To see the other types of publications on this topic, follow the link: Cryptographic code.

Journal articles on the topic 'Cryptographic code'

Create a spot-on reference in APA, MLA, Chicago, Harvard, and other styles

Select a source type:

Consult the top 50 journal articles for your research on the topic 'Cryptographic code.'

Next to every source in the list of references, there is an 'Add to bibliography' button. Press on it, and we will generate automatically the bibliographic reference to the chosen work in the citation style you need: APA, MLA, Harvard, Chicago, Vancouver, etc.

You can also download the full text of the academic publication as pdf and read online its abstract whenever available in the metadata.

Browse journal articles on a wide variety of disciplines and organise your bibliography correctly.

1

Redhu, Ritu, and Ekta Narwal. "An exploratory analysis of the evolution and trends of code-based cryptography." Journal of Discrete Mathematical Sciences and Cryptography 28, no. 3 (2025): 959–72. https://doi.org/10.47974/jdmsc-2236.

Full text
Abstract:
Code-based cryptography has emerged as a promising paradigm in cryptographic research, offering robust security foundations against quantum computing threats. This bibliometric analysis provides a comprehensive overview of code-based cryptography scholarly contributions and trends using the Scopus’s extensive database. The relevant publications, including articles and conference papers are extracted to understand the evolution of code-based cryptography research over time. To map the intellectual structure of this field, the bibliometric indicators such as the performance of a 45-year span of
APA, Harvard, Vancouver, ISO, and other styles
2

Adeyemi Afolayan Adesola, Awele Mary-rose Ilusanmi, and Peter Chimee. "A review of the cryptographic approaches to data security: The impact of quantum computing, evolving challenges and future solutions." World Journal of Advanced Research and Reviews 25, no. 2 (2025): 1916–24. https://doi.org/10.30574/wjarr.2025.25.2.0434.

Full text
Abstract:
Cryptography plays a fundamental role in defending digital data against cyberthreats and emerging quantum computer capabilities. This review discusses core cryptographic techniques such as symmetric encryption, asymmetric encryption and cryptographic hashing, as well as advanced techniques like lattice-based cryptography , code-based cryptography, multi-variate polynomial cryptography and hash-based cryptography that are quantum resistant. The review share insight into the applications of cryptographic techniques in securing communications, encrypting databases, blockchain technology, and heal
APA, Harvard, Vancouver, ISO, and other styles
3

Caleg Sadrak Sinaga, Alwi Findo Gultom, Dewi Ruth Nababan, Ari Rivaldo Simanjuntak, and Edi Ginting. "Cryptography With Mceliece Algorithm (Code Based Cryptography)." Jurnal Teknik Indonesia 3, no. 02 (2024): 49–53. https://doi.org/10.58471/ju-ti.v3i02.665.

Full text
Abstract:
Cryptography is the science used to protect information from unauthorized access. One promising cryptographic algorithm is the McEliece algorithm, which uses code-based cryptography. This algorithm was introduced by Robert McEliece in 1978 and is known for its resistance to attacks from quantum computers, which are expected to be able to break most current cryptographic algorithms. The McEliece algorithm uses binary Goppa code for encryption and decryption, offering high execution speed and resistance to various types of attacks. Although one of its main drawbacks is the large public key size,
APA, Harvard, Vancouver, ISO, and other styles
4

Shaik, Cheman. "Preventing Counterfeit Products using Cryptography, QR Code and Webservice." Computer Science & Engineering: An International Journal 11, no. 1 (2021): 1–11. http://dx.doi.org/10.5121/cseij.2021.11101.

Full text
Abstract:
Counterfeit production is a threat for every genuine business causing damage to their brand image and stealing their revenues. The aim of this paper is topresenta novel method to prevent counterfeit products using cryptography, QR code and webservice. The method requires that every original product manufacturer obtain a cryptographic key pair, securely store their private key and publish their public key on their website as a QR code. The product manufacturer needs to print a unique item code on their product packs and provide inside the pack a QR code encoding the ciphertext generated by encr
APA, Harvard, Vancouver, ISO, and other styles
5

Santini, Paolo, Edoardo Persichetti, and Marco Baldi. "Reproducible families of codes and cryptographic applications." Journal of Mathematical Cryptology 16, no. 1 (2021): 20–48. http://dx.doi.org/10.1515/jmc-2020-0003.

Full text
Abstract:
Abstract Structured linear block codes such as cyclic, quasi-cyclic and quasi-dyadic codes have gained an increasing role in recent years both in the context of error control and in that of code-based cryptography. Some well known families of structured linear block codes have been separately and intensively studied, without searching for possible bridges between them. In this article, we start from well known examples of this type and generalize them into a wider class of codes that we call ℱ-reproducible codes. Some families of ℱ-reproducible codes have the property that they can be entirely
APA, Harvard, Vancouver, ISO, and other styles
6

Al-Saggaf, Alawi. "Secure Method for Combining Cryptography with Iris Biometrics." JUCS - Journal of Universal Computer Science 24, no. (4) (2018): 341–56. https://doi.org/10.3217/jucs-024-04-0341.

Full text
Abstract:
Cryptography and biometrics are widely used in providing information security. Cryptographic systems rely on keys for secure information. Unlike biometric systems, the keys in cryptographic systems must be exactly reproducible and not strongly linked to the user identity. Each of the two systems has some issue associated with it. Combining cryptography and biometrics in a secure way can mitigate these issues. This paper presents a secure cryptographic authentication method based on the discrete logarithm problem. Through the security analysis of the proposed scheme, we prove that the security
APA, Harvard, Vancouver, ISO, and other styles
7

Liu, Jingang, Yongge Wang, Zongxiang Yi, and Zhiqiang Lin. "polarRLCE: A New Code-Based Cryptosystem Using Polar Codes." Security and Communication Networks 2019 (December 26, 2019): 1–10. http://dx.doi.org/10.1155/2019/3086975.

Full text
Abstract:
Security challenges brought about by the upcoming 5G era should be taken seriously. Code-based cryptography leverages difficult problems in coding theory and is one of the main techniques enabling cryptographic primitives in the postquantum scenario. In this work, we propose the first efficient secure scheme based on polar codes (i.e., polarRLCE) which is inspired by the RLCE scheme, a candidate for the NIST postquantum cryptography standardization in the first round. In addition to avoiding some weaknesses of the RLCE scheme, we show that, with the proper choice of parameters, using polar cod
APA, Harvard, Vancouver, ISO, and other styles
8

Priti, Prof Chorade, Baravkar Vaishnavi, Mhaske Trupti, Wankhede Deepak, and Bhapkar Rohit. "Secure QR-Code Based Message Sharing System Using Cryptography and Steganography." International Journal for Research in Applied Science and Engineering Technology 11, no. 4 (2023): 793–97. http://dx.doi.org/10.22214/ijraset.2023.50203.

Full text
Abstract:
Abstract: Numerous cryptographic methods are accessible for filling the need of data security over the web, servers, and neighbourhood frameworks. Be that as it may, there is consistently request of greater security which may not be meet by such cryptographic calculations alone due to realized security assaults and numerical intricacy. Consequently, envisioning the essential mix of cryptography and steganography strategies can give a more significant level of safety. Speedy Reaction (QR) codes are utilized broadly because of their advantageous attributes.
APA, Harvard, Vancouver, ISO, and other styles
9

Uçar, Eren Danyel. "Post-Quantum Cryptography: Designing Secure Cryptographic Systems to Withstand the Threat of Quantum Computing Attacks." Human Computer Interaction 8, no. 1 (2024): 65. http://dx.doi.org/10.62802/53c7az87.

Full text
Abstract:
The emergence of quantum computing poses a serious threat to traditional communication systems, endangering the security of digital communications and critical infrastructure. Although existing cryptographic algorithms (such as RSA and ECC) rely on the inefficiency of computing large numbers or solving logarithm inequality problems, quantum algorithms (especially Shor's algorithm) can solve these problems efficiently. To mitigate this threat, the field of post-quantum cryptography (PQC) has emerged and focuses on developing cryptographic systems that are resilient to quantum attacks. The main
APA, Harvard, Vancouver, ISO, and other styles
10

Mohammed, Anwar. "Quantum-Resistant Cryptography: Developing Encryption Against Quantum Attacks." Quantum-Resistant Cryptography: Developing Encryption Against Quantum Attacks 1, no. 1 (2018): 1–11. https://doi.org/10.5281/zenodo.14760501.

Full text
Abstract:
Quantum computing presents both extraordinary potential and a significant threat to modern cryptographic systems. As the computational power of quantum computers grows, so too does the risk of rendering traditional encryption methods—especially those relying on factorization and discrete logarithms—obsolete. Quantum-resistant cryptography, also known as post-quantum cryptography, aims to develop new cryptographic protocols that can resist the capabilities of quantum computers. This paper explores the advancements in quantum computing, the vulnerabilities it presents to existing cry
APA, Harvard, Vancouver, ISO, and other styles
11

Chiu, Chun-Ming, Jiaxiang Liu, Ming-Hsien Tsai, Xiaomu Shi, Bow-Yaw Wang, and Bo-Yin Yang. "Algebraic Linear Analysis for Number Theoretic Transform in Lattice-Based Cryptography." IACR Transactions on Cryptographic Hardware and Embedded Systems 2025, no. 3 (2025): 668–92. https://doi.org/10.46586/tches.v2025.i3.668-692.

Full text
Abstract:
The topic of verifying postquantum cryptographic software has never been more pressing than today between the new NIST postquantum cryptosystem standards being finalized and various countries issuing directives to switch to postquantum or at least hybrid cryptography in a decade. One critical issue in verifying lattice-based cryptographic software is range-checking in the finite-field arithmetic assembly code which occurs frequently in highly optimized cryptographic software. For the most part these have been handled by Satisfiability Modulo Theory (SMT) but so far they mostly are restricted t
APA, Harvard, Vancouver, ISO, and other styles
12

Jurnal, Redaksi Tim. "PENERAPAN ALGORITMA RIVERT CODE 4 (RC 4) PADA APLIKASI KRIPTOGRAFI DOKUMEN." PETIR 11, no. 1 (2018): 38–47. http://dx.doi.org/10.33322/petir.v11i1.6.

Full text
Abstract:
The development of information technology, has made the information as a basic requirement for everyone. To secure the information we have, one of the techniques of data and information security is cryptography. Therefore, the authors make an application that can maintain the confidentiality of the information and the intended application is web-based cryptographic applications. This application can be used to secure the data. In this application, the cryptographic algorithm to be used is the algorithm Rivest Code 4 (RC4). RC4 is a stream cipher algorithm that processes the type of data input
APA, Harvard, Vancouver, ISO, and other styles
13

Serhii, Yevseiev, Tsyhanenko Oleksii, Gavrilova Alla, et al. "DEVELOPMENT OF NIEDERREITER HYBRID CRYPTO-CODE STRUCTURE ON FLAWED CODES." Eastern-European Journal of Enterprise Technologies 1, no. 9 (97) (2019): 27–38. https://doi.org/10.15587/1729-4061.2019.156620.

Full text
Abstract:
The use of the Niederreiter modified crypto-code structure (MCCS) with additional initialization vectors (with many invalid positional vectors of the error vector and multiple positions of shortening the error vector) requires an increase in the speed of cryptographic transformation of the system as a whole. For this purpose, it is proposed to use flawed codes. Flawed codes allow you to increase the speed of code transformations by reducing the power of the field while damaging the plaintext and reducing the amount of data transferred by damaging the ciphertext. This approach allows the constr
APA, Harvard, Vancouver, ISO, and other styles
14

Annamalai, Chinnaraji. "ACM Cryptographic Key Exchange for Secure Communications." International Journal Of Cryptology Research 3, no. 1 (2011): 27–33. https://doi.org/10.5281/zenodo.10868452.

Full text
Abstract:
This paper presents a new cryptographic technique for secure authenticated key exchange. For information resource transactions cryptosystem [3] plays an important role in encrypting and decrypting the messages which are sent on secure communication channels for protecting from eavesdroppers. In this research study, the ACM key exchange (a new cryptographic key exchange technique) has been introduced for secure network communication. The ACM key exchange depends primarily on ACM (Annamalai Computing Model) for both key generation and key exchange. The ACM is actually a mathematical model which
APA, Harvard, Vancouver, ISO, and other styles
15

S, Rashmi. "Advances in Cryptographic Algorithms: The Mathematics behind Secure Communication." International Journal for Research in Applied Science and Engineering Technology 12, no. 12 (2024): 1674–85. https://doi.org/10.22214/ijraset.2024.66102.

Full text
Abstract:
This research discusses the mathematical aspects and evolution of cryptographic algorithms and underlines the importance of these principles for current digital communication protection. Cryptography uses algorithms from mathematical areas like modular arithmetic, finite field and elliptic curve to ensure that data being transferred is coded and decoded. Consequently, the contexts of symmetric algorithms such as AES or asymptotic systems like RSA and ECC are analyzed with reference to their mathematical components and usage. It also assesses the time complexity, security in general, and weak p
APA, Harvard, Vancouver, ISO, and other styles
16

Sagar Ramesh Rane. "Quantum-Resistant Cryptographic Algorithms: A Comparative Analysis for Securing Next-Generation Communication Networks." Journal of Information Systems Engineering and Management 10, no. 13s (2025): 725–31. https://doi.org/10.52783/jisem.v10i13s.2155.

Full text
Abstract:
The advent of quantum computing poses a significant challenge to conventional cryptographic methods such as RSA, Elliptic Curve Cryptography (ECC), and Diffie-Hellman key exchange. Quantum algorithms, particularly Shor’s algorithm, have the potential to break these encryption techniques, making it essential to develop cryptographic approaches that can withstand quantum threats. Post-quantum cryptography (PQC) has emerged as a crucial area of research, aiming to establish cryptographic mechanisms that remain secure even in the presence of quantum adversaries. This study presents a detailed comp
APA, Harvard, Vancouver, ISO, and other styles
17

Danger, Jean-Luc, Youssef El Housni, Adrien Facon, et al. "On the Performance and Security of Multiplication in GF(2N)." Cryptography 2, no. 3 (2018): 25. http://dx.doi.org/10.3390/cryptography2030025.

Full text
Abstract:
Multiplications in G F ( 2 N ) can be securely optimized for cryptographic applications when the integer N is small and does not match machine words (i.e., N < 32 ). In this paper, we present a set of optimizations applied to DAGS, a code-based post-quantum cryptographic algorithm and one of the submissions to the National Institute of Standards and Technology’s (NIST) Post-Quantum Cryptography (PQC) standardization call.
APA, Harvard, Vancouver, ISO, and other styles
18

Ranjita and Gautam Kumar Rajput Dr. "Cryptanalysis of pre-quantum and post-quantum cryptography." International Journal of Advance Research in Multidisciplinary 1, no. 1 (2023): 650–54. https://doi.org/10.5281/zenodo.13643131.

Full text
Abstract:
Cryptanalysis, the study of analyzing and breaking cryptographic algorithms, has long been a crucial aspect of securing digital communications. As quantum computing approaches practical implementation, the cryptographic landscape is poised for significant transformation. This paper delves into the cryptanalysis of both pre-quantum and post-quantum cryptographic systems, highlighting the vulnerabilities and strengths of various algorithms in the face of evolving threats. Pre-quantum cryptography, which includes widely used systems like RSA and Elliptic Curve Cryptography (ECC), is based on math
APA, Harvard, Vancouver, ISO, and other styles
19

Cambou, Bertrand, Michael Gowanlock, Bahattin Yildiz, et al. "Post Quantum Cryptographic Keys Generated with Physical Unclonable Functions." Applied Sciences 11, no. 6 (2021): 2801. http://dx.doi.org/10.3390/app11062801.

Full text
Abstract:
Lattice and code cryptography can replace existing schemes such as elliptic curve cryptography because of their resistance to quantum computers. In support of public key infrastructures, the distribution, validation and storage of the cryptographic keys is then more complex for handling longer keys. This paper describes practical ways to generate keys from physical unclonable functions, for both lattice and code-based cryptography. Handshakes between client devices containing the physical unclonable functions (PUFs) and a server are used to select sets of addressable positions in the PUFs, fro
APA, Harvard, Vancouver, ISO, and other styles
20

Davletova, Alina, Vasyl Yatskiv, Stepan Ivasiev, and Mykola Karpinskyi. "Encryption Method Based on Codes." Advances in Cyber-Physical Systems 9, no. 1 (2024): 24–31. http://dx.doi.org/10.23939/acps2024.01.024.

Full text
Abstract:
This paper proposes an improvement of the McEliece asymmetric cryptosystem based on code-based cryptography by replacing the permutation matrix with a modulo operation and using a finite field GF(q) . This approach increases the complexity of the decryption process for potential attackers, providing a high level of cryptographic security without changing the length of the key. The article provides a diagram of the improved operation of the cryptosystem and describes examples of application. An analysis of the number of possible combinations of matrices has been carried out for different implem
APA, Harvard, Vancouver, ISO, and other styles
21

Cherkaoui Dekkaki, Kanza, Igor Tasic, and Maria-Dolores Cano. "Exploring Post-Quantum Cryptography: Review and Directions for the Transition Process." Technologies 12, no. 12 (2024): 241. http://dx.doi.org/10.3390/technologies12120241.

Full text
Abstract:
As quantum computing advances, current cryptographic protocols are increasingly vulnerable to quantum attacks, particularly those based on Public Key Infrastructure (PKI) like RSA or Elliptic Curve Cryptography (ECC). This paper presents a comprehensive review of Post-Quantum Cryptography (PQC) as a solution to protect digital systems in the quantum era. We provide an in-depth analysis of various quantum-resistant cryptographic algorithms, including lattice-based, code-based, hash-based, isogeny-based, and multivariate approaches. The review highlights the National Institute of Standards and T
APA, Harvard, Vancouver, ISO, and other styles
22

Victor, Melvin, D. David Winster Praveenraj, Sasirekha R, Ahmed Alkhayyat, and Abdullayeva Shakhzoda. "Cryptography: Advances in Secure Communication and Data Protection." E3S Web of Conferences 399 (2023): 07010. http://dx.doi.org/10.1051/e3sconf/202339907010.

Full text
Abstract:
In the innovative work secure communication and data protection are being main field, which are emerged by cryptography as a fundamental pillar. Strong cryptographic methods are now essential given the rising reliance on digital technologies and the threats posed by bad actors. This abstract examines the evolution of secure communication protocols and data protection techniques as it relates to the advancements in cryptography. The development of post-quantum cryptography is the most notable development in cryptography discussed in this study. As quantum computers become more powerful, they po
APA, Harvard, Vancouver, ISO, and other styles
23

Kumar, Manish, Ashish Avasthi, and Gaurav Gaurav. "Advancing the Cryptographic Hash-Based Message Authentication Code." International Journal of Engineering and Technology 3, no. 3 (2011): 269–73. http://dx.doi.org/10.7763/ijet.2011.v3.236.

Full text
APA, Harvard, Vancouver, ISO, and other styles
24

Asti, Melinda, Ahmad Kamsyakawuni, and Kiswara Agung Santoso. "PENGAMANAN IMAGE DENGAN MODIFIKASI ALGORITMA ELECTRONIC CODE BOOK (ECB)." Majalah Ilmiah Matematika dan Statistika 18, no. 2 (2018): 91. http://dx.doi.org/10.19184/mims.v18i2.17252.

Full text
Abstract:
Cryptography is knowledge of encoding data to ensure the confidentiality, security, validity and integrity of data. Cryptography is divided into two namely classical cryptography and modern cryptography. One example of modern cryptography is the Electronic Code Book (ECB). Electronic Code Book (ECB) is a modern cryptographic method used to encrypt and decrypt text, images and more. The image is formed from several pixels which consist of several bits in a pixel. Bits are divided into two namely Least Significant Bit (LSB) and Most Significant Bit (MSB).LSB is the four rightmost bits while MSB
APA, Harvard, Vancouver, ISO, and other styles
25

Strauss, S., and L. Markenzon. "A Cryptographic Code Based on Digraphs." Electronic Notes in Discrete Mathematics 10 (November 2001): 268–71. http://dx.doi.org/10.1016/s1571-0653(04)00408-1.

Full text
APA, Harvard, Vancouver, ISO, and other styles
26

Saragi, Dedy Ronald, Janter Manuel Gultom, Jose Andreas Tampubolon, and Indra Gunawan. "Pengamanan Data File Teks (Word) Menggunakan Algoritma RC4." Jurnal Sistem Komputer dan Informatika (JSON) 1, no. 2 (2020): 114. http://dx.doi.org/10.30865/json.v1i2.1745.

Full text
Abstract:
Data security on computers can provide a protection for our data. Cryptographic techniques are very important techniques in securing data. Cryptography is the science of encryption techniques where the "original text" (plaintext) is encrypted using an encryption key into "random text that is difficult to read" (ciphertext) by someone who does not have a decryption key, one of the modern cryptographic methods developed is the RC4 algorithm. RC4 algorithm (Ron’s Code / Rivest’s Cipher) is one algorithm that can be used to encrypt data so that the original data can only be read by someone who has
APA, Harvard, Vancouver, ISO, and other styles
27

Sharma, Ankita. "PROTOCOLS FOR QUANTUM-RESISTANT NETWORKS." International Research Journal of Computer Science 08, no. 07 (2021): 165–71. http://dx.doi.org/10.26562/irjcs.2021.v0807.006.

Full text
Abstract:
With the progression of quantum computing technology, traditional cryptographic protocols encounter flaws that may compromise their efficacy against quantum-based assaults. This study examines quantum-resistant protocols that include post-quantum cryptography (PQC) to enhance the security of existing network protocols, particularly the Transport Layer Security (TLS) protocol. This research examines the efficiency, compatibility, and adaptability of post-quantum algorithms, including lattice-based, code-based, and hash-based cryptographic methods, inside the TLS protocol architecture. The study
APA, Harvard, Vancouver, ISO, and other styles
28

Researcher. "THE IMPACT OF QUANTUM COMPUTING ON CRYPTOGRAPHIC SECURITY: CHALLENGES AND MITIGATION STRATEGIES." International Journal of Computer Engineering and Technology (IJCET) 15, no. 4 (2024): 764–72. https://doi.org/10.5281/zenodo.13383192.

Full text
Abstract:
This comprehensive article explores the profound implications of quantum computing on cryptographic security, focusing on the challenges posed by current encryption methods and the development of quantum-resistant algorithms. We begin by elucidating the fundamental principles of quantum computing, including superposition and entanglement, and their potential to revolutionize computational capabilities. The article then delves into the vulnerabilities of existing public key and symmetric key cryptographic systems, particularly examining the impact of Shor's and Grover's algorithms on widely use
APA, Harvard, Vancouver, ISO, and other styles
29

Purwanti, Dian Nazelliana, and Saputra Dwi Nurcahya. "APLIKASI TOKO ALAT MUSIK DENGAN KEAMANAN PASSWORD KRIPTOGRAPI KODE GESER." Jurnal Indonesia : Manajemen Informatika dan Komunikasi 4, no. 2 (2023): 742–51. http://dx.doi.org/10.35870/jimik.v4i2.252.

Full text
Abstract:
This encryption technique is used to secure customer data by shifting the characters in the message. This technique is used in musical instrument store applications to ensure the security of customer information such as personal details and financial information. This application was made to make it easier for users to find and buy the desired musical instrument online. Users can create accounts, enter personal information, and generate passwords that are encrypted with slide code cryptography. Customer information will be stored securely on the application server, only to be accessed with the
APA, Harvard, Vancouver, ISO, and other styles
30

Chandrakar, Yogita. "A Post-Quantum Secure and Covert Communication Framework: Hybrid Goppa Code-based Niederreiter Cryptosystem Integrated with LSB Image Steganography." INTERNATIONAL JOURNAL OF SCIENTIFIC RESEARCH IN ENGINEERING AND MANAGEMENT 09, no. 07 (2025): 1–9. https://doi.org/10.55041/ijsrem51146.

Full text
Abstract:
The emergence of quantum computing poses a serious threat to conventional cryptographic schemes, necessitating the development of post-quantum cryptosystems. Simultaneously, covert communication demands innovative solutions to ensure secure and unobtrusive data transmission. This paper introduces a hybrid framework integrating the Goppa code-based Niederreiter cryptosystem with the Least Significant Bit (LSB) image steganography. The proposed scheme offers robust post-quantum confidentiality while effectively concealing ciphertext within images to achieve stealth communication. Detailed algori
APA, Harvard, Vancouver, ISO, and other styles
31

Faizah, Widya Nur, Muhammad Khudzaifah, and Dewi Ismiarti. "Analisis Frekuensi Ciphertext dengan Algoritma Kriptografi DNA dan Transformasi Digraf." Jurnal Riset Mahasiswa Matematika 1, no. 6 (2022): 283–87. http://dx.doi.org/10.18860/jrmm.v1i6.14591.

Full text
Abstract:
DNA Cryptography is one of new algortihm in cryptography that is used to encrypt the data by converting the DNA code into binary code. Encryption process is expected to produce a random and unreadable ciphertext. This research aims to determine the result of encryption frequency analysis of the ciphertext obtained from the encryption process using DNA Cryptography and Digraph Transformation algorithm. The formation of a symmetric key is carried out for the encryption and decryption process in DNA Cryptography, and modular arithmetic in Digraph Transformation algorithm. The encryption process p
APA, Harvard, Vancouver, ISO, and other styles
32

Kpieleh, Ferdinand. "Cryptographic Hash Functions For Digital Stamping." Advances in Multidisciplinary and scientific Research Journal Publication 10, no. 4 (2022): 65–72. http://dx.doi.org/10.22624/aims/digital/v10n4p9.

Full text
Abstract:
The current study's objectives are to analyze a broad overview of hash function applications in cryptography and investigate the connections between digital signature applications and cryptographic hash functions. Applications of the hash function are widespread and used for a variety of purposes, including password hashing, file integrity verification, key derivation, time stamping, rootkit detection, and digital signatures. Cryptographic hash functions are a crucial tool used in many sections of data security. A digital signature is a code that is electronically associated with a document an
APA, Harvard, Vancouver, ISO, and other styles
33

Sagala, Sarah. "Application of Diffie-Hellman Algorithm Method (Key-Exchange) in Cryptography." Login : Jurnal Teknologi Komputer 18, no. 02 (2024): 114–19. https://doi.org/10.58471/login.v18i02.114.

Full text
Abstract:
In cryptography, key exchange security is essential. Because the message code can only be a message that is analyzed with a key offer that matches this message. Secret messages can be delivered through symmetric cryptographic algorithms with coded keys or with key exchange algorithms. One of the key exchange methods that has been developed is Diffie-Hellman Key-Exchange (DHKE). Diffie-Hellman is a simple method used to generate a key between two parties in order to communicate securely. The two parties running this algorithm have their own secret variables, by exchanging two public variable va
APA, Harvard, Vancouver, ISO, and other styles
34

Rahmad Syahputra. "Implementasi Algoritma Adaptive Huffman Code Dalam Kompresi File Teks Terenkripsi Algoritma Loki97." Journal of Computing and Informatics Research 1, no. 1 (2021): 23–28. http://dx.doi.org/10.47065/comforch.v1i1.114.

Full text
Abstract:
Data security and confidentiality is one of the most important aspects in today's information systems. Due to the rapid development of science and technology that allows the emergence of new techniques, which are misused by certain parties that threaten the security of the information system. The fall of information into the hands of other parties can cause harm to the owner of the information. Therefore we need a way that can provide security for the data, one of which is using cryptographic techniques. Cryptography technique is a science or art in fulfilling security aspects in communicating
APA, Harvard, Vancouver, ISO, and other styles
35

Dichenko, Sergey, Dmitry Samoilenko, Oleg Finko, and Konstantin Ryumshin. "A METHOD OF PARAMETRIC SYNTHESIS OF CRYPTO-CODE STRUCTURES FOR MONITORING AND RESTORING THE INTEGRITY OF INFORMATION." Voprosy kiberbezopasnosti, no. 2(54) (2023): 36–51. http://dx.doi.org/10.21681/2311-3456-2023-2-36-51.

Full text
Abstract:
The purpose of the work is to develop a method for monitoring and restoring the integrity of information in secure multidimensional data storage systems that ensures the stability of the systems under consideration under the destructive influences of an intruder and disturbances in the operating environment. Research method: in the course of the research, the scientific and methodological apparatus of the theory of algebraic systems was used in conjunction with the methods of cryptographic information protection and the mathematical apparatus of coding theory to implement the procedures of cry
APA, Harvard, Vancouver, ISO, and other styles
36

Barthe, Gilles, Benjamin Grégoire, and Santiago Zanella Béguelin. "Formal certification of code-based cryptographic proofs." ACM SIGPLAN Notices 44, no. 1 (2009): 90–101. http://dx.doi.org/10.1145/1594834.1480894.

Full text
APA, Harvard, Vancouver, ISO, and other styles
37

Erbsen, Andres, Jade Philipoom, Jason Gross, Robert Sloan, and Adam Chlipala. "Simple High-Level Code For Cryptographic Arithmetic." ACM SIGOPS Operating Systems Review 54, no. 1 (2020): 23–30. http://dx.doi.org/10.1145/3421473.3421477.

Full text
APA, Harvard, Vancouver, ISO, and other styles
38

Serpell, Stephen C. "Cryptographic equipment security: a code of practice." Computers & Security 4, no. 1 (1985): 47–64. http://dx.doi.org/10.1016/0167-4048(85)90008-2.

Full text
APA, Harvard, Vancouver, ISO, and other styles
39

Nitaj, Abderrahmane, and Tajjeeddine Rachidi. "Applications of Neural Network-Based AI in Cryptography." Cryptography 7, no. 3 (2023): 39. http://dx.doi.org/10.3390/cryptography7030039.

Full text
Abstract:
Artificial intelligence (AI) is a modern technology that allows plenty of advantages in daily life, such as predicting weather, finding directions, classifying images and videos, even automatically generating code, text, and videos. Other essential technologies such as blockchain and cybersecurity also benefit from AI. As a core component used in blockchain and cybersecurity, cryptography can benefit from AI in order to enhance the confidentiality and integrity of cyberspace. In this paper, we review the algorithms underlying four prominent cryptographic cryptosystems, namely the Advanced Encr
APA, Harvard, Vancouver, ISO, and other styles
40

Naumov, Aleksey A., Renat E. Khagush, and Anna A. Ilmushkina. "POST-QUANTUM CRYPTOGRAPHY FOR DATA PROTECTION IN INDUSTRIAL CONTROLLERS." Ekonomika i upravlenie: problemy, resheniya 6/7, no. 159 (2025): 75–80. https://doi.org/10.36871/ek.up.p.r.2025.06.07.009.

Full text
Abstract:
In the context of the development of quantum computing, traditional cryptographic algorithms used to protect data in industrial controllers are losing their stability. This article is devoted to the analysis of theoretical and applied aspects of the implementation of post-quantum cryptography in industrial automation systems. The existing threats, the architecture of industrial controllers, limitations on computing resources and requirements for cryptographic primitives are considered. An overview of the main classes of post-quantum algorithms, such as lattice, code and hash-based schemes, is
APA, Harvard, Vancouver, ISO, and other styles
41

Prabowo, Widodo Arif, Annisa Fitri Harahap, and Ridha Ismadiah. "Penyandian File Word Berdasarkan Algoritma Rivest Code 5 (RC5)." J-SAKTI (Jurnal Sains Komputer dan Informatika) 2, no. 1 (2018): 47. http://dx.doi.org/10.30645/j-sakti.v2i1.55.

Full text
Abstract:
Nowadays, important data in the form of word files have been widely used. But there are still few who apply security techniques to the important files. Files that are confidential or important, if they fall into the hands of others may be misused or manipulated for certain purposes. The existence of document security applications built on cryptographic algorithms is one solution to solve the above problems. Cryptographic techniques secure a data or important files by encoding the data into a cipher that is difficult to understand again by others. The RC5 algorithm is one of the cryptographic t
APA, Harvard, Vancouver, ISO, and other styles
42

Prasetyo, Eko, and Yessi Fitri Annisah Lubis. "Optimasi Keamanan Hasil Enkripsi Algoritma Playfair Cipher ke dalam Kode Morse." JiTEKH 11, no. 1 (2023): 41–50. http://dx.doi.org/10.35447/jitekh.v11i1.703.

Full text
Abstract:
Improving the security of cryptosystems is a challenge that attracts many researchers to propose and develop new cryptosystems to achieve cryptographic goals. In addition to implementing new cryptographic algorithms, the way that can be done is to modify, combine algorithms or even add other methods to improve existing cryptographic algorithms. Playfair Cipher is a cryptographic algorithm that has long been known and is still widely used and studied today. To optimize or strengthen the confidentiality of data from encryption (ciphertext) using the Playfair Cipher algorithm, research will be ca
APA, Harvard, Vancouver, ISO, and other styles
43

Tejesh Raju Peruri, Rajesh Jujjuvarapu, Rishi Macha, Rishi Macha, Dinesh Balusu, and Hari Nagendra Nerusu. "Cryptographic Algorithms and Protocols: Evolution and Future Trend." International Research Journal on Advanced Engineering and Management (IRJAEM) 3, no. 06 (2025): 2253–55. https://doi.org/10.47392/irjaem.2025.0354.

Full text
Abstract:
This chapter provides a thorough analysis of cryptographic protocols and algorithms, tracing their development from antiquated to contemporary approaches and predicting emerging developments. It starts with some basic definitions and emphasizes how cryptography uses mathematical operations to encrypt and decrypt data in order to guarantee data secrecy, integrity, and validity. The historical progression demonstrates how the development of symmetric key algorithms (like DES, AES) and asymmetric key algorithms (like RSA, ECC)—driven by advances in computing power and the growing complexity of se
APA, Harvard, Vancouver, ISO, and other styles
44

M., I. Garcia-Planas, and Roca-Borrego D. "Cyclic-union Operation to Obtain Latin Squares." British Journal of Mathematics & Computer Science 22, no. 5 (2017): 1–8. https://doi.org/10.9734/BJMCS/2017/33945.

Full text
Abstract:
With the power that has taken the information technologies, one has developed the study and research about cryptography, and cryptanalysis, in which Latin squares are ideal candidates for being used in cryptographic systems because the Cayley tables of the nite groups are Latin squares. This fact has awakened a new interest in the study of Latin squares by applying them to the study of code theory and error correcting codes. They also play a significant role in the statistical theory of experimental design. In this work, we develop an algorithm for the generation of Latin squares based on the
APA, Harvard, Vancouver, ISO, and other styles
45

Ambedkar, Bhagvant Ram. "Enhancing the Performance of Cryptographic Hash Function Using 2080 Bits Proposed Secure Hash Algorithm 160." International Journal of Scientific Research in Network Security and Communication 13, no. 1 (2025): 8–11. https://doi.org/10.26438/ijsrnsc.v13i1.264.

Full text
Abstract:
An on-way hash code or message authentication code is generated using the cryptographic hash functions. It used to be password storage, electronic data integrity, and check verification. Cryptographic hashing algorithms, which employ beginning value and key constant to boost algorithm complexity, have been proposed by a number of academics. It is well known that they have a very high temporal complexity due to the quantity of steps and memory space needed to store the beginning value and key constants. Consequently, we are improving the cryptographic hash function's performance by using 2080 b
APA, Harvard, Vancouver, ISO, and other styles
46

Pathak, Aditya, Anmol Kaur, and Sagar. "Data Encryption Using Morse Code." CGC International Journal of Contemporary Technology and Research 4, no. 2 (2022): 319–22. http://dx.doi.org/10.46860/cgcijctr.2022.07.31.319.

Full text
Abstract:
Cryptography in general means hiding, while in technical terms cryptography means protecting data from unauthorized access of someone, or cryptography can be considered as a method that ciphers the data so that the data can neither be read nor understood by humans. With the increasing level of internet consumption, the security of our data is the main concern. Due to increasing cyber-attacks, and over-relying on the internet, a lot of users’ data has been compromised. This has brought our attention to data security and cryptographic algorithms. Data security ensures the data of users is not be
APA, Harvard, Vancouver, ISO, and other styles
47

Kuznetsov, А. А., R. V. Serhiienko, and A. A. Uvarova. "Code based fuzzy extractor for biometric cryptography." Radiotekhnika, no. 195 (December 28, 2018): 224–34. http://dx.doi.org/10.30837/rt.2018.4.195.23.

Full text
Abstract:
Methods of forming cryptographic keys of biometric images using fuzzy extractors are considered. A new scheme of a fuzzy extractor based on the McEliece cryptosystem is proposed. It is shown that the new design of the fuzzy extractor allows forming cryptographic passwords from biometric images even without the use of non-secret helper string. When using helper string, the proportion of corrected distortions of biometric images increases significantly. In addition, the proposed design relates to a class of post-quantum information security methods, i.e. it is expected to be safely used even for
APA, Harvard, Vancouver, ISO, and other styles
48

Kaushik, Bharti. "An Efficient Approach for Data Encryption and Decryption." International Journal for Research in Applied Science and Engineering Technology 11, no. 5 (2023): 3516–20. http://dx.doi.org/10.22214/ijraset.2023.51819.

Full text
Abstract:
Abstract: Data security is an essential component of an organization in order to keep the information safe from various competitors. Cryptography is a technique used to avoid unauthorized access of data. It has two main components- Encryption algorithm and Key. Sometime, multiple keys can also be used for encryption. A number of cryptographic algorithms are available in market such as DES, AES, TDES and RSA. The strength of these encryption algorithms depends upon their key strength. The long key length takes more computing time to crack the code and it becomes difficult for the hacker to dete
APA, Harvard, Vancouver, ISO, and other styles
49

Subbarao, Kondapalli V. V., and Manas Kumar Yogi. "An Investigative Study on Variants of Post-Quantum RSA." Journal of Cryptography and Network Security, Design and Codes 1, no. 1 (2024): 19–31. http://dx.doi.org/10.46610/jocnsdc.2024.v01i01.003.

Full text
Abstract:
As quantum computing advances, traditional cryptographic schemes such as RSA face increasing vulnerability to attacks. This investigative study delves into the realm of post-quantum cryptography, focusing specifically on variants of RSA designed to resist quantum attacks. Through a comprehensive review of existing literature and cryptographic protocols, we analyse the strengths and weaknesses of various post-quantum RSA variants, including lattice-based, code-based, and hash-based approaches. Additionally, we evaluate the computational efficiency and security guarantees of these variants, cons
APA, Harvard, Vancouver, ISO, and other styles
50

Aminudin, Nur, Andino Maseleno, Shankar K, et al. "Nur Algorithm on Data Encryption and Decryption." International Journal of Engineering & Technology 7, no. 2.26 (2018): 109. http://dx.doi.org/10.14419/ijet.v7i2.26.14363.

Full text
Abstract:
Security is a priority in information system, especially in the exchange of data that are important or confidential. The information to be given to the party entitled to the information must be properly safeguarded, don’t fall into the other hands who have no right to such information. One way to maintain the security of information exchanged in a system can be done using cryptographic techniques. Cryptography is the art and science to hide information from third parties. In cryptography a person who has a private key can convert plaintext data into unique and unreadable data (ciphertext) and
APA, Harvard, Vancouver, ISO, and other styles
We offer discounts on all premium plans for authors whose works are included in thematic literature selections. Contact us to get a unique promo code!