Academic literature on the topic 'Data encryption'

Create a spot-on reference in APA, MLA, Chicago, Harvard, and other styles

Select a source type:

Consult the lists of relevant articles, books, theses, conference reports, and other scholarly sources on the topic 'Data encryption.'

Next to every source in the list of references, there is an 'Add to bibliography' button. Press on it, and we will generate automatically the bibliographic reference to the chosen work in the citation style you need: APA, MLA, Harvard, Chicago, Vancouver, etc.

You can also download the full text of the academic publication as pdf and read online its abstract whenever available in the metadata.

Journal articles on the topic "Data encryption"

1

Li, Bingcheng, Dingkang Li, and Mingyuan Zhu. "Application analysis of data encryption technology." Applied and Computational Engineering 50, no. 1 (March 25, 2024): 199–205. http://dx.doi.org/10.54254/2755-2721/50/20241502.

Full text
Abstract:
Data encryption technology is a key method to secure sensitive data. The privacy and confidentiality of data is protected by encrypting the data, i.e., transforming the original data into a form that cannot be understood without authorization. However, the security of traditional encryption algorithms is gradually challenged with the increase in computing power. Therefore, studying how to apply more advanced encryption techniques has become a current research hotspot. This study aims to analyze the application of data encryption techniques and explore the advantages and applicability of emerging encryption algorithms. This paper presents a variety of methods for preventing users' privacy breaches, with a primary focus on the principles of homomorphic encryption and how data can be accessed by users without decryption. Additionally, the working principles of secure multiparty computation are discussed, allowing multiple users to perform calculations on shared data while preserving data privacy. Furthermore, the paper explores data encryption techniques that employ specific algorithms to convert plaintext into ciphertext, ensuring both data consistency and privacy. Finally, a summary and future prospects are provided.
APA, Harvard, Vancouver, ISO, and other styles
2

Benzegane, S., S. Sadoudi, and M. Djeddou. "Hyperchaos-Based Cryptosystem for Multimedia Data Security." Algerian Journal of Signals and Systems 1, no. 1 (February 1, 2021): 47–58. http://dx.doi.org/10.51485/ajss.v1i1.18.

Full text
Abstract:
In this paper, we present a software development of multimedia streaming encryption using Hyperchaos-based Random Number Generator (HRNG) implemented in C#. The software implements and uses the proposed HRNG to generate keystream for encrypting and decrypting real-time multimedia data. The used HRNG consists of Hyperchaos Lorenz system which produces four signal outputs taken as encryption keys. The generated keys are characterized by high quality randomness which is confirmed by passing standard NIST statistical tests. Security analysis of the proposed encryption scheme through image and audio security analysis confirms its robustness against different kind of attacks.
APA, Harvard, Vancouver, ISO, and other styles
3

Sobol, Michael I. "Data Encryption." Information Systems Security 3, no. 3 (January 1994): 27–31. http://dx.doi.org/10.1080/10658989409342465.

Full text
APA, Harvard, Vancouver, ISO, and other styles
4

Hackworth, R. "Data encryption." Computer Bulletin 37, no. 6 (December 1, 1995): 12–13. http://dx.doi.org/10.1093/combul/37.6.12.

Full text
APA, Harvard, Vancouver, ISO, and other styles
5

DeHart, Ed. "Data encryption." XRDS: Crossroads, The ACM Magazine for Students 15, no. 1 (September 2008): 21–27. http://dx.doi.org/10.1145/1452012.1452017.

Full text
APA, Harvard, Vancouver, ISO, and other styles
6

Ali Pitchay, Sakinah, Wail Abdo Ali Alhiagem, Farida Ridzuan, and Sundresan Perumal. "Mobile Application Design for Protecting the Data in Cloud Using Enhanced Technique of Encryption." International Journal of Engineering & Technology 7, no. 4.15 (October 7, 2018): 98. http://dx.doi.org/10.14419/ijet.v7i4.15.21427.

Full text
Abstract:
This paper provides an enhanced technique for improving the security and protecting the privacy of the cloud computing users by encrypting the data before it reached to server’s storage. Encrypting means the process of converting information or data into unreadable language to prevent unauthorized access. This paper will propose a mobile application design, which will allow the user to encrypt and decrypt the data hence maintaining security and privacy. In the proposed system design, the AES Algorithm will handle the encryption of the data using a keyword which will be defined by the user during the creation of the account. The encryption keyword will be hashed by the system using MD5 Algorithm. The keys will remain in encrypted form, while they are on the server side. Both encrypted data, encryption and decryption keys will be saved on the server in secured form. The idea behind hashing the encryption keys is to protect the keys while they are stored on the server, therefore, any unauthorized access to the server will gain no advantages since every bit of data on the server is encrypted including the private keys. The proposed system design will participate by improving the security and privacy of the users by giving them the capability to encrypt and decrypt data in enhanced way using AES as a data encryption method and MD5 hash algorithm for encrypting the encryption keys.
APA, Harvard, Vancouver, ISO, and other styles
7

S.K., Mouleeswaran, Kanya Devi J, and Illayaraja. "Class Based Multi Stage Encryption for Efficient Data Security in Cloud Environment Using Profile Data." International Journal of Computer Communication and Informatics 1, no. 1 (May 30, 2019): 22–29. http://dx.doi.org/10.34256/ijcci1915.

Full text
Abstract:
The security issues in the cloud have been well studied. The data security has much importance in point of data owner. There are number of approaches presented earlier towards performance in data security in cloud. To overcome the issues, a class based multi stage encryption algorithm is presented in this paper. The method classifies the data into number of classes and different encryption scheme is used for different classes in different levels. Similarly, the user has been authenticated for their access and they have been classified into different categories. According to the user profile, the method restricts the access of user and based on the same, the method defines security measures. A system defined encryption methodology is used for encrypting the data. Moreover, the user has been returned with other encryption methods which can be decrypted by the user using their own key provided by the system. The proposed algorithm improves the performance of security and improves the data security.
APA, Harvard, Vancouver, ISO, and other styles
8

Yeow, Sin-Qian, and Kok-Why Ng. "Neural Network Based Data Encryption: A Comparison Study among DES, AES, and HE Techniques." JOIV : International Journal on Informatics Visualization 7, no. 3-2 (November 30, 2023): 2086. http://dx.doi.org/10.30630/joiv.7.3-2.2336.

Full text
Abstract:
With the improvement of technology and the continuous expansion and deepening of neural network technology, its application in computer network security plays an important role. However, the development of neural networks is accompanied by new threats and challenges. This paper proposes to encrypt the weight data using encryption algorithms and embed image encryption algorithms to improve protected data security further. The purpose is to address the feasibility and effectiveness of using modern encryption algorithms for data encryption in machine learning in response to data privacy breaches. The approach consists of training a neural network to simulate a model of machine learning and then encrypting it using Data Encryption Standard (DES), Advanced Encryption Standard (AES), and Homomorphic Encryption (HE) techniques, respectively. Its performance is evaluated based on the encryption/decryption accuracy and computational efficiency. The results indicate that combining DES with Blowfish offers moderate encryption and decryption speeds but is less secure than AES and HE. AES provides a practical solution, balancing security and performance, offering a relatively swift encryption and decryption process while maintaining high security. However, Fernet and HE present a viable alternative if data privacy is a top priority. Encryption and decryption times increase with file size and require sufficient computational resources. Future research should explore image encryption techniques to balance security and accurate image retrieval during decryption. Advanced privacy-preserving approaches, such as differential privacy and secure multi-party computation, may enhance security and confidentiality in digital encryption and decryption processes.
APA, Harvard, Vancouver, ISO, and other styles
9

Yang, Er Song, Lin You, Zhen Dong Wu, and Wang Ke Yu. "Massive Data Hybrid Encryption Algorithm Based on Cloud Computing." Applied Mechanics and Materials 651-653 (September 2014): 1864–67. http://dx.doi.org/10.4028/www.scientific.net/amm.651-653.1864.

Full text
Abstract:
In order to ensure the security of massive data and user’s privacy in cloud computing, encrypting is a preferred method to protect their security. Due to some characteristics of massive data,such as large scale and structural complexity, it makes that the traditional encryption algorithms cannot be directly used to protect the security of massive data in cloud computing. Considering the real-time and reliability of encryption algorithms, we propose a hybrid algorithm, which combines DES algorithm and one-dimensional logistic map by using the parallel computing architecture of the MapReduce. Our experimental results and analysis show that our algorithm could effectively implement massive data encryption with high security.
APA, Harvard, Vancouver, ISO, and other styles
10

Li, Guang Shi. "Research on Encryption Method of the GML Spatial Data in Geographic Information Sharing System." Advanced Materials Research 756-759 (September 2013): 1506–10. http://dx.doi.org/10.4028/www.scientific.net/amr.756-759.1506.

Full text
Abstract:
This paper analyzed the typical architecture of geographic information sharing system based on GML spatial data, pointed out the security risks existed in the network transmission process of the GML spatial data and drawbacks of the existing security transport mechanisms in such a shared system. Further, the paper elaborates on advantages of encrypting the GML data using XML Encryption technology and the encryption process of the GML spatial data. On this basis, the paper gives an application example which encrypts all or part of spatial data in GML documents by the XML Encryption technology.
APA, Harvard, Vancouver, ISO, and other styles
More sources

Dissertations / Theses on the topic "Data encryption"

1

Meissner, Robert. "Data Encryption Standard." Universitätsbibliothek Chemnitz, 2002. http://nbn-resolving.de/urn:nbn:de:bsz:ch1-200200590.

Full text
Abstract:
Die heutige Informationsgesellschaft hat die Formen des menschlichen Handelns in vielen Bereichen des taeglichen Lebens veraendert. Die Moeglichkeit, Informationen über das Internet auszutauschen, draengt konventionelle Kommunikationsformen immer mehr in den Hintergrund. Gerade in den Bereichen eBusiness und ePayment, welche aufgrund der zunehmenden Globalisierung unabdingbar sind, spielen dabei die Sicherheit und die Authentitaet der uebertragenen Daten eine wichtige Rolle. Meine Seminararbeit stellt den Data Encryption Standard (DES) in seiner Funktionsweise vor, diskutiert kritisch dessen Sicherheit und gibt einen Ausblick auf neue Verschluesselungstechnologien, welche im Begriff sind, den Data Encryption Standard und seine verschiedenen Versionen abzuloesen.
APA, Harvard, Vancouver, ISO, and other styles
2

Fahmy, A. "Data encryption of communication data links." Thesis, University of Kent, 1994. http://ethos.bl.uk/OrderDetails.do?uin=uk.bl.ethos.385199.

Full text
APA, Harvard, Vancouver, ISO, and other styles
3

Topsholm, Max. "Transactional Data Encryption View." Thesis, KTH, Skolan för informations- och kommunikationsteknik (ICT), 2014. http://urn.kb.se/resolve?urn=urn:nbn:se:kth:diva-147885.

Full text
Abstract:
This thesis is about the theory behind and software development of TDE View. The application produces a graphical presentation containing graphical objects, such as charts and tables, which display real time data derived from online and currently available services in Swedbank. TDE View is a long term replacement of the previous solution, TDE System Monitor, the purpose of TDE View is to provide the ability to preview the aforementioned features online instead of local deployment. Moreover, the thesis will cover aspects regarding concepts and ideas in transferring data from different hosts in a specific network. (This report is written in English.)
APA, Harvard, Vancouver, ISO, and other styles
4

Luque, González Jorge, and Fernandez Ignacio Arenchaga. "Data Encryption on a Network." Thesis, Linnéuniversitetet, Institutionen för datavetenskap, fysik och matematik, DFM, 2010. http://urn.kb.se/resolve?urn=urn:nbn:se:lnu:diva-9352.

Full text
Abstract:
In this project you can find a study about different encryption algorithms, which are use to safeguard the information on messages over the network. We have developed a client-server application which will send information through the network which has to be secured. There are two kinds of encryption algorithms, the symmetric and the asymmetric key algorithms. Both were used to establish the communication, the asymmetric algorithm (RSA) is used to set up a symmetric key and then, all the communication process is done only with the symmetric algorithm (Blowfish).
En este proyecto encontraras un estudio sobre diferentes algoritmos de encriptación, que son usados para salvaguardar la información en mensajes por la red. Además hemos desarrollado una aplicación cliente-servidor que enviara información a través de la red de forma segura. Hay dos tipos de algoritmos de encriptación, los simétricos y los asimétricos. Ambos tipos de algoritmos son utilizados para establecer la comunicación, el asimétrico (RSA) es utilizado para establecer la clave del simétrico y a partir de entonces se utilizara exclusivamente el algoritmo simétrico (Blowfish).
APA, Harvard, Vancouver, ISO, and other styles
5

Yu, Lingfeng. "Multidimensional data encryption with virtual optics /." View Abstract or Full-Text, 2003. http://library.ust.hk/cgi/db/thesis.pl?MECH%202003%20YU.

Full text
APA, Harvard, Vancouver, ISO, and other styles
6

Islam, Naveed. "Cryptography based Visual Data Protection." Thesis, Montpellier 2, 2011. http://www.theses.fr/2011MON20178/document.

Full text
Abstract:
La transmission de données multimédia sur les réseaux sécurisés a une croissance exponentielle grâce aux progrès scientifique dans les technologies de l'information et de la communication. La sécurité des données dans certaines applications comme le stockage sécurisé, l'authentification, la protection des droits d'auteurs, la communication militaire ou la visioconférence confidentielles, nécessitent de nouvelles stratégies en matière de transmission sécurisée. Deux techniques sont couramment utilisées pour la transmission sécurisée de données visuelles, à savoir : la cryptographie et la stéganographie. La cryptographie sécurise les données en utilisant des clés secrètes afin de rendre les données illisibles, la stéganographie, elle, vise à insérer des données cruciales dans des signaux porteurs anodins.De plus, pour la confiance mutuelle et les systèmes distribués, le partage sécurisé de ressources est souvent une garantie suffisante pour les applications de communication. L'objectif principal de cette thèse est de réaliser une protection des données visuelles, en particulier les images numériques, par le biais des techniques modernes de cryptographie. Dans ce contexte, deux objectifs de recherche ont été développés durant ces travaux de thèse.La première partie de notre travail se concentre sur la sécurité des images numériques dans un environnement partagé. Ensuite, la deuxième partie porte sur l'intégrité des données visuelles pendant une transmission sécurisée.Nous avons proposé un nouveau schéma de partage des images qui exploite les propriétés d'addition et de multiplication homomorphique de deux crypto systèmes à clé publique largement utilisés : les algorithmes RSA et Paillier. Dans les schémas traditionnels de partage sécurisé, le ``dealer'' partitionne le secret en parties et le distribue à chacun des autres acteurs. Ainsi, aucun des acteurs impliqués ne participe à la création du partage sécurisé, mais il est toujours possible que le ``dealer'' transmette des données malveillantes. Au contraire, l'approche proposée utilise le système de partage de secret d'une manière qui limite l'influence du ‘‘dealer'' sur le protocole en permettant à chaque acteur de participer.La deuxième partie de ces travaux de thèse met l'accent sur l'intégrité des données visuelles lors de la transmission. L'intégrité des données signifie que les données gardent leurs structures complètes au cours d'une opération numérique comme le stockage, le transfert ou la récupération. Le changement d'un seul bit de données cryptées peut avoir un impact catastrophique sur les données décryptées. Nous abordons le problème de correction d'erreurs dans les images cryptées en utilisant le chiffrement à clé symétrique AES (Advanced Encryptions Standard) suivant différents modes. Trois mesures sont proposées afin d'exploiter les statistiques locales des données visuelles et l'algorithme de chiffrement, dans l'objectif de corriger les erreurs efficacement
Due to the advancements in the information and communication technologies, the transmission of multimedia data over secure or insecure communication channels has increased exponentially. The security of data in applications like safe storage, authentications, copyright protection,remote military image communication or confidential video-conferencing require new strategies for secure transmission. Two techniques are commonly used for the secure transmission of visual data, i.e. cryptography and steganography. Cryptography achieves security by using secret keysto make the data illegible while steganography aims to hide the data in some innocent carrier signal. For shared trust and distributed environment, secret sharing schemes provide sufficient security in various communication applications. The principal objective of this thesis is to achieveprotection of visual data especially images through modern cryptographic techniques. In this context, the focus of the work in perspective, is twofolded. The first part of our work focuses on the security of image data in shared environment while the second part focuses on the integrity ofimage data in the encrypted domain during transmission.We proposed a new sharing scheme for images which exploits the additive and multiplicative homomorphic properties of two well known public key cryptosystems, namely, the RSA and the Paillier. In traditional secret sharing schemes, the dealer partitions the secret into shares and distributethe shares to each of the player. Thus, none of the involved players participate in the creation of the shared secret and there is always a possibilitythat the dealer can cheat some player. On the contrary, the proposed approach employs the secret sharing scheme in a way that limits the influence of the dealer over the protocol by allowing each player to participate. The second part of our thesis emphasizes on the integrity of visual data during transmission. Data integrity means that the data have its complete structure during any operation like storage, transfer or retrieval. A single bit change in encrypted data can have catastrophic impact over the decrypted data. We address the problem of error correction in images encrypted using symmetric key cryptosystem of the Advanced Encryption Standard (AES) algorithm. Three methods are proposed to exploit the local statistics of the visual data and the encryption algorithm to successfully correct the errors
APA, Harvard, Vancouver, ISO, and other styles
7

Jones, John W. "Data encryption based on the logarithm problem." Thesis, University of Ottawa (Canada), 1986. http://hdl.handle.net/10393/4825.

Full text
APA, Harvard, Vancouver, ISO, and other styles
8

Clevenger, Mark Allen. "Data encryption using RSA public-key cryptosystem." Virtual Press, 1996. http://liblink.bsu.edu/uhtbin/catkey/1014844.

Full text
Abstract:
The RSA data encryption algorithm was developed by Ronald Rivest, Adi Shamir and Leonard Adelman in 1978 and is considered a de facto standard for public-key encryption. This computer science thesis demonstrates the author's ability to engineer a software system based on the RSA algorithm. This adaptation of the RSA encryption process was devised to be used on any type of data file, binary as well as text. In the process of developing this computer system, software tools were constructed that allow the exploration of the components of the RSA encryption algorithm. The RSA algorithm was further interpolated as a method of providing software licensing, that is, a manner in which authorization to execute a particular piece of software can be determined at execution time. This document summarizes the RSA encryption process and describes the tools utilized to construct a computer system based on this algorithm.
Department of Computer Science
APA, Harvard, Vancouver, ISO, and other styles
9

Moulianitakis, Feidias, and Konstantinos Asimakopoulos. "Benchmarking Framework for Transparent Data Encryption Systems." Thesis, Luleå tekniska universitet, Institutionen för system- och rymdteknik, 2019. http://urn.kb.se/resolve?urn=urn:nbn:se:ltu:diva-75814.

Full text
Abstract:
In the digital world of today, information is always at risk regardless of its state, at rest or in transit. Cryptography is the technology that promises to address the security issues that emerge. Hence, it was a reasonable consequence to introduce cryptography to databases. However, manually encrypting and decrypting data along with the key management is a burden for the regular user of a database. The need for removing this burden gave birth to Transparent Data Encryption (TDE).   TDE technology is widely available nowadays and a number of vendors have developed their own solutions for protecting data at rest in a transparent way to the end user. However, cryptographic operations are resource intensive and introduce an overhead to the computational operations. The burden of cryptographic operations has drawn the interest of both academia and the industry for a long time before TDE appeared on the horizon. Hence, a lot of research has been done to measure the performance impact of those operations.   Despite the extensive study for the performance of cryptographic algorithms, the performance of the TDE systems and the add-on computational burden for the introduced encryption has not yet been studied thoroughly. As a result, the current Thesis project tries to develop a theoretical benchmarking framework that evaluates the performance of Transparent Data Encryption systems. The study is conducted utilizing the Design Research methodology.   The developed benchmarking framework focuses on the basic performance metrics of TDE systems, Elapsed time, CPU time and Hard Disk memory consumption. These metrics are calculated for varying key lengths, encryption algorithms and table sizes.  The framework follows a five - step procedure that includes the creation of topology - lab environment, creation of databases and definition of scenarios, activation of TDE feature, sequencial execution of scenarios and analysis of the results. The developed framework is evaluated by applying it on real TDE systems.
APA, Harvard, Vancouver, ISO, and other styles
10

Uehara, Takeyuki. "Contributions to image encryption and authentication." Access electronically, 2003. http://www.library.uow.edu.au/adt-NWU/public/adt-NWU20040920.124409/index.html.

Full text
APA, Harvard, Vancouver, ISO, and other styles
More sources

Books on the topic "Data encryption"

1

National Bureau of Standards. Data encryption standard. Gaithersburg, MD: U.S. Dept. of Commerce, National Bureau of Standards, 1988.

Find full text
APA, Harvard, Vancouver, ISO, and other styles
2

Computer Systems Laboratory (U.S.), ed. Data Encryption Standard (DES). Gaithersburg, MD: Computer Systems Laboratory, National Institute of Standards and Technology, 1994.

Find full text
APA, Harvard, Vancouver, ISO, and other styles
3

Blinn, Eric. SQL Server Transparent Data Encryption. Berkeley, CA: Apress, 2020. http://dx.doi.org/10.1007/978-1-4842-5922-1.

Full text
APA, Harvard, Vancouver, ISO, and other styles
4

Held, Gilbert. Top secret data encryption techniques. Carmel, Ind: Sams Pub., 1993.

Find full text
APA, Harvard, Vancouver, ISO, and other styles
5

International Business Machines Corporation. International Technical Support Organization, ed. IBM System Storage Data Encryption. Poughkeepsie, NY: IBM, International Technical Support Organization, 2010.

Find full text
APA, Harvard, Vancouver, ISO, and other styles
6

1969-, Sarkar Palash, and SpringerLink (Online service), eds. Identity-Based Encryption. Boston, MA: Springer Science+Business Media, LLC, 2011.

Find full text
APA, Harvard, Vancouver, ISO, and other styles
7

inc, International Resource Development, ed. Data, text & voice encryption worldwide markets. Norwalk, Conn., U.S.A. (6 Prowitt St., Norwalk 06855): International Resource Development, 1987.

Find full text
APA, Harvard, Vancouver, ISO, and other styles
8

inc, International Resource Development, ed. Data, fax & voice encryption equipment, worldwide. New Canaan, Conn: International Resource Development, 1991.

Find full text
APA, Harvard, Vancouver, ISO, and other styles
9

Library of Congress. Congressional Research Service., ed. Encryption technology: Congressional issues. [Washington, D.C.]: Congressional Research Service, Library of Congress, 2000.

Find full text
APA, Harvard, Vancouver, ISO, and other styles
10

Smith, Marcia S. Encryption technology: Congressional issues. [Washington, D.C.]: Congressional Research Service, Library of Congress, 1998.

Find full text
APA, Harvard, Vancouver, ISO, and other styles
More sources

Book chapters on the topic "Data encryption"

1

Lenhard, Thomas H. "Encryption." In Data Security, 65–68. Wiesbaden: Springer Fachmedien Wiesbaden, 2022. http://dx.doi.org/10.1007/978-3-658-35494-7_12.

Full text
APA, Harvard, Vancouver, ISO, and other styles
2

Lafe, Olu. "Data Encryption." In Cellular Automata Transforms, 115–23. Boston, MA: Springer US, 2000. http://dx.doi.org/10.1007/978-1-4615-4365-7_5.

Full text
APA, Harvard, Vancouver, ISO, and other styles
3

Buchanan, William J. "Data Encryption." In Advanced Data Communications and Networks, 219–29. Boston, MA: Springer US, 1997. http://dx.doi.org/10.1007/978-1-4419-8670-2_15.

Full text
APA, Harvard, Vancouver, ISO, and other styles
4

Li, Ninghui. "Data Encryption." In Encyclopedia of Database Systems, 1–4. New York, NY: Springer New York, 2014. http://dx.doi.org/10.1007/978-1-4899-7993-3_98-2.

Full text
APA, Harvard, Vancouver, ISO, and other styles
5

Li, Ninghui. "Data Encryption." In Encyclopedia of Database Systems, 574. Boston, MA: Springer US, 2009. http://dx.doi.org/10.1007/978-0-387-39940-9_98.

Full text
APA, Harvard, Vancouver, ISO, and other styles
6

Buchanan, Bill. "Data Encryption." In Handbook of Data Communications and Networks, 180–89. Boston, MA: Springer US, 1999. http://dx.doi.org/10.1007/978-1-4757-0905-6_16.

Full text
APA, Harvard, Vancouver, ISO, and other styles
7

Weik, Martin H. "data encryption." In Computer Science and Communications Dictionary, 346. Boston, MA: Springer US, 2000. http://dx.doi.org/10.1007/1-4020-0613-6_4264.

Full text
APA, Harvard, Vancouver, ISO, and other styles
8

Li, Ninghui. "Data Encryption." In Encyclopedia of Database Systems, 750–54. New York, NY: Springer New York, 2018. http://dx.doi.org/10.1007/978-1-4614-8265-9_98.

Full text
APA, Harvard, Vancouver, ISO, and other styles
9

Buchanan, W. "Data Encryption." In Advanced Data Communications and Networks, 219–29. London: CRC Press, 2023. http://dx.doi.org/10.1201/9781003420415-15.

Full text
APA, Harvard, Vancouver, ISO, and other styles
10

Krähenbühl, Cyrill, and Adrian Perrig. "Searchable Symmetric Encryption." In Trends in Data Protection and Encryption Technologies, 71–75. Cham: Springer Nature Switzerland, 2023. http://dx.doi.org/10.1007/978-3-031-33386-6_14.

Full text
Abstract:
AbstractSearchable symmetric encryption allows operating on encrypted data, particularly keyword-based search on documents and range-based search on spatial data. Various methods can be used in Searchable symmetric encryption, such as order-preserving or fully homomorphic encryption, for different levels of information leakage. New schemes with more efficient search operations and reduced access and search pattern leakage that support novel settings, such as dynamic data sets and multiple users, have been proposed in the last few years. Especially with the emergence of cloud storage, encrypting sensitive remote data while preserving the ability to operate efficiently is an ample opportunity for the military and industry. However, there are risks when deploying Searchable symmetric encryption that must be considered since some Searchable symmetric encryption schemes proposed in the past have been (completely) broken by the research community.
APA, Harvard, Vancouver, ISO, and other styles

Conference papers on the topic "Data encryption"

1

Shiraishi, Momoko. "Secure Cloud Data Encryption." In 2023 2nd Asia-Pacific Computer Technologies Conference (APCT). IEEE, 2023. http://dx.doi.org/10.1109/apct58752.2023.00014.

Full text
APA, Harvard, Vancouver, ISO, and other styles
2

Wang, Y. "A data encryption scheme combined symmetric encryption algorithm with asymmetric encryption algorithm." In 5th International Conference on Artificial Intelligence and Advanced Manufacturing (AIAM 2023). Institution of Engineering and Technology, 2023. http://dx.doi.org/10.1049/icp.2023.2981.

Full text
APA, Harvard, Vancouver, ISO, and other styles
3

Giblin, Chris, Sean Rooney, Pascal Vetsch, and Adrian Preston. "Securing Kafka with Encryption-at-Rest." In 2021 IEEE International Conference on Big Data (Big Data). IEEE, 2021. http://dx.doi.org/10.1109/bigdata52589.2021.9671388.

Full text
APA, Harvard, Vancouver, ISO, and other styles
4

Damasceno, Kayque, Carlos Cruz, Anderson De Oliveira, and Luís De Castro. "Alternative N-bit Key Data Encryption for Block Ciphers." In Simpósio Brasileiro de Segurança da Informação e de Sistemas Computacionais. Sociedade Brasileira de Computação, 2019. http://dx.doi.org/10.5753/sbseg.2019.13990.

Full text
Abstract:
Post-encryption patterns are cribs that can be used by adversaries to unlock the encryption key both in symmetric or asymmetric cryptography, compromising security. Different methods to mitigate the problem, with their advantages and disadvantages, can be found in the literature, including one-time pad encryption, code-based cryptography and cipher block chaining. This work presents an alternative technique to generate an n-bit, n-block and key cipher that can be derived from reasonable short length key. The proposed technique is able to mitigate post-encryption patterns. Experimental results asserting the capabilities of the proposed cipher techniques are presented and discussed in the text.
APA, Harvard, Vancouver, ISO, and other styles
5

Zhang, Qixin. "An Overview and Analysis of Hybrid Encryption: The Combination of Symmetric Encryption and Asymmetric Encryption." In 2021 2nd International Conference on Computing and Data Science (CDS). IEEE, 2021. http://dx.doi.org/10.1109/cds52072.2021.00111.

Full text
APA, Harvard, Vancouver, ISO, and other styles
6

Kruse, H., and A. Mukherjee. "Data compression using text encryption." In Proceedings DCC '97. Data Compression Conference. IEEE, 1997. http://dx.doi.org/10.1109/dcc.1997.582107.

Full text
APA, Harvard, Vancouver, ISO, and other styles
7

Xu, Liaoran, Chenyang Zhao, Weili Jiang, Jun Ye, Yan Zhao, and Zhengqi Zhang. "Secure Encryption Scheme for Medical Data based on Homomorphic Encryption." In 2023 International Conference on Data Science and Network Security (ICDSNS). IEEE, 2023. http://dx.doi.org/10.1109/icdsns58469.2023.10245348.

Full text
APA, Harvard, Vancouver, ISO, and other styles
8

El-Yahyaoui, Ahmed, and Mohamed Dafir EC-Chrif El Kettani. "Fully homomorphic encryption." In BDCA'17: 2nd international Conference on Big Data, Cloud and Applications. New York, NY, USA: ACM, 2017. http://dx.doi.org/10.1145/3090354.3090364.

Full text
APA, Harvard, Vancouver, ISO, and other styles
9

Borse, Yogita, Deepti Patole, and Purnima Ahirao. "Geo-Encryption: A location based encryption technique for data security." In 2019 5th International Conference On Computing, Communication, Control And Automation (ICCUBEA). IEEE, 2019. http://dx.doi.org/10.1109/iccubea47591.2019.9129586.

Full text
APA, Harvard, Vancouver, ISO, and other styles
10

Bulbul, Busranur, Serif Bahtiyar, and Deniz Turgay Altilar. "Homomorphic Encryption versus Searchable Encryption for Data Retrieval on Cloud." In 2020 5th International Conference on Computer Science and Engineering (UBMK). IEEE, 2020. http://dx.doi.org/10.1109/ubmk50275.2020.9219533.

Full text
APA, Harvard, Vancouver, ISO, and other styles

Reports on the topic "Data encryption"

1

Ts'o, T. Telnet Data Encryption Option. RFC Editor, September 2000. http://dx.doi.org/10.17487/rfc2946.

Full text
APA, Harvard, Vancouver, ISO, and other styles
2

Leathers, Emily, Clayton Thurmer, and Kendall Niles. Encryption for edge computing applications. Engineer Research and Development Center (U.S.), May 2024. http://dx.doi.org/10.21079/11681/48596.

Full text
Abstract:
As smart sensors and the Internet of Things (IoT) exponentially expand, there is an increased need for effective processing solutions for sensor node data located in the operational arena where it can be leveraged for immediate decision support. Current developments reveal that edge computing, where processing and storage are performed close to data generation locations, can meet this need (Ahmed and Ahmed 2016). Edge computing imparts greater flexibility than that experienced in cloud computing architectures (Khan et al. 2019). Despite these benefits, the literature highlights open security issues in edge computing, particularly in the realm of encryption. A prominent limitation of edge devices is the hardware’s ability to support the computational complexity of traditional encryption methodologies (Alwarafy et al. 2020). Furthermore, encryption on the edge poses challenges in key management, the process by which cryptographic keys are transferred and stored among devices (Zeyu et al. 2020). Though edge computing provides reduced latency in data processing, encryption mechanism utilization reintroduces delay and can hinder achieving real-time results (Yu et al. 2018). The IoT is composed of a wide range of devices with a diverse set of computational capabilities, rendering a homogeneous solution for encryption impractical (Dar et al. 2019). Edge devices are often deployed in operational locations that are vulnerable to physical tampering and attacks. Sensitive data may be compromised if not sufficiently encrypted or if keys are not managed properly. Furthermore, the distributed nature and quantity of edge devices create a vast attack surface that can be compromised in other ways (Xiao et al. 2019). Understanding established mechanisms and exploring emerging methodologies for encryption reveals potential solutions for developing a robust solution for edge computing applications. The purpose of this document is to detail the current research for encryption methods in the edge computing space and highlight the major challenges associated with executing successful encryption on the edge.
APA, Harvard, Vancouver, ISO, and other styles
3

Robertson, Perry J., Lyndon George Pierson, and Edward L. Witzke. Data encryption standard ASIC design and development report. Office of Scientific and Technical Information (OSTI), October 2003. http://dx.doi.org/10.2172/918309.

Full text
APA, Harvard, Vancouver, ISO, and other styles
4

Appenzeller, G., L. Martin, and M. Schertler. Identity-Based Encryption Architecture and Supporting Data Structures. RFC Editor, January 2009. http://dx.doi.org/10.17487/rfc5408.

Full text
APA, Harvard, Vancouver, ISO, and other styles
5

Loftis, Charles, Tennyson Chen, and Jonathan Cirella. Attribute-level encryption of data in public android databases. Research Triangle Park, NC: RTI Press, September 2013. http://dx.doi.org/10.3768/rtipress.2013.op.0016.1309.

Full text
APA, Harvard, Vancouver, ISO, and other styles
6

Kelly, S. Security Implications of Using the Data Encryption Standard (DES). RFC Editor, December 2006. http://dx.doi.org/10.17487/rfc4772.

Full text
APA, Harvard, Vancouver, ISO, and other styles
7

Barker, W. C., and E. B. Barker. Recommendation for the triple data encryption algorithm (TDEA) block cipher. Gaithersburg, MD: National Institute of Standards and Technology, 2012. http://dx.doi.org/10.6028/nist.sp.800-67r1.

Full text
APA, Harvard, Vancouver, ISO, and other styles
8

Barker, Elaine, and Nicky Mouha. Recommendation for the Triple Data Encryption Algorithm (TDEA) block cipher. Gaithersburg, MD: National Institute of Standards and Technology, November 2017. http://dx.doi.org/10.6028/nist.sp.800-67r2.

Full text
APA, Harvard, Vancouver, ISO, and other styles
9

Barker, W. C. Recommendation for the triple data encryption algorithm (TDEA) block cipher. Gaithersburg, MD: National Institute of Standards and Technology, 2004. http://dx.doi.org/10.6028/nist.sp.800-67v1.

Full text
APA, Harvard, Vancouver, ISO, and other styles
10

Barker, W. C. Recommendation for the triple data encryption algorithm (TDEA) block cipher. Gaithersburg, MD: National Institute of Standards and Technology, 2004. http://dx.doi.org/10.6028/nist.sp.800-67ver1.

Full text
APA, Harvard, Vancouver, ISO, and other styles
We offer discounts on all premium plans for authors whose works are included in thematic literature selections. Contact us to get a unique promo code!

To the bibliography