Academic literature on the topic 'Encryption (Computer science)'

Create a spot-on reference in APA, MLA, Chicago, Harvard, and other styles

Select a source type:

Consult the lists of relevant articles, books, theses, conference reports, and other scholarly sources on the topic 'Encryption (Computer science).'

Next to every source in the list of references, there is an 'Add to bibliography' button. Press on it, and we will generate automatically the bibliographic reference to the chosen work in the citation style you need: APA, MLA, Harvard, Chicago, Vancouver, etc.

You can also download the full text of the academic publication as pdf and read online its abstract whenever available in the metadata.

Journal articles on the topic "Encryption (Computer science)"

1

AlTuhafi, Ammar Waysi. "Adaptation for Vigenère Cipher Method for Auto Binary Files Ciphering." ITM Web of Conferences 42 (2022): 01017. http://dx.doi.org/10.1051/itmconf/20224201017.

Full text
Abstract:
Protecting the private information from third party became an important issue in computer science nowadays; cryptography is a science of encryption and decryption information. The first use of cryptography was in ciphering text messages, with the developing of computer usage; other type of files has been appeared such as: picture, audio, video, etc. These types of files can carry private information that needs to be saved from the third part. This paper based on design and implement system for auto encryption/decryption binary files by adapting well-knownVigenère encryption methods, by convert
APA, Harvard, Vancouver, ISO, and other styles
2

Banerjee, Debjeet, Sagnik Dutta, Souvik Bhattacharyya, Sujan Sarkar, Sneha Rakshit, and Raktim Chakraborty. "NUMBER THEORY AND THEIR APPLICATION IN COMPUTER SCIENCE AND CRYPTOGRAPHY." Journal of Mathematical Sciences & Computational Mathematics 2, no. 1 (2020): 84–89. http://dx.doi.org/10.15864/jmscm.2106.

Full text
Abstract:
Here we have briefly discussed the various applications of number theory in the fields of Computation with special emphasis on Encryption algorithms. We have laid special emphasis on prime numbers and briefly touched upon their importance in modern day Cryptography , especially in RSA Encryption which is the most widely used encryption technique nowadays.
APA, Harvard, Vancouver, ISO, and other styles
3

Bozduman, Hanife Çağıl, and Erkan Afacan. "Simulation of a Homomorphic Encryption System." Applied Mathematics and Nonlinear Sciences 5, no. 1 (2020): 479–84. http://dx.doi.org/10.2478/amns.2020.1.00046.

Full text
Abstract:
AbstractCryptology is defined as the science of making communication incomprehensible to third parties who have no right to read and understand the data or messages. Cryptology consists of two parts, namely, cryptography and cryptanalysis. Cryptography analyzes methods of encrypting messages, and cryptanalysis analyzes methods of decrypting encrypted messages. Encryption is the process of translating plaintext data into something that appears to be random and meaningless. Decryption is the process of converting this random text into plaintext. Cloud computing is the legal transfer of computing
APA, Harvard, Vancouver, ISO, and other styles
4

Singh, Pankaj, and Sachin Kumar. "Study & analysis of cryptography algorithms : RSA, AES, DES, T-DES, blowfish." International Journal of Engineering & Technology 7, no. 1.5 (2017): 221. http://dx.doi.org/10.14419/ijet.v7i1.5.9150.

Full text
Abstract:
Cryptography is about protecting the data from third parties or from public to read confidential data. Cryptography mainly focuses on encrypting the data or we can say converting the data and decrypting the actual data or we can say reconverting the data by different methods. These encryption and decryption methods are based on mathematical theories and are implemented by computer science practices. But as cryptography progressed ways were found to decode the secured data and view actual data. This was also done by the use of mathematical theories and computer science practices. Popular algori
APA, Harvard, Vancouver, ISO, and other styles
5

Glen, Jode. "Security Risks in Computer Networks and Application of Data Encryption Techniques." Computer Life 12, no. 1 (2024): 5–7. http://dx.doi.org/10.54097/x4eym481.

Full text
Abstract:
With the rapid development of science and technology, people through the computer network for the transmission and exchange of information and data is more and more convenient. This paper analyzes the current situation of computer network security, hidden dangers and the principle of data encryption technology, and discusses the application of data encryption technology in computer network security.
APA, Harvard, Vancouver, ISO, and other styles
6

Yang, Junpu. "Computer Data Encryption System Based on Nonlinear Partial Differential Equations." Mobile Information Systems 2022 (August 19, 2022): 1–9. http://dx.doi.org/10.1155/2022/3395019.

Full text
Abstract:
Data encryption is to convert plaintext data into ciphertext through a data encryption algorithm and then transmit the ciphertext. After the recipient receives the ciphertext, the ciphertext is restored to plaintext, which provides protection and technical support for information security. The main purpose of this article is to design a computer data encryption system based on nonlinear partial differential equations. This paper uses the DES encryption algorithm to encrypt data and implements an onion encryption system that encrypts the outer layer of the database and tests and analyzes the en
APA, Harvard, Vancouver, ISO, and other styles
7

Alsalam Ali, Nashwan, Abdul Monem S. Rahma, and Shaimaa H. Shaker. "Survey on 3D Content Encryption." International Journal of Interactive Mobile Technologies (iJIM) 15, no. 15 (2021): 115. http://dx.doi.org/10.3991/ijim.v15i15.24179.

Full text
Abstract:
<p class="0abstract">The rapidly growing 3D content exchange over the internet makes securing 3D content became a very important issue. The solution for this issue is to encrypting data of 3D content, which included two main parts texture map and 3D models. The standard encryption methods such as AES and DES are not a suitable solution for 3D applications due to the structure of 3D content, which must maintain dimensionality and spatial stability. So, these problems are overcome by using chaotic maps in cryptography, which provide confusion and diffusion by providing uncorrelated numbers
APA, Harvard, Vancouver, ISO, and other styles
8

Kumar, B.Ravi, Chandra Sekhar A., and G.Appala Naidu. "An ElGamal Encryption Scheme of Adjacency Matrix and Finite Machines." COMPUSOFT: An International Journal of Advanced Computer Technology 04, no. 03 (2015): 1548–54. https://doi.org/10.5281/zenodo.14770594.

Full text
Abstract:
Cryptography is the combination of Mathematics and Computer science. Cryptography is used for encryption and decryption of data using mathematics. Cryptography transit the information in an illegible manner such that only intended recipient will be able to decrypt the information. In the recent years, researchers developed several new encryption methods. Among such ElGamal encryption is the one laid a concede platform for the researchers in Cryptography. Ever science several mathematical models were applied for encryption/decryption. In this paper, we introduced an ElGamal encryption, which us
APA, Harvard, Vancouver, ISO, and other styles
9

Kuo, Tzu-Hsiang, and Ja-Ling Wu. "A High Throughput BFV-Encryption-Based Secure Comparison Protocol." Mathematics 11, no. 5 (2023): 1227. http://dx.doi.org/10.3390/math11051227.

Full text
Abstract:
Secure comparison is a fundamental problem in multiparty computation. There are two different parties, each holding an l-bit integer, denoted by 𝑎 and 𝑏, respectively. The goal of secure comparison is to compute the order relationship between 𝑎 and 𝑏, say (𝑎 > 𝑏) ∈ {0.1}, without revealing their inputs to any others. Since previous solutions based on homomorphic encryption need at least Ω(l) encryptions for each l-bit comparison, the total encryption time leads to a computational bottleneck for these protocols. This work presents a fast, semi-honest, secure comparison protocol based on the
APA, Harvard, Vancouver, ISO, and other styles
10

REN, YANLI, DAWU GU, SHUOZHONG WANG, and XINPENGU ZHANG. "HIERARCHICAL IDENTITY-BASED PROXY RE-ENCRYPTION WITHOUT RANDOM ORACLES." International Journal of Foundations of Computer Science 21, no. 06 (2010): 1049–63. http://dx.doi.org/10.1142/s0129054110007726.

Full text
Abstract:
In a proxy re-encryption scheme, a semi-trusted proxy converts a ciphertext for Alice into a ciphertext for Bob without seeing the underlying plaintext. A number of solutions have been proposed in public key settings. Hierarchical identity-based cryptography is a generalization of identity-based encryption that mirrors an organizational hierarchy, which allows a root private key generator to distribute the workload by delegating private key generation and identity authentication to lower-level private key generators. In this paper, we propose a hierarchical identity-based proxy re-encryption (
APA, Harvard, Vancouver, ISO, and other styles
More sources

Dissertations / Theses on the topic "Encryption (Computer science)"

1

Norman, Kelly Robert. "Encryption of Computer Peripheral Devices." Diss., CLICK HERE for online access, 2006. http://contentdm.lib.byu.edu/ETD/image/etd1232.pdf.

Full text
APA, Harvard, Vancouver, ISO, and other styles
2

Griffy, Scott Sherlock. "Crumpled and Abraded Encryption: Implementation and Provably Secure Construction." PDXScholar, 2019. https://pdxscholar.library.pdx.edu/open_access_etds/5067.

Full text
Abstract:
Abraded and crumpled encryption allows communication software such as messaging platforms to ensure privacy for their users while still allowing for some investigation by law enforcement. Crumpled encryption ensures that each decryption is costly and prevents law enforcement from performing mass decryption of messages. Abrasion ensures that only large organizations like law enforcement are able to access any messages. The current abrasion construction uses public key parameters such as prime numbers which makes the abrasion scheme difficult to analyze and allows possible backdoors. In this the
APA, Harvard, Vancouver, ISO, and other styles
3

Akdag, Sadik Bahaettin. "An Image Encryption Algorithm Robust To Post-encryption Bitrate Conversion." Master's thesis, METU, 2006. http://etd.lib.metu.edu.tr/upload/12607710/index.pdf.

Full text
Abstract:
In this study, a new method is proposed to protect JPEG still images through encryption by employing integer-to-integer transforms and frequency domain scrambling in DCT channels. Different from existing methods in the literature, the encrypted image can be further compressed, i.e. transcoded, after the encryption. The method provides selective encryption/security level with the adjustment of its parameters. The encryption method is tested with various images and compared with the methods in the literature in terms of scrambling performance, bandwidth expansion, key size and security. Furtherm
APA, Harvard, Vancouver, ISO, and other styles
4

Cash, Charles David. "On the security and efficiency of encryption." Diss., Atlanta, Ga. : Georgia Institute of Technology, 2009. http://hdl.handle.net/1853/31733.

Full text
Abstract:
Thesis (Ph.D)--Computing, Georgia Institute of Technology, 2010.<br>Committee Chair: Boldreva, Alexandra; Committee Member: Ahamad, Mustaque; Committee Member: Randall, Dana; Committee Member: Tetali, Prasad; Committee Member: Traynor, Patrick. Part of the SMARTech Electronic Thesis and Dissertation Collection.
APA, Harvard, Vancouver, ISO, and other styles
5

King, Kevin C. "Optimizing fully homomorphic encryption." Thesis, Massachusetts Institute of Technology, 2016. http://hdl.handle.net/1721.1/113156.

Full text
Abstract:
Thesis: M. Eng., Massachusetts Institute of Technology, Department of Electrical Engineering and Computer Science, 2016.<br>This electronic version was submitted by the student author. The certified thesis is available in the Institute Archives and Special Collections.<br>Cataloged from student-submitted PDF version of thesis.<br>Includes bibliographical references (pages 50-51).<br>Fully homomorphic encryption (FHE) presents the possibility of removing the need to trust cloud providers with plaintext data. We present two new FHE scheme variants of BGV'12, both of which remove the need for ke
APA, Harvard, Vancouver, ISO, and other styles
6

Wadhwani, Sandeep. "Using chaotic encryption schemes in distributed image storage." Thesis, McGill University, 2013. http://digitool.Library.McGill.CA:80/R/?func=dbin-jump-full&object_id=119757.

Full text
Abstract:
Security and privacy of photos stored in the clear in third party servers has been the biggest concern for customers in recent years. One way of enhancing the privacy and security of photos stored in third party servers is to encrypt the photos before storing them. However, using encryption to secure the information held in the photos precludes applying any image processing operations while they are held in the third party servers. To address this issue, we have designed and implemented a distributed image storage system that is based on the Chord protocol which enhances privacy using chaotic
APA, Harvard, Vancouver, ISO, and other styles
7

Jones, John W. "Data encryption based on the logarithm problem." Thesis, University of Ottawa (Canada), 1986. http://hdl.handle.net/10393/4825.

Full text
APA, Harvard, Vancouver, ISO, and other styles
8

Florence, Trevor Bradshaw. "KiwiVault: Encryption Software for Portable Storage Devices." BYU ScholarsArchive, 2009. https://scholarsarchive.byu.edu/etd/2156.

Full text
Abstract:
While many people use USB flash drives, most do not protect their stored documents. Solutions for protecting flash drives exist but inherently limit functionality found in unprotected drives such as portability, usability, and the ability to share documents between multiple people. In addition, other drawbacks are introduced such as the possibility of losing access to protected documents if a password is lost. Assuming protecting portable documents is important, in order for people to be willing to protect their documents they should be required to make as few sacrifices in functionality as po
APA, Harvard, Vancouver, ISO, and other styles
9

Xia, Andrew. "Thresholdizing lattice based encryption schemes." Thesis, Massachusetts Institute of Technology, 2018. https://hdl.handle.net/1721.1/121688.

Full text
Abstract:
This electronic version was submitted by the student author. The certified thesis is available in the Institute Archives and Special Collections.<br>Thesis: M. Eng., Massachusetts Institute of Technology, Department of Electrical Engineering and Computer Science, 2019<br>Cataloged from student-submitted PDF version of thesis.<br>Includes bibliographical references (pages 77-80).<br>In this thesis, we examine a variety of constructions based on secret sharing techniques applied on lattice-based cryptographic primitives constructed from the learning with erros (LWE) assumption. Using secret shar
APA, Harvard, Vancouver, ISO, and other styles
10

Yang, Yang M. Eng Massachusetts Institute of Technology Department of Electrical Engineering and Computer Science. "Evaluation of somewhat homomorphic encryption schemes." Thesis, Massachusetts Institute of Technology, 2013. http://hdl.handle.net/1721.1/85530.

Full text
Abstract:
Thesis: M. Eng., Massachusetts Institute of Technology, Department of Electrical Engineering and Computer Science, 2013.<br>Cataloged from PDF version of thesis.<br>Includes bibliographical references (pages 65-66).<br>Homomorphic encryption allows one to outsource expensive computation to an untrusted party while keeping data in an encrypted form. While there has been a growing research focus in fully homomorphic encryption schemes, many real-world applications require a scheme to be only "somewhat" homomorphic. Somewhat homomorphic encryption (SWHE) schemes, which support a limited number of
APA, Harvard, Vancouver, ISO, and other styles
More sources

Books on the topic "Encryption (Computer science)"

1

1969-, Sarkar Palash, and SpringerLink (Online service), eds. Identity-Based Encryption. Springer Science+Business Media, LLC, 2011.

Find full text
APA, Harvard, Vancouver, ISO, and other styles
2

Information Technology Laboratory (National Institute of Standards and Technology). Announcing the Advanced Encryption Standard (AES). Computer Security Division, Information Technology Laboratory, National Institute of Standards and Technology, 2001.

Find full text
APA, Harvard, Vancouver, ISO, and other styles
3

Library of Congress. Congressional Research Service., ed. Encryption technology: Congressional issues. Congressional Research Service, Library of Congress, 2000.

Find full text
APA, Harvard, Vancouver, ISO, and other styles
4

Smith, Marcia S. Encryption technology: Congressional issues. Congressional Research Service, Library of Congress, 1998.

Find full text
APA, Harvard, Vancouver, ISO, and other styles
5

Biham, Eli. Differential cryptanalysis of the data encryption standard. Springer-Verlag, 1993.

Find full text
APA, Harvard, Vancouver, ISO, and other styles
6

Xu, Zhengquan. Video encryption technology and application. Nova Science Publishers, 2010.

Find full text
APA, Harvard, Vancouver, ISO, and other styles
7

International Business Machines Corporation. International Technical Support Organization, ed. IBM System Storage Data Encryption. IBM, International Technical Support Organization, 2010.

Find full text
APA, Harvard, Vancouver, ISO, and other styles
8

Xu, Zhengquan. Video encryption technology and application. Nova Science Publishers, 2010.

Find full text
APA, Harvard, Vancouver, ISO, and other styles
9

Thomas, Friedlob G., and Institute of Internal Auditors, eds. An auditor's guide to encryption. The Institute of Internal Auditors, 1997.

Find full text
APA, Harvard, Vancouver, ISO, and other styles
10

Gunasekera, Sheran. Android Apps Security. Apress, 2012.

Find full text
APA, Harvard, Vancouver, ISO, and other styles
More sources

Book chapters on the topic "Encryption (Computer science)"

1

Weik, Martin H. "encryption." In Computer Science and Communications Dictionary. Springer US, 2000. http://dx.doi.org/10.1007/1-4020-0613-6_6164.

Full text
APA, Harvard, Vancouver, ISO, and other styles
2

Weik, Martin H. "bulk encryption." In Computer Science and Communications Dictionary. Springer US, 2000. http://dx.doi.org/10.1007/1-4020-0613-6_1927.

Full text
APA, Harvard, Vancouver, ISO, and other styles
3

Weik, Martin H. "link encryption." In Computer Science and Communications Dictionary. Springer US, 2000. http://dx.doi.org/10.1007/1-4020-0613-6_10374.

Full text
APA, Harvard, Vancouver, ISO, and other styles
4

Weik, Martin H. "irreversible encryption." In Computer Science and Communications Dictionary. Springer US, 2000. http://dx.doi.org/10.1007/1-4020-0613-6_9614.

Full text
APA, Harvard, Vancouver, ISO, and other styles
5

Nagano, Tetsuya, and Hiroaki Anada. "Finsler Encryption." In Lecture Notes in Computer Science. Springer Nature Singapore, 2024. http://dx.doi.org/10.1007/978-981-97-1238-0_11.

Full text
APA, Harvard, Vancouver, ISO, and other styles
6

Weik, Martin H. "data encryption." In Computer Science and Communications Dictionary. Springer US, 2000. http://dx.doi.org/10.1007/1-4020-0613-6_4264.

Full text
APA, Harvard, Vancouver, ISO, and other styles
7

Weik, Martin H. "encryption algorithm." In Computer Science and Communications Dictionary. Springer US, 2000. http://dx.doi.org/10.1007/1-4020-0613-6_6165.

Full text
APA, Harvard, Vancouver, ISO, and other styles
8

Weik, Martin H. "encryption device." In Computer Science and Communications Dictionary. Springer US, 2000. http://dx.doi.org/10.1007/1-4020-0613-6_6166.

Full text
APA, Harvard, Vancouver, ISO, and other styles
9

Weik, Martin H. "encryption key." In Computer Science and Communications Dictionary. Springer US, 2000. http://dx.doi.org/10.1007/1-4020-0613-6_6167.

Full text
APA, Harvard, Vancouver, ISO, and other styles
10

Weik, Martin H. "encryption standard." In Computer Science and Communications Dictionary. Springer US, 2000. http://dx.doi.org/10.1007/1-4020-0613-6_6168.

Full text
APA, Harvard, Vancouver, ISO, and other styles

Conference papers on the topic "Encryption (Computer science)"

1

Giurgea, Elisa. "Transforming Attribute-Based Encryption schemes into Asymmetric Searchable Encryption schemes." In 19th Conference on Computer Science and Intelligence Systems. PTI, 2024. http://dx.doi.org/10.15439/2024f3018.

Full text
APA, Harvard, Vancouver, ISO, and other styles
2

Bulbul, Busranur, Serif Bahtiyar, and Deniz Turgay Altilar. "Homomorphic Encryption versus Searchable Encryption for Data Retrieval on Cloud." In 2020 5th International Conference on Computer Science and Engineering (UBMK). IEEE, 2020. http://dx.doi.org/10.1109/ubmk50275.2020.9219533.

Full text
APA, Harvard, Vancouver, ISO, and other styles
3

Delei, Jiang, Bai Sen, and Dong Wenming. "An Image Encryption Algorithm Based on Knight's Tour and Slip Encryption-Filter." In 2008 International Conference on Computer Science and Software Engineering. IEEE, 2008. http://dx.doi.org/10.1109/csse.2008.1142.

Full text
APA, Harvard, Vancouver, ISO, and other styles
4

Xiaoyuan Yang and Xu an Wang. "Proxy re-encryption scheme based on BB2 identity based encryption." In 2009 2nd IEEE International Conference on Computer Science and Information Technology. IEEE, 2009. http://dx.doi.org/10.1109/iccsit.2009.5234980.

Full text
APA, Harvard, Vancouver, ISO, and other styles
5

Al Mahri, Hassan Qahur, Leonie Simpson, Harry Bartlett, Ed Dawson, and Kenneth Koon-Ho Wong. "Forgery attacks on ++AE authenticated encryption mode." In ACSW '16: Australasian Computer Science Week. ACM, 2016. http://dx.doi.org/10.1145/2843043.2843355.

Full text
APA, Harvard, Vancouver, ISO, and other styles
6

Lee, Eun-Kyu, and Ki Young Lee. "Selective Data Dissemination using Attribute Based Encryption." In Information Technology and Computer Science 2015. Science & Engineering Research Support soCiety, 2015. http://dx.doi.org/10.14257/astl.2015.99.07.

Full text
APA, Harvard, Vancouver, ISO, and other styles
7

Abbas Fadhil Al-Husainy, Mohammed. "Securing Privacy with Matrices: A New Approach to Image Data Protection." In 5TH INTERNATIONAL CONFERENCE ON COMMUNICATION ENGINEERING AND COMPUTER SCIENCE (CIC-COCOS'24). Cihan University-Erbil, 2024. http://dx.doi.org/10.24086/cocos2024/paper.1509.

Full text
Abstract:
As the digital landscape evolves, protecting sensitive image data becomes paramount in preserving user privacy. This paper introduces a novel approach for safeguarding image data using matrix-based encryption techniques. Traditional encryption methods may not be suited for images due to their unique characteristics, such as large data sizes and complex visual patterns. In response to this challenge, our proposed method exploits the power of matrices to effectively transform and secure image data. In this study, we introduce an encryption method for an image matrix by performing several matrix
APA, Harvard, Vancouver, ISO, and other styles
8

Myers, Steven, and Abhi Shelat. "Bit Encryption Is Complete." In 2009 IEEE 50th Annual Symposium on Foundations of Computer Science (FOCS). IEEE, 2009. http://dx.doi.org/10.1109/focs.2009.65.

Full text
APA, Harvard, Vancouver, ISO, and other styles
9

Brakerski, Zvika, Craig Gentry, and Vinod Vaikuntanathan. "(Leveled) fully homomorphic encryption without bootstrapping." In the 3rd Innovations in Theoretical Computer Science Conference. ACM Press, 2012. http://dx.doi.org/10.1145/2090236.2090262.

Full text
APA, Harvard, Vancouver, ISO, and other styles
10

Abrahamyan, Sergey. "Realization of ZKRP Algorithm via Homomorphic Encryption Methods." In Computer Science and Information Technologies 2023. Institute for Informatics and Automation Problems, 2023. http://dx.doi.org/10.51408/csit2023_15.

Full text
APA, Harvard, Vancouver, ISO, and other styles
We offer discounts on all premium plans for authors whose works are included in thematic literature selections. Contact us to get a unique promo code!