Academic literature on the topic 'Encrypted files'

Create a spot-on reference in APA, MLA, Chicago, Harvard, and other styles

Select a source type:

Consult the lists of relevant articles, books, theses, conference reports, and other scholarly sources on the topic 'Encrypted files.'

Next to every source in the list of references, there is an 'Add to bibliography' button. Press on it, and we will generate automatically the bibliographic reference to the chosen work in the citation style you need: APA, MLA, Harvard, Chicago, Vancouver, etc.

You can also download the full text of the academic publication as pdf and read online its abstract whenever available in the metadata.

Journal articles on the topic "Encrypted files"

1

Wang, Senmiao, Sujuan Qin, Nengqiang He, et al. "KRRecover: An Auto-Recovery Tool for Hijacked Devices and Encrypted Files by Ransomwares on Android." Symmetry 13, no. 5 (2021): 861. http://dx.doi.org/10.3390/sym13050861.

Full text
Abstract:
Ransomwares on Android have become a challenging threat, performing tasks such as hijacking screen resources, locking devices, and encrypting files. Even worse, with the evolution of ransomwares, many ransomwares can disable USB interfaces of mobile devices. It is difficult for users to recover their devices or decrypt files with the help of other equipment and gives monetary damages to victims. In this paper, we analyse the symmetry between the ransom behaviours and the source code of screen resource hijacked ransomwares, devices locked ransomwares and files encrypted ransomwares. We also propose strategies of recovering hijacked resources, recovering hijacked devices and decrypting encrypted files. To protect mobile devices and private files from ransomwares, we design and implement an automatic recovery application—KRRecover—which is used to recover the hijacked devices and decrypt encrypted files on Android.
APA, Harvard, Vancouver, ISO, and other styles
2

Guo, Chen, Xingbing Fu, Yaojun Mao, Guohua Wu, Fagen Li, and Ting Wu. "Multi-User Searchable Symmetric Encryption with Dynamic Updates for Cloud Computing." Information 9, no. 10 (2018): 242. http://dx.doi.org/10.3390/info9100242.

Full text
Abstract:
With the advent of cloud computing, more and more users begin to outsource encrypted files to cloud servers to provide convenient access and obtain security guarantees. Searchable encryption (SE) allows a user to search the encrypted files without leaking information related to the contents of the files. Searchable symmetric encryption (SSE) is an important branch of SE. Most of the existing SSE schemes considered single-user settings, which cannot meet the requirements for data sharing. In this work, we propose a multi-user searchable symmetric encryption scheme with dynamic updates. This scheme is applicable to the usage scenario where one data owner encrypts sensitive files and shares them among multiple users, and it allows secure and efficient searches/updates. We use key distribution and re-encryption to achieve multi-user access while avoiding a series of issues caused by key sharing. Our scheme is constructed based on the index structure where a bit matrix is combined with two static hash tables, pseudorandom functions and hash functions. Our scheme is proven secure in the random oracle model.
APA, Harvard, Vancouver, ISO, and other styles
3

Al-Smadi, Ahmad Mohamad, Ahmad Al-Smadi, Roba Mahmoud Ali Aloglah, Nisrein Abu-darwish, and Ahed Abugabah. "Files cryptography based on one-time pad algorithm." International Journal of Electrical and Computer Engineering (IJECE) 11, no. 3 (2021): 2335. http://dx.doi.org/10.11591/ijece.v11i3.pp2335-2342.

Full text
Abstract:
The Vernam-cipher is known as a one-time pad of algorithm that is an unbreakable algorithm because it uses a typically random key equal to the length of data to be coded, and a component of the text is encrypted with an element of the encryption key. In this paper, we propose a novel technique to overcome the obstacles that hinder the use of the Vernam algorithm. First, the Vernam and advance encryption standard AES algorithms are used to encrypt the data as well as to hide the encryption key; Second, a password is placed on the file because of the use of the AES algorithm; thus, the protection record becomes very high. The Huffman algorithm is then used for data compression to reduce the size of the output file. A set of files are encrypted and decrypted using our methodology. The experiments demonstrate the flexibility of our method, and it’s successful without losing any information.
APA, Harvard, Vancouver, ISO, and other styles
4

Gupta, Daya Sagar, and G. P. Biswas. "Secure Computation on Cloud Storage." Journal of Cases on Information Technology 17, no. 3 (2015): 22–29. http://dx.doi.org/10.4018/jcit.2015070103.

Full text
Abstract:
This paper describes a way by which computation on cloud storage is securely possible. A user stores their secret (encrypted) files on cloud storage and later on, retrieves an addition of their original files, however, the cloud system cannot decrypt the stored encrypted files by own. In this paper, the authors use the homomorphic property to securely compute the addition of the files. The implementation of their proposed protocol is based on the computation on the basic properties of elliptic curves and bilinear mapping. The security of proposed encryption technique depends on the hardness of elliptic curve operations.
APA, Harvard, Vancouver, ISO, and other styles
5

Deng, Zuojie, Xiaolan Tan, and Shuhong Chen. "An Encrypted File Deduplication Scheme with Permission in Cloud Storage." Mathematical Problems in Engineering 2018 (November 7, 2018): 1–13. http://dx.doi.org/10.1155/2018/6091807.

Full text
Abstract:
Encrypted file deduplication scheme (EFD) can improve its storage space utilization of cloud storage and protect the privacy of files in cloud storage. However, if an enterprise stores its files to cloud storage that has deployed an encrypted file deduplication scheme that does not support permission checking, this will destroy the permission of the enterprise files and bring some security problems. This seriously affects the practical value of EFD and prevents it from deploying in concrete cloud storage. To resolve this problem, we propose an encrypted file deduplication scheme with permission (EFDSP) and construct the EFDSP by using the hidden vector encryption (HVE). We have analyzed the security of EFDSP. The results have shown that EFDSP is secure and it can prevent the online deduplication oracle attack. We implement EFDSP and conduct the performance evaluation. The results show that the performance of EFDSP is little inferior to that of SADS, which is the only existing encrypted file deduplication scheme with permission, but the performance gap decreases with the increasing number of the authorized users and EFDSP has overcome the security weakness of SADS.
APA, Harvard, Vancouver, ISO, and other styles
6

Jawahir, Ahmad, and Haviluddin Haviluddin. "An audio encryption using transposition method." International Journal of Advances in Intelligent Informatics 1, no. 2 (2015): 98. http://dx.doi.org/10.26555/ijain.v1i2.24.

Full text
Abstract:
Encryption is a technique to secure sounds data from attackers. In this study, transposition technique that corresponds to a WAV file extension is used. The performance of the transposition technique is measured using the mean square error (MSE). In the test, the value of MSE of the original and encrypted audio files were compared; the original and decrypted audio files used the correct password is ‘SEMBILAN’ and the incorrect password is ‘DELAPAN’. The experimental results showed that the original and encrypted audio files, and the original and decrypted audio files used the correct password that has a value of MSE = 0, and with the incorrect one with a value of MSE 0.00000428 or ≠ 0. In other words, the transposition technique is able to ensure the security of audio data files.
APA, Harvard, Vancouver, ISO, and other styles
7

Barbosa, Flávio, Arthur Vidal, and Flávio Mello. "Machine Learning for Cryptographic Algorithm Identification." Journal of Information Security and Cryptography (Enigma) 3, no. 1 (2016): 3. http://dx.doi.org/10.17648/enig.v3i1.55.

Full text
Abstract:
This paper aims to study encrypted text files in order to identify their encoding algorithm. Plain texts were encoded with distinct cryptographic algorithms and then some metadata were extracted from these codifications. Afterward, the algorithm identification is obtained by using data mining techniques. Firstly, texts in Portuguese, English and Spanish were encrypted using DES, Blowfish, RSA, and RC4 algorithms. Secondly, the encrypted files were submitted to data mining techniques such as J48, FT, PART, Complement Naive Bayes, and Multilayer Perceptron classifiers. Charts were created using the confusion matrices generated in step two and it was possible to perceive that the percentage of identification for each of the algorithms is greater than a probabilistic bid. There are several scenarios where algorithm identification reaches almost 97, 23% of correctness.
APA, Harvard, Vancouver, ISO, and other styles
8

SIRA-RAMÍREZ, HEBERTT, CARLOS AGUILAR IBÁÑEZ, and MIGUEL SUÁREZ-CASTAÑÓN. "EXACT STATE RECONSTRUCTORS IN THE RECOVERY OF MESSAGES ENCRYPTED BY THE STATES OF NONLINEAR DISCRETE-TIME CHAOTIC SYSTEMS." International Journal of Bifurcation and Chaos 12, no. 01 (2002): 169–77. http://dx.doi.org/10.1142/s0218127402004243.

Full text
Abstract:
In this article we propose the use of nonlinear exact chaotic system state reconstructors for the fast and efficient decoding of multiple discrete-time chaotic encrypted digital messages. Exact state reconstruction features a state estimation error which settles to zero in a finite number of steps. This makes the method specially suitable for chaotic encrypted transmission of digitized files over "noise-free" environments such as the Internet. The method was tested in an actual transmission involving the simultaneous decoding of digitized color images and text files.
APA, Harvard, Vancouver, ISO, and other styles
9

Paruchuri, Vijaya Lakshmi, Dr R. Sridevi, and K. S. SadaSiva Rao. "Image Steganography combined with Cryptography." INTERNATIONAL JOURNAL OF COMPUTERS & TECHNOLOGY 9, no. 1 (2013): 976–84. http://dx.doi.org/10.24297/ijct.v9i1.4160.

Full text
Abstract:
Steganography is the science of invisible communication. Apart from the sender and intended recipient no one suspects the existence of the message. Using Steganography, information can be hidden in various mediums known as carriers. The carriers can be images, audio files, video files and text files. Image Steganography is a technique of using an image file as a carrier. Cryptography protects the information by applying the encryption and decryption techniques, so that the secret message can be understood only by the right person.This paper proposes a method, which combines the techniques of Steganography and cryptography, to hide the secret data in an image. In the first phase, the sender will embed the secret data in an image by using the Least Significant Bit (LSB) technique. The embedded image will be encrypted by using an encryption algorithm. At final, the encrypted image will be decrypted and the hidden data will be retrieved by supplying the valid secret key by the receiver. The process includes the phases of Data embedding, Image Encryption and recovery of both original image and secret data from the encrypted image.
APA, Harvard, Vancouver, ISO, and other styles
10

Alcantara, Licinius Dimitri Sá de. "Towards a simple and secure method for binary cryptography via linear algebra." Revista Brasileira de Computação Aplicada 9, no. 3 (2017): 44. http://dx.doi.org/10.5335/rbca.v9i3.6556.

Full text
Abstract:
A simple and secure binary matrix encryption (BME) method is proposed and formalized on a linear algebra basis. The developed cryptography scheme does not require the idealization of a set of complex procedures or the generation of parallel bit stream for encryption of data, but it only needs to capture binary data sequences from the unprotected digital data, which are transformed into encrypted binary sequences by a cipher matrix. This method can be performed on physical or application layer level, and can be easily applied into any digital storage and telecommunication system. It also has the advantage that the encrypted data length is not increased, which avoids additional burden for data storage and transmission. In order to validate the presented methodology, a GNU Octave program code was written to encrypt and decrypt data files.
APA, Harvard, Vancouver, ISO, and other styles
More sources

Dissertations / Theses on the topic "Encrypted files"

1

Barkman, Linus. "Detektering av krypterade filer." Thesis, Högskolan i Halmstad, Sektionen för Informationsvetenskap, Data– och Elektroteknik (IDE), 2011. http://urn.kb.se/resolve?urn=urn:nbn:se:hh:diva-15723.

Full text
Abstract:
In contemporary encryption the vast amount of text subject to cracking has brought about the demand for methods distinguish files more likely to be encrypted. The encryption software Truecrypt can encrypt files that are not possible to identify with a file signature. To solve the detection problem, an algorithm sensitive to the absence of structure in the very code of files was developed. The program was written in the programming language EnScript which is built into the forensic software suite EnCase. The essential part of the algorithm therefore deployes the statistic of a chi-square test for deviance from a uniform distribution to distinguish files with contents that appear to be random. The program managed to detect encrypted files that were created with Truecrypt. Test results indicate that the newly developed program is nearly double as fast and has at least the same accuracy in the detection as other pro- grams. The software is licensed under open source standard GNU GPL. The procedure developed will drastically facilitate for computer forensic experts to detect if any existing encrypted file is located on the hard drive.
APA, Harvard, Vancouver, ISO, and other styles
2

Karumanchi, Sushama. "A TRUSTED STORAGE SYSTEM FOR THE CLOUD." UKnowledge, 2010. http://uknowledge.uky.edu/gradschool_theses/22.

Full text
Abstract:
Data stored in third party storage systems like the cloud might not be secure since confidentiality and integrity of data are not guaranteed. Though cloud computing provides cost-effective storage services, it is a third party service and so, a client cannot trust the cloud service provider to store its data securely within the cloud. Hence, many organizations and users may not be willing to use the cloud services to store their data in the cloud until certain security guarantees are made. In this thesis, a solution to the problem of securely storing the client’s data by maintaining the confidentiality and integrity of the data within the cloud is developed. Five protocols are developed which ensure that the client’s data is stored only on trusted storage servers, replicated only on trusted storage servers, and guarantee that the data owners and other privileged users of that data access the data securely. The system is based on trusted computing platform technology [11]. It uses a Trusted Platform Module, specified by the Trusted Computing Group [11]. An encrypted file system is used to encrypt the user’s data. The system provides data security against a system administrator in the cloud.
APA, Harvard, Vancouver, ISO, and other styles
3

Liu, Kang-Wei, and 劉康威. "Secure Deduplication of Encrypted Files Over Untrusted Cloud Storage." Thesis, 2016. http://ndltd.ncl.edu.tw/handle/8977e2.

Full text
Abstract:
碩士<br>元智大學<br>資訊工程學系<br>104<br>Convergence encrypted files has low entropy , which is susceptible to brute-force attacks. In order to prevent this security vulnerability, convergence encryption keys must have the randomness of nature. This paper presents a new secure cross-user deduplication scheme that improves convergence encryption key's security from adding one of random parameters without requiring any additional independent servers.
APA, Harvard, Vancouver, ISO, and other styles
4

Wang, Pei-Yu. "Using Key Rotation and TPMs for Encrypted File System Access Control - Based on Antiquity Storage System." 2008. http://www.cetd.com.tw/ec/thesisdetail.aspx?etdun=U0001-2407200814243600.

Full text
APA, Harvard, Vancouver, ISO, and other styles
5

Wang, Pei-Yu, and 王貝瑜. "Using Key Rotation and TPMs for Encrypted File System Access Control – Based on Antiquity Storage System." Thesis, 2008. http://ndltd.ncl.edu.tw/handle/37102829094000361181.

Full text
Abstract:
碩士<br>國立臺灣大學<br>資訊管理學研究所<br>96<br>Abstract. In this thesis, we address the problem of low-efficiency and high-cost access revocation in a distributed storage system. The design of our security model is based on two concepts. First, to reduce the amount of re-encryption, we assume our system is based on lazy revocation. Second, we show how to enhance the security of access control by implementing the current Trusted Platform Module TPM 1.2 technology without any assumption of trust in the BIOS, CPU, or OS of the client. We use a version-based archival storage system called Antiquity, which stores each version of a data object in a permanent, read-only form. In addition, we explain how to use key chains (key rotation) for file version control in a distributed storage system based on the concept of ‘one key per new version.’ To strengthen the servers trust in the client, we use the trusted hardware of the TPM (Trusted Platform Module) technology for network access control and hide a portion of the key information from users. We evaluate the performance of the implementation using the Antiquity Storage on an IBM laptop embedded with a TPM 1.2 chip, and demonstrate how access revocation security can be enhanced by using trusted computing technology.
APA, Harvard, Vancouver, ISO, and other styles
6

Carvalho, David Alexandre Milheiro de. "Towards the detection of encrypted peer-to-peer file sharing traffic and peer-to-peer TV traffic using deep packet inspection methods." Master's thesis, 2009. http://hdl.handle.net/10400.6/3870.

Full text
Abstract:
This dissertation is devoted to the study of Peer-to-Peer (P2P) network traffic identification, using Deep Packet Inspection (DPI) methods. The approach followed in this work is based on the analysis of the content of a packet payload, being paid particular attention to the cases where encryption or obfuscation is used. The protocols and applications under study along this dissertation are organized into two main categories: P2P file sharing (BitTorrent, Gnutella and eDonkey) and P2P TV (Lvestation, TVU Player and Goalbit). The history of P2P and its major milestones are briefly presented, along with their classification according to the functionalities they provide and the network protocol architectures being used by them. Studies on the evolution and current state in the detection of P2P traffic are particularly detailed, as they were the main motivation towards the detection of both encrypted P2P file sharing and P2P TV traffic. The detection of Peer-to-Peer traffic is accomplished by using a set of open source tools, emphasizing Snort, Wireshark and Tcpdump. Snort is used for triggering the alerts concerning this kind of traffic, by using a specified set of rules. These are manually created, based on the observed P2P traffic protocol signatures and patterns, by usingWireshark and Tcpdump. For the storage and visualization of the triggered alerts in a user friendly manner, two open source tools were used, respectively, MySQL and BASE. Finally, the main conclusions achieved in this work are briefly exposed. A section dedicated to future work contains possible directions that may be followed in order to improve this work.
APA, Harvard, Vancouver, ISO, and other styles

Book chapters on the topic "Encrypted files"

1

Li, Ya-Nan, Qianhong Wu, Wenyi Tang, Bo Qin, Qin Wang, and Meixia Miao. "Outsourcing Encrypted Excel Files." In Information Security Practice and Experience. Springer International Publishing, 2017. http://dx.doi.org/10.1007/978-3-319-72359-4_30.

Full text
APA, Harvard, Vancouver, ISO, and other styles
2

Oprea, Alina, and Michael K. Reiter. "On Consistency of Encrypted Files." In Lecture Notes in Computer Science. Springer Berlin Heidelberg, 2006. http://dx.doi.org/10.1007/11864219_18.

Full text
APA, Harvard, Vancouver, ISO, and other styles
3

Selvi, S. Sharmila Deva, Arinjita Paul, Siva Dirisala, Saswata Basu, and C. Pandu Rangan. "Sharing of Encrypted Files in Blockchain Made Simpler." In Mathematical Research for Blockchain Economy. Springer International Publishing, 2020. http://dx.doi.org/10.1007/978-3-030-37110-4_4.

Full text
APA, Harvard, Vancouver, ISO, and other styles
4

Wei, Lei, and Michael K. Reiter. "Ensuring File Authenticity in Private DFA Evaluation on Encrypted Files in the Cloud." In Lecture Notes in Computer Science. Springer Berlin Heidelberg, 2013. http://dx.doi.org/10.1007/978-3-642-40203-6_9.

Full text
APA, Harvard, Vancouver, ISO, and other styles
5

Wei, Lei, and Michael K. Reiter. "Third-Party Private DFA Evaluation on Encrypted Files in the Cloud." In Computer Security – ESORICS 2012. Springer Berlin Heidelberg, 2012. http://dx.doi.org/10.1007/978-3-642-33167-1_30.

Full text
APA, Harvard, Vancouver, ISO, and other styles
6

James, Maria, Chungath Srinivasan, K. V. Lakshmy, and M. Sethumadhavan. "Decrypting Shared Encrypted Data Files Stored in a Cloud Using Dynamic Key Aggregation." In Advances in Intelligent Systems and Computing. Springer Singapore, 2015. http://dx.doi.org/10.1007/978-981-10-0251-9_36.

Full text
APA, Harvard, Vancouver, ISO, and other styles
7

Dey, Hemanta, and Uttam Kumar Roy. "Performance Analysis of Encrypted Data Files by Improved RC4 (IRC4) and Original RC4." In Advances in Intelligent Systems and Computing. Springer Singapore, 2017. http://dx.doi.org/10.1007/978-981-10-3223-3_50.

Full text
APA, Harvard, Vancouver, ISO, and other styles
8

Ge, Liang, and Lianhai Wang. "Decryption and Forensic System for Encrypted iPhone Backup Files Based on Parallel Random Search." In Applications and Techniques in Information Security. Springer Berlin Heidelberg, 2015. http://dx.doi.org/10.1007/978-3-662-48683-2_31.

Full text
APA, Harvard, Vancouver, ISO, and other styles
9

Vinayak, ASVK, Sudeep Ranjan Swain, and Satyabrata Maity. "File Encryptor." In Smart Innovation, Systems and Technologies. Springer Singapore, 2020. http://dx.doi.org/10.1007/978-981-15-6202-0_64.

Full text
APA, Harvard, Vancouver, ISO, and other styles
10

Lin, Xiaodong, Chenxi Zhang, and Theodora Dule. "On Achieving Encrypted File Recovery." In Lecture Notes of the Institute for Computer Sciences, Social Informatics and Telecommunications Engineering. Springer Berlin Heidelberg, 2011. http://dx.doi.org/10.1007/978-3-642-23602-0_1.

Full text
APA, Harvard, Vancouver, ISO, and other styles

Conference papers on the topic "Encrypted files"

1

Kumar, V. Venkatesa, and A. Murugavel. "Ensuring consistency file authentication over encrypted files in the cloud." In 2015 International Conference on Innovations in Information,Embedded and Communication Systems (ICIIECS). IEEE, 2015. http://dx.doi.org/10.1109/iciiecs.2015.7192941.

Full text
APA, Harvard, Vancouver, ISO, and other styles
2

Fu, Songling, Xiangke Liao, Lianyue He, Chenlin Huang, Xiaodong Tang, and Si Zheng. "Efficient and fine-grained sharing of encrypted files." In 2010 IEEE 18th International Workshop on Quality of Service (IWQoS). IEEE, 2010. http://dx.doi.org/10.1109/iwqos.2010.5542714.

Full text
APA, Harvard, Vancouver, ISO, and other styles
3

El Houti, Youssef, and Andrea Miele. "Efficient Update of Encrypted Files for Cloud Storage." In 2015 IEEE/ACM 8th International Conference on Utility and Cloud Computing (UCC). IEEE, 2015. http://dx.doi.org/10.1109/ucc.2015.100.

Full text
APA, Harvard, Vancouver, ISO, and other styles
4

Wolfe, Henry. "Encountering Encrypted Evidence (potential)." In 2002 Informing Science + IT Education Conference. Informing Science Institute, 2002. http://dx.doi.org/10.28945/2590.

Full text
Abstract:
Investigative activities involving computer related cases occasionally encounter files that have been encrypted. Encryption is a valid and legal process that enables anyone to protect the privacy of his or her data and/or communications. If the suspect is cooperative and provides not only the key but also the specific encryption software, investigation is simple. However, without that cooperation, analysis of potential evidence may not be practical or possible. This paper discusses alternatives where the suspect is not cooperative and keys are not provided. The outcome of the investigation may as well depend on what resources are available to the investigator.
APA, Harvard, Vancouver, ISO, and other styles
5

Xing, Yafei, Xiaoming Ju, and Zhongwen Qian. "The Attribute-weight Cache Replacement Algorithm for Encrypted Files." In 2018 IEEE 4th International Conference on Computer and Communications (ICCC). IEEE, 2018. http://dx.doi.org/10.1109/compcomm.2018.8780696.

Full text
APA, Harvard, Vancouver, ISO, and other styles
6

Berrueta, Eduardo, Daniel Morato, Eduardo Magana, and Mikel Izal. "Ransomware Encrypted Your Files but You Restored Them from Network Traffic." In 2018 2nd Cyber Security in Networking Conference (CSNet). IEEE, 2018. http://dx.doi.org/10.1109/csnet.2018.8602978.

Full text
APA, Harvard, Vancouver, ISO, and other styles
7

Uto, Nelson. "Retrieving Information from Malware Encrypted Output Files: Two Case Studies from Brazil." In 2012 IEEE International Conference on Green Computing and Communications (GreenCom). IEEE, 2012. http://dx.doi.org/10.1109/greencom.2012.122.

Full text
APA, Harvard, Vancouver, ISO, and other styles
8

Gevorgyan, R. A., and E. S. Abramov. "Detection of packaged and encrypted PE files with the use of machine-learning algorithm." In SIN '18: 11th International Conference On Security Of Information and Networks. ACM, 2018. http://dx.doi.org/10.1145/3264437.3264481.

Full text
APA, Harvard, Vancouver, ISO, and other styles
9

Magalhães, Eduardo, Thiago Santos, and Erivelton Geraldo Nepomuceno. "Audio Encryption Scheme based on Pseudo-orbit of Chaotic Map." In Simpósio Brasileiro de Computação Musical. Sociedade Brasileira de Computação - SBC, 2019. http://dx.doi.org/10.5753/sbcm.2019.10448.

Full text
Abstract:
Chaos-based encryption uses a chaotic dynamic system to encrypt a file. The aim of this study was to investigate the use of the chaotic Cubic Map to encrypt data, in particular, audio files. A simple algorithm was developed to encrypt and decrypt an audio data. The effectiveness of the method was measured by means of the correlation coefficient calculation, spectral entropy and also by comparing waveforms. The measurements were shown to lead to satisfactory confusion levels of the original data, within a few seconds. This indicates that the Cubic Map can be used as a source for encryption keys, with as good or better security indicators when compared to other schemes.
APA, Harvard, Vancouver, ISO, and other styles
10

Mrdovic, Sasa, and Alvin Huseinovic. "Forensic analysis of encrypted volumes using hibernation file." In 2011 19th Telecommunications Forum Telfor (TELFOR). IEEE, 2011. http://dx.doi.org/10.1109/telfor.2011.6143785.

Full text
APA, Harvard, Vancouver, ISO, and other styles
We offer discounts on all premium plans for authors whose works are included in thematic literature selections. Contact us to get a unique promo code!