Academic literature on the topic 'Cryptographic information security tool'
Create a spot-on reference in APA, MLA, Chicago, Harvard, and other styles
Consult the lists of relevant articles, books, theses, conference reports, and other scholarly sources on the topic 'Cryptographic information security tool.'
Next to every source in the list of references, there is an 'Add to bibliography' button. Press on it, and we will generate automatically the bibliographic reference to the chosen work in the citation style you need: APA, MLA, Harvard, Chicago, Vancouver, etc.
You can also download the full text of the academic publication as pdf and read online its abstract whenever available in the metadata.
Journal articles on the topic "Cryptographic information security tool"
Hafiz Nanda Ginting, Subhan, Muhammad Rhifky Wayahdi, and Surya Guntur. "Playfair Cipher Algorithm in Learning Media." Jurnal Minfo Polgan 11, no. 1 (2022): 9–14. http://dx.doi.org/10.33395/jmp.v11i1.11560.
Full textHimmat Rathore. "Next-generation cryptographic techniques for robust network security." World Journal of Advanced Research and Reviews 11, no. 3 (2021): 496–508. https://doi.org/10.30574/wjarr.2021.11.3.0413.
Full textFarid Rieziq, Difa Pradana Prihantoro, and Eva Dwi Kurniawan. "Penggunaan Kriptografi Dalam Novel Digital Fortress (Benteng Digital) Karya dan Brown." Jurnal Teknik Mesin, Industri, Elektro dan Informatika 3, no. 1 (2023): 18–24. http://dx.doi.org/10.55606/jtmei.v3i1.3197.
Full textSingh, Mandeep. "Enhancing Data Security with KeyGuardian: Application of Fernet for Digital Asset Protection." INTERANTIONAL JOURNAL OF SCIENTIFIC RESEARCH IN ENGINEERING AND MANAGEMENT 08, no. 05 (2024): 1–5. http://dx.doi.org/10.55041/ijsrem34392.
Full textWidodo, Agung, and Yohan Suryanto. "CRYPTOGRAPHIC PROTOCOL SECURITY IN NATIONAL ENCRYPTION APPLICATIONS." Jurnal Teknik Informatika (Jutif) 4, no. 2 (2023): 279–90. http://dx.doi.org/10.52436/1.jutif.2023.4.2.744.
Full textUsha, S., S. Kuppuswami, and M. Karthik. "A New Enhanced Authentication Mechanism Using Session Key Agreement Protocol." Cybernetics and Information Technologies 18, no. 4 (2018): 61–74. http://dx.doi.org/10.2478/cait-2018-0048.
Full textKUMAR, K. TULASI KRISHNA, and G. MADHU NISHA. "High Security Encryption Using AES and Visual Cryptography." International Scientific Journal of Engineering and Management 04, no. 07 (2025): 1–9. https://doi.org/10.55041/isjem04733.
Full textAljohani, Abeer. "Zero-Trust Architecture: Implementing and Evaluating Security Measures in Modern Enterprise Networks." SHIFRA 2023 (July 20, 2023): 1–13. http://dx.doi.org/10.70470/shifra/2023/008.
Full textTiwari, Harshvardhan. "Merkle-Damgård Construction Method and Alternatives." Journal of information and organizational sciences 41, no. 2 (2017): 283–304. http://dx.doi.org/10.31341/jios.41.2.9.
Full textVIDAL, G., M. S. BAPTISTA, and H. MANCINI. "FUNDAMENTALS OF A CLASSICAL CHAOS-BASED CRYPTOSYSTEM WITH SOME QUANTUM CRYPTOGRAPHY FEATURES." International Journal of Bifurcation and Chaos 22, no. 10 (2012): 1250243. http://dx.doi.org/10.1142/s0218127412502434.
Full textDissertations / Theses on the topic "Cryptographic information security tool"
Gutmann, Peter. "The Design and Verification of a Cryptographic Security Architecture." Thesis, University of Auckland, 2000. http://hdl.handle.net/2292/2310.
Full textErkan, Ahmet. "An Automated Tool For Information Security Management System." Master's thesis, METU, 2006. http://etd.lib.metu.edu.tr/upload/12607783/index.pdf.
Full textDyer, Kevin Patrick. "Novel Cryptographic Primitives and Protocols for Censorship Resistance." PDXScholar, 2015. https://pdxscholar.library.pdx.edu/open_access_etds/2489.
Full textPartala, J. (Juha). "Algebraic methods for cryptographic key exhange." Doctoral thesis, Oulun yliopisto, 2015. http://urn.fi/urn:isbn:9789526207445.
Full textBesson, Loïc. "Design, analysis and implementation of cryptographic symmetric encryption algorithms on FPGA." Electronic Thesis or Diss., université Paris-Saclay, 2021. http://www.theses.fr/2021UPASG104.
Full textGudlaugsson, Rúnar. "Using security protocols to extend the FiLDB architecture." Thesis, University of Skövde, Department of Computer Science, 2002. http://urn.kb.se/resolve?urn=urn:nbn:se:his:diva-640.
Full textPuteaux, Pauline. "Analyse et traitement des images dans le domaine chiffré." Thesis, Montpellier, 2020. http://www.theses.fr/2020MONTS119.
Full textGranlund, Henrik. "Integration of SVRS into the modelling tool GOAT." Thesis, Linköping University, Department of Computer and Information Science, 2009. http://urn.kb.se/resolve?urn=urn:nbn:se:liu:diva-51131.
Full textKondamudi, Harini. "Web Service for Knowledge Management Information Tool (KMIT) Hotline module and its Security." FIU Digital Commons, 2010. http://digitalcommons.fiu.edu/etd/262.
Full textRehana, Jinat. "Model Driven Development of Web Application with SPACE Method and Tool-suit." Thesis, Norwegian University of Science and Technology, Department of Telematics, 2010. http://urn.kb.se/resolve?urn=urn:nbn:no:ntnu:diva-10905.
Full textBooks on the topic "Cryptographic information security tool"
Maksurov, Aleksey. Ensuring information security on the Internet. INFRA-M Academic Publishing LLC., 2023. http://dx.doi.org/10.12737/1942595.
Full text), National Institute of Standards and Technology (U S. Security requirements for cryptographic modules. Computer Systems Laboratory, National Institute of Standards and Technology, 1994.
Find full textNATO Advanced Research Workshop on Enhancing Cryptographic Primitives with Techniques from Error Correcting Codes (2008 Veliko Tŭrnovo, Bulgaria). Enhancing cryptographic primitives with techniques from error correcting codes. IOS Press, 2009.
Find full textMarianne, Swanson, and National Institute of Standards and Technology (U.S.), eds. Automated security self-evaluation tool user manual. 2nd ed. U.S. Dept. of Commerce, Technology Administration, National Institute of Standards and Technology, 2003.
Find full textMarianne, Swanson, and National Institute of Standards and Technology (U.S.), eds. Automated security self-evaluation tool user manual. 2nd ed. U.S. Dept. of Commerce, Technology Administration, National Institute of Standards and Technology, 2003.
Find full textUnited States. Congress. Office of Technology Assessment. and Decision Science Consortium Inc, eds. Personalized decision analysis as an expert elicitation tool: An instructive experience in information security policy. The Office, 1985.
Find full textSpain), EUROCRYPT (2007 Barcelona. Advances in cryptology -- EUROCRYPT 2007: 26th Annual International Conference on the Theory and Applications of Cryptographic Techniques, Barcelona, Spain, May 20-24, 2007 ; proceedings. Springer, 2007.
Find full textThomas, Johansson, and SpringerLink (Online service), eds. Advances in Cryptology – EUROCRYPT 2012: 31st Annual International Conference on the Theory and Applications of Cryptographic Techniques, Cambridge, UK, April 15-19, 2012. Proceedings. Springer Berlin Heidelberg, 2012.
Find full textDavid, Hutchison. Advances in Cryptology - EUROCRYPT 2009: 28th Annual International Conference on the Theory and Applications of Cryptographic Techniques, Cologne, Germany, April 26-30, 2009. Proceedings. Springer Berlin Heidelberg, 2009.
Find full textSokolov, Artem, and Oleg Zhdanov. Cryptographic constructions on the basis of functions of multivalued logic. INFRA-M Academic Publishing LLC., 2020. http://dx.doi.org/10.12737/1045434.
Full textBook chapters on the topic "Cryptographic information security tool"
Peralta, Rene. "Issues, Non-Issues, and Cryptographic Tools for Internet-Based Voting." In Advances in Information Security. Springer US, 2003. http://dx.doi.org/10.1007/978-1-4615-0239-5_10.
Full textAbdalla, Michel, Hervé Chabanne, Houda Ferradi, Julien Jainski, and David Naccache. "Improving Thomlinson-Walker’s Software Patching Scheme Using Standard Cryptographic and Statistical Tools." In Information Security Practice and Experience. Springer International Publishing, 2014. http://dx.doi.org/10.1007/978-3-319-06320-1_2.
Full textMarín Frutos, Agustín, Jesús García Rodríguez, Antonio Skarmeta, Konstantinos Loupos, and Sokratis Vavilis. "Identity and Trust Architecture for Device Lifecycle Management." In Communications in Computer and Information Science. Springer Nature Switzerland, 2025. https://doi.org/10.1007/978-3-031-78572-6_4.
Full textDelfs, Hans, and Helmut Knebl. "Cryptographic Protocols." In Information Security and Cryptography. Springer Berlin Heidelberg, 2002. http://dx.doi.org/10.1007/978-3-642-87126-9_4.
Full textRaikwar, Mayank, and Shuang Wu. "Cryptographic Primitives." In Advances in Information Security. Springer International Publishing, 2023. http://dx.doi.org/10.1007/978-3-031-32146-7_2.
Full textDelfs, Hans, and Helmut Knebl. "Cryptographic Protocols." In Information Security and Cryptography. Springer Berlin Heidelberg, 2007. http://dx.doi.org/10.1007/3-540-49244-5_4.
Full textDelfs, Hans, and Helmut Knebl. "Cryptographic Protocols." In Information Security and Cryptography. Springer Berlin Heidelberg, 2015. http://dx.doi.org/10.1007/978-3-662-47974-2_4.
Full textPerrig, Adrian, Pawel Szalachowski, Raphael M. Reischuk, and Laurent Chuat. "Cryptographic Algorithms." In Information Security and Cryptography. Springer International Publishing, 2017. http://dx.doi.org/10.1007/978-3-319-67080-5_17.
Full textDi Crescenzo, Giovanni, Lisa Bahler, and Brian Coan. "Cryptographic Password Obfuscation." In Information and Communications Security. Springer International Publishing, 2018. http://dx.doi.org/10.1007/978-3-030-01950-1_29.
Full textvan Oorschot, Paul C. "Cryptographic Building Blocks." In Information Security and Cryptography. Springer International Publishing, 2020. http://dx.doi.org/10.1007/978-3-030-33649-3_2.
Full textConference papers on the topic "Cryptographic information security tool"
Davletova, Alina, Vasyl Yatskiv, Stepan Ivasiev, Serhii Kulyna, Taras Tsavolyk, and Volodymyr Drapak. "Enhancing Cryptographic System Security based on Finite Fields." In 2024 14th International Conference on Advanced Computer Information Technologies (ACIT). IEEE, 2024. http://dx.doi.org/10.1109/acit62333.2024.10712491.
Full textAl-Mousa, Mohammad Rasmi, Samah Suleiman Al-Zou'bi, Sami Askar, et al. "IoT Security Based On Lightewight Cryptographic (LWC) Algorithms: A survey." In 2024 25th International Arab Conference on Information Technology (ACIT). IEEE, 2024. https://doi.org/10.1109/acit62805.2024.10876942.
Full textMapoka, Trust Tshepo, Keneilwe Zuva, and Tebogo Seipone. "A New Cryptographic Verification and Machine Learning Approach for Enhanced Email Security." In 2024 4th International Multidisciplinary Information Technology and Engineering Conference (IMITEC). IEEE, 2024. https://doi.org/10.1109/imitec60221.2024.10851163.
Full textDinh, Linh Hoang, Luong Tran Thi, and Long Nguyen Van. "On the Mathematical Aspects of Cryptographic Randomness Tests Using Discrete Fourier Transform." In 2024 1st International Conference On Cryptography And Information Security (VCRIS). IEEE, 2024. https://doi.org/10.1109/vcris63677.2024.10813437.
Full textYordanova, Marieta, Aydan Haka, Veneta Aleksieva, and Hristo Valchanov. "Enhanced Simulation Tool for ZigBee Security." In 2024 5th International Conference on Communications, Information, Electronic and Energy Systems (CIEES). IEEE, 2024. https://doi.org/10.1109/ciees62939.2024.10811205.
Full textJovanović, Boriša, Ivan Tot, and Silvana Ilić. "Contemporary cryptography: Recent achievement and research perspectives." In 11th International Scientific Conference on Defensive Technologies - OTEX 2024. Military Technical Institute, Belgrade, 2024. http://dx.doi.org/10.5937/oteh24067j.
Full textDuta, Cristinaloredana, Laura Gheorghe, and Nicolae Tapus. "EAECRYPT TOOL FOR UNDERSTANDING MODERN AND COMPLEX CRYPTOGRAPHIC ALGORITHMS." In eLSE 2016. Carol I National Defence University Publishing House, 2016. http://dx.doi.org/10.12753/2066-026x-16-028.
Full textDuta, Cristinaloredana, and Laura Gheorghe. "ELEARNING FRAMEWORK FOR UNDERSTANDING CRYPTOGRAPHY AT ALL LEVELS." In eLSE 2015. Carol I National Defence University Publishing House, 2015. http://dx.doi.org/10.12753/2066-026x-15-026.
Full textGiron, Alexandre Augusto, Frederico Schardong, and Ricardo Custódio. "TLS 1.3 Handshake Analyzer." In Simpósio Brasileiro de Segurança da Informação e de Sistemas Computacionais. Sociedade Brasileira de Computação - SBC, 2022. http://dx.doi.org/10.5753/sbseg_estendido.2022.226725.
Full text"DEVELOPING A MODEL AND A TOOL TO MANAGE THE INFORMATION SECURITY IN SMALL AND MEDIUM ENTERPRISES." In International Conference on Security and Cryptography. SciTePress - Science and and Technology Publications, 2007. http://dx.doi.org/10.5220/0002122003550362.
Full textReports on the topic "Cryptographic information security tool"
Leaman, Dana S. National Voluntary Laboratory Accreditation Program (NVLAP) cryptographic and security testing. National Institute of Standards and Technology (U.S.), 2013. http://dx.doi.org/10.6028/nist.hb.150-17e2013.
Full textIorga, Michaela, and Carroll Brickenkamp. National Voluntary Laboratory Accreditation Program (NVLAP) cryptographic and security testing. National Institute of Standards and Technology (U.S.), 2008. http://dx.doi.org/10.6028/nist.hb.150-17e2008.
Full textCamoroda, Susan. Social Media - DoD's Greatest Information Sharing Tool or Weakest Security Link? Defense Technical Information Center, 2010. http://dx.doi.org/10.21236/ada544321.
Full textHariharan, Anand, and Masatake (Masa) Yamamichi. Basic Tool Kit for Cybersecurity in Education Management Information Systems. Asian Development Bank, 2024. http://dx.doi.org/10.22617/wps240301-2.
Full textMouha, Nicky. Review of the Advanced Encryption Standard. National Institute of Standards and Technology, 2021. http://dx.doi.org/10.6028/nist.ir.8319.
Full textSerra Hoffman, Joan, Beatriz Abizanda, Suzanne Duryea, and Lina Marmolejo. Citizen Security: Conceptual Framework and Empirical Evidence. Inter-American Development Bank, 2012. http://dx.doi.org/10.18235/0006935.
Full textPerdigão, Rui A. P. Neuro-Quantum Cyber-Physical Intelligence (NQCPI). Synergistic Manifolds, 2024. http://dx.doi.org/10.46337/241024.
Full textKucherova, Hanna, Anastasiia Didenko, Olena Kravets, Yuliia Honcharenko, and Aleksandr Uchitel. Scenario forecasting information transparency of subjects' under uncertainty and development of the knowledge economy. [б. в.], 2020. http://dx.doi.org/10.31812/123456789/4469.
Full textBennet, Karen, Gopi Krishnan Rajbahadur, Arthit Suriyawongkul, and Kate Stewart. Implementing AI Bill of Materials (AI BOM) with SPDX 3.0: A Comprehensive Guide to Creating AI and Dataset Bill of Materials. The Linux Foundation, 2024. https://doi.org/10.70828/rned4427.
Full textKrupskyy, Ivan, and Tetyana Viytovych. NUCLEAR POWER PLANTS OF UKRAINE: MEDIA COVERAGE OF THEIR OPERATIONS. ACHIEVEMENTS AND SHORTCOMINGS OF JOURNALISTS. Ivan Franko National University of Lviv, 2025. https://doi.org/10.30970/vjo.2025.57.13313.
Full text