or data into unreadable language to prevent unauthorized access. This paper will propose a mobile application design, which will allow the user to encrypt and decrypt the data hence maintaining security and privacy. In the proposed system design, the AES Algorithm will handle the encryption of the data using a keyword which will be defined by the user duri
APA, Harvard, Vancouver, ISO, and other styles
2

Alzain, Mohammed. "Chaos Baker-based Image Encryption in Operation Modes." INTERNATIONAL JOURNAL OF COMPUTERS & TECHNOLOGY 17, no. 1 (2018): 7153–63. http://dx.doi.org/10.24297/ijct.v17i1.7328.

Full text
Abstract:
This research paper study the application of chaos baker map for digital image encryption in different operation modes. The employed modes include the electronic code book (ECB), cipher block chaining (CBC), output feedback chaining (OFB), and cipher feedback chaining (CFB). The proposed method works by applying the chaos baker map in different operation modes for encrypting digital images. A group of tests were carried out to examine the impact of operation modes on chaos baker-based encryption. This is done using several encryption metrics like visual inspection, statistical measures, entrop
APA, Harvard, Vancouver, ISO, and other styles
3

Atiku, A. U., and D. I. Sajoh. "Signal with Blake2, Chacha20 and Poly1305." advances in multidisciplinary & scientific research journal publication 8, no. 3 (2020): 37–48. http://dx.doi.org/10.22624/aims/maths/v8n3p4.

Full text
Abstract:
Messaging applications are now adopting the concept of end to end encryption. Signal uses the Signal Protocol which has no known vulnerabilities for its end to end encryption. The protocol was explained in this work and possibilities of improvements were explored. It was discovered that the protocol implementation uses the SHA-512 hash, AES in CBC mode for encryption and HMAC for authentication. These Cryptographic Primitives were replaced with more efficient alternatives, Blake2, Chacha20 and Poly1305 respectively. An application was created to test the running time of the proposed cryptograp
APA, Harvard, Vancouver, ISO, and other styles
4

Zhou, Zhen Liu. "Application Model and Implementation about Team Secrecy Encryption." Advanced Engineering Forum 6-7 (September 2012): 339–42. http://dx.doi.org/10.4028/www.scientific.net/aef.6-7.339.

Full text
Abstract:
Personal and network encryption application models nowadays are analyzed in this paper, then a team secrecy encryption application model is proposed based on practical applications. In this model, members of one team have same access authority for electronic documents, and team is the smallest unit of key distribution. Procedures of distribution, transmission and updating key are offline. This model is suitable for co-confidential application among many departments which are loose coupling. An encryption system is implemented based on this model aimed at protecting Microsoft office document.
APA, Harvard, Vancouver, ISO, and other styles
5

Li, Guang Shi. "Research on Encryption Method of the GML Spatial Data in Geographic Information Sharing System." Advanced Materials Research 756-759 (September 2013): 1506–10. http://dx.doi.org/10.4028/www.scientific.net/amr.756-759.1506.

Full text
Abstract:
This paper analyzed the typical architecture of geographic information sharing system based on GML spatial data, pointed out the security risks existed in the network transmission process of the GML spatial data and drawbacks of the existing security transport mechanisms in such a shared system. Further, the paper elaborates on advantages of encrypting the GML data using XML Encryption technology and the encryption process of the GML spatial data. On this basis, the paper gives an application example which encrypts all or part of spatial data in GML documents by the XML Encryption technology.
APA, Harvard, Vancouver, ISO, and other styles
6

Sokouti, Massoud, Ali Zakerolhosseini, and Babak Sokouti. "Medical Image Encryption: An Application for Improved Padding Based GGH Encryption Algorithm." Open Medical Informatics Journal 10, no. 1 (2016): 11–22. http://dx.doi.org/10.2174/1874431101610010011.

Full text
Abstract:
Medical images are regarded as important and sensitive data in the medical informatics systems. For transferring medical images over an insecure network, developing a secure encryption algorithm is necessary. Among the three main properties of security services (i.e., confidentiality, integrity, and availability), the confidentiality is the most essential feature for exchanging medical images among physicians. The Goldreich Goldwasser Halevi (GGH) algorithm can be a good choice for encrypting medical images as both the algorithm and sensitive data are represented by numeric matrices. Additiona
APA, Harvard, Vancouver, ISO, and other styles
7

Bachhav, Mr Kiran Ashok. "CAN Encryption for Automotive Application." International Journal for Research in Applied Science and Engineering Technology 8, no. 7 (2020): 112–18. http://dx.doi.org/10.22214/ijraset.2020.7021.

Full text
APA, Harvard, Vancouver, ISO, and other styles
8

Janbee, Shaik Quadar, Reddem Mouneeswari, Viswanadhapalli Bhanuja, and Atmakuri Prashant. "SMS Encryption on Android Application." International Journal of Computer Sciences and Engineering 7, no. 3 (2019): 528–33. http://dx.doi.org/10.26438/ijcse/v7i3.528533.

Full text
APA, Harvard, Vancouver, ISO, and other styles
9

Chaudhari, Smita, Samadhan Yangad, Ashish Jha, and Ashish Surwase. ""Geo-Encryption Lite" - A location based Encryption Application for Android." International Journal of Computer Applications 165, no. 4 (2017): 13–17. http://dx.doi.org/10.5120/ijca2017913849.

Full text
APA, Harvard, Vancouver, ISO, and other styles
10

Xuan Phuong, Tran Viet, Guomin Yang, Willy Susilo, Fuchun Guo, and Qiong Huang. "Sequence aware functional encryption and its application in searchable encryption." Journal of Information Security and Applications 35 (August 2017): 106–18. http://dx.doi.org/10.1016/j.jisa.2017.06.002.

Full text
APA, Harvard, Vancouver, ISO, and other styles
11

Ranjan, Kumar H. S., Safeeriya S. P. Fathimath, Ganesh Aithal, and Surendra Shetty. "A Survey on Key(s) and Keyless Image Encryption Techniques." Cybernetics and Information Technologies 17, no. 4 (2017): 134–64. http://dx.doi.org/10.1515/cait-2017-0046.

Full text
Abstract:
AbstractAs in recent years digital data transmission and image application have been increasing, maintaining secure transmission of image is of high importance. Image Encryption is implemented to achieve security on image applications. This paper exhibits a survey on various existing image encryption techniques. The paper mainly focuses on two types: Image encryption with Key(s) and Image Encryption without Key(s). In addition it also describes several properties of a good image encryption technique. The paper presents a survey of most popular algorithms and research papers that are related wi
APA, Harvard, Vancouver, ISO, and other styles
12

Zhao, De Fu. "Study on Encryption Technology Concept and the Application of Encryption Method." Advanced Materials Research 1079-1080 (December 2014): 776–78. http://dx.doi.org/10.4028/www.scientific.net/amr.1079-1080.776.

Full text
Abstract:
As the core technology of network security, encryption technology has great significance to the new era network development and application and making full use of encryption technology can ensure the security of critical data and effectively deal with a variety of network intrusion and attacks. While from the current development situation, basing on the complexity of encryption technology, we did not rationally make full use of the advantage of encryption technology. In fact, encryption technology is an invaluable safety tool that can ensure the security of sensitive information and easier tha
APA, Harvard, Vancouver, ISO, and other styles
13

Liu, Chang Ming, and Yan Jun Sun. "The Application of Data Encryption in Network Security." Applied Mechanics and Materials 513-517 (February 2014): 549–51. http://dx.doi.org/10.4028/www.scientific.net/amm.513-517.549.

Full text
Abstract:
. With the rapid development of internet computer viruses, Trojan horses and other safety hazards already have been a serious problem which is not ignored. By analyzing the status of network security, we use data encryption technology to ensure the security of information which is already an accepted, but there are many encryption methods. How to select the appropriate method? In this paper, we purpose corresponding encryption system by the current status of the network, and it prepared for select the encryption algorithm next.
APA, Harvard, Vancouver, ISO, and other styles
14

Husni, Emir. "Dynamic Rule Encryption for Mobile Payment." Security and Communication Networks 2017 (2017): 1–11. http://dx.doi.org/10.1155/2017/4975302.

Full text
Abstract:
The trend of financial transactions by using a mobile phone or mobile payment increases. By using the mobile payment service, users can save money on mobile phone (handset) and separate from the pulse. For protecting users, mobile payment service providers must complete the mobile payment service with the transaction security. One way to provide transaction security is to utilize a secure mobile payment application. This research provides a safety feature used for an Android-based mobile payment application. This security feature is making encryption rules dynamically named Dynamic Rule Encryp
APA, Harvard, Vancouver, ISO, and other styles
15

Hussain, Iqtadar, Tariq Shah, Muhammad Asif Gondal, and Hasan Mahmood. "Analysis of S-box in Image Encryption Using Root Mean Square Error Method." Zeitschrift für Naturforschung A 67, no. 6-7 (2012): 327–32. http://dx.doi.org/10.5560/zna.2012-0023.

Full text
Abstract:
The use of substitution boxes (S-boxes) in encryption applications has proven to be an effective nonlinear component in creating confusion and randomness. The S-box is evolving and many variants appear in literature, which include advanced encryption standard (AES) S-box, affine power affine (APA) S-box, Skipjack S-box, Gray S-box, Lui J S-box, residue prime number S-box, Xyi S-box, and S8 S-box. These S-boxes have algebraic and statistical properties which distinguish them from each other in terms of encryption strength. In some circumstances, the parameters from algebraic and statistical ana
APA, Harvard, Vancouver, ISO, and other styles
16

Huang, Bao Hua, Tian Jing Wang, Yan Ma, and Feng Jiang. "Encrypting Database Content with User-Defined Function." Applied Mechanics and Materials 543-547 (March 2014): 3203–6. http://dx.doi.org/10.4028/www.scientific.net/amm.543-547.3203.

Full text
Abstract:
Sensitive data in database should be encrypted to protect it from malicious access. Do this in application is hard and costly. Utilizing the user-defined function technology supported by database management system, data encryption could be done separately and transparently for application. The principle and system architecture of encrypting database content with user-defined function is introduced, and the method handling long object encrypting is discussed specially. Experiments show that the proposed method is easy to implement, effective in system running and application development, and ap
APA, Harvard, Vancouver, ISO, and other styles
17

Bwalya, Michael, and Christopher Chembe. "A Security Framework for Mobile Application Systems: Case of Android Applications." Zambia ICT Journal 3, no. 2 (2020): 31–43. http://dx.doi.org/10.33260/zictjournal.v3i2.84.

Full text
Abstract:
Smartphones have become a major part of human’s life. And also it has been seen that new mobile applications are built day by day. Currently mobile applications are playing major role in many areas such as banking, social networking, financial apps, entertainment and many more. With this increasing number of applications, security is an important issue. The growth of android market has increased security risk and thus focus should be given to the security. Security is the biggest issue in the field of mobile technology. Therefore, mobile applications need to be assessed and ensure that secure
APA, Harvard, Vancouver, ISO, and other styles
18

Darari, Radifan, Edi Winarko, and Auli Damayanti. "Encryption and Decryption Application on Images with Hybrid Algorithm Vigenere and RSA." Contemporary Mathematics and Applications (ConMathA) 2, no. 2 (2020): 109. http://dx.doi.org/10.20473/conmatha.v2i2.23855.

Full text
Abstract:
Digital image is digital pictures on a two-dimensional plane which consists of pixels, where every pixels has Red, Green, Blue (RGB) with varying intensity depending on the image. In this thesis digital image is encrypted using hybrid algorithm Vigenere and RSA. Vigenere algorithm is a symmetric key algorithm which is a variety from Caesar algorithm where the similarity is in both of them are based on shifting the index of alphabet letters. RSA algorithm are based on the difficulty of factorizing large numbers that have 2 and only 2 factors (Prime numbers). The encryption process starts with g
APA, Harvard, Vancouver, ISO, and other styles
19

Xunyi Ren, Linjuan Chen, and Haishan Wan. "Homomorphic Encryption and Its Security Application." International Journal of Digital Content Technology and its Applications 6, no. 7 (2012): 305–11. http://dx.doi.org/10.4156/jdcta.vol6.issue7.36.

Full text
APA, Harvard, Vancouver, ISO, and other styles
20

Robertson, Vishal Snedan, and Krishnakant Vilas Redkar. "Application of RSAA for File Encryption." International Journal of Engineering Research and Applications 07, no. 07 (2017): 08–10. http://dx.doi.org/10.9790/9622-0707070810.

Full text
APA, Harvard, Vancouver, ISO, and other styles
21

Orobosade, Alabi, Thompson Aderonke, Alese Boniface, and Arome J. "Cloud Application Security using Hybrid Encryption." Communications on Applied Electronics 7, no. 33 (2020): 25–31. http://dx.doi.org/10.5120/cae2020652866.

Full text
APA, Harvard, Vancouver, ISO, and other styles
22

Hou, Cheng-I., Chih-Yao Lo, and Jai-Houng Leu. "A digital application of data encryption." Journal of Discrete Mathematical Sciences and Cryptography 11, no. 1 (2008): 99–111. http://dx.doi.org/10.1080/09720529.2008.10698169.

Full text
APA, Harvard, Vancouver, ISO, and other styles
23

Chen, Meixi. "Accounting Data Encryption Processing Based on Data Encryption Standard Algorithm." Complexity 2021 (June 4, 2021): 1–12. http://dx.doi.org/10.1155/2021/7212688.

Full text
Abstract:
With the application of computer and network technology in the field of accounting, the development of accounting informationization is an inevitable trend, and the construction of accounting statement data into the data warehouse will be the basis of intelligent decision-making. The complexity of industry accounting statements and the arbitrariness and diversity of users’ needs for obtaining information using statements limit the development, popularization, and application of industry accounting statements. As a block encryption algorithm, the Data Encryption Standard (DES) algorithm uses 64
APA, Harvard, Vancouver, ISO, and other styles
24

Banerjee, Debjeet, Sagnik Dutta, Souvik Bhattacharyya, Sujan Sarkar, Sneha Rakshit, and Raktim Chakraborty. "NUMBER THEORY AND THEIR APPLICATION IN COMPUTER SCIENCE AND CRYPTOGRAPHY." Journal of Mathematical Sciences & Computational Mathematics 2, no. 1 (2020): 84–89. http://dx.doi.org/10.15864/jmscm.2106.

Full text
Abstract:
Here we have briefly discussed the various applications of number theory in the fields of Computation with special emphasis on Encryption algorithms. We have laid special emphasis on prime numbers and briefly touched upon their importance in modern day Cryptography , especially in RSA Encryption which is the most widely used encryption technique nowadays.
APA, Harvard, Vancouver, ISO, and other styles
25

Priyanto, Dadang, and Raesul Azhar. "Sistem Aplikasi Untuk Keamanan Data Dengan Algoritma 'Des' (Data Encryption Standard)." Jurnal Matrik 16, no. 1 (2017): 67. http://dx.doi.org/10.30812/matrik.v16i1.12.

Full text
Abstract:
Data is very important its existence to be protected if the data has a value, or a specificconfidentiality. There are so many techniques that can be used to secure the data, one is to apply the method Encryption and Decryption. In the Encryption Method and Description using various types of algorithms. Applications built using algorithms Encription Data Standard (DES). This algorithm emphasizes on input (plaintext) whose length is 64 bits and a key length of 56 bits, and through 16 stages or iterations. Results from making this application can be used to encrypt all files except the video. Thi
APA, Harvard, Vancouver, ISO, and other styles
26

Miyaji, Atsuko. "Ancestor Excludable Hierarchical ID-based Encryption and Its Application to Broadcast Encryption." IPSJ Digital Courier 3 (2007): 610–24. http://dx.doi.org/10.2197/ipsjdc.3.610.

Full text
APA, Harvard, Vancouver, ISO, and other styles
27

Saragih, Devlin Iskandar, and Paska Marto Hasugian. "Enkripsi Database Sekolah SMK Pembangunan Dengan Algoritma IDEA." Jurnal Nasional Komputasi dan Teknologi Informasi (JNKTI) 4, no. 1 (2021): 50–56. http://dx.doi.org/10.32672/jnkti.v4i1.2704.

Full text
Abstract:
One of the algorithms in cryptography that can be used for school database security is the IDEA (International Data Encryption Algorithm) algorithm. The IDEA algorithm is one of the cryptographic algorithms that has various applications in secure data transmission in the scope of networks and distributed measurement systems. Encryption results appear in the form of a notepad. The Open data button is used to find data that will be used for the encryption process. The key checklist is used to input the key length that will be used for the encryption decryption security process. The system displa
APA, Harvard, Vancouver, ISO, and other styles
28

Li, Hong Fang, Ling Jun Yang, and San Xing Cao. "The Application of Improved DES Algorithm in Moblie Monitoring." Applied Mechanics and Materials 263-266 (December 2012): 2097–101. http://dx.doi.org/10.4028/www.scientific.net/amm.263-266.2097.

Full text
Abstract:
In cryptography, the DES algorithm is known to be advantageous by utilizing the mechanisms of grouping and symmetric private key. The algorithm is critical in the field of encryption. It is adaptive to various applications for encryption in many different systems, especially in the embedded system of Internet of Things (IOT) and the Next-generation Convergence Networks. In this paper, an improved scheme is presented in order to overcome the easily attacked shortcomings. This method is to improve the complexity of encryption key in the process and thus to enhance the ability in resisting attack
APA, Harvard, Vancouver, ISO, and other styles
29

Yang, Xinyan, Yunhui Yi, Xinguang Xiao, and Yanhong Meng. "Mobile Application Identification based on Hidden Markov Model." ITM Web of Conferences 17 (2018): 02002. http://dx.doi.org/10.1051/itmconf/20181702002.

Full text
Abstract:
With the increasing number of mobile applications, there has more challenging network management tasks to resolve. Users also face security issues of the mobile Internet application when enjoying the mobile network resources. Identifying applications that correspond to network traffic can help network operators effectively perform network management. The existing mobile application recognition technology presents new challenges in extensibility and applications with encryption protocols. For the existing mobile application recognition technology, there are two problems, they can not recognize
APA, Harvard, Vancouver, ISO, and other styles
30

Pang, Chun Jiang. "The Application of Chaotic Encryption Model in the Network Identity Authentication." Advanced Materials Research 532-533 (June 2012): 850–53. http://dx.doi.org/10.4028/www.scientific.net/amr.532-533.850.

Full text
Abstract:
This paper analyzes a sort of color still image algorithm based on the Logistic map sorting, and verifies the confidentiality. Further, this algorithm will be applied to the authentication module in network identity authentication system. A new, safe and effective certification system is realized based on the network identity card, and the authority authentication is provided for users requiring identity identification on the network. Nowadays, cryptography and network security is a hot topic for communication and computer industry. Currently, encryption technique in the information security m
APA, Harvard, Vancouver, ISO, and other styles
31

Al-Qaraghuli, Mohammed, Saadaldeen Ahmed, and Muhammad Ilyas. "Encrypted Vehicular Communication Using Wireless Controller Area Network." 3D SCEEER Conference sceeer, no. 3d (2019): 17–24. http://dx.doi.org/10.37917/ijeee.sceeer.3rd.3.

Full text
Abstract:
In this paper, we focus on ensuring encrypted vehicular communication using wireless controller area network performance at high node densities, by means of Dedicated Short-Range Communication (DSRC) algorithms. We analyses the effect of the vehicular communication parameters, message-rate, data-rate, transmission power and carrier sensing threshold, on the application performance. After a state-of-the-art analysis, we propose a data-rate DSRC algorithm. Simulation studies show that DSRC performs better than other decentralized vehicular communication algorithms for a wide range of application
APA, Harvard, Vancouver, ISO, and other styles
32

LIN, XIN, WEIHUI SHI, and YONGXIANG DU. "INTERACTIVE DATA ENCRYPTION STRATEGY FOR DISTRIBUTED SIMULATION SYSTEM." International Journal of Modeling, Simulation, and Scientific Computing 04, no. 04 (2013): 1342005. http://dx.doi.org/10.1142/s1793962313420051.

Full text
Abstract:
The distributed simulation system interoperation can be divided into six levels. Interactive data encryption can be completed in each level, lead to six encryption strategies: data field encryption, data package encryption, program module encryption, simulation application encryption, simulation node encryption, and simulation system encryption. There are four basic Encryption/decryption realization modes: serial modes with software or hardware realization, parallel modes based on embedded processor or FPGA/ASIC system. Large and Complex distributed simulation system may employ one or several
APA, Harvard, Vancouver, ISO, and other styles
33

Deng, Ai Ping, and Ben Xiao. "Application of Chaotic Encryption Algorithm in RFID Secure Mechanism." Advanced Materials Research 532-533 (June 2012): 1695–99. http://dx.doi.org/10.4028/www.scientific.net/amr.532-533.1695.

Full text
Abstract:
It urgently needs to solve the information security issues of RFID system at present. In order to increase the security of RFID Secure Mechanism without affecting the operation efficiency, a novel chaotic encryption scheme is proposed to improve the RFID information security in RFID. The Logistic map with variable initial value is used to generate chaotic cipher sequence, and then the sequence is encrypted. Related analysis and simulation experiment verified that this chaotic encryption RFID Secure Mechanism is easily to realize. It shows that the novel chaotic encryption can completely meet t
APA, Harvard, Vancouver, ISO, and other styles
34

Aziz, Haris, Syed Mushhad Mustuzhar Gilani, Iqtadar Hussain, Abdul Kashif Janjua, and Shahzada Khurram. "A Noise-Tolerant Audio Encryption Framework Designed by the Application of S8 Symmetric Group and Chaotic Systems." Mathematical Problems in Engineering 2021 (April 11, 2021): 1–15. http://dx.doi.org/10.1155/2021/5554707.

Full text
Abstract:
The recent decade has witnessed an exponential surge of digital content, especially multimedia and its applications. The security requirements of these innovative platforms necessitate the significance of enhancing advanced encryption schemes. In this paper, a novel encryption scheme is presented for real-time audio applications. The framework of the proposed scheme is grounded on the principles of confusion and diffusion. The confusion incorporates nonlinearity by the application of Mordell elliptic curves (MEC) and a symmetric group of permutations S8. The endurance of the proposed scheme is
APA, Harvard, Vancouver, ISO, and other styles
35

Gamido, Heidilyn V. "Implementation of a bit permutation-based advanced encryption standard for securing text and image files." Indonesian Journal of Electrical Engineering and Computer Science 19, no. 3 (2020): 1596. http://dx.doi.org/10.11591/ijeecs.v19.i3.pp1596-1601.

Full text
Abstract:
<span>The paper proposes a modification of the Advanced Encryption Standard (AES) to address its high computational requirement steaming from the complex mathematical operations in the MixColumns Transformation which makes the encryption process slow. Bit Permutation was used instead of the MixColumns Transformation since the use of bit permutation in an encryption algorithm achieves efficiency by providing minimum encryption time and memory requirement. Results of the study showed that the modified AES algorithm exhibited faster encryption by 18.47% and faster decryption by 18.77% for t
APA, Harvard, Vancouver, ISO, and other styles
36

Li, Yuehua, Chengcheng Wang, Jiahao Sun, Zhijin Guan, Jiaqing Chen, and Zelin Wang. "Research and Application of Encryption System Based on Quantum Circuit for Mobile Internet Security." International Journal of Cognitive Informatics and Natural Intelligence 15, no. 4 (2021): 1–17. http://dx.doi.org/10.4018/ijcini.20211001.oa26.

Full text
Abstract:
Nowadays, the IoT technology is developing rapidly. In order to protect the information security of the IoT, this paper applies the characteristics of quantum circuit, such as high complexity and no feedback, into the field of encryption technology, and designed a encryption system based on quantum circuit. The system uses quantum circuit to construct the encryption algorithm, and realizes the mathematical operations and transformation in quantum logic which can be realized through quantum logic gates. Encryption system of quantum circuit can improve the encryption complexity, and its anti-att
APA, Harvard, Vancouver, ISO, and other styles
37

Nurdin, Dahlan Abdullah, Widia Fatimah, et al. "Sms Encryption Application Using 3Des (Triple Data Encryption Standard) Algorithm Based on Android." Journal of Physics: Conference Series 1363 (November 2019): 012077. http://dx.doi.org/10.1088/1742-6596/1363/1/012077.

Full text
APA, Harvard, Vancouver, ISO, and other styles
38

Wei, Yanhong. "Application of Chaos Theory in Image Encryption." IOP Conference Series: Materials Science and Engineering 750 (March 24, 2020): 012197. http://dx.doi.org/10.1088/1757-899x/750/1/012197.

Full text
APA, Harvard, Vancouver, ISO, and other styles
39

Singh, Yumnam Kirani, and Swapan Kumar Parui. "Simplet and its Application in Signal Encryption." Multidimensional Systems and Signal Processing 15, no. 4 (2004): 375–94. http://dx.doi.org/10.1023/b:mult.0000037347.82658.6c.

Full text
APA, Harvard, Vancouver, ISO, and other styles
40

Syed, Dabeeruddin, Shady S. Refaat, and Othmane Bouhali. "Privacy Preservation of Data-Driven Models in Smart Grids Using Homomorphic Encryption." Information 11, no. 7 (2020): 357. http://dx.doi.org/10.3390/info11070357.

Full text
Abstract:
Deep learning models have been applied for varied electrical applications in smart grids with a high degree of reliability and accuracy. The development of deep learning models requires the historical data collected from several electric utilities during the training of the models. The lack of historical data for training and testing of developed models, considering security and privacy policy restrictions, is considered one of the greatest challenges to machine learning-based techniques. The paper proposes the use of homomorphic encryption, which enables the possibility of training the deep l
APA, Harvard, Vancouver, ISO, and other styles
41

Choudhury, Snata, and V. B. Kirubanand. "Data encryption in public cloud using multi-phase encryption model." International Journal of Engineering & Technology 7, no. 1.8 (2018): 223. http://dx.doi.org/10.14419/ijet.v7i1.9309.

Full text
Abstract:
Cloud computing the most used word in the world of Information Technology, is creating huge differences in IT industry. Nowadays huge amount of data is being generated and the researchers are finding new ways of managing these data. Basically, the word cloud refers to a virtual database that stores huge data from various clients. There are three types of cloud public, private and hybrid. Public cloud is basically for general users where users can use cloud services free or by paying. Private cloud is for any particular organizations and hybrid one is basically combine of both. Cloud offers var
APA, Harvard, Vancouver, ISO, and other styles
42

Jurnal, Redaksi Tim. "PENERAPAN ALGORITMA RIVERT CODE 4 (RC 4) PADA APLIKASI KRIPTOGRAFI DOKUMEN." PETIR 11, no. 1 (2018): 38–47. http://dx.doi.org/10.33322/petir.v11i1.6.

Full text
Abstract:
The development of information technology, has made the information as a basic requirement for everyone. To secure the information we have, one of the techniques of data and information security is cryptography. Therefore, the authors make an application that can maintain the confidentiality of the information and the intended application is web-based cryptographic applications. This application can be used to secure the data. In this application, the cryptographic algorithm to be used is the algorithm Rivest Code 4 (RC4). RC4 is a stream cipher algorithm that processes the type of data input
APA, Harvard, Vancouver, ISO, and other styles
43

Zhang, Chao Xia. "Hyper-Chaotic Cat Map and its Application in Image Processing." Applied Mechanics and Materials 278-280 (January 2013): 1392–96. http://dx.doi.org/10.4028/www.scientific.net/amm.278-280.1392.

Full text
Abstract:
In this paper, a digital image encryption scheme is investigated based on n dimensional (n-D) generalized hyper-chaotic cat map. Firstly, the transformation matrix in n-D map is constructed by using n(n-1)/2 transformation sub-matrix multiplication. Secondly, a novel approach is proposed that the possible sorting numbers of transformation sub-matrix multiplication are used as encrypted keys, which is applied to image encryption. It is the first time in the literature to report the image encryption scheme based on high dimensional hyper-chaotic cat map. Both theoretical analysis and numerical e
APA, Harvard, Vancouver, ISO, and other styles
44

S. Abdulla, Lujain, Musaria K. Mahmood, Abbas F. Salih, and Sulaiman M. Karim. "Analysis and evaluation of symmetrical key ciphers for internet of things smart home." Indonesian Journal of Electrical Engineering and Computer Science 22, no. 2 (2021): 1191. http://dx.doi.org/10.11591/ijeecs.v22.i2.pp1191-1198.

Full text
Abstract:
A large number of sensors and intelligent devices are interconnected via the internet to collect data as part of the internet of things (IoT) applications. Data security is one of the important challenges for these applications due to vulnerability of the internet. IoT devices limiting factors, such as delay-sensitivity, restricted memory, and low computing capability, make choosing the appropriate data encryption standard extremely important. The current research focuses on evaluating four data security, block cipher standards for the IoT smart home application. Considering the encryption/dec
APA, Harvard, Vancouver, ISO, and other styles
45

Farhan, Alaa Kadhim, Nadia M. G. Al-Saidi, Abeer Tariq Maolood, Fahimeh Nazarimehr, and Iqtadar Hussain. "Entropy Analysis and Image Encryption Application Based on a New Chaotic System Crossing a Cylinder." Entropy 21, no. 10 (2019): 958. http://dx.doi.org/10.3390/e21100958.

Full text
Abstract:
Designing chaotic systems with specific features is a hot topic in nonlinear dynamics. In this study, a novel chaotic system is presented with a unique feature of crossing inside and outside of a cylinder repeatedly. This new system is thoroughly analyzed by the help of the bifurcation diagram, Lyapunov exponents’ spectrum, and entropy measurement. Bifurcation analysis of the proposed system with two initiation methods reveals its multistability. As an engineering application, the system’s efficiency is tested in image encryption. The complexity of the chaotic attractor of the proposed system
APA, Harvard, Vancouver, ISO, and other styles
46

Permana, Angga Aditya, and Desi Nurnaningsih. "APPLICATION OF CRYPTOGRAPHY WITH DATA ENCRYPTION STANDARD (DES) ALGORITHM IN PICTURE." JIKA (Jurnal Informatika) 4, no. 2 (2020): 9. http://dx.doi.org/10.31000/jika.v4i2.2640.

Full text
Abstract:
Cryptography is the science of maintaining data confidentiality, where the original text (plaintext) is encrypted using an encryption key to be ciphertext (text that has been encrypted). In this case cryptography secures data from a third party so that the third party cannot know the original contents of the data because the one who holds the key for encryption and decryption is only the sender and receiver. There are several cryptographic methods that are commonly used, one of which is DES or Data Encryption Standard. DES is included in the key-symmetric cryptography and is classified as a bl
APA, Harvard, Vancouver, ISO, and other styles
47

Liu, Muhua, and Ping Zhang. "An Adaptively Secure Functional Encryption for Randomized Functions." Computer Journal 63, no. 8 (2020): 1247–58. http://dx.doi.org/10.1093/comjnl/bxz154.

Full text
Abstract:
Abstract Functional encryption (FE) can provide a fine-grained access control on the encrypted message. Therefore, it has been applied widely in security business. The previous works about functional encryptions most focused on the deterministic functions. The randomized algorithm has wide application, such as securely encryption algorithms against chosen ciphertext attack, privacy-aware auditing. Based on this, FE for randomized functions was proposed. The existing constructions are provided in a weaker selective security model, where the adversary is forced to output the challenge message be
APA, Harvard, Vancouver, ISO, and other styles
48

Li, Yan, and Yifei Lu. "ETCC: Encrypted Two-Label Classification Using CNN." Security and Communication Networks 2021 (March 8, 2021): 1–11. http://dx.doi.org/10.1155/2021/6633250.

Full text
Abstract:
Due to the increasing variety of encryption protocols and services in the network, the characteristics of the application are very different under different protocols. However, there are very few existing studies on encrypted application classification considering the type of encryption protocols. In order to achieve the refined classification of encrypted applications, this paper proposes an Encrypted Two-Label Classification using CNN (ETCC) method, which can identify both the protocols and the applications. ETCC is a two-stage two-label classification method. The first stage classifies the
APA, Harvard, Vancouver, ISO, and other styles
49

Kamarudin, Nur Khairani, Nur Syafiqa Bismi, Nurul Hidayah Ahmad Zukri, Mohd Faris Mohd Fuzi, and Rashidah Ramle. "Network Security Performance Analysis of Mobile Voice Over Ip Application (mVoIP): Kakao Talk, WhatsApp, Telegram and Facebook Messenger." Journal of Computing Research and Innovation 5, no. 2 (2020): 21–27. http://dx.doi.org/10.24191/jcrinn.v5i2.136.

Full text
Abstract:
VoIP application usage has increased from time to time and makes our daily life more convenient. VoIP application has features to make a phone call, send a text message and share the file through the apps for free. However, most of the users did not seem aware of VoIP security features such as authentication ability, password encryption ability, or voice or audio and text communication encryption ability. It is essential to ensure the VoIP used is secure from password decrypter and eavesdrops the user conversation. Thus, the first objective of this research was to study and investigate VoIP ap
APA, Harvard, Vancouver, ISO, and other styles
50

Chen, Yu. "The Application of Image Security to Electronic Commerce." Advanced Materials Research 468-471 (February 2012): 2908–11. http://dx.doi.org/10.4028/www.scientific.net/amr.468-471.2908.

Full text
Abstract:
Information security in Electronic commerce is a very important, and image is one of the important information. Classic image encryption algorithms include Arnold cat transformation, magic square transformation, Hilbert transformation, and the Arnold cat transformation is widely applied and has the best scrambling effect effectively. It puts forward an algorithm of image encryption based on Arnold cat and chaotic map. The experiment results show that the key quantities and scrambling effect are improved obviously, and it is rapid and security.
APA, Harvard, Vancouver, ISO, and other styles
We offer discounts on all premium plans for authors whose works are included in thematic literature selections. Contact us to get a unique promo code!