Journal articles on the topic 'Cryptographic code'
Create a spot-on reference in APA, MLA, Chicago, Harvard, and other styles
Consult the top 50 journal articles for your research on the topic 'Cryptographic code.'
Next to every source in the list of references, there is an 'Add to bibliography' button. Press on it, and we will generate automatically the bibliographic reference to the chosen work in the citation style you need: APA, MLA, Harvard, Chicago, Vancouver, etc.
You can also download the full text of the academic publication as pdf and read online its abstract whenever available in the metadata.
Browse journal articles on a wide variety of disciplines and organise your bibliography correctly.
Redhu, Ritu, and Ekta Narwal. "An exploratory analysis of the evolution and trends of code-based cryptography." Journal of Discrete Mathematical Sciences and Cryptography 28, no. 3 (2025): 959–72. https://doi.org/10.47974/jdmsc-2236.
Full textAdeyemi Afolayan Adesola, Awele Mary-rose Ilusanmi, and Peter Chimee. "A review of the cryptographic approaches to data security: The impact of quantum computing, evolving challenges and future solutions." World Journal of Advanced Research and Reviews 25, no. 2 (2025): 1916–24. https://doi.org/10.30574/wjarr.2025.25.2.0434.
Full textCaleg Sadrak Sinaga, Alwi Findo Gultom, Dewi Ruth Nababan, Ari Rivaldo Simanjuntak, and Edi Ginting. "Cryptography With Mceliece Algorithm (Code Based Cryptography)." Jurnal Teknik Indonesia 3, no. 02 (2024): 49–53. https://doi.org/10.58471/ju-ti.v3i02.665.
Full textShaik, Cheman. "Preventing Counterfeit Products using Cryptography, QR Code and Webservice." Computer Science & Engineering: An International Journal 11, no. 1 (2021): 1–11. http://dx.doi.org/10.5121/cseij.2021.11101.
Full textSantini, Paolo, Edoardo Persichetti, and Marco Baldi. "Reproducible families of codes and cryptographic applications." Journal of Mathematical Cryptology 16, no. 1 (2021): 20–48. http://dx.doi.org/10.1515/jmc-2020-0003.
Full textAl-Saggaf, Alawi. "Secure Method for Combining Cryptography with Iris Biometrics." JUCS - Journal of Universal Computer Science 24, no. (4) (2018): 341–56. https://doi.org/10.3217/jucs-024-04-0341.
Full textLiu, Jingang, Yongge Wang, Zongxiang Yi, and Zhiqiang Lin. "polarRLCE: A New Code-Based Cryptosystem Using Polar Codes." Security and Communication Networks 2019 (December 26, 2019): 1–10. http://dx.doi.org/10.1155/2019/3086975.
Full textPriti, Prof Chorade, Baravkar Vaishnavi, Mhaske Trupti, Wankhede Deepak, and Bhapkar Rohit. "Secure QR-Code Based Message Sharing System Using Cryptography and Steganography." International Journal for Research in Applied Science and Engineering Technology 11, no. 4 (2023): 793–97. http://dx.doi.org/10.22214/ijraset.2023.50203.
Full textUçar, Eren Danyel. "Post-Quantum Cryptography: Designing Secure Cryptographic Systems to Withstand the Threat of Quantum Computing Attacks." Human Computer Interaction 8, no. 1 (2024): 65. http://dx.doi.org/10.62802/53c7az87.
Full textMohammed, Anwar. "Quantum-Resistant Cryptography: Developing Encryption Against Quantum Attacks." Quantum-Resistant Cryptography: Developing Encryption Against Quantum Attacks 1, no. 1 (2018): 1–11. https://doi.org/10.5281/zenodo.14760501.
Full textChiu, Chun-Ming, Jiaxiang Liu, Ming-Hsien Tsai, Xiaomu Shi, Bow-Yaw Wang, and Bo-Yin Yang. "Algebraic Linear Analysis for Number Theoretic Transform in Lattice-Based Cryptography." IACR Transactions on Cryptographic Hardware and Embedded Systems 2025, no. 3 (2025): 668–92. https://doi.org/10.46586/tches.v2025.i3.668-692.
Full textJurnal, Redaksi Tim. "PENERAPAN ALGORITMA RIVERT CODE 4 (RC 4) PADA APLIKASI KRIPTOGRAFI DOKUMEN." PETIR 11, no. 1 (2018): 38–47. http://dx.doi.org/10.33322/petir.v11i1.6.
Full textSerhii, Yevseiev, Tsyhanenko Oleksii, Gavrilova Alla, et al. "DEVELOPMENT OF NIEDERREITER HYBRID CRYPTO-CODE STRUCTURE ON FLAWED CODES." Eastern-European Journal of Enterprise Technologies 1, no. 9 (97) (2019): 27–38. https://doi.org/10.15587/1729-4061.2019.156620.
Full textAnnamalai, Chinnaraji. "ACM Cryptographic Key Exchange for Secure Communications." International Journal Of Cryptology Research 3, no. 1 (2011): 27–33. https://doi.org/10.5281/zenodo.10868452.
Full textS, Rashmi. "Advances in Cryptographic Algorithms: The Mathematics behind Secure Communication." International Journal for Research in Applied Science and Engineering Technology 12, no. 12 (2024): 1674–85. https://doi.org/10.22214/ijraset.2024.66102.
Full textSagar Ramesh Rane. "Quantum-Resistant Cryptographic Algorithms: A Comparative Analysis for Securing Next-Generation Communication Networks." Journal of Information Systems Engineering and Management 10, no. 13s (2025): 725–31. https://doi.org/10.52783/jisem.v10i13s.2155.
Full textDanger, Jean-Luc, Youssef El Housni, Adrien Facon, et al. "On the Performance and Security of Multiplication in GF(2N)." Cryptography 2, no. 3 (2018): 25. http://dx.doi.org/10.3390/cryptography2030025.
Full textRanjita and Gautam Kumar Rajput Dr. "Cryptanalysis of pre-quantum and post-quantum cryptography." International Journal of Advance Research in Multidisciplinary 1, no. 1 (2023): 650–54. https://doi.org/10.5281/zenodo.13643131.
Full textCambou, Bertrand, Michael Gowanlock, Bahattin Yildiz, et al. "Post Quantum Cryptographic Keys Generated with Physical Unclonable Functions." Applied Sciences 11, no. 6 (2021): 2801. http://dx.doi.org/10.3390/app11062801.
Full textDavletova, Alina, Vasyl Yatskiv, Stepan Ivasiev, and Mykola Karpinskyi. "Encryption Method Based on Codes." Advances in Cyber-Physical Systems 9, no. 1 (2024): 24–31. http://dx.doi.org/10.23939/acps2024.01.024.
Full textCherkaoui Dekkaki, Kanza, Igor Tasic, and Maria-Dolores Cano. "Exploring Post-Quantum Cryptography: Review and Directions for the Transition Process." Technologies 12, no. 12 (2024): 241. http://dx.doi.org/10.3390/technologies12120241.
Full textVictor, Melvin, D. David Winster Praveenraj, Sasirekha R, Ahmed Alkhayyat, and Abdullayeva Shakhzoda. "Cryptography: Advances in Secure Communication and Data Protection." E3S Web of Conferences 399 (2023): 07010. http://dx.doi.org/10.1051/e3sconf/202339907010.
Full textKumar, Manish, Ashish Avasthi, and Gaurav Gaurav. "Advancing the Cryptographic Hash-Based Message Authentication Code." International Journal of Engineering and Technology 3, no. 3 (2011): 269–73. http://dx.doi.org/10.7763/ijet.2011.v3.236.
Full textAsti, Melinda, Ahmad Kamsyakawuni, and Kiswara Agung Santoso. "PENGAMANAN IMAGE DENGAN MODIFIKASI ALGORITMA ELECTRONIC CODE BOOK (ECB)." Majalah Ilmiah Matematika dan Statistika 18, no. 2 (2018): 91. http://dx.doi.org/10.19184/mims.v18i2.17252.
Full textStrauss, S., and L. Markenzon. "A Cryptographic Code Based on Digraphs." Electronic Notes in Discrete Mathematics 10 (November 2001): 268–71. http://dx.doi.org/10.1016/s1571-0653(04)00408-1.
Full textSaragi, Dedy Ronald, Janter Manuel Gultom, Jose Andreas Tampubolon, and Indra Gunawan. "Pengamanan Data File Teks (Word) Menggunakan Algoritma RC4." Jurnal Sistem Komputer dan Informatika (JSON) 1, no. 2 (2020): 114. http://dx.doi.org/10.30865/json.v1i2.1745.
Full textSharma, Ankita. "PROTOCOLS FOR QUANTUM-RESISTANT NETWORKS." International Research Journal of Computer Science 08, no. 07 (2021): 165–71. http://dx.doi.org/10.26562/irjcs.2021.v0807.006.
Full textResearcher. "THE IMPACT OF QUANTUM COMPUTING ON CRYPTOGRAPHIC SECURITY: CHALLENGES AND MITIGATION STRATEGIES." International Journal of Computer Engineering and Technology (IJCET) 15, no. 4 (2024): 764–72. https://doi.org/10.5281/zenodo.13383192.
Full textPurwanti, Dian Nazelliana, and Saputra Dwi Nurcahya. "APLIKASI TOKO ALAT MUSIK DENGAN KEAMANAN PASSWORD KRIPTOGRAPI KODE GESER." Jurnal Indonesia : Manajemen Informatika dan Komunikasi 4, no. 2 (2023): 742–51. http://dx.doi.org/10.35870/jimik.v4i2.252.
Full textChandrakar, Yogita. "A Post-Quantum Secure and Covert Communication Framework: Hybrid Goppa Code-based Niederreiter Cryptosystem Integrated with LSB Image Steganography." INTERNATIONAL JOURNAL OF SCIENTIFIC RESEARCH IN ENGINEERING AND MANAGEMENT 09, no. 07 (2025): 1–9. https://doi.org/10.55041/ijsrem51146.
Full textFaizah, Widya Nur, Muhammad Khudzaifah, and Dewi Ismiarti. "Analisis Frekuensi Ciphertext dengan Algoritma Kriptografi DNA dan Transformasi Digraf." Jurnal Riset Mahasiswa Matematika 1, no. 6 (2022): 283–87. http://dx.doi.org/10.18860/jrmm.v1i6.14591.
Full textKpieleh, Ferdinand. "Cryptographic Hash Functions For Digital Stamping." Advances in Multidisciplinary and scientific Research Journal Publication 10, no. 4 (2022): 65–72. http://dx.doi.org/10.22624/aims/digital/v10n4p9.
Full textSagala, Sarah. "Application of Diffie-Hellman Algorithm Method (Key-Exchange) in Cryptography." Login : Jurnal Teknologi Komputer 18, no. 02 (2024): 114–19. https://doi.org/10.58471/login.v18i02.114.
Full textRahmad Syahputra. "Implementasi Algoritma Adaptive Huffman Code Dalam Kompresi File Teks Terenkripsi Algoritma Loki97." Journal of Computing and Informatics Research 1, no. 1 (2021): 23–28. http://dx.doi.org/10.47065/comforch.v1i1.114.
Full textDichenko, Sergey, Dmitry Samoilenko, Oleg Finko, and Konstantin Ryumshin. "A METHOD OF PARAMETRIC SYNTHESIS OF CRYPTO-CODE STRUCTURES FOR MONITORING AND RESTORING THE INTEGRITY OF INFORMATION." Voprosy kiberbezopasnosti, no. 2(54) (2023): 36–51. http://dx.doi.org/10.21681/2311-3456-2023-2-36-51.
Full textBarthe, Gilles, Benjamin Grégoire, and Santiago Zanella Béguelin. "Formal certification of code-based cryptographic proofs." ACM SIGPLAN Notices 44, no. 1 (2009): 90–101. http://dx.doi.org/10.1145/1594834.1480894.
Full textErbsen, Andres, Jade Philipoom, Jason Gross, Robert Sloan, and Adam Chlipala. "Simple High-Level Code For Cryptographic Arithmetic." ACM SIGOPS Operating Systems Review 54, no. 1 (2020): 23–30. http://dx.doi.org/10.1145/3421473.3421477.
Full textSerpell, Stephen C. "Cryptographic equipment security: a code of practice." Computers & Security 4, no. 1 (1985): 47–64. http://dx.doi.org/10.1016/0167-4048(85)90008-2.
Full textNitaj, Abderrahmane, and Tajjeeddine Rachidi. "Applications of Neural Network-Based AI in Cryptography." Cryptography 7, no. 3 (2023): 39. http://dx.doi.org/10.3390/cryptography7030039.
Full textNaumov, Aleksey A., Renat E. Khagush, and Anna A. Ilmushkina. "POST-QUANTUM CRYPTOGRAPHY FOR DATA PROTECTION IN INDUSTRIAL CONTROLLERS." Ekonomika i upravlenie: problemy, resheniya 6/7, no. 159 (2025): 75–80. https://doi.org/10.36871/ek.up.p.r.2025.06.07.009.
Full textPrabowo, Widodo Arif, Annisa Fitri Harahap, and Ridha Ismadiah. "Penyandian File Word Berdasarkan Algoritma Rivest Code 5 (RC5)." J-SAKTI (Jurnal Sains Komputer dan Informatika) 2, no. 1 (2018): 47. http://dx.doi.org/10.30645/j-sakti.v2i1.55.
Full textPrasetyo, Eko, and Yessi Fitri Annisah Lubis. "Optimasi Keamanan Hasil Enkripsi Algoritma Playfair Cipher ke dalam Kode Morse." JiTEKH 11, no. 1 (2023): 41–50. http://dx.doi.org/10.35447/jitekh.v11i1.703.
Full textTejesh Raju Peruri, Rajesh Jujjuvarapu, Rishi Macha, Rishi Macha, Dinesh Balusu, and Hari Nagendra Nerusu. "Cryptographic Algorithms and Protocols: Evolution and Future Trend." International Research Journal on Advanced Engineering and Management (IRJAEM) 3, no. 06 (2025): 2253–55. https://doi.org/10.47392/irjaem.2025.0354.
Full textM., I. Garcia-Planas, and Roca-Borrego D. "Cyclic-union Operation to Obtain Latin Squares." British Journal of Mathematics & Computer Science 22, no. 5 (2017): 1–8. https://doi.org/10.9734/BJMCS/2017/33945.
Full textAmbedkar, Bhagvant Ram. "Enhancing the Performance of Cryptographic Hash Function Using 2080 Bits Proposed Secure Hash Algorithm 160." International Journal of Scientific Research in Network Security and Communication 13, no. 1 (2025): 8–11. https://doi.org/10.26438/ijsrnsc.v13i1.264.
Full textPathak, Aditya, Anmol Kaur, and Sagar. "Data Encryption Using Morse Code." CGC International Journal of Contemporary Technology and Research 4, no. 2 (2022): 319–22. http://dx.doi.org/10.46860/cgcijctr.2022.07.31.319.
Full textKuznetsov, А. А., R. V. Serhiienko, and A. A. Uvarova. "Code based fuzzy extractor for biometric cryptography." Radiotekhnika, no. 195 (December 28, 2018): 224–34. http://dx.doi.org/10.30837/rt.2018.4.195.23.
Full textKaushik, Bharti. "An Efficient Approach for Data Encryption and Decryption." International Journal for Research in Applied Science and Engineering Technology 11, no. 5 (2023): 3516–20. http://dx.doi.org/10.22214/ijraset.2023.51819.
Full textSubbarao, Kondapalli V. V., and Manas Kumar Yogi. "An Investigative Study on Variants of Post-Quantum RSA." Journal of Cryptography and Network Security, Design and Codes 1, no. 1 (2024): 19–31. http://dx.doi.org/10.46610/jocnsdc.2024.v01i01.003.
Full textAminudin, Nur, Andino Maseleno, Shankar K, et al. "Nur Algorithm on Data Encryption and Decryption." International Journal of Engineering & Technology 7, no. 2.26 (2018): 109. http://dx.doi.org/10.14419/ijet.v7i2.26.14363.
Full text