Academic literature on the topic 'Encryption module'

Create a spot-on reference in APA, MLA, Chicago, Harvard, and other styles

Select a source type:

Consult the lists of relevant articles, books, theses, conference reports, and other scholarly sources on the topic 'Encryption module.'

Next to every source in the list of references, there is an 'Add to bibliography' button. Press on it, and we will generate automatically the bibliographic reference to the chosen work in the citation style you need: APA, MLA, Harvard, Chicago, Vancouver, etc.

You can also download the full text of the academic publication as pdf and read online its abstract whenever available in the metadata.

Journal articles on the topic "Encryption module"

1

Liu, Guanxiu. "The Application of Data Encryption Technology in Computer Network Communication Security." Mobile Information Systems 2022 (August 29, 2022): 1–10. http://dx.doi.org/10.1155/2022/3632298.

Full text
Abstract:
With the development of computer network and the popularization of information system, the security of databases, as platforms for centralized storage and sharing of information system data, has increasingly become a serious problem in the field of information security, so data encryption technology has come into people’s sight. However, the current data encryption technology still has certain shortcomings, such as the inconsistency of the code text of the encryption and decryption technology, and the low efficiency of decoding and encryption. The purpose of this paper is to study the applicat
APA, Harvard, Vancouver, ISO, and other styles
2

Kaur, Kulwinder. "Performance Evaluation of Ciphers Using CRYPTOOL 2.0." INTERNATIONAL JOURNAL OF COMPUTERS & TECHNOLOGY 3, no. 1 (2012): 39–43. http://dx.doi.org/10.24297/ijct.v3i1a.2727.

Full text
Abstract:
Cryptography is an emerging technology, which is important for network security. Research on cryptography is still in its developing stages and considerable research effort is required. This paper includes the complete step by step implementation of advance encryption technique, i.e. encrypting and decrypting 128 bit data using the AES and its modification for enhanced reliability and security. The encryption process consists of the combination of various classical techniques such as substitution, rearrangement and transformation encoding technique. The encryption and decryption module include
APA, Harvard, Vancouver, ISO, and other styles
3

Li, Hongming, Lilai Zhang, Hao Cao, and Yirui Wu. "Hash Based DNA Computing Algorithm for Image Encryption." Applied Sciences 13, no. 14 (2023): 8509. http://dx.doi.org/10.3390/app13148509.

Full text
Abstract:
Deoxyribonucleic Acid (DNA) computing has demonstrated great potential in data encryption due to its capability of parallel computation, minimal storage requirement, and unbreakable cryptography. Focusing on high-dimensional image data for encryption with DNA computing, we propose a novel hash encoding-based DNA computing algorithm, which consists of a DNA hash encoding module and content-aware encrypting module. Inspired by the significant properties of the hash function, we build a quantity of hash mappings from image pixels to DNA computing bases, properly integrating the advantages of the
APA, Harvard, Vancouver, ISO, and other styles
4

Aitkhozhayeva, Y. Zh, and D. S. Akhmetsharipov. "Technology for using special encryption functions in PostgreSQL." Bulletin of the National Engineering Academy of the Republic of Kazakhstan 91, no. 1 (2024): 21–29. http://dx.doi.org/10.47533/2024.1606-146x.02.

Full text
Abstract:
Cryptographic encryption mechanisms in the open source PostgreSQL server DBMS are discussed. Special high-level and low-level functions of symmetric encryption of the Pgcrypto module for ensuring information security of data are analyzed. The analysis of special functions of the third-party GPG program is performed, which allow performing asymmetric encryption in the PostgreSQL database server. A combined data encryption technology in database tables is proposed, using a hierarchy of keys (asymmetric and symmetric encryption) with a passphrase, which is also encrypted to ensure better protecti
APA, Harvard, Vancouver, ISO, and other styles
5

Sun, Wen Jie. "Research on General Permutation Encryption Module Based on Chaos Theory." Applied Mechanics and Materials 686 (October 2014): 381–87. http://dx.doi.org/10.4028/www.scientific.net/amm.686.381.

Full text
Abstract:
Replacement and substitution encryption are two basic types of encryption historically. The classical encryption algorithm has been compromised now, but they still can play special role for modern cryptology. For example, in digital image encryption system, substitution can disrupt the original order of the images and eliminate the correlation of image information which not only can realize security of images, but also can resist intentional attack and destruction of clipping and noise. And transposition transformation is introduced into the design of block ciphers. The substitution has the fe
APA, Harvard, Vancouver, ISO, and other styles
6

Son, Byounghee, Euiseok Nahm, and Hagbae Kim. "VoIP encryption module for securing privacy." Multimedia Tools and Applications 63, no. 1 (2012): 181–93. http://dx.doi.org/10.1007/s11042-011-0956-1.

Full text
APA, Harvard, Vancouver, ISO, and other styles
7

Zhao, Dongfang. "Compile-Time Fully Homomorphic Encryption: Eliminating Online Encryption via Algebraic Basis Synthesis." Cryptography 9, no. 2 (2025): 44. https://doi.org/10.3390/cryptography9020044.

Full text
Abstract:
We propose a new framework for compile-time ciphertext synthesis in fully homomorphic encryption (FHE) systems. Instead of invoking encryption algorithms at runtime, our method synthesizes ciphertexts from precomputed encrypted basis vectors using only homomorphic additions, scalar multiplications, and randomized encryptions of zero. This decouples ciphertext generation from encryption and enables efficient batch encoding through algebraic reuse. We formalize this technique as a randomized module morphism and prove that it satisfies IND-CPA security. Our proof uses a hybrid game framework that
APA, Harvard, Vancouver, ISO, and other styles
8

Ke, Chih Kun, and Zheng Hua Lin. "Secure Data Synchronization over a Mobile Peer-to-Peer Network." Applied Mechanics and Materials 764-765 (May 2015): 950–54. http://dx.doi.org/10.4028/www.scientific.net/amm.764-765.950.

Full text
Abstract:
In previous work, we have proposed a service mechanism which automatically syncs the file resources among discrete mobile devices. The mechanism includes four modules. The role-based access control module (RBAC) defined an organization policy which constructs some rules for file resources accessing. The user identification module dispatches a user some specific role (s) with relevant permission (s) and constraint (s) to access organization file resources. The en-capsulation/de-capsulation module enforces the JXTA protocol to sync the file resource synchronization over a mobile peer-to-peer net
APA, Harvard, Vancouver, ISO, and other styles
9

Mukherjee, Anisha, Aikata Aikata, Ahmet Can Mert, et al. "ModHE: Modular Homomorphic Encryption Using Module Lattices." IACR Transactions on Cryptographic Hardware and Embedded Systems 2024, no. 1 (2023): 527–62. http://dx.doi.org/10.46586/tches.v2024.i1.527-562.

Full text
Abstract:
The promising field of homomorphic encryption enables functions to be evaluated on encrypted data and produce results for the same computations done on plaintexts. It, therefore, comes as no surprise that many ventures at constructing homomorphic encryption schemes have come into the limelight in recent years. Most popular are those that rely on the hard lattice problem, called the Ring Learning with Errors problem (RLWE). One major limitation of these homomorphic encryption schemes is that in order to securely increase the maximum multiplicative depth, they need to increase the polynomial-siz
APA, Harvard, Vancouver, ISO, and other styles
10

Li, Hong Ye, Guang Hui Cai, Hong Chao Sun, and Xiao Cong Ma. "Design and Implementation of AES Key Generator Based on FPGA." Advanced Materials Research 1022 (August 2014): 104–7. http://dx.doi.org/10.4028/www.scientific.net/amr.1022.104.

Full text
Abstract:
With the continuous development of computer networks, security of data is particularly important. AES algorithm is the new data encryption standard after DES algorithm, which has a higher security and faster running speed. Since the promulgation, it has been widely analyzed and multi used around the world. AES algorithm is iterative algorithm,which needs a key generator to generate the encryption and decryption keys for each round.The key generator mainly designs two modules including S box replacement (SubWord) module and Cycle left shift (RotWord) module. After processing results and Rcon ar
APA, Harvard, Vancouver, ISO, and other styles
More sources

Dissertations / Theses on the topic "Encryption module"

1

Plasencia, Balabarca Frank Pedro. "Functional verification framework of an AES encryption module." Bachelor's thesis, Pontificia Universidad Católica del Perú, 2018. http://tesis.pucp.edu.pe/repositorio/handle/123456789/12409.

Full text
Abstract:
Over the time, the development of the digital design has increased dramatically and nowadays many different circuits and systems are designed for multiple purposes in short time lapses. However, this development has not been based only in the enhancement of the design tools, but also in the improvement of the verification tools, due to the outstanding role of the verification process that certifies the adequate performance and the fulfillment of the requirements. In the verification industry, robust methodologies such as the Universal Verification Methodology (UVM) are used, an example of this
APA, Harvard, Vancouver, ISO, and other styles
2

Watkins, Stan M. "FLEXIBLE SECURE DATA COMMUNICATIONS WITH THE RANGE ENCRYPTION MODULE." International Foundation for Telemetering, 1999. http://hdl.handle.net/10150/608536.

Full text
Abstract:
International Telemetering Conference Proceedings / October 25-28, 1999 / Riviera Hotel and Convention Center, Las Vegas, Nevada<br>This paper discusses the design, application and flexibility of the Range Encryption Module (REM) developed by L3 Communications Conic Division for the Range Application Joint Program Office (RAJPO) located at Eglin Air Force Base in Florida. The REM is a burst encrypter that utilizes the National Security Agency Thornton CTIC/DS- 101 Hybrid (CDH) encryption algorithm. The CDH device operates under the control of a Conic-designed digital ASIC. The CDH, ASIC, Power
APA, Harvard, Vancouver, ISO, and other styles
3

Kalibjian, Jeff. "Data Security Architecture Considerations for Telemetry Post Processing Environments." International Foundation for Telemetering, 2017. http://hdl.handle.net/10150/626950.

Full text
Abstract:
Telemetry data has great value, as setting up a framework to collect and gather it involve significant costs. Further, the data itself has product diagnostic significance and may also have strategic national security importance if the product is defense or intelligence related. This potentially makes telemetry data a target for acquisition by hostile third parties. To mitigate this threat, data security principles should be employed by the organization to protect telemetry data. Data security is in an important element of a layered security strategy for the enterprise. The value proposition c
APA, Harvard, Vancouver, ISO, and other styles
4

Demir, Levent. "Module de confiance pour externalisation de données dans le Cloud." Thesis, Université Grenoble Alpes (ComUE), 2017. http://www.theses.fr/2017GREAM083/document.

Full text
Abstract:
L’externalisation des données dans le Cloud a engendré de nouvelles problématiques de sécurité. L’enjeu est de protéger les données des utilisateurs et leur vie privée. En ce sens, deux principes ont été suivis durant cette thèse : le premier est d’avoir une confiance limitée envers l’hébergeur de données (entre autres), le deuxième est d’établir une architecture basée sur un modulede confiance placé en rupture entre le poste client et le Cloud, d’où l’approche "Trust The Module,Not The Cloud" (TTM).Déléguer donc les opérations de sécurité à un module matériel dédié permet alors plusieurs béné
APA, Harvard, Vancouver, ISO, and other styles
5

Bitar, Hadi, and Björn Jakobsson. "GDPR: Securing Personal Data in Compliance with new EU-Regulations." Thesis, Luleå tekniska universitet, Institutionen för system- och rymdteknik, 2017. http://urn.kb.se/resolve?urn=urn:nbn:se:ltu:diva-64342.

Full text
Abstract:
New privacy regulations bring new challenges to organizations that are handling and processing personal data regarding persons within the EU. These challenges come mainly in the form of policies and procedures but also with some opportunities to use technology often used in other sectors to solve problems. In this thesis, we look at the new General Data Protection Regulation (GDPR) in the EU that comes into full effect in May of 2018, we analyze what some of the requirements of the regulation means for the industry of processing personal data, and we look at the possible solution of using hard
APA, Harvard, Vancouver, ISO, and other styles
6

Fördős, András. "Kryptoanalýza moderních kryptografických modulů." Master's thesis, Vysoké učení technické v Brně. Fakulta elektrotechniky a komunikačních technologií, 2015. http://www.nusl.cz/ntk/nusl-220407.

Full text
Abstract:
The thesis focuses on power analysis of modern cryptographic modules. The first part contains a brief introduction to the topic of the power side channel and basic methods of analyzes. The text describes the process of comparison of modules and a short description of devices found. In the practical part two modules has been selected for the implementation of the encryption algorithm AES-128. The first module was the chip card Gemalto .NET v2 and the second one was the Raspberry Pi. A workplace has been created for these modules which allowed to measure the power consumption of the algorithm AE
APA, Harvard, Vancouver, ISO, and other styles
7

Lippold, Georg. "Encryption schemes and key exchange protocols in the certificateless setting." Thesis, Queensland University of Technology, 2010. https://eprints.qut.edu.au/41697/1/Georg_Lippold_Thesis.pdf.

Full text
Abstract:
The contributions of this thesis fall into three areas of certificateless cryptography. The first area is encryption, where we propose new constructions for both identity-based and certificateless cryptography. We construct an n-out-of- n group encryption scheme for identity-based cryptography that does not require any special means to generate the keys of the trusted authorities that are participating. We also introduce a new security definition for chosen ciphertext secure multi-key encryption. We prove that our construction is secure as long as at least one authority is uncompromised, and s
APA, Harvard, Vancouver, ISO, and other styles
8

Jakubíček, Michal. "Zvukový kodek s podporou zabezpečení pro PBX Asterisk." Master's thesis, Vysoké učení technické v Brně. Fakulta elektrotechniky a komunikačních technologií, 2015. http://www.nusl.cz/ntk/nusl-220422.

Full text
Abstract:
This thesis is focused on the design of secured audio codec for Asterisk PBX. The first chapter is focused on the basic division of traditional PBX producers and the open source PBX. The second chapter explains the structure of Asterisk PBX and its fundamental difference from a traditional PBX. Asterisk is based on components called modules, therefore the work also deals with the most important modules for operation of exchanges and their division of terms of support and dividing by the type of application and their properties. In this chapter there are described in more detail audio codec A-l
APA, Harvard, Vancouver, ISO, and other styles
9

Bayer, Tomáš. "Návrh hardwarového šifrovacího modulu." Master's thesis, Vysoké učení technické v Brně. Fakulta elektrotechniky a komunikačních technologií, 2009. http://www.nusl.cz/ntk/nusl-218076.

Full text
Abstract:
This diploma’s thesis discourses the cryptographic systems and ciphers, whose function, usage and practical implementation are analysed. In the first chapter basic cryptographic terms, symmetric and asymetric cryptographic algorithms and are mentioned. Also usage and reliability are analysed. Following chapters mention substitution, transposition, block and stream ciphers, which are elementary for most cryptographic algorithms. There are also mentioned the modes, which the ciphers work in. In the fourth chapter are described the principles of some chosen cryptographic algorithms. The objective
APA, Harvard, Vancouver, ISO, and other styles
10

Odyurt, Uraz. "Application of Fuzzy Logic in Identity-Based Cryptography." Thesis, Linnéuniversitetet, Institutionen för matematik (MA), 2014. http://urn.kb.se/resolve?urn=urn:nbn:se:lnu:diva-35134.

Full text
Abstract:
This work explains the fundamental definitions required to define and create Fuzzy Identity-Based Encryption schemes as an error-tolerant version of Identity-Based Encryption schemes, along with three different examples of such creations. These examples are Sahai-Waters' FIBE, Baek et al.'s EFIBE-I and EFIBE-II. The required Set-up, Key Generation, Encryption and Decryption algorithms for each scheme are formalized and the proofs of security using the Selective-ID model are introduced. Subtle differences between the three schemes are discussed, including their computational efficiency comparis
APA, Harvard, Vancouver, ISO, and other styles
More sources

Books on the topic "Encryption module"

1

Annabelle, Lee, Carnahan Lisa J, National Institute of Standards and Technology (U.S.), and NVLAP (Program : U.S.), eds. Cryptographic module testing. U.S. Department of Commerce, Technology Administration, National Institute of Standards and Technology, 2000.

Find full text
APA, Harvard, Vancouver, ISO, and other styles
2

Kinney, Steven. Trusted Platform Module Basics. Newnes, 2006.

Find full text
APA, Harvard, Vancouver, ISO, and other styles
3

Workshop, on Fault Diagnosis and Tolerance in Cryptography (5th 2008 Washington D. C. ). FDTC 2008: Fault diagnosis and tolerance in cryptography : 10 August 2008, Washington, DC, USA. IEEE Computer Society, 2008.

Find full text
APA, Harvard, Vancouver, ISO, and other styles
4

Workshop on Fault Diagnosis and Tolerance in Cryptography (5th 2008 Washington, D.C.). FDTC 2008: Fault diagnosis and tolerance in cryptography : 10 August 2008, Washington, DC, USA. IEEE Computer Society, 2008.

Find full text
APA, Harvard, Vancouver, ISO, and other styles
5

Workshop on Fault Diagnosis and Tolerance in Cryptography (5th 2008 Washington, D.C.). FDTC 2008: Fault diagnosis and tolerance in cryptography : 10 August 2008, Washington, DC, USA. IEEE Computer Society, 2008.

Find full text
APA, Harvard, Vancouver, ISO, and other styles
6

Workshop on Fault Diagnosis and Tolerance in Cryptography (4th 2007 Vienna, Austria). Workshop on Fault Diagnosis and Tolerance in Cryptography: FDTC 2007 : proceedings : 10 September, 2007, Vienna, Austria. IEEE Computer Society, 2007.

Find full text
APA, Harvard, Vancouver, ISO, and other styles
7

Workshop on Fault Diagnosis and Tolerance in Cryptography (6th 2009 Lausanne, Switzerland). FDTC 2009: 2009 Workshop on Fault Diagnosis and Tolerance in Cryptography : proceedings, 6 September 2009, Lausanne, Switzerland. Edited by Breveglieri Luca and IEEE Computer Society. IEEE Computer Society, 2009.

Find full text
APA, Harvard, Vancouver, ISO, and other styles
8

Workshop on Fault Diagnosis and Tolerance in Cryptography (7th 2010 Santa Barbara, Calif.). FDTC 2010: Fault Diagnosis and Tolerance in Cryptography : proceedings, Santa Barbara, California, 21 August 2010. Edited by Breveglieri Luca, Institute of Electrical and Electronics Engineers, and IEEE Computer Society. IEEE Computer Society, 2010.

Find full text
APA, Harvard, Vancouver, ISO, and other styles
9

Benjamin, Livshits, Scandariato Riccardo, and SpringerLink (Online service), eds. Engineering Secure Software and Systems: 4th International Symposium, ESSoS 2012, Eindhoven, The Netherlands, February, 16-17, 2012. Proceedings. Springer Berlin Heidelberg, 2012.

Find full text
APA, Harvard, Vancouver, ISO, and other styles
10

Jürjens, Jan. Engineering Secure Software and Systems: 5th International Symposium, ESSoS 2013, Paris, France, February 27 - March 1, 2013. Proceedings. Springer Berlin Heidelberg, 2013.

Find full text
APA, Harvard, Vancouver, ISO, and other styles
More sources

Book chapters on the topic "Encryption module"

1

Sommerhalder, Maria. "Hardware Security Module." In Trends in Data Protection and Encryption Technologies. Springer Nature Switzerland, 2023. http://dx.doi.org/10.1007/978-3-031-33386-6_16.

Full text
Abstract:
AbstractHardware security modules are specialized devices that perform cryptographic operations. Their functions include key generation, key management, encryption, decryption, and hashing. The advent of cloud computing has increased the complexity of securing critical data. As a result, double-key encryption has become increasingly popular, which encrypts data using two keys. A copy is stored on an HSM, and a copy is stored in the cloud. Furthermore, as Hardware security modules can manage keys and enable users to manage keys, they provide significant security benefits to applications utilizi
APA, Harvard, Vancouver, ISO, and other styles
2

Bai, Shi, Hansraj Jangir, Hao Lin, Tran Ngo, Weiqiang Wen, and Jinwei Zheng. "Compact Encryption Based on Module-NTRU Problems." In Post-Quantum Cryptography. Springer Nature Switzerland, 2024. http://dx.doi.org/10.1007/978-3-031-62743-9_13.

Full text
APA, Harvard, Vancouver, ISO, and other styles
3

Kumar, Binu P., and M. Nirmala Devi. "An Effective Logic Obfuscation Technique with AES Encryption Module for Design Protection." In Inventive Computation Technologies. Springer International Publishing, 2019. http://dx.doi.org/10.1007/978-3-030-33846-6_3.

Full text
APA, Harvard, Vancouver, ISO, and other styles
4

Maksimović, Petar, Sacha-Élie Ayoun, José Fragoso Santos, and Philippa Gardner. "Gillian, Part II: Real-World Verification for JavaScript and C." In Computer Aided Verification. Springer International Publishing, 2021. http://dx.doi.org/10.1007/978-3-030-81688-9_38.

Full text
Abstract:
AbstractWe introduce verification based on separation logic to Gillian, a multi-language platform for the development of symbolic analysis tools which is parametric on the memory model of the target language. Our work develops a methodology for constructing compositional memory models for Gillian, leading to a unified presentation of the JavaScript and C memory models. We verify the JavaScript and C implementations of the AWS Encryption SDK message header deserialisation module, specifically designing common abstractions used for both verification tasks, and find two bugs in the JavaScript and
APA, Harvard, Vancouver, ISO, and other styles
5

D’Anvers, Jan-Pieter, Angshuman Karmakar, Sujoy Sinha Roy, and Frederik Vercauteren. "Saber: Module-LWR Based Key Exchange, CPA-Secure Encryption and CCA-Secure KEM." In Progress in Cryptology – AFRICACRYPT 2018. Springer International Publishing, 2018. http://dx.doi.org/10.1007/978-3-319-89339-6_16.

Full text
APA, Harvard, Vancouver, ISO, and other styles
6

Maximov, Alexander. "On Linear Approximation of Modulo Sum." In Fast Software Encryption. Springer Berlin Heidelberg, 2004. http://dx.doi.org/10.1007/978-3-540-25937-4_31.

Full text
APA, Harvard, Vancouver, ISO, and other styles
7

Wallén, Johan. "Linear Approximations of Addition Modulo 2 n." In Fast Software Encryption. Springer Berlin Heidelberg, 2003. http://dx.doi.org/10.1007/978-3-540-39887-5_20.

Full text
APA, Harvard, Vancouver, ISO, and other styles
8

Zhou, Chunfang, Xiutao Feng, and Chuankun Wu. "Linear Approximations of Addition Modulo 2n-1." In Fast Software Encryption. Springer Berlin Heidelberg, 2011. http://dx.doi.org/10.1007/978-3-642-21702-9_21.

Full text
APA, Harvard, Vancouver, ISO, and other styles
9

Anantharaman, Siva, Hai Lin, Christopher Lynch, Paliath Narendran, and Michaël Rusinowitch. "Unification Modulo Homomorphic Encryption." In Frontiers of Combining Systems. Springer Berlin Heidelberg, 2009. http://dx.doi.org/10.1007/978-3-642-04222-5_6.

Full text
APA, Harvard, Vancouver, ISO, and other styles
10

Spyros, Arnolnt, Dimitrios Kavallieros, Theodora Tsikrika, Stefanos Vrochidis, and Ioannis Kompatsiaris. "SECANT: Cyberthreat Intelligence in IoMT Ecosystems." In Security Informatics and Law Enforcement. Springer Nature Switzerland, 2024. http://dx.doi.org/10.1007/978-3-031-62083-6_37.

Full text
Abstract:
AbstractMedical organisations are at great risk of cyberattacks. Considering the complex infrastructure, the integration of susceptible Internet of Medical Things devices and lack of appropriate cybersecurity training of the staff, both technical and medical, the healthcare domain is a common target for malicious actors. Therefore, to safeguard their infrastructure, medical organisations should implement measures such as threat assessment, encryption and cybersecurity training to address all the challenges. The SECANT platform introduces a holistic approach which includes a collaborative threa
APA, Harvard, Vancouver, ISO, and other styles

Conference papers on the topic "Encryption module"

1

Kuropatkin, Nikita, and Milos Drutarovsky. "Microcontroller-based Encryption Module for Secure Internet Client-Server Chatting." In 2025 35th International Conference Radioelektronika (RADIOELEKTRONIKA). IEEE, 2025. https://doi.org/10.1109/radioelektronika65656.2025.11008389.

Full text
APA, Harvard, Vancouver, ISO, and other styles
2

Singh, Gurdeep, and Amanpreet Kaur. "Simplified RSA Encryption Module for FPGA: A Comparative Analysis Between Kintex and Genesys Boards." In 2024 Second International Conference on Intelligent Cyber Physical Systems and Internet of Things (ICoICI). IEEE, 2024. http://dx.doi.org/10.1109/icoici62503.2024.10696158.

Full text
APA, Harvard, Vancouver, ISO, and other styles
3

Moysis, Lazaros, Marcin Lawnik, Wassim Alexan, Sotirios Goudos, Murilo S. Baptista, and George F. Fragulis. "Efficient Chaotic Image Encryption with Circular Shifting and Soboleva-Modulo Map." In 2025 14th International Conference on Modern Circuits and Systems Technologies (MOCAST). IEEE, 2025. https://doi.org/10.1109/mocast65744.2025.11083907.

Full text
APA, Harvard, Vancouver, ISO, and other styles
4

Nassan, Wafaa Al, and Talal Bonny. "AI-Based Voice Security: Chaos-Based Encryption with ANN Models." In 2024 IEEE/ACM 17th International Conference on Utility and Cloud Computing (UCC). IEEE, 2024. https://doi.org/10.1109/ucc63386.2024.00035.

Full text
APA, Harvard, Vancouver, ISO, and other styles
5

Gakhar, Suket, Soham Sunil Kulkarni, Anant Kumar, Vipin Kumar Sharma, and Sneha Arora. "Optimised Data Encryption and Search Efficiency Framework Using Memory Modules for IoT Applications." In 2025 2nd International Conference on Computational Intelligence, Communication Technology and Networking (CICTN). IEEE, 2025. https://doi.org/10.1109/cictn64563.2025.10932556.

Full text
APA, Harvard, Vancouver, ISO, and other styles
6

Senuwan, W. M. D., Nimantha Dissanayake, Malithi Disanayaka, Shashini Hewage, Kavinga Yapa Abeywardena, and Deemantha Siriwardhana. "Secure Virtual Desktop Infrastructure Solution Using Homomorphic Encryption and Machine Learning Models." In 2024 3rd International Conference for Advancement in Technology (ICONAT). IEEE, 2024. https://doi.org/10.1109/iconat61936.2024.10775056.

Full text
APA, Harvard, Vancouver, ISO, and other styles
7

Du, Gaolei, Yunge Sun, Junpeng Qu, and Yong Fu. "An automated construction method for symmetric encryption round function models based on dynamic analysis." In 2024 IEEE 9th International Conference on Data Science in Cyberspace (DSC). IEEE, 2024. https://doi.org/10.1109/dsc63484.2024.00008.

Full text
APA, Harvard, Vancouver, ISO, and other styles
8

Ramesh, Sreyas, B. N. Sukanth, Sathyavarapu Sri Jaswanth, and Rimjhim Padam Singh. "Preserving Data Integrity in Image Encryption: Comparing Deep Learning Models and integrating Gaussian Noise and Chaotic Baker Map." In 2024 15th International Conference on Computing Communication and Networking Technologies (ICCCNT). IEEE, 2024. http://dx.doi.org/10.1109/icccnt61001.2024.10724967.

Full text
APA, Harvard, Vancouver, ISO, and other styles
9

Kim, Keonwoo, and Yousung Kang. "Drone security module for UAV data encryption." In 2020 International Conference on Information and Communication Technology Convergence (ICTC). IEEE, 2020. http://dx.doi.org/10.1109/ictc49870.2020.9289387.

Full text
APA, Harvard, Vancouver, ISO, and other styles
10

Wu, Zichen, Pingping Xu, and Hao Liu. "Research on a Secure Encryption Module for SoC." In 2012 International Conference on Computer Science and Service System (CSSS). IEEE, 2012. http://dx.doi.org/10.1109/csss.2012.464.

Full text
APA, Harvard, Vancouver, ISO, and other styles

Reports on the topic "Encryption module"

1

Pasupuleti, Murali Krishna. Securing AI-driven Infrastructure: Advanced Cybersecurity Frameworks for Cloud and Edge Computing Environments. National Education Services, 2025. https://doi.org/10.62311/nesx/rrv225.

Full text
Abstract:
Abstract: The rapid adoption of artificial intelligence (AI) in cloud and edge computing environments has transformed industries by enabling large-scale automation, real-time analytics, and intelligent decision-making. However, the increasing reliance on AI-powered infrastructures introduces significant cybersecurity challenges, including adversarial attacks, data privacy risks, and vulnerabilities in AI model supply chains. This research explores advanced cybersecurity frameworks tailored to protect AI-driven cloud and edge computing environments. It investigates AI-specific security threats,
APA, Harvard, Vancouver, ISO, and other styles
2

เบญจพลกุล, วาทิต. ซอฟต์แวร์รักษาความปลอดภัยของข้อมูลโดยใช้มาตรฐานการเข้ารหัสลับข้อมูลแบบ DES : รายงาน. จุฬาลงกรณ์มหาวิทยาลัย, 1998. https://doi.org/10.58837/chula.res.1998.48.

Full text
Abstract:
โครงการ “ซอฟต์แวร์รักษาความปลอดภัยของข้อมูลโดยใช้มาตรฐานการเข้ารหัสลับข้อมูลแบบ DES” นี้ทำการสร้างซอฟต์แวร์สำหรับทำการเข้ารหัสลับและถอดรหัสลับข้อมูลประเภท textfile โดยอาศัย algorithm ของการเข้ารหัสลับแบบ DES หรือ Data Encryption Standard โปรแกรมเขียนขึ้นด้วยภาษา C และเป็นโปรแกรมที่ใช้งานในระบบปฏิบัติการ DOS โปรแกรมที่เสร็จสมบูรณ์มีชื่อว่า DES software release 1.0 ซึ่งสามารถติดต่อรับคำสั่งจากผู้ใช้ นำแฟ้มข้อมูลที่ผู้ใช้ต้องการมาทำการเข้ารหัสลับหรือถอดรหัสลับด้วย key ที่ผู้ใช้เป็นผู้กำหนดขึ้นเองได้ ผู้ใช้สามารถเลือกระดับความปลอดภัยของข้อมูลในการเข้ารหัสลับ โดยใช้ key mode ในการเข้ารหัสลับต่างๆกั
APA, Harvard, Vancouver, ISO, and other styles
3

Draelos, Timothy John, William Douglas Neumann, Andrew J. Lanzone, and William Erik Anderson. Key management and encryption under the bounded storage model. Office of Scientific and Technical Information (OSTI), 2005. http://dx.doi.org/10.2172/877141.

Full text
APA, Harvard, Vancouver, ISO, and other styles
4

Torgerson, Mark Dolan, Timothy John Draelos, Richard Crabtree Schroeppel, Russell D. Miller, Cheryl Lynn Beaver, and William Erik Anderson. Manticore and CS mode : parallelizable encryption with joint cipher-state authentication. Office of Scientific and Technical Information (OSTI), 2004. http://dx.doi.org/10.2172/919631.

Full text
APA, Harvard, Vancouver, ISO, and other styles
5

Blumenthal, U., F. Maino, and K. McCloghrie. The Advanced Encryption Standard (AES) Cipher Algorithm in the SNMP User-based Security Model. RFC Editor, 2004. http://dx.doi.org/10.17487/rfc3826.

Full text
APA, Harvard, Vancouver, ISO, and other styles
6

Housley, R. Using Advanced Encryption Standard (AES) Counter Mode With IPsec Encapsulating Security Payload (ESP). RFC Editor, 2004. http://dx.doi.org/10.17487/rfc3686.

Full text
APA, Harvard, Vancouver, ISO, and other styles
7

Housley, R. Using Advanced Encryption Standard (AES) CCM Mode with IPsec Encapsulating Security Payload (ESP). RFC Editor, 2005. http://dx.doi.org/10.17487/rfc4309.

Full text
APA, Harvard, Vancouver, ISO, and other styles
8

Pasupuleti, Murali Krishna. Quantum Intelligence: Machine Learning Algorithms for Secure Quantum Networks. National Education Services, 2025. https://doi.org/10.62311/nesx/rr925.

Full text
Abstract:
Abstract: As quantum computing and quantum communication technologies advance, securing quantum networks against emerging cyber threats has become a critical challenge. Traditional cryptographic methods are vulnerable to quantum attacks, necessitating the development of AI-driven security solutions. This research explores the integration of machine learning (ML) algorithms with quantum cryptographic frameworks to enhance Quantum Key Distribution (QKD), post-quantum cryptography (PQC), and real-time threat detection. AI-powered quantum security mechanisms, including neural network-based quantum
APA, Harvard, Vancouver, ISO, and other styles
9

Pierson, L. G., and E. L. Witzke. Final Report for the Scaled Asynchronous Transfer Mode (ATM) Encryption Laboratory Directed Research and Development Project. Office of Scientific and Technical Information (OSTI), 1999. http://dx.doi.org/10.2172/2639.

Full text
APA, Harvard, Vancouver, ISO, and other styles
10

Shen, S., and Y. Mao. Using Advanced Encryption Standard Counter Mode (AES-CTR) with the Internet Key Exchange version 02 (IKEv2) Protocol. RFC Editor, 2010. http://dx.doi.org/10.17487/rfc5930.

Full text
APA, Harvard, Vancouver, ISO, and other styles
We offer discounts on all premium plans for authors whose works are included in thematic literature selections. Contact us to get a unique promo code!