Academic literature on the topic 'Cryptographic devices'

Create a spot-on reference in APA, MLA, Chicago, Harvard, and other styles

Select a source type:

Consult the lists of relevant articles, books, theses, conference reports, and other scholarly sources on the topic 'Cryptographic devices.'

Next to every source in the list of references, there is an 'Add to bibliography' button. Press on it, and we will generate automatically the bibliographic reference to the chosen work in the citation style you need: APA, MLA, Harvard, Chicago, Vancouver, etc.

You can also download the full text of the academic publication as pdf and read online its abstract whenever available in the metadata.

Journal articles on the topic "Cryptographic devices"

1

John, Anita, and Jimmy Jose. "Hash Function Design Based on Hybrid Five-Neighborhood Cellular Automata and Sponge Functions." Complex Systems 32, no. 2 (2023): 171–88. http://dx.doi.org/10.25088/complexsystems.32.2.171.

Full text
Abstract:
In today’s world of pervasive computing, all the devices have become smart. The need for securing these devices becomes a need of the hour. The traditional cryptographic algorithms will not be ideal for small devices, and this opens a new area of cryptography named lightweight cryptography, which focuses on the implementation of cryptographic algorithms in resource-constrained devices without compromise in security. Cryptographic hash functions enable detection of message tampering by adversaries. This paper proposes a lightweight hash function that makes use of sponge functions and higher rad
APA, Harvard, Vancouver, ISO, and other styles
2

Wai Kaey, Tan. "Navigating the Quantum Era: Exploring Lightweight Quantum-Resistant Cryptography." IC-ITECHS 5, no. 1 (2024): 586–96. https://doi.org/10.32664/ic-itechs.v5i1.1489.

Full text
Abstract:
In the realm of cybersecurity, the emergence of quantum computing poses a significant threat to traditional cryptographic methods. Quantum algorithms such as Shor's algorithm challenge the security of widely used cryptographic schemes like ECC. As quantum computers advance, there is an urgent need to develop quantum-resistant cryptographic techniques. This research project aims to address this need by focusing on the development of lightweight quantum-resistant cryptography. The project aims to develop a National Institute of Standards and Technology (NIST) Approved lightweight quantum-resista
APA, Harvard, Vancouver, ISO, and other styles
3

Pyrkova, A. YU, and ZH E. Temirbekova. "Compare encryption performance across devices to ensure the security of the IOT." Indonesian Journal of Electrical Engineering and Computer Science 20, no. 2 (2020): 894. http://dx.doi.org/10.11591/ijeecs.v20.i2.pp894-902.

Full text
Abstract:
The Internet of Things (IoT) combines many devices with various platforms, computing capabilities and functions. The heterogeneity of the network and the ubiquity of IoT devices place increased demands on security and privacy protection. Therefore, cryptographic mechanisms must be strong enough to meet these increased requirements, but at the same time they must be effective enough to be implemented on devices with disabilities. One of the limited devices are microcontrollers and smart cards. This paper presents the performance and memory limitations of modern cryptographic primitives and sche
APA, Harvard, Vancouver, ISO, and other styles
4

Pyrkova, A. YU., and ZH.E. Temirbekova. "Compare encryption performance across devices to ensure the security of the IOT." Indonesian Journal of Electrical Engineering and Computer Science 20, no. 2 (2020): 894–902. https://doi.org/10.11591/ijeecs.v20.i2.pp894-902.

Full text
Abstract:
The Internet of Things (IoT) combines many devices with various platforms, computing capabilities and functions. The heterogeneity of the network and the ubiquity of IoT devices place increased demands on security and privacy protection. Therefore, cryptographic mechanisms must be strong enough to meet these increased requirements, but at the same time they must be effective enough to be implemented on devices with disabilities. One of the limited devices are microcontrollers and smart cards. This paper presents the performance and memory limitations of modern cryptographic primitives and sche
APA, Harvard, Vancouver, ISO, and other styles
5

Bhawna Garg. "Investigations on Application of Probabilistic and Mathematical Computing in Design and Statistical Analysis of Lightweight Cryptography." Communications on Applied Nonlinear Analysis 31, no. 2 (2024): 311–30. http://dx.doi.org/10.52783/cana.v31.571.

Full text
Abstract:
This research provides in-depth investigation into the application and role of probability and mathematics in lightweight cryptography featuring IoT software. The IoT device fleet growth is continuously accompanied by its resources, often poor. It creates a critical need for cryptographic solutions that will be effective and a heavy burden. The research article underlines the use of latest probabilistic models and mathematical concepts to create cryptographic algorithms that are cryptographically powerful and IoT-embedded devices can process them. The study commences with its deep mathematics
APA, Harvard, Vancouver, ISO, and other styles
6

Septafiansyah, Dwi Putra, Yudhiprawira Mario, Sutikno Sarwono, Kurniawan Yusuf, and Suwandi Ahmad Adang. "Power analysis attack against encryption devices: a comprehensive analysis of AES, DES, and BC3." TELKOMNIKA Telecommunication, Computing, Electronics and Control 17, no. 3 (2019): 1282–89. https://doi.org/10.12928/TELKOMNIKA.v17i3.9384.

Full text
Abstract:
Cryptography is a science of creating a secret message and it is constantly developed. The development consists of attacking and defending the cryptography itself. Power analysis is one of many Side-Channel Analysis (SCA) attack techniques. Power analysis is an attacking technique that uses the information of a cryptographic hardware’s power consumption. Power analysis is carried on by utilizing side-channel information to a vulnerability in a cryptographic algorithm. Power analysis also uses a mathematical model to recover the secret key of the cryptographic device. This research uses d
APA, Harvard, Vancouver, ISO, and other styles
7

De Moura, Pablo Rubens, Elmer Rolando Llanos Villarreal, Diego Antonio de Moura Fonsêca, and Andrés Ortiz Salazar. "Post-Quantum Cryptography for the Internet of Things: new approach." Journal of Engineering and Exact Sciences 11, no. 1 (2025): 21741. https://doi.org/10.18540/jcecvl11iss1pp21741.

Full text
Abstract:
The growth of quantum computing reveals a series of significant threats to cryptographic systems known today, such as RSA, ECC, and Diffie-Hellman, which are extremely important for Internet security, but are threatened by the increase in possible quantum attacks. The area of public and private key cryptography is vast. Therefore, this article addresses post-quantum cryptography (PQC) algorithms and the challenges of implementing them in Internet of Things (IoT) devices, given the difficulty of application due to restricted resources, such as RAM and clock speed . To this end, we will discuss
APA, Harvard, Vancouver, ISO, and other styles
8

Sundararajan, Ananiah Durai Durai, and Rajashree R. "A Comprehensive Survey on Lightweight Asymmetric Key Cryptographic Algorithm for Resource Constrained Devices." ECS Transactions 107, no. 1 (2022): 7457–68. http://dx.doi.org/10.1149/10701.7457ecst.

Full text
Abstract:
Elliptic Curve Cryptography, being a popular lightweight asymmetric key cryptographic algorithm that is widely adapted to meet high security requirement of resource constrained devices, were surveyed in this work. Further, ECC-based ElGamal cryptosystem, Elliptic Curve Digital Signature Algorithm, and Elliptic Curve Diffie Hellman Key Exchange Algorithm have been comprehensively reviewed with its characteristics and preferred applications. In addition, few related work are analyzed and suggestions for suitable target applications were provided. Moreover, ECC being a popular asymmetric key cryp
APA, Harvard, Vancouver, ISO, and other styles
9

Chochtoula, Despoina, Aristidis Ilias, Yannis C. Stamatiou, and Christos Makris. "Integrating Elliptic Curve Cryptography with the Modbus TCP SCADA Communication Protocol." Future Internet 14, no. 8 (2022): 232. http://dx.doi.org/10.3390/fi14080232.

Full text
Abstract:
SCADA systems monitor critical industrial, energy and other physical infrastructures in order to detect malfunctions, issue alerts and, in many cases, propose or even take remedial actions. However, due to their attachment to the Internet, SCADA systems are, today, vulnerable to attacks such as, among several others, interception of data traffic, malicious modifications of settings and control operations data, malicious modification of measurements and infrastructure data and Denial-of-Service attacks. Our research focuses on strengthening SCADA systems with cryptographic methods and protectio
APA, Harvard, Vancouver, ISO, and other styles
10

Jois, Tushar M., Gabrielle Beck, Sofia Belikovetsky, et al. "SocIoTy: Practical Cryptography in Smart Home Contexts." Proceedings on Privacy Enhancing Technologies 2024, no. 1 (2024): 447–64. http://dx.doi.org/10.56553/popets-2024-0026.

Full text
Abstract:
Smartphones form an important source of trust in modern computing. But, while their mobility is convenient, smartphones can be stolen or seized, allowing an adversary to impersonate the user in their digital life: accessing the user's services and decrypting their sensitive files. With this in mind, we build SocIoTy, which leverages a user's existing IoT devices to add a context-sensitive layer of security for non-expert users. Instead of assuming the existence of dedicated hardware, SocIoTy re-uses the devices of a user's smart home to provide cryptographic services, which we term at-home cry
APA, Harvard, Vancouver, ISO, and other styles
More sources

Dissertations / Theses on the topic "Cryptographic devices"

1

Keränen, V. (Vesa). "Cryptographic algorithm benchmarking in mobile devices." Master's thesis, University of Oulu, 2014. http://urn.fi/URN:NBN:fi:oulu-201401141005.

Full text
Abstract:
The aim of this thesis was to determine the execution times of different cryptographic algorithms in one of the hardware used in Asha families and compare the execution times between HW accelerated, OpenSSL and a company proprietary cryptographic library. Moreover, the motivation was to find out if the HW accelerated cryptographic function should be used when available due to execution time. Furthermore the aim was to find out if the transition to use OpenSSL is to be preferred in terms of the execution times over the company proprietary cryptographic library. In order to give wider perspecti
APA, Harvard, Vancouver, ISO, and other styles
2

Spadavecchia, Ljiljana. "A network-based asynchronous architecture for cryptographic devices." Thesis, University of Edinburgh, 2006. http://hdl.handle.net/1842/860.

Full text
Abstract:
The traditional model of cryptography examines the security of the cipher as a mathematical function. However, ciphers that are secure when specified as mathematical functions are not necessarily secure in real-world implementations. The physical implementations of ciphers can be extremely difficult to control and often leak socalled side-channel information. Side-channel cryptanalysis attacks have shown to be especially effective as a practical means for attacking implementations of cryptographic algorithms on simple hardware platforms, such as smart-cards. Adversaries can obtain sensitive in
APA, Harvard, Vancouver, ISO, and other styles
3

Pretotto, Andrea <1989&gt. "Security and interoperability of APIs for cryptographic devices." Master's Degree Thesis, Università Ca' Foscari Venezia, 2014. http://hdl.handle.net/10579/4332.

Full text
Abstract:
Starting from previous vulnerability analysis of the standard PKCS#11, we describe Microsoft CryptoAPI interface identifying all the possible attacks that can be performed to discover secret keys values, in hardware devices which support key management by both the standards. First, we formalize a model for CAPI, then a super model for both the standards, to describe in a unique way all the operations that can be performed. We consider interoperability between PKCS#11 and CryptoAPI, evidencing APIs differences in structures and usages. We try to use functions of both the APIs to test extensivel
APA, Harvard, Vancouver, ISO, and other styles
4

Sleem, Lama. "Design and implementation of lightweight and secure cryptographic algorithms for embedded devices." Thesis, Bourgogne Franche-Comté, 2020. http://www.theses.fr/2020UBFCD018.

Full text
Abstract:
Nous vivons actuellement dans une ère avec sans cesse de nouveaux appareils technologiques (smartphone, réseaux de capteurs sans fil, aux caméras haute résolution, etc). En partant des médias sociaux, en passant par des caméras de surveillance très puissantes, et sans oublier la surveillance de la santé en temps réel, on constate qu'une grande quantité de données est stockée dans le cloud et les serveurs. Cela représente un grand défi de stockage et de transmission, en particulier dans les plates-formes aux ressources limitées qui sont caractérisées par : (a) des capacités de calcul limitées,
APA, Harvard, Vancouver, ISO, and other styles
5

Johansson, Emil. "Tamper Protection for Cryptographic Hardware : A survey and analysis of state-of-the-art tamper protection for communication devices handling cryptographic keys." Thesis, Linköpings universitet, Informationskodning, 2020. http://urn.kb.se/resolve?urn=urn:nbn:se:liu:diva-166083.

Full text
Abstract:
This master's thesis was conducted at Sectra Communications AB, where the aim of the thesis was to investigate the state of the art of physical hardware tampering attacks and corresponding protections and mitigations, and finally combining this to a protection model that conforms to the FIPS 140-2 standard. The methods used to investigate and evaluate the different attacks were literature searching, looking for articles presenting different attacks that have been used against real targets, and attacks that there are no records of being attempted on a real target, but are theoretically possible
APA, Harvard, Vancouver, ISO, and other styles
6

Stegemann, Dirk [Verfasser], and Matthias [Akademischer Betreuer] Krause. "Selected Cryptographic Methods for Securing Low-End Devices / Dirk Stegemann. Betreuer: Matthias Krause." Mannheim : Universitätsbibliothek Mannheim, 2011. http://d-nb.info/1034286595/34.

Full text
APA, Harvard, Vancouver, ISO, and other styles
7

Lo, Johnny Li-Chang. "A framework for cryptography algorithms on mobile devices." Diss., University of Pretoria, 2007. http://hdl.handle.net/2263/28849.

Full text
Abstract:
Mobile communication devices have become a popular tool for gathering and disseminating information and data. With the evidence of the growth of wireless technology and a need for more flexible, customizable and better-optimised security schemes, it is evident that connection-based security such as HTTPS may not be sufficient. In order to provide sufficient security at the application layer, developers need access to a cryptography package. Such packages are available as third party mobile cryptographic toolkits or are supported natively on the mobile device. Typically mobile cryptographic pac
APA, Harvard, Vancouver, ISO, and other styles
8

Chan, Kevin Sean. "Towards securing networks of resource constrained devices a study of cryptographic primitives and key distribution schemes /." Diss., Atlanta, Ga. : Georgia Institute of Technology, 2008. http://hdl.handle.net/1853/26651.

Full text
Abstract:
Thesis (Ph.D)--Electrical and Computer Engineering, Georgia Institute of Technology, 2009.<br>Committee Chair: Fekri, Faramarz; Committee Member: James McClellan; Committee Member: John Copeland; Committee Member: Steven McLaughlin; Committee Member: Yajun Mei. Part of the SMARTech Electronic Thesis and Dissertation Collection.
APA, Harvard, Vancouver, ISO, and other styles
9

Ferrari, Nico. "Context-Based Authentication and Lightweight Group Key Establishment Protocol for IoT Devices." Thesis, Mittuniversitetet, Institutionen för informationssystem och –teknologi, 2019. http://urn.kb.se/resolve?urn=urn:nbn:se:miun:diva-36975.

Full text
Abstract:
The concept of the Internet of Things is driven by advancements of the Internet with the interconnection of heterogeneous smart objects using different networking and communication technologies. With the rapidly increasing number of interconnected devices present in the life of a person, providing authentication and secure communication between them is considered a key challenge. The integration of Wireless Sensor Networks in the Internet of Things creates new obstacles due to the necessity of finding a balance between the resources utilization and the applied security solutions. In multicast
APA, Harvard, Vancouver, ISO, and other styles
10

De, Santis Fabrizio [Verfasser], Georg [Akademischer Betreuer] Sigl, Stefan [Gutachter] Mangard, and Georg [Gutachter] Sigl. "Algorithmic and Protocol Level Countermeasures to Protect Cryptographic Devices / Fabrizio De Santis ; Gutachter: Stefan Mangard, Georg Sigl ; Betreuer: Georg Sigl." München : Universitätsbibliothek der TU München, 2018. http://d-nb.info/1163013382/34.

Full text
APA, Harvard, Vancouver, ISO, and other styles
More sources

Books on the topic "Cryptographic devices"

1

Vasudevan, Amit. Trustworthy execution on mobile devices. Springer, 2013.

Find full text
APA, Harvard, Vancouver, ISO, and other styles
2

Sahai, Amit. Theory of Cryptography: 10th Theory of Cryptography Conference, TCC 2013, Tokyo, Japan, March 3-6, 2013. Proceedings. Springer Berlin Heidelberg, 2013.

Find full text
APA, Harvard, Vancouver, ISO, and other styles
3

Iwama, Kazuo. Theory of Quantum Computation, Communication, and Cryptography: 7th Conference, TQC 2012, Tokyo, Japan, May 17-19, 2012, Revised Selected Papers. Springer Berlin Heidelberg, 2013.

Find full text
APA, Harvard, Vancouver, ISO, and other styles
4

Martin, Keith M. Cryptography for Personal Devices. Oxford University Press, 2017. http://dx.doi.org/10.1093/oso/9780198788003.003.0013.

Full text
Abstract:
In this chapter, we consider some of the cryptography which can be used to protect data stored on personal devices. We begin by looking at various forms of cryptographic file protection, including full disk encryption. We then consider the cryptography which can be used to support two applications widely used on personal devices, namely, email and asynchronous messaging. To illustrate the latter, we discuss the cryptography deployed by the application WhatsApp. Finally, we obtain a slightly different perspective by providing an overview of the cryptography supported by one particular device pl
APA, Harvard, Vancouver, ISO, and other styles
5

Diepenbroek, Martine. The Spartan Scytale and Developments in Ancient and Modern Cryptography. Bloomsbury Publishing Plc, 2023. http://dx.doi.org/10.5040/9781350281301.

Full text
Abstract:
This book offers a comprehensive review and reassessment of the classical sources describing the cryptographic Spartan device known as the scytale. Challenging the view promoted by modern historians of cryptography which look at the scytale as a simple and impractical ‘stick’, Diepenbroek argues for the scytale’s deserved status as a vehicle for secret communication in the ancient world. By way of comparison, Diepenbroek demonstrates that the cryptographic principles employed in the Spartan scytale show an encryption and coding system that is no less complex than some 20th-century transpositio
APA, Harvard, Vancouver, ISO, and other styles
6

Vasudevan, Amit, Jonathan M. McCune, and James Newsome. Trustworthy Execution on Mobile Devices. Springer, 2013.

Find full text
APA, Harvard, Vancouver, ISO, and other styles
7

Tiwari, Sandip. Phenomena and devices at the quantum scale and the mesoscale. Oxford University Press, 2017. http://dx.doi.org/10.1093/oso/9780198759874.003.0003.

Full text
Abstract:
Unique nanoscale phenomena arise in quantum and mesoscale properties and there are additional intriguing twists from effects that are classical in origin. In this chapter, these are brought forth through an exploration of quantum computation with the important notions of superposition, entanglement, non-locality, cryptography and secure communication. The quantum mesoscale and implications of nonlocality of potential are discussed through Aharonov-Bohm effect, the quantum Hall effect in its various forms including spin, and these are unified through a topological discussion. Single electron ef
APA, Harvard, Vancouver, ISO, and other styles
8

Sahai, Amit. Theory of Cryptography: 10th Theory of Cryptography Conference, TCC 2013, Tokyo, Japan, March 3-6, 2013. Proceedings. Springer, 2013.

Find full text
APA, Harvard, Vancouver, ISO, and other styles
9

Data: Entrepreneur Mind, Security, Privacy, Online Safety, Viruses, Cryptography, Encryption,TR6 Digital Currencies, Mobile Phones, Tablets, e-Readers, Handheld, Devices, Business Law. Independently Published, 2022.

Find full text
APA, Harvard, Vancouver, ISO, and other styles
10

Leadership, Management and Data Science: Leadership, Management, Data Science, DM9, Hacking, Network Security, Privacy, Online Safety, Encryption, Viruses, Cryptography, Encryption, Digital Currencies, Mobile Phones, Tablets, e-Readers, Handheld and Devices. Independently Published, 2022.

Find full text
APA, Harvard, Vancouver, ISO, and other styles

Book chapters on the topic "Cryptographic devices"

1

Heins, Kersten. "Cryptographic Toolkit." In Trusted Cellular IoT Devices. Springer International Publishing, 2022. http://dx.doi.org/10.1007/978-3-031-19663-8_3.

Full text
APA, Harvard, Vancouver, ISO, and other styles
2

Moosavi, Sanaz Rahimi, and Arman Izadifar. "End-to-End Security Scheme for E-Health Systems Using DNA-Based ECC." In Silicon Valley Cybersecurity Conference. Springer International Publishing, 2022. http://dx.doi.org/10.1007/978-3-030-96057-5_6.

Full text
Abstract:
AbstractToday, the amount of data produced and stored in computing Internet of Things (IoT) devices is growing. Massive volumes of sensitive information are exchanged between these devices making it critical to ensure the security of these data. Cryptography is a widely used method for ensuring data security. Many lightweight cryptographic algorithms have been developed to address the limitations of resources on the IoT devices. Such devices have limited processing capabilities in terms of memory, processing power, storage, etc. The primary goal of exploiting cryptographic technique is to send
APA, Harvard, Vancouver, ISO, and other styles
3

Handschuh, Helena, Pascal Paillier, and Jacques Stern. "Probing Attacks On Tamper-Resistant Devices." In Cryptographic Hardware and Embedded Systems. Springer Berlin Heidelberg, 1999. http://dx.doi.org/10.1007/3-540-48059-5_26.

Full text
APA, Harvard, Vancouver, ISO, and other styles
4

Bailey, Daniel V., Daniel Coffin, Adam Elbirt, Joseph H. Silverman, and Adam D. Woodbury. "NTRU in Constrained Devices." In Cryptographic Hardware and Embedded Systems — CHES 2001. Springer Berlin Heidelberg, 2001. http://dx.doi.org/10.1007/3-540-44709-1_22.

Full text
APA, Harvard, Vancouver, ISO, and other styles
5

Dolezel, Radek, and Jens Myrup Pedersen. "Certificate-Based Authentication Using Hardware Cryptographic Devices." In Advances in Intelligent and Soft Computing. Springer Berlin Heidelberg, 2011. http://dx.doi.org/10.1007/978-3-642-23154-4_57.

Full text
APA, Harvard, Vancouver, ISO, and other styles
6

Cheng, Wei, Sylvain Guilley, and Olivier Rioul. "Attacks on Protected Devices." In Mathematical Foundations for Side-Channel Analysis of Cryptographic Systems. Springer Nature Switzerland, 2024. http://dx.doi.org/10.1007/978-3-031-64399-6_4.

Full text
APA, Harvard, Vancouver, ISO, and other styles
7

Cheng, Wei, Sylvain Guilley, and Olivier Rioul. "Attacks on Unprotected Devices." In Mathematical Foundations for Side-Channel Analysis of Cryptographic Systems. Springer Nature Switzerland, 2024. http://dx.doi.org/10.1007/978-3-031-64399-6_3.

Full text
APA, Harvard, Vancouver, ISO, and other styles
8

Skorobogatov, Sergei. "Data Remanence in Flash Memory Devices." In Cryptographic Hardware and Embedded Systems – CHES 2005. Springer Berlin Heidelberg, 2005. http://dx.doi.org/10.1007/11545262_25.

Full text
APA, Harvard, Vancouver, ISO, and other styles
9

Sommerhalder, Maria. "Hardware Security Module." In Trends in Data Protection and Encryption Technologies. Springer Nature Switzerland, 2023. http://dx.doi.org/10.1007/978-3-031-33386-6_16.

Full text
Abstract:
AbstractHardware security modules are specialized devices that perform cryptographic operations. Their functions include key generation, key management, encryption, decryption, and hashing. The advent of cloud computing has increased the complexity of securing critical data. As a result, double-key encryption has become increasingly popular, which encrypts data using two keys. A copy is stored on an HSM, and a copy is stored in the cloud. Furthermore, as Hardware security modules can manage keys and enable users to manage keys, they provide significant security benefits to applications utilizi
APA, Harvard, Vancouver, ISO, and other styles
10

Güneysu, Tim, and Amir Moradi. "Generic Side-Channel Countermeasures for Reconfigurable Devices." In Cryptographic Hardware and Embedded Systems – CHES 2011. Springer Berlin Heidelberg, 2011. http://dx.doi.org/10.1007/978-3-642-23951-9_3.

Full text
APA, Harvard, Vancouver, ISO, and other styles

Conference papers on the topic "Cryptographic devices"

1

Purohit, Neha, and Shubhalaxmi Joshi. "Comprehensive Analysis on Various Cryptographic Algorithm for Constrained Devices." In 2024 International Conference on Innovations and Challenges in Emerging Technologies (ICICET). IEEE, 2024. http://dx.doi.org/10.1109/icicet59348.2024.10616265.

Full text
APA, Harvard, Vancouver, ISO, and other styles
2

Bhattacharya, Subha, Aakash Bose, Divyansh Dutta, Anirban Das, Shirshak Chakraborty, and Sayan Chatterjee. "Lightweight 64-bit AES-Inspired Symmetric Cryptographic Core for Low-Power and Resource-Constrained Systems." In 2025 Devices for Integrated Circuit (DevIC). IEEE, 2025. https://doi.org/10.1109/devic63749.2025.11012580.

Full text
APA, Harvard, Vancouver, ISO, and other styles
3

Garg, Aksh, Tejas Amritkar, Saravanan Vijayakumaran, and Laxmeesha Somappa. "A Cryptographic Security Engine With Sequence Tracker for Implantable Neural Stimulation Devices." In 2024 IEEE Biomedical Circuits and Systems Conference (BioCAS). IEEE, 2024. https://doi.org/10.1109/biocas61083.2024.10798193.

Full text
APA, Harvard, Vancouver, ISO, and other styles
4

Roy, Sunanda, Thomas Crowley, Brian L. Mark, Kai Zeng, and Khaled N. Khasawneh. "Evaluating and Optimizing Cryptographic Offloading for IoT Devices: Attribute-Based Encryption Case Study." In 2024 IEEE International Conference on Communications Workshops (ICC Workshops). IEEE, 2024. http://dx.doi.org/10.1109/iccworkshops59551.2024.10615320.

Full text
APA, Harvard, Vancouver, ISO, and other styles
5

K.S, Divya, Margaret Mary T, Sreeparna Chakrabarti, Prakash V.S, and K. Chitra. "Optimizing Lightweight Cryptographic Protocols for Secure Communication in Internet of Things(IoT) Devices." In 2024 5th International Conference on Communication, Computing & Industry 6.0 (C2I6). IEEE, 2024. https://doi.org/10.1109/c2i663243.2024.10894917.

Full text
APA, Harvard, Vancouver, ISO, and other styles
6

Juraev, Gayrat U., and Alisher B. Mavlonov. "Delving into Potential Asymmetric Cryptographic Algorithms for the Post-Quantum Era." In 2024 IEEE 25th International Conference of Young Professionals in Electron Devices and Materials (EDM). IEEE, 2024. http://dx.doi.org/10.1109/edm61683.2024.10615048.

Full text
APA, Harvard, Vancouver, ISO, and other styles
7

Sampath, Amrutha, Kristofor Dickson, George W. Lange, Carey Wu, and Keith A. Serrels. "Evaluation of the Analyzability of Complex Secure Intellectual Property Using Fault Isolation Techniques versus the Hardware Security Threat They Pose." In ISTFA 2024. ASM International, 2024. http://dx.doi.org/10.31399/asm.cp.istfa2024p0385.

Full text
Abstract:
Abstract Secure edge devices and the need for hardware security are of paramount importance due to the growing demand for cybersecurity. Hardware security has been strengthened using complex architecture to provide uncompromisable security and prevent malicious cybersecurity attacks. To prevent unauthorized access using even the most advanced failure analysis (FA) techniques, the Hardware Security Module (HSM) implements cryptographic algorithms and data obfuscation using many raw combinational logic and state machines. When a newly taped-out device fails to operate or fails to come out of its
APA, Harvard, Vancouver, ISO, and other styles
8

Gupta, Ritik, Bukke Chandrababu Naik, and S. Sevagan. "High-Performance Accelerator for Post-Quantum Cryptography Using Crystals Dilithium with Area Optimization." In 2025 Devices for Integrated Circuit (DevIC). IEEE, 2025. https://doi.org/10.1109/devic63749.2025.11012511.

Full text
APA, Harvard, Vancouver, ISO, and other styles
9

Alam, Md Mokarram, Anamika Arora, Aditya Bhatt, Swati Devliyal, and Shefali Gupta. "Cryptographic Algorithms for IoT Devices." In 2024 International Conference on Intelligent and Innovative Technologies in Computing, Electrical and Electronics (IITCEE). IEEE, 2024. http://dx.doi.org/10.1109/iitcee59897.2024.10467236.

Full text
APA, Harvard, Vancouver, ISO, and other styles
10

Homma, N. "Designing Secure Cryptographic Circuits." In 2019 IEEE International Electron Devices Meeting (IEDM). IEEE, 2019. http://dx.doi.org/10.1109/iedm19573.2019.8993646.

Full text
APA, Harvard, Vancouver, ISO, and other styles

Reports on the topic "Cryptographic devices"

1

Sonmez Turan, Meltem. Ascon-Based Lightweight Cryptography Standards for Constrained Devices. National Institute of Standards and Technology, 2025. https://doi.org/10.6028/nist.sp.800-232.

Full text
Abstract:
In 2023, the National Institute of Standards and Technology (NIST) announced the selection of the Ascon family of algorithms designed by Dobraunig, Eichlseder, Mendel, and Schläffer to provide efficient cryptographic solutions for resource-constrained devices. This decision emerged from a rigorous, multi-round lightweight cryptography standardization process. The Ascon family includes a suite of cryptographic primitives that provide Authenticated Encryption with Associated Data (AEAD), hash function, and eXtendable Output Function (XOF) capabilities. The Ascon family is characterized by lightw
APA, Harvard, Vancouver, ISO, and other styles
2

Leathers, Emily, Clayton Thurmer, and Kendall Niles. Encryption for edge computing applications. Engineer Research and Development Center (U.S.), 2024. http://dx.doi.org/10.21079/11681/48596.

Full text
Abstract:
As smart sensors and the Internet of Things (IoT) exponentially expand, there is an increased need for effective processing solutions for sensor node data located in the operational arena where it can be leveraged for immediate decision support. Current developments reveal that edge computing, where processing and storage are performed close to data generation locations, can meet this need (Ahmed and Ahmed 2016). Edge computing imparts greater flexibility than that experienced in cloud computing architectures (Khan et al. 2019). Despite these benefits, the literature highlights open security i
APA, Harvard, Vancouver, ISO, and other styles
3

Pasupuleti, Murali Krishna. Quantum Semiconductors for Scalable and Fault-Tolerant Computing. National Education Services, 2025. https://doi.org/10.62311/nesx/rr825.

Full text
Abstract:
Abstract: Quantum semiconductors are revolutionizing computing by enabling scalable, fault-tolerant quantum processors that overcome the limitations of classical computing. As quantum technologies advance, superconducting qubits, silicon spin qubits, topological qubits, and hybrid quantum-classical architectures are emerging as key solutions for achieving high-fidelity quantum operations and long-term coherence. This research explores the materials, device engineering, and fabrication challenges associated with quantum semiconductors, focusing on quantum error correction, cryogenic control sys
APA, Harvard, Vancouver, ISO, and other styles
4

Data Encryption Standard. National Institute of Standards and Technology, 1988. http://dx.doi.org/10.6028/nist.fips.46-1.

Full text
Abstract:
The selective application of technological and related procedural safeguards is an important responsibility of every Federal organization in providing adequate security to its ADP systems. This publication provides a standard to be used by Federal organizations when these organizations specify that cryptographic protection ia to be used for 11emitive or valuable computer data. Protection of computer data during transmission between electronic components or while in storage may be necessary to maintain the confidentiality and integrity of the Information represented by that data. The standard s
APA, Harvard, Vancouver, ISO, and other styles
We offer discounts on all premium plans for authors whose works are included in thematic literature selections. Contact us to get a unique promo code!