To see the other types of publications on this topic, follow the link: Cryptography – Research.

Journal articles on the topic 'Cryptography – Research'

Create a spot-on reference in APA, MLA, Chicago, Harvard, and other styles

Select a source type:

Consult the top 50 journal articles for your research on the topic 'Cryptography – Research.'

Next to every source in the list of references, there is an 'Add to bibliography' button. Press on it, and we will generate automatically the bibliographic reference to the chosen work in the citation style you need: APA, MLA, Harvard, Chicago, Vancouver, etc.

You can also download the full text of the academic publication as pdf and read online its abstract whenever available in the metadata.

Browse journal articles on a wide variety of disciplines and organise your bibliography correctly.

1

Irawan, Muhammad Dedi. "IMPLEMENTASI KRIPTOGRAFI VIGENERE CIPHER DENGAN PHP." JURNAL TEKNOLOGI INFORMASI 1, no. 1 (2017): 11. http://dx.doi.org/10.36294/jurti.v1i1.21.

Full text
Abstract:
Abstract - This research was conducted to create a cryptographic implementation of vigenere ciphers. This system is designed by analyzing the descriptive method, and the comparative method. After analysis, modeling is done with UML (Unified Modeling Language) and the design of vigenere cipher cryptography system with text encryption and decryption can be programmed using PHP software. The results of this study are an implementation of the vigenere cipher cryptographic system with PHP. Keywords - Cryptography, Vigenere Cipher, Encryption - Decryption, Text, PHP.
APA, Harvard, Vancouver, ISO, and other styles
2

Xu, Shu, Xiaoming Chen, and Xinhai Tong. "Advances in superlattice cryptography research." Chinese Science Bulletin 65, no. 2-3 (2020): 108–16. http://dx.doi.org/10.1360/tb-2019-0291.

Full text
APA, Harvard, Vancouver, ISO, and other styles
3

Saha, Rahul, G. Geetha, Gulshan Kumar, and Hye-Jim Kim. "Identifying Open Research Problems in Cryptography by Surveying Cryptographic Functions and Operations." International Journal of Grid and Distributed Computing 10, no. 11 (2017): 79–98. http://dx.doi.org/10.14257/ijgdc.2017.10.11.08.

Full text
APA, Harvard, Vancouver, ISO, and other styles
4

Wagh, Sameer, Xi He, Ashwin Machanavajjhala, and Prateek Mittal. "DP-cryptography." Communications of the ACM 64, no. 2 (2021): 84–93. http://dx.doi.org/10.1145/3418290.

Full text
APA, Harvard, Vancouver, ISO, and other styles
5

ZHANG, Fu-Tai, Yin-Xia SUN, Lei ZHANG, Man-Man GENG, and Su-Juan LI. "Research on Certificateless Public Key Cryptography." Journal of Software 22, no. 6 (2011): 1316–32. http://dx.doi.org/10.3724/sp.j.1001.2011.04007.

Full text
APA, Harvard, Vancouver, ISO, and other styles
6

Dumé, Belle, and Matin Durrani. "Quantum-cryptography research scoops Descartes prize." Physics World 18, no. 1 (2005): 5. http://dx.doi.org/10.1088/2058-7058/18/1/5.

Full text
APA, Harvard, Vancouver, ISO, and other styles
7

HOOBI, Mays M. "SURVEY: EFFICIENT HYBRID ALGOR ITHMS OF CRYPTOGRAPHY." MINAR International Journal of Applied Sciences and Technology 2, no. 4 (2020): 1–16. http://dx.doi.org/10.47832/2717-8234.4-2.1.

Full text
Abstract:
Day after day, the digital data sizes undergo rapid increases over Internet, it is significant; the data shouldn’t be accessed by the unauthorized users. The attackers attempt at accessing those sensitive part of the data. There is a necessity for the prevention of the unauthorized access of the data and guarantee the secure data exchange. A variety of the cryptographic approaches have been used for the conversion of the secret data of the users into secure ciphertext formats. The cryptographic methods have been based on, private and public keys. The researchers have worked on the efficient an
APA, Harvard, Vancouver, ISO, and other styles
8

Knudsen, Jonathan. "Java Cryptography." EDPACS 27, no. 4 (1999): 16. http://dx.doi.org/10.1201/1079/43250.27.4.19991001/30275.5.

Full text
APA, Harvard, Vancouver, ISO, and other styles
9

kumar, N. Shantha, and Dr Hareesh K. "A Primitive Proposal of an Algorithm for IP and Mac Based Data Aggregation and message authentication in Wireless Sensor Networks." International Journal of Soft Computing and Engineering 9, no. 4 (2019): 14–17. http://dx.doi.org/10.35940/ijsce.c3322.109119.

Full text
Abstract:
In wireless sensor networks(WSN) ,authentication of messages is the highly important function in preventing threats from un wanted , un authorized and corrupt messages from being sent. There are various message verification and authentication methods have been proposed as well as developed based on cryptography technology such as symmetric key cryptographic systems or public-key cryptographic systems. Also there are many different techniques available based on polynomial-based schemes, elliptic curve cryptography (ECC) and so on. All the above said methods have its own merits and demerits. In
APA, Harvard, Vancouver, ISO, and other styles
10

Hryshchuk, Ruslan, and Olga Hryshchuk. "A GENERALIZED MODEL OF FREDHOLM'S CRYPTOSYSTEM." Cybersecurity: Education Science Technique, no. 4 (2019): 14–23. http://dx.doi.org/10.28925/2663-4023.2019.4.1423.

Full text
Abstract:
The problem of cyber security in the era of the creation of quantum computers is of particular relevance. Specifically, the data are at risk which are confidential or whose value depends on their integrity. In order to find a way out of the situation which happened in the article, a thorough comprehensive analysis of the current state of the known cryptosystems was carried out, based on a systematic approach. In particular, the advantages and disadvantages of models of cryptosystems which were created on the basis of cognitive cryptography are stated, the theory of dynamic chaos, constructive,
APA, Harvard, Vancouver, ISO, and other styles
11

Dayo Alowolodu, Olufunso, Gabriel K Adelaja, Boniface K Alese, and Olufunke Catherine Olayemi. "Medical Image Security Using Quantum Cryptography." Issues in Informing Science and Information Technology 15 (2018): 057–67. http://dx.doi.org/10.28945/4008.

Full text
Abstract:
Aim/Purpose: Medical images are very sensitive data that can be transferred to medical laboratories, professionals, and specialist for referral cases or consultation. Strict security measures must be utilized to keep these data secured in computer networks when transferred to another party. On a daily basis, unauthorized users derive ways to gain access to sensitive patient medical information. Background: One of the best ways to which medical image could be kept secured is through the use of quantum cryptography Methodology : Applying the principles of quantum mechanics to cryptography has le
APA, Harvard, Vancouver, ISO, and other styles
12

Alemami, Yahia, Mohamad Afendee Mohamed, Saleh Atiewi, and Mustafa Mamat. "Speech encryption by multiple chaotic map with fast fourier transform." International Journal of Electrical and Computer Engineering (IJECE) 10, no. 6 (2020): 5658. http://dx.doi.org/10.11591/ijece.v10i6.pp5658-5664.

Full text
Abstract:
There are various ways of social communication including writing (WhatsApp, Messenger, Facebook, Twitter, Skype, etc), calling (mobile phone) and voice recording (record your voice and then send it to the other party), but there are ways to eavesdropping the calls and voice messages, One way to solve this problem is via cryptographic approach. Chaos cryptography build on top of nonlinear dynamics chaotic system has gained some footstep in data security. It provides an alternative to conventional cryptography built on top of mathematical structures. This research focuses on the protection of sp
APA, Harvard, Vancouver, ISO, and other styles
13

Sayid, Jacob, Isaac Sayid, and Jayaprakash Kar. "Certificateless Public Key Cryptography: A Research Survey." International Journal of Security and Its Applications 10, no. 7 (2016): 103–18. http://dx.doi.org/10.14257/ijsia.2016.10.7.10.

Full text
APA, Harvard, Vancouver, ISO, and other styles
14

Khan, Atif. "Cryptography, security and privacy (CrySP) research group." XRDS: Crossroads, The ACM Magazine for Students 20, no. 2 (2013): 62–63. http://dx.doi.org/10.1145/2541668.

Full text
APA, Harvard, Vancouver, ISO, and other styles
15

Mohamad, Mohd Saiful Adli, Roshidi Din, and Jasmin Ilyani Ahmad. "Research trends review on RSA scheme of asymmetric cryptography techniques." Bulletin of Electrical Engineering and Informatics 10, no. 1 (2021): 487–92. http://dx.doi.org/10.11591/eei.v10i1.2493.

Full text
Abstract:
One of the cryptography classifications is asymmetric cryptography, which uses two different keys to encrypt and decrypt the message. This paper discusses a review of RSA scheme of asymmetric cryptography techniques. It is trying to present the domains of RSA scheme used including in public network, wireless sensor network, image encryption, cloud computing, proxy signature, Internet of Things and embedded device, based on the perspective of researchers’ effort in the last decade. Other than that, this paper reviewed the trends and the performance metrics of RSA scheme such as security, speed,
APA, Harvard, Vancouver, ISO, and other styles
16

Tseng, Yuh–Min, Jui-Di Wu, Sen-Shan Huang, and Tung-Tso Tsai. "Leakage-Resilient Outsourced Revocable Certificateless Signature with a Cloud Revocation Server." Information Technology And Control 49, no. 4 (2020): 464–81. http://dx.doi.org/10.5755/j01.itc.49.4.25927.

Full text
Abstract:
Certificateless public-key system (CL-PKS) is a significant public-key cryptography and it solves both the key escrow and certificate management problems. Outsourced revocable certificateless public-key system (ORCL-PKS) with a cloud revocation server (CRS) not only provides a revocation mechanism, but also further outsources the revocation functionality to the CRS to reduce the computational burden of the key generation center (KGC). Recently, side-channel attacks have threatened some existing conventional cryptography (including CL-PKS). Indeed, adversaries can apply side-channel attacks to
APA, Harvard, Vancouver, ISO, and other styles
17

Et. al., Rojasree V. "Research Intuitions of Asymmetric Crypto System." Turkish Journal of Computer and Mathematics Education (TURCOMAT) 12, no. 3 (2021): 5024–33. http://dx.doi.org/10.17762/turcomat.v12i3.2016.

Full text
Abstract:
The fast moving world full of data exchange and communication technology, with all sensitive information of an individual virtually available anywhere and anytime, make the Internet world more critical in security aspects. The areas of risks are attended and assured to be safe by means of some sought of crypto mechanisms. The strength and vulnerability of the crypto mechanism defines the durability of the system. The encryption on the communication channel can implement either public or private key algorithms based on the area of applications. The public key cryptography is specifically design
APA, Harvard, Vancouver, ISO, and other styles
18

Anderson, Ross J. "Whither Cryptography." Information Management & Computer Security 2, no. 5 (1994): 13–20. http://dx.doi.org/10.1108/09685229410792961.

Full text
APA, Harvard, Vancouver, ISO, and other styles
19

Yevseiev, Serhii, Alla Gavrilova, Bogdan Tomashevsky, and Firuz Samadov. "Research of crypto-code designs construction for using in post quantum cryptography." Development Management 16, no. 4 (2019): 26–39. http://dx.doi.org/10.21511/dm.4(4).2018.03.

Full text
Abstract:
The article analyzes construction of crypto-code designs (CCDs) on the basis of asymmetric Mac-Alice and Niederreiter crypto-code systems on elliptical (EC) and modified elliptic codes (MEC), which, in the conditions of post-quantum cryptography, allow to provide a guaranteed level of crypto stability, to counteract the modern Attacks and attack by V. Sidelnikov on the theoretical code schemes of McAlias and Niederreiter. Schemes of hybrid crypto-code designs constraction the lossy codes are addressed. Methods of constructing mechanisms of confidentiality and integrity of banking information r
APA, Harvard, Vancouver, ISO, and other styles
20

Aryanti, Aryanti, and Ikhthison Mekongga. "Implementation of Rivest Shamir Adleman Algorithm (RSA) and Vigenere Cipher In Web Based Information System." E3S Web of Conferences 31 (2018): 10007. http://dx.doi.org/10.1051/e3sconf/20183110007.

Full text
Abstract:
Data security and confidentiality is one of the most important aspects of information systems at the moment. One attempt to secure data such as by using cryptography. In this study developed a data security system by implementing the cryptography algorithm Rivest, Shamir Adleman (RSA) and Vigenere Cipher. The research was done by combining Rivest, Shamir Adleman (RSA) and Vigenere Cipher cryptographic algorithms to document file either word, excel, and pdf. This application includes the process of encryption and decryption of data, which is created by using PHP software and my SQL. Data encryp
APA, Harvard, Vancouver, ISO, and other styles
21

Vlachou, C., J. Rodrigues, P. Mateus, N. Paunković, and A. Souto. "Quantum walk public-key cryptographic system." International Journal of Quantum Information 13, no. 07 (2015): 1550050. http://dx.doi.org/10.1142/s0219749915500501.

Full text
Abstract:
Quantum Cryptography is a rapidly developing field of research that benefits from the properties of Quantum Mechanics in performing cryptographic tasks. Quantum walks are a powerful model for quantum computation and very promising for quantum information processing. In this paper, we present a quantum public-key cryptographic system based on quantum walks. In particular, in the proposed protocol the public-key is given by a quantum state generated by performing a quantum walk. We show that the protocol is secure and analyze the complexity of public key generation and encryption/decryption proc
APA, Harvard, Vancouver, ISO, and other styles
22

Janratchakool, Weena, Sirapat Boonkrong, and Sucha Smanchat. "Finding the Optimal Value for Threshold Cryptography on Cloud Computing." International Journal of Electrical and Computer Engineering (IJECE) 6, no. 6 (2016): 2979. http://dx.doi.org/10.11591/ijece.v6i6.11573.

Full text
Abstract:
<p>The objective of using threshold cryptography on cloud environment is to protect the keys, which are the most important elements in cryptographic systems. Threshold cryptography works by dividing the private key to a number of shares, according to the number of virtual machines, then distributing them each share to each virtual machine. In order to generate the key back, not all the shares are needed. Howerver, the problem is that there has been no research attemping to find a suitable threshold value for key reconstruction. Therefore, this paper presented a guildline designed and imp
APA, Harvard, Vancouver, ISO, and other styles
23

Janratchakool, Weena, Sirapat Boonkrong, and Sucha Smanchat. "Finding the Optimal Value for Threshold Cryptography on Cloud Computing." International Journal of Electrical and Computer Engineering (IJECE) 6, no. 6 (2016): 2979. http://dx.doi.org/10.11591/ijece.v6i6.pp2979-2988.

Full text
Abstract:
<p>The objective of using threshold cryptography on cloud environment is to protect the keys, which are the most important elements in cryptographic systems. Threshold cryptography works by dividing the private key to a number of shares, according to the number of virtual machines, then distributing them each share to each virtual machine. In order to generate the key back, not all the shares are needed. Howerver, the problem is that there has been no research attemping to find a suitable threshold value for key reconstruction. Therefore, this paper presented a guildline designed and imp
APA, Harvard, Vancouver, ISO, and other styles
24

Choo, Kim-Kwang Raymond, Josep Domingo-Ferrer, and Lei Zhang. "Cloud Cryptography: Theory, Practice and Future Research Directions." Future Generation Computer Systems 62 (September 2016): 51–53. http://dx.doi.org/10.1016/j.future.2016.04.017.

Full text
APA, Harvard, Vancouver, ISO, and other styles
25

Yang, Zhichao, Rongmao Chen, Chao Li, Longjiang Qu, and Guomin Yang. "On the Security of LWE Cryptosystem against Subversion Attacks." Computer Journal 63, no. 4 (2019): 495–507. http://dx.doi.org/10.1093/comjnl/bxz084.

Full text
Abstract:
Abstract Subversion of cryptography has received wide attentions especially after the Snowden Revelations in 2013. Most of the currently proposed subversion attacks essentially rely on the freedom of randomness choosing in the cryptographic protocol to hide backdoors embedded in the cryptosystems. Despite the fact that significant progresses in this line of research have been made, most of them mainly considered the classical setting, while the research gap regarding subversion attacks against post-quantum cryptography remains tremendous. Inspired by this observation, we investigate a subversi
APA, Harvard, Vancouver, ISO, and other styles
26

Bai, Lan, Jian Zhang, and Li Zhu. "Public Key Cryptosystem Research Based on Discrete Group." Applied Mechanics and Materials 687-691 (November 2014): 2984–88. http://dx.doi.org/10.4028/www.scientific.net/amm.687-691.2984.

Full text
Abstract:
In modern society with Internet rapid development, information system takes digital form of 0 and 1, this information system and public channel are very fragile in the case of without defensive measures, and they are easily attacked and destructed by hackers and intruders. This article is mainly based on the knowledge of discrete logarithm, studies public key cipher algorithm, especially elliptic curve cryptosystem. First this paper introduces the basic concepts and knowledge of cryptography, and discusses the relation between discrete logarithm and public key cryptography algorithms. Finally
APA, Harvard, Vancouver, ISO, and other styles
27

Brooke, Phil, and Richard Paige. "User-visible cryptography in email and web scenarios." Information & Computer Security 23, no. 1 (2015): 58–72. http://dx.doi.org/10.1108/ics-07-2013-0054.

Full text
Abstract:
Purpose – This paper aims to classify different types of “user-visible cryptography” and evaluate the value of user-visible cryptographic mechanisms in typical email and web scenarios for non-expert IT users. Design/methodology/approach – The authors review the existing literature, and then identify user stories typical to their users of interest. They analyse the risks, mitigations of risks and the limits of those mitigations in the user stories. Findings – The scenarios identified suggest that background, opportunistic encryption has value, but more explicit, user-visible cryptographic mecha
APA, Harvard, Vancouver, ISO, and other styles
28

Salguero Dorokhin, Édgar, Walter Fuertes, and Edison Lascano. "On the Development of an Optimal Structure of Tree Parity Machine for the Establishment of a Cryptographic Key." Security and Communication Networks 2019 (March 18, 2019): 1–10. http://dx.doi.org/10.1155/2019/8214681.

Full text
Abstract:
When establishing a cryptographic key between two users, the asymmetric cryptography scheme is generally used to send it through an insecure channel. However, given that the algorithms that use this scheme, such as RSA, have already been compromised, it is imperative to research for new methods of establishing a cryptographic key that provide security when they are sent. To solve this problem, a new branch known as neural cryptography was born, using a modified artificial neural network called Tree Parity Machine or TPM. Its purpose is to establish a private key through an insecure channel. Th
APA, Harvard, Vancouver, ISO, and other styles
29

Jain, Shipra, and Vishal Bhatnagar. "A Novel Ammonic Conversion Algorithm for Securing Data in DNA using Parabolic Encryption." Information Resources Management Journal 28, no. 2 (2015): 20–31. http://dx.doi.org/10.4018/irmj.2015040102.

Full text
Abstract:
In today's era, the traditional cryptographic methods are not sufficient to provide security to the data. Everyone wants to secure their data whether the data is bank transaction, email transaction, personal data or the data related to work. To provide security to the data, DNA cryptography emerges as a new field. DNA cryptography is a new branch of cryptography. It provides security to the data by converting the data in the form of DNA sequence. A lot of research has been done in the area of this cryptography. It consists of various stages like converting data in the form of DNA, reverse conv
APA, Harvard, Vancouver, ISO, and other styles
30

Guo, Xiao Qiang, Yan Yan, Li Chao Feng, and Shi Qiu Zheng. "Introduction of Quantum Cryptography." Applied Mechanics and Materials 275-277 (January 2013): 2511–14. http://dx.doi.org/10.4028/www.scientific.net/amm.275-277.2511.

Full text
Abstract:
Quantum cryptography is the use of quantum existence state as the key of information encrption and decryption, the principle is the Einstein called "mysterious long distance activities" quantum entangled state. It is a quantum mechanical phenomenon, regardless of the distance between the two particles far, a particle changes will affect another particle, compared with the traditional password technology has a higher level of security. Quantum cryptography is a research hotspot of international academia in recent years. We introduce quantum key distribution, quantum commitment, bounded quantum
APA, Harvard, Vancouver, ISO, and other styles
31

Maram, Balajee, Y. Ramesh Kumar, and K. Lakshmana Rao. "NARSKCA: Novel and robust symmetric key cryptography algorithm." International Journal of Scientific World 3, no. 2 (2015): 244. http://dx.doi.org/10.14419/ijsw.v3i2.5111.

Full text
Abstract:
<p>In this research paper, a novel and strong symmetric key cryptography algorithm is proposed. NARSKCA is based on several symmetric cryptographic algorithms. NARSKCA is very simple that uses character converting algorithm, Fibonacci Number Series, Lucas Number series and bitwise XOR. In NARSKCA, 32 files are shared-secret files plays a vital role in this Proposed Algorithm. The Sub-keys are generated from those 32 shared-secret files which are useful in different rounds of Encryption and Decryption Process. The most important feature is the calculation of the final key from the Sub-Key
APA, Harvard, Vancouver, ISO, and other styles
32

Atmaja, Niko Surya. "Kerahasiaan Teks Basis Data MySQL Menggunakan Algoritma Elgamal." Jurnal Sistim Informasi dan Teknologi 1, no. 4 (2019): 65–71. http://dx.doi.org/10.35134/jsisfotek.v1i4.17.

Full text
Abstract:
The common method used to secure a MySQL database is in access control. The technique is the use of a password. To better secure the data sent cryptographic techniques need to be done. This study uses the Elgamal method in conducting cryptography. The results of this study generate MySQL databases in random form during safer delivery and can only be accessed by parties who have a password. So this research can further improve MySQL data security
APA, Harvard, Vancouver, ISO, and other styles
33

Wijayanti, Dian Eka. "BEBERAPA MODIFIKASI PADA ALGORITMA KRIPTOGRAFI AFFINE CIPHER." Journal of Fundamental Mathematics and Applications (JFMA) 1, no. 2 (2018): 64. http://dx.doi.org/10.14710/jfma.v1i2.19.

Full text
Abstract:
Affine Cipher Cryptography Technique is one of the techniques in classical cryptography which is quite simple so it is very vulnerable to cryptanalysis. Affine cipher's advantage is having an algorithm that can be modified with various techniques. The modifications that can be made to Affine Cipher is to combine Affine cipher's algorithm with other ciphers, replace Affine cipher's key with various functions and matrices and expand the space for plaintext and ciphertexts on Affine cipher. Affine cipher can also be applied to the stream cipher as a keystream generator. This research discusses se
APA, Harvard, Vancouver, ISO, and other styles
34

Liddy, Carrie. "Commercialization of cryptography." Information Management & Computer Security 5, no. 3 (1997): 87–89. http://dx.doi.org/10.1108/09685229710175738.

Full text
APA, Harvard, Vancouver, ISO, and other styles
35

Nirmal, Prachi R. "Research Technique to Authenticate Digital Image Signature Using Cryptography." International Journal for Research in Applied Science and Engineering Technology 6, no. 7 (2018): 276–80. http://dx.doi.org/10.22214/ijraset.2018.7037.

Full text
APA, Harvard, Vancouver, ISO, and other styles
36

LI, Hao, Hao HU, and Xiao-Feng CHEN. "Research on Compliant Testing Method of Trusted Cryptography Module." Chinese Journal of Computers 32, no. 4 (2009): 654–63. http://dx.doi.org/10.3724/sp.j.1016.2009.00654.

Full text
APA, Harvard, Vancouver, ISO, and other styles
37

Zhu, Xingxiong, and Tao Fan. "Research on Application of Blockchain and Identity-Based Cryptography." IOP Conference Series: Earth and Environmental Science 252 (July 9, 2019): 042095. http://dx.doi.org/10.1088/1755-1315/252/4/042095.

Full text
APA, Harvard, Vancouver, ISO, and other styles
38

Zhai, Sheping, Yuanyuan Yang, Jing Li, Cheng Qiu, and Jiangming Zhao. "Research on the Application of Cryptography on the Blockchain." Journal of Physics: Conference Series 1168 (February 2019): 032077. http://dx.doi.org/10.1088/1742-6596/1168/3/032077.

Full text
APA, Harvard, Vancouver, ISO, and other styles
39

范, 明钰. "Domain-Specific Language Research in the Field of Cryptography." Computer Science and Application 09, no. 01 (2019): 157–65. http://dx.doi.org/10.12677/csa.2019.91019.

Full text
APA, Harvard, Vancouver, ISO, and other styles
40

Dias, Selena, Tanmay Kumbhar, Tyrel Menezes, Caroline Pinto, and Pratibha Dumane. "Implementation of Sequential Machine for Encryption of Textual Information." International Journal of Engineering & Technology 7, no. 3.3 (2018): 28. http://dx.doi.org/10.14419/ijet.v7i3.3.14477.

Full text
Abstract:
Cryptography is a secured transfer of information between users to avoid leakage of information. Research of techniques for cryptography using public key is done to have a need of great computational power besides being highly complex and time consuming for obtaining the key. Neural networks are found to have an edge over these shortcomings for obtaining the keys. In this paper, n – state sequential machine is used to examine Artificial Neural Network as a toll for cryptography. The results thereby obtained demonstrate the use of artificial neural network for cryptography.
APA, Harvard, Vancouver, ISO, and other styles
41

Dias, Selena, Tanmay Kumbhar, Tyrel Menezes, Caroline Pinto, Pratibha Dumane, and . "Implementation of Sequential Machine for Encryption of Textual Information." International Journal of Engineering & Technology 7, no. 3.3 (2018): 28. http://dx.doi.org/10.14419/ijet.v7i3.3.14479.

Full text
Abstract:
Cryptography is a secured transfer of information between users to avoid leakage of information. Research of techniques for cryptography using public key is done to have a need of great computational power besides being highly complex and time consuming for obtaining the key. Neural networks are found to have an edge over these shortcomings for obtaining the keys. In this paper, n – state sequential machine is used to examine Artificial Neural Network as a toll for cryptography. The results thereby obtained demonstrate the use of artificial neural network for cryptography.
APA, Harvard, Vancouver, ISO, and other styles
42

Damanik, Hillman Akhyar, Merry Anggraeni, and Tomi Defisa. "ANALYSIS STEGO-IMAGE EXTRACTION USING ROT13 AND LEAST SIGNIFICANT BIT (LSB) ALGORITHM METHOD ON TEXT SECURITY." Jurnal Ilmiah FIFO 9, no. 2 (2017): 147. http://dx.doi.org/10.22441/fifo.2017.v9i2.008.

Full text
Abstract:
Cryptography is both a science and an art to keep the message confidential. While steganography is the science and art of hiding secret messages in other messages so that the existence of such secret messages is unknowable and generally serves to disguise the existence of confidential data making it difficult to detect and protect the copyright of a product. Steganography requires two properties, namely container media and secret messages. The application of steganographic and cryptographic combination is done by Least Significant Bit (LSB) and ROT13 algorithm. Steganography with the LSB metho
APA, Harvard, Vancouver, ISO, and other styles
43

Yesina, M. V., and B. S. Shahov. "Analysis of hardware implementations of electronic signature algorithms qTesla, Crystals-Dilitium and MQDSS at different levels of security." Radiotekhnika, no. 205 (July 2, 2021): 42–52. http://dx.doi.org/10.30837/rt.2021.2.205.04.

Full text
Abstract:
It is known, that existing public-key cryptography algorithms based on RSA and elliptic curves provide security guarantees accompanied by complexity. Based on this one can talk about the impossibility to solve problems of integer factorization and discrete logarithm. However, experts predict that the creation of a quantum computer will be able to crack classical cryptographic algorithms. Due to this future problem, the National Institute of Standards and Technologies (NIST), together with leading scientists in the field of cryptography, began an open process of standardizing public-key algorit
APA, Harvard, Vancouver, ISO, and other styles
44

Babu, Erukala Suresh, C. Nagaraju, and M. H. M. Krishna Prasad. "IPHDBCM." International Journal of Information Security and Privacy 10, no. 3 (2016): 42–66. http://dx.doi.org/10.4018/ijisp.2016070104.

Full text
Abstract:
Secure communication is one of the basic requirements for any network standard. Particularly, cryptographic algorithms have gained more popularity to protect the communication in a hostile environment. As the critical information that is being transferred over the wireless adhoc networks can be easily acquired and is vulnerable to many security attacks. However, several security communication threats had been detected and defended using conventional symmetric and asymmetric cryptographic mechanism, which are too difficult and resource consuming for such mobile adhoc networks. Recently, one of
APA, Harvard, Vancouver, ISO, and other styles
45

Sun, Yan Jun, Chang Ming Liu, Hai Yu Li, and Zhe Yuan. "One-Way Function Construction Based on the MQ Problem and Logic Function." Applied Mechanics and Materials 220-223 (November 2012): 2360–63. http://dx.doi.org/10.4028/www.scientific.net/amm.220-223.2360.

Full text
Abstract:
Multivariate quadratic based public-key cryptography called MQ problem which based on calculation of a secure cryptography of multivariate equations and MQ cryptography security is based on the difficulty of the solution of multivariate equations. But computer and mathematician scientists put a lot of effort and a long time to research MQ cryptography and they have proved that MQ cryptography is NP complete problem. Therefore, before the P problem Equal to the NP problem we do not figure out selected multivariate equations by random in polynomial time. So we can use this feature to construct t
APA, Harvard, Vancouver, ISO, and other styles
46

Kachko, Olena, and Serhiy Kandiy. "Research of expediency of application of AVX512 for modern digital signature schemes implementations." Physico-mathematical modelling and informational technologies, no. 32 (July 8, 2021): 141–45. http://dx.doi.org/10.15407/fmmit2021.32.141.

Full text
Abstract:
The third stage of the NIST PQC competition is currently underway, which aims to create new post-quantum standards in cryptography. The vast majority of finalists are representatives of lattice-based cryptography. Electronic signatures include the CRYSTALS-Dilithium schemes. This paper investigates the feasibility of using AVX512 to optimize software implementations of NIST PQC finalists among electronic signatures on algebraic lattices. Since the most expensive operation in such schemes is the multiplication of polynomials, the main attention is paid to the optimization of this operation. In
APA, Harvard, Vancouver, ISO, and other styles
47

Lizama Pérez, Luis Adrián, Leonardo Javier Montiel Arrieta, Flor Seleyda Hernández Mendoza, Luis Adrián Lizama Servín, and Eric Simancas Acevedo. "Public hash signature for mobile network devices." Ingeniería Investigación y Tecnología 20, no. 2 (2019): 1–10. http://dx.doi.org/10.22201/fi.25940732e.2019.20n2.018.

Full text
Abstract:
In this work we have developed a digital signature protocol using hash functions that once implemented on mobile devices have demonstrated to be secure and efficient. It has been incorporated a model for a Certification Authority to exchange public keys between users. This work constitutes an experimental research, which bears a certain resemblance to theoretical research, but is not intended to propose a new theory, but to establish the behavior of a system to know its characteristics, in order to improve its knowledge and/or its performance. The hash signature system was tested on mobile com
APA, Harvard, Vancouver, ISO, and other styles
48

Shenoy-Hejamadi, Akshata, Anirban Pathak, and Srikanth Radhakrishna. "Quantum Cryptography: Key Distribution and Beyond." Quanta 6, no. 1 (2017): 1. http://dx.doi.org/10.12743/quanta.v6i1.57.

Full text
Abstract:
<p>Uniquely among the sciences, quantum cryptography has driven both foundational research as well as practical real-life applications. We review the progress of quantum cryptography in the last decade, covering quantum key distribution and other applications.</p><p>Quanta 2017; 6: 1–47.</p>
APA, Harvard, Vancouver, ISO, and other styles
49

Sun, Hua Feng. "Research on Architecture Survivability of Wireless Networks." Advanced Materials Research 834-836 (October 2013): 1081–86. http://dx.doi.org/10.4028/www.scientific.net/amr.834-836.1081.

Full text
Abstract:
In this paper, the network architecture of wireless network systems survivability, the ideas based on intrusion tolerance, redundancy and diversity of technology will be combined, using threshold cryptography, presents a viable network server security architecture. This proposal implements key features of the system security and robustness, the database system to meet the survivability requirements for building a wireless network server architecture has important reference value.
APA, Harvard, Vancouver, ISO, and other styles
50

Tiberti, Walter, Federica Caruso, Luigi Pomante, Marco Pugliese, Marco Santic, and Fortunato Santucci. "Development of an extended topology-based lightweight cryptographic scheme for IEEE 802.15.4 wireless sensor networks." International Journal of Distributed Sensor Networks 16, no. 10 (2020): 155014772095167. http://dx.doi.org/10.1177/1550147720951673.

Full text
Abstract:
Among the classes of wireless personal area networks, a wireless sensor network typically refers to a versatile and densely distributed sensing platform that enables the support of a wide variety of application domains. Among the various technical challenges addressed by more than one decade of research in wireless sensor networks, security across wireless links is by far one of the most critical ones and relates to the need of guaranteeing reliability and trustiness of the collected data. This article deals with the cryptographic aspects involved in securing wireless sensor networks, in terms
APA, Harvard, Vancouver, ISO, and other styles
We offer discounts on all premium plans for authors whose works are included in thematic literature selections. Contact us to get a unique promo code!