To see the other types of publications on this topic, follow the link: Cryptographes.

Journal articles on the topic 'Cryptographes'

Create a spot-on reference in APA, MLA, Chicago, Harvard, and other styles

Select a source type:

Consult the top 50 journal articles for your research on the topic 'Cryptographes.'

Next to every source in the list of references, there is an 'Add to bibliography' button. Press on it, and we will generate automatically the bibliographic reference to the chosen work in the citation style you need: APA, MLA, Harvard, Chicago, Vancouver, etc.

You can also download the full text of the academic publication as pdf and read online its abstract whenever available in the metadata.

Browse journal articles on a wide variety of disciplines and organise your bibliography correctly.

1

Yan, Yuhan. "The Overview of Elliptic Curve Cryptography (ECC)." Journal of Physics: Conference Series 2386, no. 1 (2022): 012019. http://dx.doi.org/10.1088/1742-6596/2386/1/012019.

Full text
Abstract:
Abstract Elliptic Curve Cryptography (ECC) is one of the strongest and most efficient cryptographic techniques in modern cryptography. This paper gives the following introduction: The introduction of cryptography’s development; the introduction of the elliptic curve; the principle of ECC; the horizontal comparison between ECC and other types of cryptography; the modern breakthrough of ECC; the applications of ECC; by using a method of literature review. The study’s findings indicate that this factor is responsible for the rapid historical development of cryptography, from the classical passwor
APA, Harvard, Vancouver, ISO, and other styles
2

WANG, XINGYUAN, MING LIU, and NINI GU. "TWO NEW CHAOTIC CRYPTOGRAPHIES BASED ON DIFFERENT ATTRACTOR-PARTITION ALGORITHMS." International Journal of Modern Physics B 21, no. 27 (2007): 4739–50. http://dx.doi.org/10.1142/s0217979207038071.

Full text
Abstract:
The paper analyses the limitation of Baptista cryptography in partitioning an attractor, and proposes two new attractor-partition methods: uniform-partition algorithm and dynamic-partition algorithm. They are different from the equal-interval-partition algorithm in Baptista cryptography, but dividing the attractor according to the attractor's natural invariant density and plaintext density, respectively. The comparative experiment indicates: the two new methods improve the unbalanced cryptograph distribution and cryptograph length in Baptista cryptography, they are also able to reduce the iter
APA, Harvard, Vancouver, ISO, and other styles
3

Saputra, Joni, Herliana Rosika, and M. Afriasyah. "Implementation Of Current Algorithm With Fibonnaci Series And Hexagonal Formula To Encode Messages." SainsTech Innovation Journal 4, no. 2 (2021): 134–38. http://dx.doi.org/10.37824/sij.v4i2.2021.270.

Full text
Abstract:
Abstrac : Kriptografi (cryptography) merupakan ilmu dan seni untuk menjaga pesan agar aman. (Cryptography is the art and science of keeping messages secure) Crypto berarti secret (rahasia) dan graphy berarti writing (tulisan). Para pelaku atau praktisi kriptografi disebut cryptographers. Sebuah algoritma kriptografik (cryptographic algorithm), disebut cipher, merupakan persamaan matematik yang digunakan untuk proses enkripsi dan dekripsi. Hasil penelitian ini di dapatkan plaintext dan chipertext baru dalam pemecahan masalah di kirptografi : A = 101, B = 253, C = 358, D = 548 , E = 136 , dst da
APA, Harvard, Vancouver, ISO, and other styles
4

Sun, Pu, Fu Song, Yuqi Chen, and Taolue Chen. "EasyBC: A Cryptography-Specific Language for Security Analysis of Block Ciphers against Differential Cryptanalysis." Proceedings of the ACM on Programming Languages 8, POPL (2024): 848–81. http://dx.doi.org/10.1145/3632871.

Full text
Abstract:
Differential cryptanalysis is a powerful algorithmic-level attack, playing a central role in evaluating the security of symmetric cryptographic primitives. In general, the resistance against differential cryptanalysis can be characterized by the maximum expected differential characteristic probability. In this paper, we present generic and extensible approaches based on mixed integer linear programming (MILP) to bound such probability. We design a high-level cryptography-specific language EasyBC tailored for block ciphers and provide various rigorous procedures, as differential denotational se
APA, Harvard, Vancouver, ISO, and other styles
5

Sabani, Maria E., Ilias K. Savvas, and Georgia Garani. "Learning with Errors: A Lattice-Based Keystone of Post-Quantum Cryptography." Signals 5, no. 2 (2024): 216–43. http://dx.doi.org/10.3390/signals5020012.

Full text
Abstract:
The swift advancement of quantum computing devices holds the potential to create robust machines that can tackle an extensive array of issues beyond the scope of conventional computers. Consequently, quantum computing machines create new risks at a velocity and scale never seen before, especially with regard to encryption. Lattice-based cryptography is regarded as post-quantum cryptography’s future and a competitor to a quantum computer attack. Thus, there are several advantages to lattice-based cryptographic protocols, including security, effectiveness, reduced energy usage and speed. In this
APA, Harvard, Vancouver, ISO, and other styles
6

Najeeb, Mahira, Dr Ammar Masood, and Dr Adnan Fazil. "Quantum Key Distribution for Secure Communications." Vol 4 Issue 4 4, no. 4 (2022): 173–83. http://dx.doi.org/10.33411/ijist/2022040406.

Full text
Abstract:
Data protection and information security have been the essence of communication in today's digital era. Authentication and secrecy of secure communication are achieved using key-based cryptographic primitives; the security of which significantly relies upon the underlying computationally complex mathematics. Moreover, these existing cryptographic primitives are considered to be non-deterministic on the basis of the existing computational capabilities. However, the considerable advancements in the development of quantum computers have significantly enhanced parallel computations; thereby, posin
APA, Harvard, Vancouver, ISO, and other styles
7

Goldreich, Oded. "Cryptography and cryptographic protocols." Distributed Computing 16, no. 2-3 (2003): 177–99. http://dx.doi.org/10.1007/s00446-002-0077-1.

Full text
APA, Harvard, Vancouver, ISO, and other styles
8

Dmytro, Poltavskyi. "Cryptographic techniques in blockchain for enhanced digital asset security." American Journal of Engineering and Technology 07, no. 05 (2025): 76–87. https://doi.org/10.37547/tajet/volume07issue05-06.

Full text
Abstract:
This article examines the role cryptographic methods play in protecting digital assets through blockchain systems, with a particular focus on their adjustment to contemporary challenges and technological trends. An endeavor is undertaken to systematize major cryptographic algorithms, their effective appraisal in data protection, and development prospects under quantum computing threats. The study is relevant because centralized systems increasingly depend on cryptography due to greater regulatory pressures and, above all, a need for security through secrecy. The scientific novelty lies in the
APA, Harvard, Vancouver, ISO, and other styles
9

Adeyemi Afolayan Adesola, Awele Mary-rose Ilusanmi, and Peter Chimee. "A review of the cryptographic approaches to data security: The impact of quantum computing, evolving challenges and future solutions." World Journal of Advanced Research and Reviews 25, no. 2 (2025): 1916–24. https://doi.org/10.30574/wjarr.2025.25.2.0434.

Full text
Abstract:
Cryptography plays a fundamental role in defending digital data against cyberthreats and emerging quantum computer capabilities. This review discusses core cryptographic techniques such as symmetric encryption, asymmetric encryption and cryptographic hashing, as well as advanced techniques like lattice-based cryptography , code-based cryptography, multi-variate polynomial cryptography and hash-based cryptography that are quantum resistant. The review share insight into the applications of cryptographic techniques in securing communications, encrypting databases, blockchain technology, and heal
APA, Harvard, Vancouver, ISO, and other styles
10

Pasupuleti, Murali Krishna. "Algebraic Geometry Methods in Cryptographic Protocol Design." International Journal of Academic and Industrial Research Innovations(IJAIRI) 05, no. 04 (2025): 296–304. https://doi.org/10.62311/nesx/rp2525.

Full text
Abstract:
Abstract: Algebraic geometry offers a powerful and elegant mathematical framework for the design and analysis of modern cryptographic protocols. This research paper investigates the application of algebraic geometry methods—such as elliptic curves, abelian varieties, and projective algebraic structures—in enhancing the security, efficiency, and scalability of cryptographic systems. By bridging advanced algebraic structures with cryptographic primitives, the study demonstrates how algebraic geometry enables the construction of secure public key protocols, zero-knowledge proofs, and post-quantum
APA, Harvard, Vancouver, ISO, and other styles
11

Pasupuleti, Murali Krishna. "Post-Quantum Cryptography: Algorithms and Implementation Challenges." International Journal of Academic and Industrial Research Innovations(IJAIRI) 05, no. 06 (2025): 234–43. https://doi.org/10.62311/nesx/rphcrcscrbc4.

Full text
Abstract:
The advent of quantum computing presents a significant threat to classical public-key cryptographic systems, including RSA and Elliptic Curve Cryptography (ECC), thereby accelerating the development and standardization of post-quantum cryptography (PQC). This study evaluates the performance and implementation challenges of leading PQC algorithms across three major categories: lattice-based, hash-based, and multivariate cryptographic schemes. Utilizing empirical benchmark data from NIST candidate algorithms, the analysis focuses on key generation time, encryption latency, and memory consumption
APA, Harvard, Vancouver, ISO, and other styles
12

Shah, Aayush, Prabhat Mahato, and Aadarsh Bhagat. "Enhancing Post-Quantum Cryptography: Exploring Mathematical Foundations and Comparative Analysis of Different Cryptographic Algorithm." International Journal for Research in Applied Science and Engineering Technology 11, no. 8 (2023): 1626–42. http://dx.doi.org/10.22214/ijraset.2023.55341.

Full text
Abstract:
Abstract: This research paper surveys the landscape of cryptography, encompassing historical origins and modern applications. Beginning with foundational concepts, it explores encryption, decryption, ciphers, and keys, spanning symmetric and asymmetric cryptography. Historical context unfolds, tracing cryptography from ancient Egyptian hieroglyphs to Julius Caesar's cipher. The study then transitions to contemporary subjects. Elliptic Curves and Cryptography are investigated, showcasing their significance in secure communication, demonstrating ECC key exchange and AES-GCM encryption using pyth
APA, Harvard, Vancouver, ISO, and other styles
13

BAFTIU, Naim. "Analysis and use of Cryptography techniques in programming language C#: Coding and Decoding." PRIZREN SOCIAL SCIENCE JOURNAL 4, no. 3 (2020): 1–10. http://dx.doi.org/10.32936/pssj.v4i3.165.

Full text
Abstract:
Cryptography is an old idea and science, but its approach exists and plays a large role in modernization today. Conventional cryptographic techniques form the basis of today's cryptographic algorithm. The different categories of algorithms have their respective features; internally, in performance and implementation. Cryptographic schemes and mechanisms have undergone continuous improvement. The application of cryptography has grown increasingly, ranging from limited use in state institutions to widespread use by private individuals and companies. The increased use of the Internet has signific
APA, Harvard, Vancouver, ISO, and other styles
14

Wei, Yuchong. "A Survey of Lattice Cryptography." Applied and Computational Engineering 135, no. 1 (2025): 210–16. https://doi.org/10.54254/2755-2721/2025.21190.

Full text
Abstract:
Lattice cryptography has become one of the focal points in the era of quantum computing development. RSA and ECC, traditional public key cryptosystems, may become insecure in the face of quantum computers. In contrast, lattice cryptography is considered a potential solution for cryptographic security in the quantum computing age due to its inherent mathematical problems that require the use of quantum computers to solve. Moreover, lattice cryptographic algorithms can achieve efficient encryption and decryption processes and support a variety of cryptographic constructions, including encryption
APA, Harvard, Vancouver, ISO, and other styles
15

Anilkumar, Chunduru, Bhavani Gorle, and Kinthali Sowmya. "A Secure Method of Communication in Conventional Cryptography using Quantum Key Distribution." Applied and Computational Engineering 8, no. 1 (2023): 68–73. http://dx.doi.org/10.54254/2755-2721/8/20230083.

Full text
Abstract:
Security knowledge is one of the foremost challenges in the present day. When the topic is about Information security, the concept of cryptography comes into the picture. Every day, people and organizations use cryptography to maintain the confidentiality of their communications and data as well as to preserve their privacy. Today, one of the most successful methods used by businesses to protect their storage systems, whether at rest or in transit, is cryptography. Yet, cryptography is an effective technique to secure the data, the modern technology can break the cryptographic techniques. But
APA, Harvard, Vancouver, ISO, and other styles
16

Ms., Kummasani Vinodhini. "Artifical Intelligence in Cryptography: Protection of Cryptographic System under Patents." Annual International Journal on Analysis of Contemporary Legal Affairs (AIJACLA) 5 (May 25, 2025): 95–111. https://doi.org/10.5281/zenodo.15514117.

Full text
Abstract:
<em>Artificial Intelligence (AI) is transforming cryptographic approaches to encryption techniques, automating key generation, and strengthening safety mechanisms against cyber threats. Possible applications include strengthening data protection, detecting vulnerabilities, and optimizing cryptographic protocols. In particular, AI-based cryptographic models enhance the non- disable for security systems against advanced assaults, including those posed by quantum computing. Cryptography leverages AI through machine learning algorithms for anomaly detection, AI-based key management, and neural net
APA, Harvard, Vancouver, ISO, and other styles
17

Kumar,, Varun. "Challenges and Future Trends of Cryptography in Internet of Things." INTERANTIONAL JOURNAL OF SCIENTIFIC RESEARCH IN ENGINEERING AND MANAGEMENT 08, no. 04 (2024): 1–5. http://dx.doi.org/10.55041/ijsrem30505.

Full text
Abstract:
The incorporation of cryptographic techniques is crucial for guaranteeing data privacy and security processed additionally sent inside IOT ecosystems, particularly as the IOT keeps growing. Examining problems including resource limitations, scalability, and the dynamic nature of IOT environments, this research paper explores the complex obstacles that cryptographic solutions confront considering the IOT. Lightweight cryptography, post-quantum cryptography, and blockchain integration are some of the new trends and future prospects in cryptographic research that are examined in this study in an
APA, Harvard, Vancouver, ISO, and other styles
18

Shuxrat, Toirov Abduganiyevich, Eldor Islomovich Saidakhmedov, and X.U Akbarov. "Enhancing post-quantum security through hybrid cryptographic systems integrating quantum key distribution." Yashil iqtisodiyot va taraqqiyot 3, no. 2 (2025): 6–10. https://doi.org/10.5281/zenodo.14868992.

Full text
Abstract:
As quantum computing continues to evolve, traditional cryptographic systems face significant vulnerabilities,especially asymmetric algorithms based on factorization and discrete logarithms. In response, the integration of QuantumKey Distribution with post-quantum cryptography presents a promising hybrid approach to ensuring long-term data security.This new topic explores the design and development of cryptographic systems that combine the computational resilienceof post-quantum cryptography algorithms, such as lattice-based cryptography, with the physical security guaranteesprovided by Quantum
APA, Harvard, Vancouver, ISO, and other styles
19

Ehsan, M. Awais, Walaa Alayed, Amad Ur Rehman, Waqar ul Hassan, and Ahmed Zeeshan. "Post-Quantum KEMs for IoT: A Study of Kyber and NTRU." Symmetry 17, no. 6 (2025): 881. https://doi.org/10.3390/sym17060881.

Full text
Abstract:
Current improvements in quantum computing present a substantial challenge to classical cryptographic systems, which typically rely on problems that can be solved in polynomial time using quantum algorithms. Consequently, post-quantum cryptography (PQC) has emerged as a promising solution to emerging quantum-based cryptographic challenges. The greatest threat is public-key cryptosystems, which are primarily responsible for key exchanges. In PQC, key encapsulation mechanisms (KEMs) are crucial for securing key exchange protocols, particularly in Internet communication, virtual private networks (
APA, Harvard, Vancouver, ISO, and other styles
20

Yesina, M. V., and B. S. Shahov. "Analysis of hardware implementations of electronic signature algorithms qTesla, Crystals-Dilitium and MQDSS at different levels of security." Radiotekhnika, no. 205 (July 2, 2021): 42–52. http://dx.doi.org/10.30837/rt.2021.2.205.04.

Full text
Abstract:
It is known, that existing public-key cryptography algorithms based on RSA and elliptic curves provide security guarantees accompanied by complexity. Based on this one can talk about the impossibility to solve problems of integer factorization and discrete logarithm. However, experts predict that the creation of a quantum computer will be able to crack classical cryptographic algorithms. Due to this future problem, the National Institute of Standards and Technologies (NIST), together with leading scientists in the field of cryptography, began an open process of standardizing public-key algorit
APA, Harvard, Vancouver, ISO, and other styles
21

Annu. "Algebraic Structures and Their Applications in Modern Cryptography." Innovative Research Thoughts 10, no. 3 (2024): 52–59. http://dx.doi.org/10.36676/irt.v10.i3.1433.

Full text
Abstract:
Modern cryptography relies heavily on the principles of algebraic structures to ensure the security and integrity of data. This paper explores the fundamental algebraic structures that underpin contemporary cryptographic systems, including groups, rings, fields, and lattices. We provide a detailed examination of how these structures are employed in various cryptographic algorithms and protocols, such as public-key cryptography, digital signatures, and hash functions. an overview of basic algebraic concepts and their properties, followed by an in-depth analysis of their applications in cryptogr
APA, Harvard, Vancouver, ISO, and other styles
22

Shashi Raj K. "The Intersection of Algebra and Cryptography: Enhancing Information Security through Mathematical Foundations." Communications on Applied Nonlinear Analysis 31, no. 4s (2024): 466–89. http://dx.doi.org/10.52783/cana.v31.943.

Full text
Abstract:
The rapid advancements in digital technologies have necessitated the development of robust information security measures. This paper explores the intersection of algebra and cryptography, focusing on how algebraic principles can enhance cryptographic techniques to provide stronger security foundations. By leveraging mathematical structures such as groups, rings, and fields, we can address critical challenges in encryption, secure communications, and data privacy. This study reviews key algebraic methods used in contemporary cryptographic protocols, including elliptic curve cryptography, homomo
APA, Harvard, Vancouver, ISO, and other styles
23

Oh, Chaerin, Woosang Im, Hyunil Kim, and Changho Seo. "Recent Trends in Cryptanalysis Techniques for White-box Block Ciphers." Korean Institute of Smart Media 12, no. 9 (2023): 9–18. http://dx.doi.org/10.30693/smj.2023.12.9.9.

Full text
Abstract:
Black box cryptography is a cryptographic scheme based on a hardware encryption device, operating under the assumption that the device and the user can be trusted. However, with the increasing use of cryptographic algorithms on unreliable open platforms, the threats to black box cryptography systems have become even more significant. As a consequence, white box cryptography have been proposed to securely operate cryptographic algorithms on open platforms by hiding encryption keys during the encryption process, making it difficult for attackers to extract the keys. However, unlike traditional c
APA, Harvard, Vancouver, ISO, and other styles
24

John, Michael, Ogoegbulem Ozioma, Perpetua Ngozi Obi, Henry Etaroghene Egbogho, and Otobong. G. Udoaka. "Lattices in Quantum-ERA Cryptography." International Journal of Research Publication and Reviews, V 4, no. 11 (2023): 2175–79. https://doi.org/10.5281/zenodo.10207210.

Full text
Abstract:
The use of Mathematic in cryptography can result a safe encryption scheme. Lattices have emerged as a powerful mathematical tool in the field of cryptography, offering a diverse set of applications ranging from encryption to secure multi-party computation. This research paper provides a comprehensive review of the role of lattices in cryptography, covering both theoretical foundations and practical implementations. The paper begins by introducing the basic concepts of lattices and their relevance in cryptographic protocols. Subsequently, it explores key cryptographic primitives based on lattic
APA, Harvard, Vancouver, ISO, and other styles
25

Bhoomika, P. Shetty, S. Darshan, B. R. Drakshayanamma, and Abdulhayan Sayed. "Review on Quantum Key Distribution." Journal of Optical Communication Electronics 5, no. 2 (2019): 1–4. https://doi.org/10.5281/zenodo.2656087.

Full text
Abstract:
<em>There have been tremendous developments in the field of cryptography. Quantum computers is one among them. Solving complex mathematical calculations are made easy using quantum computers. Introducing quantum physics into cryptography led to growth of quantum cryptography. Quantum cryptography is a technique of using photons to generate a cryptographic key and transmit it to a receiver using a suitable communication channel. Quantum cryptography uses quantum mechanical principles such as Heisenberg Uncertainty principle and photon polarisation principle to perform cryptographic tasks toward
APA, Harvard, Vancouver, ISO, and other styles
26

Ahmed, Mubbashir. "Lightweight Cryptographic Algorithm Development Using Fundamental Cryptographic Techniques." VFAST Transactions on Software Engineering 13, no. 1 (2025): 178–92. https://doi.org/10.21015/vtse.v13i1.2050.

Full text
Abstract:
Cryptography is used to make data and information transmission and computational systems secure over the networks by using mathematical and scientific techniques. The cryptographic algorithm should fulfil the conditions of authentication, confidentiality, integrity and reliability. In today’s era, where digital communication and data storage is increasing day by day and the data leakage, breaches and attacks are continuously rising. The increase in need of strong and secure cryptography algorithms to protect user information that ensures the integrity and confidentiality of data. The existing
APA, Harvard, Vancouver, ISO, and other styles
27

Khamalwa, Mulemi Simiyu. "Exploring how Commutative Algebra Underpins Cryptographic Protocols and Encryption Methods Used in Secure Communications and Data Protection." NEWPORT INTERNATIONAL JOURNAL OF SCIENTIFIC AND EXPERIMENTAL SCIENCES 5, no. 3 (2024): 58–62. http://dx.doi.org/10.59298/nijses/2024/10.5.586237.

Full text
Abstract:
In the dynamic realm of cybersecurity, the principles of cryptography form the bedrock of secure communication and data protection. This review delves into the pivotal role of commutative algebra in the development and implementation of cryptographic protocols. Commutative algebra, encompassing commutative rings, fields, and groups, is integral to many encryption and decryption algorithms that safeguard digital information. This review explores various algebraic structures, including modular arithmetic, finite fields, and group theory, highlighting their significance in key cryptographic proce
APA, Harvard, Vancouver, ISO, and other styles
28

Mohammed, Anwar. "Quantum-Resistant Cryptography: Developing Encryption Against Quantum Attacks." Quantum-Resistant Cryptography: Developing Encryption Against Quantum Attacks 1, no. 1 (2018): 1–11. https://doi.org/10.5281/zenodo.14760501.

Full text
Abstract:
Quantum computing presents both extraordinary potential and a significant threat to modern cryptographic systems. As the computational power of quantum computers grows, so too does the risk of rendering traditional encryption methods&mdash;especially those relying on factorization and discrete logarithms&mdash;obsolete. Quantum-resistant cryptography, also known as post-quantum cryptography, aims to develop new cryptographic protocols that can resist the capabilities of quantum computers. This paper explores the advancements in quantum computing, the vulnerabilities it presents to existing cry
APA, Harvard, Vancouver, ISO, and other styles
29

Donia Fadil Chalob, Rusul Hussein Hasan, and Suaad M. Saber. "A Comprehensive Review on Cryptography Algorithms: Methods and Comparative Analysis." International Journal of Scientific Research in Science, Engineering and Technology 12, no. 1 (2025): 275–82. https://doi.org/10.32628/ijsrset25121171.

Full text
Abstract:
The evolution of cryptography has been crucial to preservation subtle information in the digital age. From early cipher algorithms implemented in earliest societies to recent cryptography methods, cryptography has developed alongside developments in computing field. The growing in cyber threats and the increase of comprehensive digital communications have highlighted the significance of selecting effective and robust cryptographic techniques. This article reviews various cryptography algorithms, containing symmetric key and asymmetric key cryptography, via evaluating them according to security
APA, Harvard, Vancouver, ISO, and other styles
30

Nguyen, Hai Phong, and Yuhua Chen. "Lightweight, Post-Quantum Secure Cryptography Based on Ascon: Hardware Implementation in Automotive Applications." Electronics 13, no. 22 (2024): 4550. http://dx.doi.org/10.3390/electronics13224550.

Full text
Abstract:
With the rapid growth of connected vehicles and the vulnerability of embedded systems against cyber attacks in an era where quantum computers are becoming a reality, post-quantum cryptography (PQC) is a crucial solution. Yet, by nature, automotive sensors are limited in power, processing capability, memory in implementing secure measures. This study presents a pioneering approach to securing automotive systems against post-quantum threats by integrating the Ascon cipher suite—a lightweight cryptographic protocol—into embedded automotive environments. By combining Ascon with the Controller Area
APA, Harvard, Vancouver, ISO, and other styles
31

Anilkumar, Chunduru, Swathi Lenka, N. Neelima, and Sathishkumar V E. "A Secure Method of Communication Through BB84 Protocol in Quantum Key Distribution." Scalable Computing: Practice and Experience 25, no. 1 (2024): 21–33. http://dx.doi.org/10.12694/scpe.v25i1.2152.

Full text
Abstract:
Security awareness is one of the most pressing topics in today's globe. The idea of cryptography is introduced when the subject is information security. Conventional cryptography-based security techniques rely on the presumption that keys are shared before secure connections. The most crucial factor to consider when integrating cryptographic operations into account when integrating cryptographic operations in with any system is the safe key management strategy required for sending and transferring a secret key between two entities The systems will be vulnerable to bugs and possibly fatal exter
APA, Harvard, Vancouver, ISO, and other styles
32

N K, Sushma. "Distributed Computing of DNA Cryptography and Randomly Generated Mealy Machine." International Journal for Research in Applied Science and Engineering Technology 10, no. 6 (2022): 2516–23. http://dx.doi.org/10.22214/ijraset.2022.44050.

Full text
Abstract:
Abstract: The volumes of information created and saved in operating systems are growing at an alarming rate these days. Between all of these devices, massive volumes of essential and sensitive files are transmitted. As a result, ensuring the protection of all of these irreplaceable data is critical. Cryptography is a well-known method for ensuring data security. Cryptography's main goal is to transmitthe information from the source to the destination in the most secure method possible, preventing an adversary from extracting the actual datainformation. This research suggests a novel cryptograp
APA, Harvard, Vancouver, ISO, and other styles
33

Yadav, Sonam. "An Extensive Study on Lattice-Based Cryptography and its Applications for RLWE-Based Problems." Universal Research Reports 10, no. 3 (2023): 104–10. http://dx.doi.org/10.36676/urr.2023-v10i3-014.

Full text
Abstract:
Lattice-based cryptography has emerged as a powerful paradigm for constructing secure cryptographic primitives, offering resistance to quantum attacks and providing a versatile framework for building post-quantum cryptographic systems. This research paper provides an in-depth exploration of lattice-based cryptography, focusing specifically on its applications for problems based on Ring Learning with Errors (RLWE). We analyze the fundamental concepts of lattice theory, delve into the RLWE problem, and highlight the security properties and challenges associated with lattice-based schemes. Furthe
APA, Harvard, Vancouver, ISO, and other styles
34

Paul, Sebastian, and Melanie Niethammer. "On the importance of cryptographic agility for industrial automation." at - Automatisierungstechnik 67, no. 5 (2019): 402–16. http://dx.doi.org/10.1515/auto-2019-0019.

Full text
Abstract:
AbstractCryptographic primitives do not remain secure, they deteriorate over time. On the one hand increasing computing power leads to more powerful attacks on their underlying mathematical problems. On the other hand quantum computing threatens to break many widely used cryptographic primitives. The main goal ofcryptographic agilityis to enable an easy transition to alternative cryptographic schemes. Considering the long lifetime of products within industrial automation, we argue that vendors should strive for cryptographic agility in their products. In this work we motivate cryptographic agi
APA, Harvard, Vancouver, ISO, and other styles
35

Olajide Soji Osundare, Chidiebere Somadina Ike, Ololade Gilbert Fakeyede, and Adebimpe Bolatito Ige. "Blockchain and quantum cryptography: Future of secure telecommunications in banking." Engineering Science & Technology Journal 3, no. 2 (2022): 154–71. http://dx.doi.org/10.51594/estj.v3i2.1523.

Full text
Abstract:
The rapid evolution of telecommunications in the banking sector has necessitated advanced security measures to protect sensitive financial data and transactions. Blockchain technology, with its decentralized and immutable ledger system, has emerged as a promising solution for ensuring transparency, traceability, and security in banking communications. However, the potential threat posed by quantum computing to current cryptographic methods presents new challenges to the integrity of blockchain systems. Quantum cryptography, leveraging the principles of quantum mechanics, offers a robust altern
APA, Harvard, Vancouver, ISO, and other styles
36

Victor, Melvin, D. David Winster Praveenraj, Sasirekha R, Ahmed Alkhayyat, and Abdullayeva Shakhzoda. "Cryptography: Advances in Secure Communication and Data Protection." E3S Web of Conferences 399 (2023): 07010. http://dx.doi.org/10.1051/e3sconf/202339907010.

Full text
Abstract:
In the innovative work secure communication and data protection are being main field, which are emerged by cryptography as a fundamental pillar. Strong cryptographic methods are now essential given the rising reliance on digital technologies and the threats posed by bad actors. This abstract examines the evolution of secure communication protocols and data protection techniques as it relates to the advancements in cryptography. The development of post-quantum cryptography is the most notable development in cryptography discussed in this study. As quantum computers become more powerful, they po
APA, Harvard, Vancouver, ISO, and other styles
37

Rusetskaya, Irina A. "CRYPTOGRAPHY. FROM THE PAST TO THE FUTURE." RSUH/RGGU Bulletin. Series Information Science. Information Security. Mathematics, no. 4 (2021): 47–57. http://dx.doi.org/10.28995/2686-679x-2021-4-47-57.

Full text
Abstract:
The article is devoted to the analysis of modern trends in the development of cryptography, which are related to the issues of cryptography of the past and are reflected in the prospects for the development of cryptography in the future. New trends in the development of cryptography that are relevant in recent decades are highlighted, the main ones of which include: awareness of the mathematical nature of data encryption problems, the rapid increase in the volume of processed and encrypted information that is distributed among a large unlimited circle of users of the modern data transmission d
APA, Harvard, Vancouver, ISO, and other styles
38

John, Anita, and Jimmy Jose. "Hash Function Design Based on Hybrid Five-Neighborhood Cellular Automata and Sponge Functions." Complex Systems 32, no. 2 (2023): 171–88. http://dx.doi.org/10.25088/complexsystems.32.2.171.

Full text
Abstract:
In today’s world of pervasive computing, all the devices have become smart. The need for securing these devices becomes a need of the hour. The traditional cryptographic algorithms will not be ideal for small devices, and this opens a new area of cryptography named lightweight cryptography, which focuses on the implementation of cryptographic algorithms in resource-constrained devices without compromise in security. Cryptographic hash functions enable detection of message tampering by adversaries. This paper proposes a lightweight hash function that makes use of sponge functions and higher rad
APA, Harvard, Vancouver, ISO, and other styles
39

Chandre, Pankaj R., Bhagyashree D. Shendkar, Sayalee Deshmukh, Sameer Kakade, and Suvarna Potdukhe. "Machine Learning-Enhanced Advancements in Quantum Cryptography: A Comprehensive Review and Future Prospects." International Journal on Recent and Innovation Trends in Computing and Communication 11, no. 11s (2023): 642–55. http://dx.doi.org/10.17762/ijritcc.v11i11s.8300.

Full text
Abstract:
Quantum cryptography has emerged as a promising paradigm for secure communication, leveraging the fundamental principles of quantum mechanics to guarantee information confidentiality and integrity. In recent years, the field of quantum cryptography has witnessed remarkable advancements, and the integration of machine learning techniques has further accelerated its progress. This research paper presents a comprehensive review of the latest developments in quantum cryptography, with a specific focus on the utilization of machine learning algorithms to enhance its capabilities. The paper begins b
APA, Harvard, Vancouver, ISO, and other styles
40

Goyal, Rohit. "Quantum Cryptography: Secure Communication Beyond Classical Limits." Journal of Quantum Science and Technology 1, no. 1 (2024): 1–5. http://dx.doi.org/10.36676/jqst.v1.i1.01.

Full text
Abstract:
Quantum cryptography promises secure communication protocols that surpass the limitations of classical cryptography. By leveraging the principles of quantum mechanics, particularly the phenomenon of quantum entanglement and the uncertainty principle, quantum cryptography protocols offer provable security guarantees against eavesdropping attacks. In this paper, we provide an overview of quantum cryptography, discussing its theoretical foundations, key protocols such as quantum key distribution (QKD), and experimental implementations. We highlight the advantages of quantum cryptography over clas
APA, Harvard, Vancouver, ISO, and other styles
41

Zhou, Yi. "Role of Linear Diophantine Equations in RSA Encryption." Theoretical and Natural Science 42, no. 1 (2024): 108–11. http://dx.doi.org/10.54254/2753-8818/42/20240670.

Full text
Abstract:
Abstract. Diophantine equations are mathematical equations that include only integer solutions and two or more unknown variables. To illustrate, the most elementary form of Diophantine equations are linear Diophantine equations when two different one-degree monomials added up to a constant value. Such equations were given the name of the extraordinary Greek mathematician Diophantus who made great contribution to algebra and number theory. In addition, they help in defining concepts in algebraic geometry and contribute to the development of algorithms for cryptography. They work in the same way
APA, Harvard, Vancouver, ISO, and other styles
42

Singh, Sukhveer. "Investigation of Cryptography for Secure Communication and Data Privacy Applications." Mathematical Statistician and Engineering Applications 70, no. 1 (2021): 551–60. http://dx.doi.org/10.17762/msea.v70i1.2508.

Full text
Abstract:
In many applications, secure communication and data privacy are crucially supported by cryptography. The study of cryptography is now essential for creating strong and dependable security systems due to the growing risks to sensitive information in the digital era. The fundamentals of cryptography, its guiding principles, and its useful applications in securing communication channels and preserving data privacy are explored in this research article.Beginning with symmetric and asymmetric encryption techniques, the inquiry first looks at the fundamental ideas of encryption and decryption. It ex
APA, Harvard, Vancouver, ISO, and other styles
43

Darko, Cyprian Danso. "Data Security in the Cloud Using Multi-Modal Bio-Cryptographic Authentication." Advances in Multidisciplinary and scientific Research Journal Publication 10, no. 4 (2022): 9–14. http://dx.doi.org/10.22624/aims/digital/v10n4p2.

Full text
Abstract:
Bio Cryptography have been used to secure and protect systems for decades and a further development to employing multi modal bio cryptographic authentication in cloud security has become the best of practice to avert the problems associated with single-phased bio cryptographic techniques. Cloud security have seen improvements over time and higher data security can be achieved by using Multimodal bio cryptographic technique for data encryption and decryption to prevent the intruders from accessing the data. Application of one of the best algorithm-Bluefish to encrypt and decrypt data in the clo
APA, Harvard, Vancouver, ISO, and other styles
44

Osorio, Julian, Carlos Trujillo, and Diego Ruiz. "Construction of a cryptographic function based on Bose-type Sidon sets." AIMS Mathematics 9, no. 7 (2024): 17590–605. http://dx.doi.org/10.3934/math.2024855.

Full text
Abstract:
&lt;abstract&gt;&lt;p&gt;Sidon sets have several applications in mathematics and in real-world problems, including the generation of secret keys in cryptography, error-correcting codes, and the physical problem of compression of signals in telecommunications. In particular, in cryptography, the design of cryptographic functions with optimal properties like nonlinearity and differential uniformity plays a fundamental role in the development of secure cryptographic systems. Based on the construction of Bose-type Sidon sets, in this paper we present the construction of a new cryptographic functio
APA, Harvard, Vancouver, ISO, and other styles
45

Virk, Udayveer Singh, Devansh Verma, Gagandeep Singh, and Prof Sheetal Laroiya Prof. Sheetal Laroiya. "Analyzing Cryptographic Techniques and Machine Learning Algorithms for Crime Prediction." INTERANTIONAL JOURNAL OF SCIENTIFIC RESEARCH IN ENGINEERING AND MANAGEMENT 08, no. 10 (2024): 1–6. http://dx.doi.org/10.55041/ijsrem38099.

Full text
Abstract:
This report discusses cryptography techniques. Network security is defined as "keeping information hidden and secure from unauthorized users," whereas cryptography is defined as "the science of data protection." The Fundamental Requirements for Data Transmission are addressed in this work and as well as security attacks such as Data Transmission Interruption, Interception, and Modification. The Cryptographic Framework is explained using a generalized function, in which data is encrypted and decrypted using techniques such as the RSA algorithm, Hash Functions, and other cryptographic algorithms
APA, Harvard, Vancouver, ISO, and other styles
46

Liu, Lingfeng, Hongyue Xiang, Renzhi Li, and Hanping Hu. "The Eigenvalue Complexity of Sequences in the Real Domain." Entropy 21, no. 12 (2019): 1194. http://dx.doi.org/10.3390/e21121194.

Full text
Abstract:
The eigenvalue is one of the important cryptographic complexity measures for sequences. However, the eigenvalue can only evaluate sequences with finite symbols—it is not applicable for real number sequences. Recently, chaos-based cryptography has received widespread attention for its perfect dynamical characteristics. However, dynamical complexity does not completely equate to cryptographic complexity. The security of the chaos-based cryptographic algorithm is not fully guaranteed unless it can be proven or measured by cryptographic standards. Therefore, in this paper, we extended the eigenval
APA, Harvard, Vancouver, ISO, and other styles
47

R.Venkata Aravinda Raju. "Algebraic Topology in Modern Cryptography: A Cross-Disciplinary Perspective." Panamerican Mathematical Journal 35, no. 2s (2025): 705–17. https://doi.org/10.52783/pmj.v35.i2s.3205.

Full text
Abstract:
In order to clarify how topological ideas might improve cryptographic techniques, this study explores the relationship between algebraic topology and contemporary cryptography. The work provides new insight into cryptographic diversity by examining algebraic structures and their uses. It suggests that rearranging cryptographic pieces using algebraic binary relations can result in systems that are safer and more efficient. The approach demonstrates the ramifications of using topological concepts to address current cryptographic problems by combining theoretical studies with real-world applicati
APA, Harvard, Vancouver, ISO, and other styles
48

Renita J, Edna Elizabeth N, and Suganya Annadurai. "From Inception to Realization: NIST's Post-Quantum Cryptography Standardization." Indian Journal of Cryptography and Network Security 5, no. 1 (2025): 8–19. https://doi.org/10.54105/ijcns.a1437.05010525.

Full text
Abstract:
Cryptography is a term that safeguards the security of electronic banking transactions, and emails, and most importantly our country relies on cryptography for national security purposes. Post Quantum Cryptography (PQC) has a major aim of developing newer cryptographic schemes that make the cryptosystem secure against quantum computers. This is a state-of-the-art research topic, and it is encouraged by some security agencies like the National Security Agency (NSA). This paper presents a concise and up-to-date review of post-quantum cryptographic (PQC) algorithms submitted to the National Insti
APA, Harvard, Vancouver, ISO, and other styles
49

AL-WATTAR, Auday H. "A NEW PROPOSED LIGHTWEIGHT CIPHER." MINAR International Journal of Applied Sciences and Technology 05, no. 04 (2023): 192–205. http://dx.doi.org/10.47832/2717-8234.17.14.

Full text
Abstract:
Modern cryptography algorithm development has favored hardware optimization in computer systems. This is especially important for fitting cryptographic protocols onto devices with limited computing capacity, volume, and power consumption. Lightweight cryptography is an intellectual pursuit that develops cryptographic methods for economically frugal systems. This study introduces a revolutionary lightweight block cipher based on bio features for adequate cryptographic data security. A carefully planned sequence of analytical paradigms, the core of which involves complex computations to evaluate
APA, Harvard, Vancouver, ISO, and other styles
50

Rojasree, V., and J. Gnana Jayanthi. "Intelligent Key Cryptography (IKC) using Tamil Unicode and Temporal Time: A Research Perspective Analysis." Indian Journal Of Science And Technology 18, no. 24 (2025): 1953–60. https://doi.org/10.17485/ijst/v18i24.339.

Full text
Abstract:
Objectives: To prove the qualitative competency of using Temporal Time and Tamil Unicode as the strength of Intelligent Key Cryptography (IKC) in the environment of quantum cryptographic threats by mathematically comparing the efficacy of IKC with the currently used cryptographic algorithms. Methods: This paper is focussed on adopting methods that prove the strengths of IKC by evaluating the literature for the various quantum threats and then proving mathematically how IKC withstands those threats. The methods include the mathematical evaluation for (i) dynamical key management, (ii) multi-alg
APA, Harvard, Vancouver, ISO, and other styles
We offer discounts on all premium plans for authors whose works are included in thematic literature selections. Contact us to get a unique promo code!