Academic literature on the topic 'Cryptographic information security tool'

Create a spot-on reference in APA, MLA, Chicago, Harvard, and other styles

Select a source type:

Consult the lists of relevant articles, books, theses, conference reports, and other scholarly sources on the topic 'Cryptographic information security tool.'

Next to every source in the list of references, there is an 'Add to bibliography' button. Press on it, and we will generate automatically the bibliographic reference to the chosen work in the citation style you need: APA, MLA, Harvard, Chicago, Vancouver, etc.

You can also download the full text of the academic publication as pdf and read online its abstract whenever available in the metadata.

Journal articles on the topic "Cryptographic information security tool"

1

Hafiz Nanda Ginting, Subhan, Muhammad Rhifky Wayahdi, and Surya Guntur. "Playfair Cipher Algorithm in Learning Media." Jurnal Minfo Polgan 11, no. 1 (2022): 9–14. http://dx.doi.org/10.33395/jmp.v11i1.11560.

Full text
Abstract:
The level of security and confidentiality of information / data becomes very important in the era of increasingly sophisticated and developing technology. Cryptographic methods can be one solution to overcome problems in the level of security and confidentiality of information. However, knowledge about cryptography is still a lot of audiences who do not know and understand its use in securing the secrets of information, for that we need an application which presents a learning media that is expected to help provide knowledge from cryptography. This study implements a learning media application
APA, Harvard, Vancouver, ISO, and other styles
2

Himmat Rathore. "Next-generation cryptographic techniques for robust network security." World Journal of Advanced Research and Reviews 11, no. 3 (2021): 496–508. https://doi.org/10.30574/wjarr.2021.11.3.0413.

Full text
Abstract:
Cryptography is a key enabling tool in digital security that is needed to protect information, secure communication, and ensure the integrity between connected networks. As cybersecurity threats continue to emerge constantly and, as evidenced by APTs, ransomware, and, later, quantum cyber threats, the need for stronger, more modern generations of cryptographic methods is more urgent than ever. Therefore, this paper seeks to discuss the emerging trends in the most recent cryptographic advancements including post quantum cryptography, homomorphic cryptography and security paradigms leveraging on
APA, Harvard, Vancouver, ISO, and other styles
3

Farid Rieziq, Difa Pradana Prihantoro, and Eva Dwi Kurniawan. "Penggunaan Kriptografi Dalam Novel Digital Fortress (Benteng Digital) Karya dan Brown." Jurnal Teknik Mesin, Industri, Elektro dan Informatika 3, no. 1 (2023): 18–24. http://dx.doi.org/10.55606/jtmei.v3i1.3197.

Full text
Abstract:
Cryptography has become a technology that has developed rapidly in the last decade. The development of this technology is changing the paradigm for information security in maintaining the confidentiality and integrity of data. The aim of this research is to see how cryptographic technology is used in the novel Digital Fortress. The method used uses a hermeneutic approach. The results obtained show that the use of cryptography in this literary work is realized through a decryption machine called Transltr which has a unique ability to break codes. The use of cryptography in this novel is also de
APA, Harvard, Vancouver, ISO, and other styles
4

Singh, Mandeep. "Enhancing Data Security with KeyGuardian: Application of Fernet for Digital Asset Protection." INTERANTIONAL JOURNAL OF SCIENTIFIC RESEARCH IN ENGINEERING AND MANAGEMENT 08, no. 05 (2024): 1–5. http://dx.doi.org/10.55041/ijsrem34392.

Full text
Abstract:
KeyGuardian is a pioneering command-line tool that bolsters digital security by offering functionalities for hash identification, encryption, and decryption. In an era plagued by data breaches and cyber threats, robust digital security measures are paramount. KeyGuardian recognizes the critical role of encryption in safeguarding sensitive information and empowers users with tools to secure their digital assets effectively. Developed using Python and leveraging external libraries, KeyGuardian stands out with its user-friendly interface that simplifies cryptographic operations, making them acces
APA, Harvard, Vancouver, ISO, and other styles
5

Widodo, Agung, and Yohan Suryanto. "CRYPTOGRAPHIC PROTOCOL SECURITY IN NATIONAL ENCRYPTION APPLICATIONS." Jurnal Teknik Informatika (Jutif) 4, no. 2 (2023): 279–90. http://dx.doi.org/10.52436/1.jutif.2023.4.2.744.

Full text
Abstract:
In the era of digital transformation, information exchange, especially confidential and strategic information has become the most vital aspect for almost all organizations. Various bad precedents regarding classified and strategic information leaks in Indonesia have become a slap in the face that must be acknowledge and answered with effective solutions. In 2020, XYZ Agency developed a file encryption application (ABC Application) to address the challenge of securing confidential information, especially those transmitted on electronic channels. Until 2022, the ABC Application has been implemen
APA, Harvard, Vancouver, ISO, and other styles
6

Usha, S., S. Kuppuswami, and M. Karthik. "A New Enhanced Authentication Mechanism Using Session Key Agreement Protocol." Cybernetics and Information Technologies 18, no. 4 (2018): 61–74. http://dx.doi.org/10.2478/cait-2018-0048.

Full text
Abstract:
Abstract Cryptographic protocols are the backbone of information security. Unfortunately the security of several important components of these protocols can be neglected. This causes violation of personal privacy and threats to democracy. Integration of biometrics with cryptography can overcome this problem. In this paper an enhanced session key agreement protocol which uses the data derived from iris signature is suggested to improve the security of biometric based applications like e-Passport, e-Driving license, etc. The authenticity and security properties of the proposed protocol are analy
APA, Harvard, Vancouver, ISO, and other styles
7

KUMAR, K. TULASI KRISHNA, and G. MADHU NISHA. "High Security Encryption Using AES and Visual Cryptography." International Scientific Journal of Engineering and Management 04, no. 07 (2025): 1–9. https://doi.org/10.55041/isjem04733.

Full text
Abstract:
In the digital communication era, ensuring the security and confidentiality of sensitive information is crucial. This project proposes a robust encryption scheme that combines Advanced Encryption Standard (AES) with Visual Cryptography (VC) to achieve high security, reliability, and efficiency.The application allows users to encrypt and decrypt files through a user-friendly GUI built with Python's Tkinter library. Users provide a key to XOR each byte of the file's content for encryption, and the process is reversed for decryption. The tool includes comprehensive error handling to manage file a
APA, Harvard, Vancouver, ISO, and other styles
8

Aljohani, Abeer. "Zero-Trust Architecture: Implementing and Evaluating Security Measures in Modern Enterprise Networks." SHIFRA 2023 (July 20, 2023): 1–13. http://dx.doi.org/10.70470/shifra/2023/008.

Full text
Abstract:
Using the principles of quantum mechanics, quantum cryptography provides unprecedented security for communication. But as systems that contain sensitive information such as credit card numbers, email addresses, and names are evolving, it’s important to send or store this data to maintain security and privacy in places where security even in quantum to ensure that not only actual quantum communications, but also systems of these are protected There is also the challenge of protecting sensitive personal information that may be exchanged. In this paper, we tackle the challenge of properly anonymi
APA, Harvard, Vancouver, ISO, and other styles
9

Tiwari, Harshvardhan. "Merkle-Damgård Construction Method and Alternatives." Journal of information and organizational sciences 41, no. 2 (2017): 283–304. http://dx.doi.org/10.31341/jios.41.2.9.

Full text
Abstract:
Cryptographic hash function is an important cryptographic tool in the field of information security. Design of most widely used hash functions such as MD5 and SHA-1 is based on the iterations of compression function by Merkle-Damgård construction method with constant initialization vector. Merkle-Damgård construction showed that the security of hash function depends on the security of the compression function. Several attacks on Merkle-Damgård construction based hash functions motivated researchers to propose different cryptographic constructions to enhance the security of hash functions again
APA, Harvard, Vancouver, ISO, and other styles
10

VIDAL, G., M. S. BAPTISTA, and H. MANCINI. "FUNDAMENTALS OF A CLASSICAL CHAOS-BASED CRYPTOSYSTEM WITH SOME QUANTUM CRYPTOGRAPHY FEATURES." International Journal of Bifurcation and Chaos 22, no. 10 (2012): 1250243. http://dx.doi.org/10.1142/s0218127412502434.

Full text
Abstract:
We present the fundamentals of a cryptographic method based on a hyperchaotic system and a protocol which inherits some properties of the quantum cryptography that can be straightforwardly applied on the existing communication systems of nonoptical communication channels. It is an appropriate tool to provide security on software applications for VoIP, as in Skype, dedicated to voice communication through Internet. This would enable that an information packet be sent through Internet preventing attacks with strategies similar to that employed if this same packet is transferred in an optical cha
APA, Harvard, Vancouver, ISO, and other styles
More sources

Dissertations / Theses on the topic "Cryptographic information security tool"

1

Gutmann, Peter. "The Design and Verification of a Cryptographic Security Architecture." Thesis, University of Auckland, 2000. http://hdl.handle.net/2292/2310.

Full text
Abstract:
A cryptographic security architecture constitutes the collection of hardware and software which protects and controls the use of encryption keys and similar cryptovariables. This thesis presents a design for a portable, flexible high-security architecture based on a traditional computer security model. Behind the API it consists of a kernel implementing a reference monitor which controls access to security-relevant objects and attributes based on a configurable security policy. Layered over the kernel are various objects which abstract core functionality such as encryption and digital signatur
APA, Harvard, Vancouver, ISO, and other styles
2

Erkan, Ahmet. "An Automated Tool For Information Security Management System." Master's thesis, METU, 2006. http://etd.lib.metu.edu.tr/upload/12607783/index.pdf.

Full text
Abstract:
This thesis focuses on automation of processes of Information Security Management System. In accordance with two International Standards, ISO/IEC 27001:2005 and ISO/IEC 17799:2005, to automate the activities required for a documented ISMS as much as possible helps organizations. Some of the well known tools in this scope are analyzed and a comparative study on them including &ldquo<br>InfoSec Toolkit&rdquo<br>, which is developed for this purpose in the thesis scope, is given. &ldquo<br>InfoSec Toolkit&rdquo<br>is based on ISO/IEC 27001:2005 and ISO 17799:2005. Five basic integrated modules co
APA, Harvard, Vancouver, ISO, and other styles
3

Dyer, Kevin Patrick. "Novel Cryptographic Primitives and Protocols for Censorship Resistance." PDXScholar, 2015. https://pdxscholar.library.pdx.edu/open_access_etds/2489.

Full text
Abstract:
Internet users rely on the availability of websites and digital services to engage in political discussions, report on newsworthy events in real-time, watch videos, etc. However, sometimes those who control networks, such as governments, censor certain websites, block specific applications or throttle encrypted traffic. Understandably, when users are faced with egregious censorship, where certain websites or applications are banned, they seek reliable and efficient means to circumvent such blocks. This tension is evident in countries such as a Iran and China, where the Internet censorship infr
APA, Harvard, Vancouver, ISO, and other styles
4

Partala, J. (Juha). "Algebraic methods for cryptographic key exhange." Doctoral thesis, Oulun yliopisto, 2015. http://urn.fi/urn:isbn:9789526207445.

Full text
Abstract:
Abstract Cryptographic key exchange is an integral part of modern cryptography. Such schemes allow two parties to derive a common secret key over a public channel without a priori shared information. One of the most successful key agreement schemes is the one suggested by Diffie and Hellman in their seminal work on public key cryptography. In this thesis, we give an algebraic generalization of the Diffie-Hellman scheme called AGDH utilizing its implicit algebraic properties. The generalization is based on the problem of computing homomorphic images from an algebra to another. Appropriately, we
APA, Harvard, Vancouver, ISO, and other styles
5

Besson, Loïc. "Design, analysis and implementation of cryptographic symmetric encryption algorithms on FPGA." Electronic Thesis or Diss., université Paris-Saclay, 2021. http://www.theses.fr/2021UPASG104.

Full text
Abstract:
Cette thèse explore différents aspects de construction d'algorithmes de chiffrement symétrique. Les travaux portent sur le design et l'implémentation d'algorithmes de chiffrement par blocs dits légers, ainsi que sur les fonctions éponges permettant de réaliser du chiffrement authentifié. Le but recherché dans les deux notions est de définir des solutions permettant de garantir des bornes de sécurité similaires à celles des algorithmes standards de la littérature cryptographique tout en obtenant des performances et un ratio débit sur surface utilisée le meilleur possible. La première partie étu
APA, Harvard, Vancouver, ISO, and other styles
6

Gudlaugsson, Rúnar. "Using security protocols to extend the FiLDB architecture." Thesis, University of Skövde, Department of Computer Science, 2002. http://urn.kb.se/resolve?urn=urn:nbn:se:his:diva-640.

Full text
Abstract:
<p>With the escalating growth of e-commerce in today’s society, many e-commerce sites have emerged that offer products on the Internet. To be able to verify orders from customers, some sites require sensitive information from their customers such as credit card details that is stored in their databases. The security of these sites has become the concern of many and it is a common opinion among the public that such sites cannot be trusted.</p><p>The FiLDB architecture presents an interesting approach for increasing the security of Internet connected databases. This approach is, in short, based
APA, Harvard, Vancouver, ISO, and other styles
7

Puteaux, Pauline. "Analyse et traitement des images dans le domaine chiffré." Thesis, Montpellier, 2020. http://www.theses.fr/2020MONTS119.

Full text
Abstract:
Durant cette dernière décennie, la sécurité des données multimédia, telles que les images, les vidéos et les données 3D, est devenue un problème majeur incontournable. Avec le développement d’Internet, de plus en plus d’images sont transmises sur les réseaux et stockées sur le cloud. Ces données visuelles sont généralement à caractère personnel ou peuvent avoir une valeur marchande. Ainsi, des outils informatiques permettant d’assurer leur sécurité ont été développés.Le but du chiffrement est de garantir la confidentialité visuelle des images en rendant aléatoire leur contenu. Par ailleurs, pe
APA, Harvard, Vancouver, ISO, and other styles
8

Granlund, Henrik. "Integration of SVRS into the modelling tool GOAT." Thesis, Linköping University, Department of Computer and Information Science, 2009. http://urn.kb.se/resolve?urn=urn:nbn:se:liu:diva-51131.

Full text
Abstract:
<p>This document is the final report to the thesis executed by Henrik Granlund at the University of Linköping. The thesis is a practical assignment which includes an extension of the currently existing modelling tool GOAT. The extension regards to a integration of the internet based security database, the SHIELDS SVRS. The report goes through an overview of how GOAT is designed and later also the parts that has been extended. There after follows a summary and discussion about the work.</p>
APA, Harvard, Vancouver, ISO, and other styles
9

Kondamudi, Harini. "Web Service for Knowledge Management Information Tool (KMIT) Hotline module and its Security." FIU Digital Commons, 2010. http://digitalcommons.fiu.edu/etd/262.

Full text
Abstract:
This thesis presents the development of a Web Service for the Hotline module of the Knowledge Management Information Tool (KMIT), a tool that is custom built for the decontamination & decommissionin (D&D) community of the Department Of Energy (DOE). The Hotline module allows interested users to post problems to specific areas of interest in the field of D&D. Various clients working with DOE and KMIT want to display the latest published problems of KMIT Hotline search in their own applications on a regular basis. Considering one of the major benefits of Web Services is the ease of integration o
APA, Harvard, Vancouver, ISO, and other styles
10

Rehana, Jinat. "Model Driven Development of Web Application with SPACE Method and Tool-suit." Thesis, Norwegian University of Science and Technology, Department of Telematics, 2010. http://urn.kb.se/resolve?urn=urn:nbn:no:ntnu:diva-10905.

Full text
Abstract:
Enterprise level software development using traditional software engineeringapproaches with third-generation programming languages is becoming morechallenging and cumbersome task with the increased complexity of products,shortened development cycles and heightened expectations of quality. MDD(Model Driven Development) has been counting as an exciting and magicaldevelopment approach in the software industry from several years. The ideabehind MDD is the separation of business logic of a system from its implementationdetails expressing problem domain using models. This separation andmodeling of p
APA, Harvard, Vancouver, ISO, and other styles
More sources

Books on the topic "Cryptographic information security tool"

1

Maksurov, Aleksey. Ensuring information security on the Internet. INFRA-M Academic Publishing LLC., 2023. http://dx.doi.org/10.12737/1942595.

Full text
Abstract:
The monograph examines the features of legal relations in the field of information security in the global information space. The concept of "cybersecurity" is investigated, the institutional independence of the norms of law on ensuring security in the cyber environment is substantiated from the point of view of the subject and method of legal regulation. Considerable attention is paid to the characteristics of the sources of law on ensuring information security on the Internet. Substantial proposals have been made to improve legal regulation in this area both at the national (primarily Russian
APA, Harvard, Vancouver, ISO, and other styles
2

), National Institute of Standards and Technology (U S. Security requirements for cryptographic modules. Computer Systems Laboratory, National Institute of Standards and Technology, 1994.

Find full text
APA, Harvard, Vancouver, ISO, and other styles
3

NATO Advanced Research Workshop on Enhancing Cryptographic Primitives with Techniques from Error Correcting Codes (2008 Veliko Tŭrnovo, Bulgaria). Enhancing cryptographic primitives with techniques from error correcting codes. IOS Press, 2009.

Find full text
APA, Harvard, Vancouver, ISO, and other styles
4

Marianne, Swanson, and National Institute of Standards and Technology (U.S.), eds. Automated security self-evaluation tool user manual. 2nd ed. U.S. Dept. of Commerce, Technology Administration, National Institute of Standards and Technology, 2003.

Find full text
APA, Harvard, Vancouver, ISO, and other styles
5

Marianne, Swanson, and National Institute of Standards and Technology (U.S.), eds. Automated security self-evaluation tool user manual. 2nd ed. U.S. Dept. of Commerce, Technology Administration, National Institute of Standards and Technology, 2003.

Find full text
APA, Harvard, Vancouver, ISO, and other styles
6

United States. Congress. Office of Technology Assessment. and Decision Science Consortium Inc, eds. Personalized decision analysis as an expert elicitation tool: An instructive experience in information security policy. The Office, 1985.

Find full text
APA, Harvard, Vancouver, ISO, and other styles
7

Spain), EUROCRYPT (2007 Barcelona. Advances in cryptology -- EUROCRYPT 2007: 26th Annual International Conference on the Theory and Applications of Cryptographic Techniques, Barcelona, Spain, May 20-24, 2007 ; proceedings. Springer, 2007.

Find full text
APA, Harvard, Vancouver, ISO, and other styles
8

Thomas, Johansson, and SpringerLink (Online service), eds. Advances in Cryptology – EUROCRYPT 2012: 31st Annual International Conference on the Theory and Applications of Cryptographic Techniques, Cambridge, UK, April 15-19, 2012. Proceedings. Springer Berlin Heidelberg, 2012.

Find full text
APA, Harvard, Vancouver, ISO, and other styles
9

David, Hutchison. Advances in Cryptology - EUROCRYPT 2009: 28th Annual International Conference on the Theory and Applications of Cryptographic Techniques, Cologne, Germany, April 26-30, 2009. Proceedings. Springer Berlin Heidelberg, 2009.

Find full text
APA, Harvard, Vancouver, ISO, and other styles
10

Sokolov, Artem, and Oleg Zhdanov. Cryptographic constructions on the basis of functions of multivalued logic. INFRA-M Academic Publishing LLC., 2020. http://dx.doi.org/10.12737/1045434.

Full text
Abstract:
Symmetric encryption algorithms have been successfully used to protect information during transmission on an open channel. The classical approach to the synthesis of modern cryptographic algorithms and cryptographic primitives on which they are based, is the use of mathematical apparatus of Boolean functions. The authors demonstrate that the use to solve this problem of functions of multivalued logic (FML) allows to largely improve the durability of the cryptographic algorithms and to extend the used algebraic structures. On the other hand, the study of functions of multivalued logic in crypto
APA, Harvard, Vancouver, ISO, and other styles
More sources

Book chapters on the topic "Cryptographic information security tool"

1

Peralta, Rene. "Issues, Non-Issues, and Cryptographic Tools for Internet-Based Voting." In Advances in Information Security. Springer US, 2003. http://dx.doi.org/10.1007/978-1-4615-0239-5_10.

Full text
APA, Harvard, Vancouver, ISO, and other styles
2

Abdalla, Michel, Hervé Chabanne, Houda Ferradi, Julien Jainski, and David Naccache. "Improving Thomlinson-Walker’s Software Patching Scheme Using Standard Cryptographic and Statistical Tools." In Information Security Practice and Experience. Springer International Publishing, 2014. http://dx.doi.org/10.1007/978-3-319-06320-1_2.

Full text
APA, Harvard, Vancouver, ISO, and other styles
3

Marín Frutos, Agustín, Jesús García Rodríguez, Antonio Skarmeta, Konstantinos Loupos, and Sokratis Vavilis. "Identity and Trust Architecture for Device Lifecycle Management." In Communications in Computer and Information Science. Springer Nature Switzerland, 2025. https://doi.org/10.1007/978-3-031-78572-6_4.

Full text
Abstract:
Abstract The Internet of Things (IoT) paradigm has become widespread, and only expected to increase in magnitude. The need for security and privacy measures adapted to this kind of environments has become apparent. This paper presents a comprehensive identity and trust architecture for managing the lifecycle of IoT devices, developed within the H2020 project ERATOSTHENES. The architecture focuses on secure device identity management, trust evaluations, and seamless interactions within multi-domain IoT environments. As part of the innovation, the solution includes the integration of self-sovere
APA, Harvard, Vancouver, ISO, and other styles
4

Delfs, Hans, and Helmut Knebl. "Cryptographic Protocols." In Information Security and Cryptography. Springer Berlin Heidelberg, 2002. http://dx.doi.org/10.1007/978-3-642-87126-9_4.

Full text
APA, Harvard, Vancouver, ISO, and other styles
5

Raikwar, Mayank, and Shuang Wu. "Cryptographic Primitives." In Advances in Information Security. Springer International Publishing, 2023. http://dx.doi.org/10.1007/978-3-031-32146-7_2.

Full text
APA, Harvard, Vancouver, ISO, and other styles
6

Delfs, Hans, and Helmut Knebl. "Cryptographic Protocols." In Information Security and Cryptography. Springer Berlin Heidelberg, 2007. http://dx.doi.org/10.1007/3-540-49244-5_4.

Full text
APA, Harvard, Vancouver, ISO, and other styles
7

Delfs, Hans, and Helmut Knebl. "Cryptographic Protocols." In Information Security and Cryptography. Springer Berlin Heidelberg, 2015. http://dx.doi.org/10.1007/978-3-662-47974-2_4.

Full text
APA, Harvard, Vancouver, ISO, and other styles
8

Perrig, Adrian, Pawel Szalachowski, Raphael M. Reischuk, and Laurent Chuat. "Cryptographic Algorithms." In Information Security and Cryptography. Springer International Publishing, 2017. http://dx.doi.org/10.1007/978-3-319-67080-5_17.

Full text
APA, Harvard, Vancouver, ISO, and other styles
9

Di Crescenzo, Giovanni, Lisa Bahler, and Brian Coan. "Cryptographic Password Obfuscation." In Information and Communications Security. Springer International Publishing, 2018. http://dx.doi.org/10.1007/978-3-030-01950-1_29.

Full text
APA, Harvard, Vancouver, ISO, and other styles
10

van Oorschot, Paul C. "Cryptographic Building Blocks." In Information Security and Cryptography. Springer International Publishing, 2020. http://dx.doi.org/10.1007/978-3-030-33649-3_2.

Full text
APA, Harvard, Vancouver, ISO, and other styles

Conference papers on the topic "Cryptographic information security tool"

1

Davletova, Alina, Vasyl Yatskiv, Stepan Ivasiev, Serhii Kulyna, Taras Tsavolyk, and Volodymyr Drapak. "Enhancing Cryptographic System Security based on Finite Fields." In 2024 14th International Conference on Advanced Computer Information Technologies (ACIT). IEEE, 2024. http://dx.doi.org/10.1109/acit62333.2024.10712491.

Full text
APA, Harvard, Vancouver, ISO, and other styles
2

Al-Mousa, Mohammad Rasmi, Samah Suleiman Al-Zou'bi, Sami Askar, et al. "IoT Security Based On Lightewight Cryptographic (LWC) Algorithms: A survey." In 2024 25th International Arab Conference on Information Technology (ACIT). IEEE, 2024. https://doi.org/10.1109/acit62805.2024.10876942.

Full text
APA, Harvard, Vancouver, ISO, and other styles
3

Mapoka, Trust Tshepo, Keneilwe Zuva, and Tebogo Seipone. "A New Cryptographic Verification and Machine Learning Approach for Enhanced Email Security." In 2024 4th International Multidisciplinary Information Technology and Engineering Conference (IMITEC). IEEE, 2024. https://doi.org/10.1109/imitec60221.2024.10851163.

Full text
APA, Harvard, Vancouver, ISO, and other styles
4

Dinh, Linh Hoang, Luong Tran Thi, and Long Nguyen Van. "On the Mathematical Aspects of Cryptographic Randomness Tests Using Discrete Fourier Transform." In 2024 1st International Conference On Cryptography And Information Security (VCRIS). IEEE, 2024. https://doi.org/10.1109/vcris63677.2024.10813437.

Full text
APA, Harvard, Vancouver, ISO, and other styles
5

Yordanova, Marieta, Aydan Haka, Veneta Aleksieva, and Hristo Valchanov. "Enhanced Simulation Tool for ZigBee Security." In 2024 5th International Conference on Communications, Information, Electronic and Energy Systems (CIEES). IEEE, 2024. https://doi.org/10.1109/ciees62939.2024.10811205.

Full text
APA, Harvard, Vancouver, ISO, and other styles
6

Jovanović, Boriša, Ivan Tot, and Silvana Ilić. "Contemporary cryptography: Recent achievement and research perspectives." In 11th International Scientific Conference on Defensive Technologies - OTEX 2024. Military Technical Institute, Belgrade, 2024. http://dx.doi.org/10.5937/oteh24067j.

Full text
Abstract:
In modern times, cryptography has been considered as a branch of both mathematics and computer science, and is tightly related to information security. With the accelerated progress of the Internet and the increase of digital communication, the need for stronger and more effective methods of cryptographic protection has become more pronounced. With the rapid increase in computing power, the potential for breaking cryptographic algorithms also increases. This fact in modern cryptography creates a need for stronger and more advanced cryptographic algorithms. One development direction of modern c
APA, Harvard, Vancouver, ISO, and other styles
7

Duta, Cristinaloredana, Laura Gheorghe, and Nicolae Tapus. "EAECRYPT TOOL FOR UNDERSTANDING MODERN AND COMPLEX CRYPTOGRAPHIC ALGORITHMS." In eLSE 2016. Carol I National Defence University Publishing House, 2016. http://dx.doi.org/10.12753/2066-026x-16-028.

Full text
Abstract:
Nowadays, due to the rapid development of technology, new methods of securing the confidential information transmitted over insecure channels must be designed. For this purpose, new cryptographic algorithms were developed to ensure both data confidentiality and authenticity, which are called algorithms for authenticated encryption. In 2013, the CAESAR (Competition for Authenticated Encryption: Security, Applicability, and Robustness) competition started, which has the purpose to create a portfolio that includes the best authenticated encryption algorithms for widespread adoption. In this conte
APA, Harvard, Vancouver, ISO, and other styles
8

Duta, Cristinaloredana, and Laura Gheorghe. "ELEARNING FRAMEWORK FOR UNDERSTANDING CRYPTOGRAPHY AT ALL LEVELS." In eLSE 2015. Carol I National Defence University Publishing House, 2015. http://dx.doi.org/10.12753/2066-026x-15-026.

Full text
Abstract:
Nowadays security is needed in order to transmit confidential information over the network, which means that is required in everyday life of humanity. The best way to ensure data confidentiality is by using cryptography, which is considered an essential component in many modern applications. In this context, it is important for developers to understand how to efficiently and correctly implement security mechanisms and also how to apply them properly. In this paper, we present an eLearning platform for teachers, students, developers and other users interested in cryptography. The application al
APA, Harvard, Vancouver, ISO, and other styles
9

Giron, Alexandre Augusto, Frederico Schardong, and Ricardo Custódio. "TLS 1.3 Handshake Analyzer." In Simpósio Brasileiro de Segurança da Informação e de Sistemas Computacionais. Sociedade Brasileira de Computação - SBC, 2022. http://dx.doi.org/10.5753/sbseg_estendido.2022.226725.

Full text
Abstract:
The Transport Layer Security (TLS) protocol is the de facto standard for global Internet security. Despite its performance and security improvements over previous versions, there are still challenges regarding user privacy and security against future quantum attackers. Although there are several initiatives to address these challenges, there is no specialized tool to analyze these new features. This paper presents the TLS 1.3 Handshake Analyzer, a tool for security and performance analysis of TLS connections. Users can obtain security information about their connections, and server administrat
APA, Harvard, Vancouver, ISO, and other styles
10

"DEVELOPING A MODEL AND A TOOL TO MANAGE THE INFORMATION SECURITY IN SMALL AND MEDIUM ENTERPRISES." In International Conference on Security and Cryptography. SciTePress - Science and and Technology Publications, 2007. http://dx.doi.org/10.5220/0002122003550362.

Full text
APA, Harvard, Vancouver, ISO, and other styles

Reports on the topic "Cryptographic information security tool"

1

Leaman, Dana S. National Voluntary Laboratory Accreditation Program (NVLAP) cryptographic and security testing. National Institute of Standards and Technology (U.S.), 2013. http://dx.doi.org/10.6028/nist.hb.150-17e2013.

Full text
Abstract:
NIST Handbook 150-17, NVLAP Cryptographic and Security Testing, presents the technical requirements and guidance for the accreditation of laboratories under the NVLAP Cryptographic and Security Testing (CST) program. It is intended for information and use by accredited laboratories, laboratories seeking accreditation, laboratory accreditation systems, users of laboratory services, and others needing information on the requirements for accreditation under this program. The 2013 edition incorporates the Security Content Automation Protocol (SCAP) version 1.2 requirements for testing. Amendments
APA, Harvard, Vancouver, ISO, and other styles
2

Iorga, Michaela, and Carroll Brickenkamp. National Voluntary Laboratory Accreditation Program (NVLAP) cryptographic and security testing. National Institute of Standards and Technology (U.S.), 2008. http://dx.doi.org/10.6028/nist.hb.150-17e2008.

Full text
Abstract:
NIST Handbook 150-17 presents technical requirements and guidance for the accreditation of laboratories under the National Voluntary Laboratory Accreditation Program (NVLAP) Cryptographic and Security Testing (CST) Program. It is intended for information and use by accredited laboratories, laboratories seeking accreditation, laboratory accreditation systems, users of laboratory services, and others needing information on the requirements for accreditation under this program. The 2008 edition of NIST Handbook 150-l7 incorporates changes resulting from the release of the newest editions of ISO/I
APA, Harvard, Vancouver, ISO, and other styles
3

Camoroda, Susan. Social Media - DoD's Greatest Information Sharing Tool or Weakest Security Link? Defense Technical Information Center, 2010. http://dx.doi.org/10.21236/ada544321.

Full text
APA, Harvard, Vancouver, ISO, and other styles
4

Hariharan, Anand, and Masatake (Masa) Yamamichi. Basic Tool Kit for Cybersecurity in Education Management Information Systems. Asian Development Bank, 2024. http://dx.doi.org/10.22617/wps240301-2.

Full text
Abstract:
The increased reliance on online schooling modalities calls for provision of sufficient security in education management information systems (EMIS). Addressing cybersecurity-related issues is imperative for continuity of education service delivery and resilience of education systems. In case of any cybersecurity threat materializing, an EMIS must recover and be functional within an acceptable period and level of data loss. This tool kit provides guidance for decision-makers and practitioners on how to formulate strategies and implement cybersecurity measures in an EMIS, what cybersecurity issu
APA, Harvard, Vancouver, ISO, and other styles
5

Mouha, Nicky. Review of the Advanced Encryption Standard. National Institute of Standards and Technology, 2021. http://dx.doi.org/10.6028/nist.ir.8319.

Full text
Abstract:
The field of cryptography continues to advance at a very rapid pace, leading to new insights that may impact the security properties of cryptographic algorithms. The Crypto Publication Review Board ("the Board") has been established to identify publications to be reviewed. This report subjects the first standard to the review process: Federal Information Processing Standard (FIPS) 197, which defines the Advanced Encryption Standard (AES).
APA, Harvard, Vancouver, ISO, and other styles
6

Serra Hoffman, Joan, Beatriz Abizanda, Suzanne Duryea, and Lina Marmolejo. Citizen Security: Conceptual Framework and Empirical Evidence. Inter-American Development Bank, 2012. http://dx.doi.org/10.18235/0006935.

Full text
Abstract:
Given the strong ties linking citizen security and the development of Latin America and the Caribbean, the Bank has been supporting efforts to tackle crime and violence. It has framed its work in citizen security through the establishment of specific guidelines (Operational Guidelines for Program Design and Execution in the Area of Civic Coexistence and Public Safety, GN-2535), which identify the Bank's areas of support, as well as those outside its mandate and those for which it does not have a comparative advantage as a development institution. It has also developed the present Conceptual Fr
APA, Harvard, Vancouver, ISO, and other styles
7

Perdigão, Rui A. P. Neuro-Quantum Cyber-Physical Intelligence (NQCPI). Synergistic Manifolds, 2024. http://dx.doi.org/10.46337/241024.

Full text
Abstract:
Neuro-Quantum Cyber-Physical Intelligence (NQCPI) is hereby introduced, entailing a novel framework for nonlinear natural-based neural post-quantum information physics, along with novel advances in far-from-equilibrium thermodynamics and evolutionary cognition in post-quantum neurobiochemistry for next-generation information physical systems intelligence. NQCPI harnesses and operates with the higher-order nonlinear nature of previously elusive quantum behaviour, including in open chaotic dissipative systems in thermodynamically and magneto-electrodynamically disruptive conditions, such as in n
APA, Harvard, Vancouver, ISO, and other styles
8

Kucherova, Hanna, Anastasiia Didenko, Olena Kravets, Yuliia Honcharenko, and Aleksandr Uchitel. Scenario forecasting information transparency of subjects' under uncertainty and development of the knowledge economy. [б. в.], 2020. http://dx.doi.org/10.31812/123456789/4469.

Full text
Abstract:
Topicality of modeling information transparency is determined by the influence it has on the effectiveness of management decisions made by an economic entity in the context of uncertainty and information asymmetry. It has been found that information transparency is a poorly structured category which acts as a qualitative characteristic of information and at certain levels forms an additional spectrum of properties of the information that has been adequately perceived or processed. As a result of structuring knowledge about the factor environment, a fuzzy cognitive model of information transpar
APA, Harvard, Vancouver, ISO, and other styles
9

Bennet, Karen, Gopi Krishnan Rajbahadur, Arthit Suriyawongkul, and Kate Stewart. Implementing AI Bill of Materials (AI BOM) with SPDX 3.0: A Comprehensive Guide to Creating AI and Dataset Bill of Materials. The Linux Foundation, 2024. https://doi.org/10.70828/rned4427.

Full text
Abstract:
A Software Bill of Materials (SBOM) is becoming an increasingly important tool in regulatory and technical spaces to introduce more transparency and security into a project's software supply chain. Artificial intelligence (AI) projects face unique challenges beyond the security of their software, and thus require a more expansive approach to a bill of materials. In this report, we introduce the concept of an AI-BOM, expanding on the SBOM to include the documentation of algorithms, data collection methods, frameworks and libraries, licensing information, and standard compliance.
APA, Harvard, Vancouver, ISO, and other styles
10

Krupskyy, Ivan, and Tetyana Viytovych. NUCLEAR POWER PLANTS OF UKRAINE: MEDIA COVERAGE OF THEIR OPERATIONS. ACHIEVEMENTS AND SHORTCOMINGS OF JOURNALISTS. Ivan Franko National University of Lviv, 2025. https://doi.org/10.30970/vjo.2025.57.13313.

Full text
Abstract:
The topic of media coverage of nuclear power plant operations is extremely important and relevant, especially in times of war, when nuclear safety becomes a matter of national security. In his educational manual «Crisis journalism: how to write about nuclear power plants», associate professor Viktor Mazanyi offers practical recommendations for training journalists to work with this complex topic: from reliable sources of information to genre requirements and editorial policy principles. The publication serves as an effective tool for developing the trade competencies of future media profession
APA, Harvard, Vancouver, ISO, and other styles
We offer discounts on all premium plans for authors whose works are included in thematic literature selections. Contact us to get a unique promo code!