Academic literature on the topic 'Cryptographic libraries'

Create a spot-on reference in APA, MLA, Chicago, Harvard, and other styles

Select a source type:

Consult the lists of relevant articles, books, theses, conference reports, and other scholarly sources on the topic 'Cryptographic libraries.'

Next to every source in the list of references, there is an 'Add to bibliography' button. Press on it, and we will generate automatically the bibliographic reference to the chosen work in the citation style you need: APA, MLA, Harvard, Chicago, Vancouver, etc.

You can also download the full text of the academic publication as pdf and read online its abstract whenever available in the metadata.

Journal articles on the topic "Cryptographic libraries"

1

Duka, Mariusz. "ELLIPTIC-CURVE CRYPTOGRAPHY (ECC) AND ARGON2 ALGORITHM IN PHP USING OPENSSL AND SODIUM LIBRARIES." Informatyka, Automatyka, Pomiary w Gospodarce i Ochronie Środowiska 10, no. 3 (2020): 91–94. http://dx.doi.org/10.35784/iapgos.897.

Full text
Abstract:
This paper presents the elliptic-curve cryptography (ECC) and Argon2 algorithm in PHP using OpenSSL and Sodium cryptographic libraries. The vital part of this thesis presents an analysis of the efficiency of elliptic-curve cryptography (ECC) and the Argon2 hashing algorithm in the Sodium library, depending on the variation of initiation parameters.
APA, Harvard, Vancouver, ISO, and other styles
2

Irazoqui, Gorka, Mehmet Sinan IncI, Thomas Eisenbarth, and Berk Sunar. "Know Thy Neighbor: Crypto Library Detection in Cloud." Proceedings on Privacy Enhancing Technologies 2015, no. 1 (2015): 25–40. http://dx.doi.org/10.1515/popets-2015-0003.

Full text
Abstract:
Abstract Software updates and security patches have become a standard method to fix known and recently discovered security vulnerabilities in deployed software. In server applications, outdated cryptographic libraries allow adversaries to exploit weaknesses and launch attacks with significant security results. The proposed technique exploits leakages at the hardware level to first, determine if a specific cryptographic library is running inside (or not) a co-located virtual machine (VM) and second to discover the IP of the co-located target. To this end, we use a Flush+Reload cache side-channe
APA, Harvard, Vancouver, ISO, and other styles
3

Shaik, Cheman. "Preventing Counterfeit Products using Cryptography, QR Code and Webservice." Computer Science & Engineering: An International Journal 11, no. 1 (2021): 1–11. http://dx.doi.org/10.5121/cseij.2021.11101.

Full text
Abstract:
Counterfeit production is a threat for every genuine business causing damage to their brand image and stealing their revenues. The aim of this paper is topresenta novel method to prevent counterfeit products using cryptography, QR code and webservice. The method requires that every original product manufacturer obtain a cryptographic key pair, securely store their private key and publish their public key on their website as a QR code. The product manufacturer needs to print a unique item code on their product packs and provide inside the pack a QR code encoding the ciphertext generated by encr
APA, Harvard, Vancouver, ISO, and other styles
4

Nazaruk, Vladislav, and Pavel Rusakov. "Implementation of Cryptographic Algorithms in Software: An Analysis of the Effectiveness." Scientific Journal of Riga Technical University. Computer Sciences 41, no. 1 (2010): 97–105. http://dx.doi.org/10.2478/v10143-010-0030-x.

Full text
Abstract:
Implementation of Cryptographic Algorithms in Software: An Analysis of the Effectiveness The goal of the paper is to discuss some possibilities of effective implementing cryptographic algorithms in software development. There are concerned two aspects of the term "effectiveness": efficacy (i.e., meeting a goal of using cryptographic algorithms - providing a protection of information) and efficiency (i.e., implementing cryptographic algorithms in an economical way; as well as implementing cryptographic algorithms to the effect that they execute in an economical way). In the paper, there are def
APA, Harvard, Vancouver, ISO, and other styles
5

CASSIA, RICARDO F., VLADIMIR C. ALVES, FEDERICO G. D. BESNARD, and FELIPE M. G. FRANÇA. "SYNCHRONOUS-TO-ASYNCHRONOUS CONVERSION OF CRYPTOGRAPHIC CIRCUITS." Journal of Circuits, Systems and Computers 18, no. 02 (2009): 271–82. http://dx.doi.org/10.1142/s0218126609005058.

Full text
Abstract:
This paper introduces a novel method for the conversion of synchronous cryptographic circuits into equivalent asynchronous ones. The new method is based on ASERT (Asynchronous Scheduling by Edge Reversal Timing), a fully decentralized timing signaling and synchronization algorithm. From a synthesizable HDL code, an asynchronous timing network, made from standard cells libraries, is generated in order to replace the clock tree of the target circuit. ASERT works with matched delays, local clocks or any equivalent way of determining, statically or dynamically, the operating time of each functiona
APA, Harvard, Vancouver, ISO, and other styles
6

Zhdanovа, Yulia, Svitlana Spasiteleva, and Svitlana Shevchenko. "APPLICATION OF THE SECURITY.CRYPTOGRAPHY CLASS LIBRARY FOR PRACTICAL TRAINING OF SPECIALISTS FROM THE CYBER SECURITY." Cybersecurity: Education Science Technique, no. 4 (2019): 44–53. http://dx.doi.org/10.28925/2663-4023.2019.4.4453.

Full text
Abstract:
The article deals with the problem of training modern specialists of the specialty "125 - Cyber Security". Issues of providing students with specialized and professional knowledge and skills in cryptographic protection of the information are considered. The necessity of obtaining practical knowledge on information protection with a certain amount of theoretical knowledge for future cybersecurity specialists has been substantiated. Through the analysis of literature and the use of own experience, the essence and structure of the concept of "competence on cryptographic protection of the informat
APA, Harvard, Vancouver, ISO, and other styles
7

Shah, Yasir A., Khalid Javeed, Shoaib Azmat, and Xiaojun Wang. "Redundant-Signed-Digit-Based High Speed Elliptic Curve Cryptographic Processor." Journal of Circuits, Systems and Computers 28, no. 05 (2019): 1950081. http://dx.doi.org/10.1142/s0218126619500816.

Full text
Abstract:
In this paper, a high speed elliptic curve cryptographic (ECC) processor for National Institute of Standards and Technology (NIST) recommended prime [Formula: see text] is proposed. The modular arithmetic components in the proposed ECC processor are highly optimized at both architectural level and circuit level. Redundant-signed-digit (RSD) arithmetic is adopted in the modular arithmetic components to avoid lengthy carry propagation delay. A high speed modular multiplier is designed based on an efficient segmentation and pipelining strategy. The clock cycle count is reduced as result of the se
APA, Harvard, Vancouver, ISO, and other styles
8

SWAMY, NIKHIL, JUAN CHEN, CÉDRIC FOURNET, PIERRE-YVES STRUB, KARTHIKEYAN BHARGAVAN, and JEAN YANG. "Secure distributed programming with value-dependent types." Journal of Functional Programming 23, no. 4 (2013): 402–51. http://dx.doi.org/10.1017/s0956796813000142.

Full text
Abstract:
AbstractDistributed applications are difficult to program reliably and securely. Dependently typed functional languages promise to prevent broad classes of errors and vulnerabilities, and to enable program verification to proceed side-by-side with development. However, as recursion, effects, and rich libraries are added, using types to reason about programs, specifications, and proofs becomes challenging. We present F*, a full-fledged design and implementation of a new dependently typed language for secure distributed programming. Our language provides arbitrary recursion while maintaining a l
APA, Harvard, Vancouver, ISO, and other styles
9

Kuykendall, Benjamin, Hugo Krawczyk, and Tal Rabin. "Cryptography for #MeToo." Proceedings on Privacy Enhancing Technologies 2019, no. 3 (2019): 409–29. http://dx.doi.org/10.2478/popets-2019-0054.

Full text
Abstract:
Abstract Reporting sexual assault and harassment is an important and difficult problem. Since late 2017, it has received increased attention as the viral #MeToo movement has brought about accusations against high-profile individuals and a wider discussion around the prevalence of sexual violence. Addressing occurrences of sexual assault requires a system to record and process accusations. It is natural to ask what security guarantees are necessary and achievable in such a system. In particular, we focus on detecting repeat offenders: only when a set number of accusations are lodged against the
APA, Harvard, Vancouver, ISO, and other styles
10

Ferreira, Maurício J., Nuno A. Silva, Armando N. Pinto, and Nelson J. Muga. "Characterization of a Quantum Random Number Generator Based on Vacuum Fluctuations." Applied Sciences 11, no. 16 (2021): 7413. http://dx.doi.org/10.3390/app11167413.

Full text
Abstract:
Quantum random number generators (QRNGs) are currently in high demand across a large number of cryptographic applications as secure sources of true randomness. In this work, we characterize the conditions from which randomness can be extracted in a QRNG based on homodyne measurements of vacuum fluctuations by assessing the impact of experimental limitations, such as the digitizer resolution or the presence of excess local oscillator (LO) noise due to an unbalanced detection. Moreover, we propose an estimation method to quantify the excess entropy contribution introduced by an unbalanced detect
APA, Harvard, Vancouver, ISO, and other styles

Dissertations / Theses on the topic "Cryptographic libraries"

1

Brychta, Josef. "Srovnání kryptografických primitiv využívajících eliptických křivek na různých hardwarových platformách." Master's thesis, Vysoké učení technické v Brně. Fakulta elektrotechniky a komunikačních technologií, 2018. http://www.nusl.cz/ntk/nusl-376973.

Full text
Abstract:
This master thesis deals with the implementation of variants of cryptographic libraries containing primitives for elliptic curves. By creating custom metering charts to compare each implementation. The main task was not only the implementation of libraries but also the design and implementation of test scenarios together with the creation of measurement methods for different libraries and hardware platforms. As a result, a number of experimental tests were conducted on different curves and their parameters so that the results of the work included complex problems of elliptic curves in cryptogr
APA, Harvard, Vancouver, ISO, and other styles
2

Chadim, Pavel. "Zabezpečení komunikace a ochrana dat v Internetu věcí." Master's thesis, Vysoké učení technické v Brně. Fakulta elektrotechniky a komunikačních technologií, 2018. http://www.nusl.cz/ntk/nusl-377025.

Full text
Abstract:
This Master's thesis „Secure communication and data protection in the internet of things“ is dealing with crypthografy and crypthographic libraries, which are compared with eachother according to supporting algorithm and standard. For comparing therewere used following libraries: openSSL, wolfSSL, nanoSSL and matrixSSL. Practical part of the thesis is focused on testing the productivity of each ciphers and protocols of openSSL and wolfSSL libraries on RaspberryPi 2 device. Further, the thesis shows the design of communication scenario client-server in the Internet of Things (IoT). Simple authe
APA, Harvard, Vancouver, ISO, and other styles
3

Fernandes, Nuno Filipe Trovisco. "Cryptographic library support for a certified compiler." Master's thesis, 2014. http://hdl.handle.net/1822/37511.

Full text
Abstract:
Dissertação de mestrado em Engenharia Informática<br>An essential component regarding the development of information systems is the compiler: a tool responsible for translating high-level language code, like C or Java, into machine code. The issue is, compilers are themselves big and complex programs, making them also vulnerable to failures that may be propagated to the compiled programs. To overcome those risks research on “certified compilers” has been made, and recently some proposals have appeared. That sort of compilers guarantees that the compilation process runs as specified. In t
APA, Harvard, Vancouver, ISO, and other styles

Books on the topic "Cryptographic libraries"

1

Moyle, Ed. Cryptographic libraries for developers. Charles River Media, 2005.

Find full text
APA, Harvard, Vancouver, ISO, and other styles

Book chapters on the topic "Cryptographic libraries"

1

Braga, Alexandre M., and Erick N. Nascimento. "Portability Evaluation of Cryptographic Libraries on Android Smartphones." In Cyberspace Safety and Security. Springer Berlin Heidelberg, 2012. http://dx.doi.org/10.1007/978-3-642-35362-8_34.

Full text
APA, Harvard, Vancouver, ISO, and other styles
2

Vanspauwen, Gijs, and Bart Jacobs. "Verifying Protocol Implementations by Augmenting Existing Cryptographic Libraries with Specifications." In Software Engineering and Formal Methods. Springer International Publishing, 2015. http://dx.doi.org/10.1007/978-3-319-22969-0_4.

Full text
APA, Harvard, Vancouver, ISO, and other styles
3

Mihailescu, Marius Iulian, and Stefania Loredana Nita. "Cryptography Libraries in C# and .NET." In Pro Cryptography and Cryptanalysis. Apress, 2020. http://dx.doi.org/10.1007/978-1-4842-6367-9_9.

Full text
APA, Harvard, Vancouver, ISO, and other styles
4

Mihailescu, Marius Iulian, and Stefania Loredana Nita. "Cryptography Libraries in C/C++20." In Pro Cryptography and Cryptanalysis with C++20. Apress, 2021. http://dx.doi.org/10.1007/978-1-4842-6586-4_8.

Full text
APA, Harvard, Vancouver, ISO, and other styles
5

Cabiddu, Giovanni, Antonio Lioy, and Gianluca Ramunno. "Building a Trusted Environment for Security Applications." In Theory and Practice of Cryptography Solutions for Secure Information Systems. IGI Global, 2013. http://dx.doi.org/10.4018/978-1-4666-4030-6.ch014.

Full text
Abstract:
Security controls (such as encryption endpoints, payment gateways, and firewalls) rely on correct program execution and secure storage of critical data (such as cryptographic keys and configuration files). Even when hardware security elements are used (e.g. cryptographic accelerators) software is still—in the form of drivers and libraries—critical for secure operations. This chapter introduces the features and foundations of Trusted Computing, an architecture that exploits the low-cost TPM chip to measure the integrity of a computing platform. This allows the detection of static unauthorized manipulation of binaries (be them OS components or applications) and configuration files, hence quickly detecting software attacks. For this purpose, Trusted Computing provides enhanced security controls, such as sealed keys (that can be accessed only by good applications when the system is in a safe state) and remote attestation (securely demonstrating the software state of a platform to a remote network verifier). Besides the theoretical foundation, the chapter also guides the reader towards creation of applications that enhance their security by using the features provided by the underlying PC-class trusted platform.
APA, Harvard, Vancouver, ISO, and other styles
6

Singh, Amit Kumar, Basant Kumar, Mayank Dave, Satya Prakash Ghrera, and Anand Mohan. "Digital Image Watermarking." In Handbook of Research on Modern Cryptographic Solutions for Computer and Cyber Security. IGI Global, 2016. http://dx.doi.org/10.4018/978-1-5225-0105-3.ch011.

Full text
Abstract:
Recently, with the explosive growth of Information and Communication Technologies (ICT), various new opportunities emerged for the creation and delivery of content in digital form which includes applications such as real time video and audio delivery, electronic advertising, digital libraries and web publishing. However, these advantages have the consequent risks of data piracy, which motivate towards development of new protection mechanisms. One such effort that has been attracting interest is based on digital watermarking techniques. This chapter discusses the basic concepts of digital watermarking techniques, performances parameters and its potential applications in various fields. In this chapter, we also discuss various spatial and transform domain techniques and compare the performance of some reported wavelet based watermarking techniques. Finally, the latest applications of watermarking techniques have been discussed. This chapter will be more important for researchers to implement effective watermarking method.
APA, Harvard, Vancouver, ISO, and other styles
7

Omame, Isaiah Michael, and Juliet C. Alex-Nmecha. "Application of Blockchain in Libraries and Information Centers." In Advances in Library and Information Science. IGI Global, 2021. http://dx.doi.org/10.4018/978-1-7998-7258-0.ch020.

Full text
Abstract:
This chapter explored the concept and application of blockchain technology in libraries and information centers. Blockchain is one of the emerging technologies thriving in the fourth industrial revolution. It is the application of cryptography for creating a time-stamped, immutable, and dynamic database, distributed across nodes in a network. Although its emergence began with cryptocurrencies, advancement in this technology has given birth to a fourth generation of blockchain with industrial disruptive capabilities, cutting across various fields including library and information science. Accordingly, the application of blockchain in libraries and information centers was thoroughly examined. Specifically, the chapter underscored the application of blockchain in circulation services, collection development, storage and archiving of records, research data management, cataloging and classification, indexing and abstracting, digital first right (DFR), etc. Lastly, the merits and demerits of blockchain in libraries and information centers were furnished accordingly.
APA, Harvard, Vancouver, ISO, and other styles

Conference papers on the topic "Cryptographic libraries"

1

Naser, Abu, Mohsen Gavahi, Cong Wu, Viet Tung Hoang, Zhi Wang, and Xin Yuan. "An Empirical Study of Cryptographic Libraries for MPI Communications." In 2019 IEEE International Conference on Cluster Computing (CLUSTER). IEEE, 2019. http://dx.doi.org/10.1109/cluster.2019.8891033.

Full text
APA, Harvard, Vancouver, ISO, and other styles
2

Nemec, Matus, Dusan Klinec, Petr Svenda, Peter Sekan, and Vashek Matyas. "Measuring Popularity of Cryptographic Libraries in Internet-Wide Scans." In ACSAC 2017: 2017 Annual Computer Security Applications Conference. ACM, 2017. http://dx.doi.org/10.1145/3134600.3134612.

Full text
APA, Harvard, Vancouver, ISO, and other styles
3

Alrowaithy, Majed, and Nigel Thomas. "Investigating the Performance of C and C++ Cryptographic Libraries." In VALUETOOLS 2019: 12th EAI International Conference on Performance Evaluation Methodologies and Tools. ACM, 2019. http://dx.doi.org/10.1145/3306309.3306335.

Full text
APA, Harvard, Vancouver, ISO, and other styles
4

Ruica, Elena-Cristina, Mihai-Lica Pura, and Iulian Aciobanitei. "Implementing Cloud Qualified Electronic Signatures for Documents using Available Cryptographic Libraries: A Survey." In 2020 13th International Conference on Communications (COMM). IEEE, 2020. http://dx.doi.org/10.1109/comm48946.2020.9141971.

Full text
APA, Harvard, Vancouver, ISO, and other styles
5

Tsantekidis, Marinos, and Vassilis Prevelakis. "MMU-based Access Control for Libraries." In 18th International Conference on Security and Cryptography. SCITEPRESS - Science and Technology Publications, 2021. http://dx.doi.org/10.5220/0010536706860691.

Full text
APA, Harvard, Vancouver, ISO, and other styles
6

Lim, Jay P., and Santosh Nagarakatte. "Automatic Equivalence Checking for Assembly Implementations of Cryptography Libraries." In 2019 IEEE/ACM International Symposium on Code Generation and Optimization (CGO). IEEE, 2019. http://dx.doi.org/10.1109/cgo.2019.8661180.

Full text
APA, Harvard, Vancouver, ISO, and other styles
7

"AN E-LIBRARIAN SERVICE THAT YIELDS PERTINENT RESOURCES FROM A MULTIMEDIA KNOWLEDGE BASE." In International Conference on Security and Cryptography. SciTePress - Science and and Technology Publications, 2006. http://dx.doi.org/10.5220/0001571302080215.

Full text
APA, Harvard, Vancouver, ISO, and other styles
We offer discounts on all premium plans for authors whose works are included in thematic literature selections. Contact us to get a unique promo code!