Academic literature on the topic 'Encryption module'
Create a spot-on reference in APA, MLA, Chicago, Harvard, and other styles
Consult the lists of relevant articles, books, theses, conference reports, and other scholarly sources on the topic 'Encryption module.'
Next to every source in the list of references, there is an 'Add to bibliography' button. Press on it, and we will generate automatically the bibliographic reference to the chosen work in the citation style you need: APA, MLA, Harvard, Chicago, Vancouver, etc.
You can also download the full text of the academic publication as pdf and read online its abstract whenever available in the metadata.
Journal articles on the topic "Encryption module"
Liu, Guanxiu. "The Application of Data Encryption Technology in Computer Network Communication Security." Mobile Information Systems 2022 (August 29, 2022): 1–10. http://dx.doi.org/10.1155/2022/3632298.
Full textKaur, Kulwinder. "Performance Evaluation of Ciphers Using CRYPTOOL 2.0." INTERNATIONAL JOURNAL OF COMPUTERS & TECHNOLOGY 3, no. 1 (2012): 39–43. http://dx.doi.org/10.24297/ijct.v3i1a.2727.
Full textLi, Hongming, Lilai Zhang, Hao Cao, and Yirui Wu. "Hash Based DNA Computing Algorithm for Image Encryption." Applied Sciences 13, no. 14 (2023): 8509. http://dx.doi.org/10.3390/app13148509.
Full textAitkhozhayeva, Y. Zh, and D. S. Akhmetsharipov. "Technology for using special encryption functions in PostgreSQL." Bulletin of the National Engineering Academy of the Republic of Kazakhstan 91, no. 1 (2024): 21–29. http://dx.doi.org/10.47533/2024.1606-146x.02.
Full textSun, Wen Jie. "Research on General Permutation Encryption Module Based on Chaos Theory." Applied Mechanics and Materials 686 (October 2014): 381–87. http://dx.doi.org/10.4028/www.scientific.net/amm.686.381.
Full textSon, Byounghee, Euiseok Nahm, and Hagbae Kim. "VoIP encryption module for securing privacy." Multimedia Tools and Applications 63, no. 1 (2012): 181–93. http://dx.doi.org/10.1007/s11042-011-0956-1.
Full textZhao, Dongfang. "Compile-Time Fully Homomorphic Encryption: Eliminating Online Encryption via Algebraic Basis Synthesis." Cryptography 9, no. 2 (2025): 44. https://doi.org/10.3390/cryptography9020044.
Full textKe, Chih Kun, and Zheng Hua Lin. "Secure Data Synchronization over a Mobile Peer-to-Peer Network." Applied Mechanics and Materials 764-765 (May 2015): 950–54. http://dx.doi.org/10.4028/www.scientific.net/amm.764-765.950.
Full textMukherjee, Anisha, Aikata Aikata, Ahmet Can Mert, et al. "ModHE: Modular Homomorphic Encryption Using Module Lattices." IACR Transactions on Cryptographic Hardware and Embedded Systems 2024, no. 1 (2023): 527–62. http://dx.doi.org/10.46586/tches.v2024.i1.527-562.
Full textLi, Hong Ye, Guang Hui Cai, Hong Chao Sun, and Xiao Cong Ma. "Design and Implementation of AES Key Generator Based on FPGA." Advanced Materials Research 1022 (August 2014): 104–7. http://dx.doi.org/10.4028/www.scientific.net/amr.1022.104.
Full textDissertations / Theses on the topic "Encryption module"
Plasencia, Balabarca Frank Pedro. "Functional verification framework of an AES encryption module." Bachelor's thesis, Pontificia Universidad Católica del Perú, 2018. http://tesis.pucp.edu.pe/repositorio/handle/123456789/12409.
Full textWatkins, Stan M. "FLEXIBLE SECURE DATA COMMUNICATIONS WITH THE RANGE ENCRYPTION MODULE." International Foundation for Telemetering, 1999. http://hdl.handle.net/10150/608536.
Full textKalibjian, Jeff. "Data Security Architecture Considerations for Telemetry Post Processing Environments." International Foundation for Telemetering, 2017. http://hdl.handle.net/10150/626950.
Full textDemir, Levent. "Module de confiance pour externalisation de données dans le Cloud." Thesis, Université Grenoble Alpes (ComUE), 2017. http://www.theses.fr/2017GREAM083/document.
Full textBitar, Hadi, and Björn Jakobsson. "GDPR: Securing Personal Data in Compliance with new EU-Regulations." Thesis, Luleå tekniska universitet, Institutionen för system- och rymdteknik, 2017. http://urn.kb.se/resolve?urn=urn:nbn:se:ltu:diva-64342.
Full textFördős, András. "Kryptoanalýza moderních kryptografických modulů." Master's thesis, Vysoké učení technické v Brně. Fakulta elektrotechniky a komunikačních technologií, 2015. http://www.nusl.cz/ntk/nusl-220407.
Full textLippold, Georg. "Encryption schemes and key exchange protocols in the certificateless setting." Thesis, Queensland University of Technology, 2010. https://eprints.qut.edu.au/41697/1/Georg_Lippold_Thesis.pdf.
Full textJakubíček, Michal. "Zvukový kodek s podporou zabezpečení pro PBX Asterisk." Master's thesis, Vysoké učení technické v Brně. Fakulta elektrotechniky a komunikačních technologií, 2015. http://www.nusl.cz/ntk/nusl-220422.
Full textBayer, Tomáš. "Návrh hardwarového šifrovacího modulu." Master's thesis, Vysoké učení technické v Brně. Fakulta elektrotechniky a komunikačních technologií, 2009. http://www.nusl.cz/ntk/nusl-218076.
Full textOdyurt, Uraz. "Application of Fuzzy Logic in Identity-Based Cryptography." Thesis, Linnéuniversitetet, Institutionen för matematik (MA), 2014. http://urn.kb.se/resolve?urn=urn:nbn:se:lnu:diva-35134.
Full textBooks on the topic "Encryption module"
Annabelle, Lee, Carnahan Lisa J, National Institute of Standards and Technology (U.S.), and NVLAP (Program : U.S.), eds. Cryptographic module testing. U.S. Department of Commerce, Technology Administration, National Institute of Standards and Technology, 2000.
Find full textWorkshop, on Fault Diagnosis and Tolerance in Cryptography (5th 2008 Washington D. C. ). FDTC 2008: Fault diagnosis and tolerance in cryptography : 10 August 2008, Washington, DC, USA. IEEE Computer Society, 2008.
Find full textWorkshop on Fault Diagnosis and Tolerance in Cryptography (5th 2008 Washington, D.C.). FDTC 2008: Fault diagnosis and tolerance in cryptography : 10 August 2008, Washington, DC, USA. IEEE Computer Society, 2008.
Find full textWorkshop on Fault Diagnosis and Tolerance in Cryptography (5th 2008 Washington, D.C.). FDTC 2008: Fault diagnosis and tolerance in cryptography : 10 August 2008, Washington, DC, USA. IEEE Computer Society, 2008.
Find full textWorkshop on Fault Diagnosis and Tolerance in Cryptography (4th 2007 Vienna, Austria). Workshop on Fault Diagnosis and Tolerance in Cryptography: FDTC 2007 : proceedings : 10 September, 2007, Vienna, Austria. IEEE Computer Society, 2007.
Find full textWorkshop on Fault Diagnosis and Tolerance in Cryptography (6th 2009 Lausanne, Switzerland). FDTC 2009: 2009 Workshop on Fault Diagnosis and Tolerance in Cryptography : proceedings, 6 September 2009, Lausanne, Switzerland. Edited by Breveglieri Luca and IEEE Computer Society. IEEE Computer Society, 2009.
Find full textWorkshop on Fault Diagnosis and Tolerance in Cryptography (7th 2010 Santa Barbara, Calif.). FDTC 2010: Fault Diagnosis and Tolerance in Cryptography : proceedings, Santa Barbara, California, 21 August 2010. Edited by Breveglieri Luca, Institute of Electrical and Electronics Engineers, and IEEE Computer Society. IEEE Computer Society, 2010.
Find full textBenjamin, Livshits, Scandariato Riccardo, and SpringerLink (Online service), eds. Engineering Secure Software and Systems: 4th International Symposium, ESSoS 2012, Eindhoven, The Netherlands, February, 16-17, 2012. Proceedings. Springer Berlin Heidelberg, 2012.
Find full textJürjens, Jan. Engineering Secure Software and Systems: 5th International Symposium, ESSoS 2013, Paris, France, February 27 - March 1, 2013. Proceedings. Springer Berlin Heidelberg, 2013.
Find full textBook chapters on the topic "Encryption module"
Sommerhalder, Maria. "Hardware Security Module." In Trends in Data Protection and Encryption Technologies. Springer Nature Switzerland, 2023. http://dx.doi.org/10.1007/978-3-031-33386-6_16.
Full textBai, Shi, Hansraj Jangir, Hao Lin, Tran Ngo, Weiqiang Wen, and Jinwei Zheng. "Compact Encryption Based on Module-NTRU Problems." In Post-Quantum Cryptography. Springer Nature Switzerland, 2024. http://dx.doi.org/10.1007/978-3-031-62743-9_13.
Full textKumar, Binu P., and M. Nirmala Devi. "An Effective Logic Obfuscation Technique with AES Encryption Module for Design Protection." In Inventive Computation Technologies. Springer International Publishing, 2019. http://dx.doi.org/10.1007/978-3-030-33846-6_3.
Full textMaksimović, Petar, Sacha-Élie Ayoun, José Fragoso Santos, and Philippa Gardner. "Gillian, Part II: Real-World Verification for JavaScript and C." In Computer Aided Verification. Springer International Publishing, 2021. http://dx.doi.org/10.1007/978-3-030-81688-9_38.
Full textD’Anvers, Jan-Pieter, Angshuman Karmakar, Sujoy Sinha Roy, and Frederik Vercauteren. "Saber: Module-LWR Based Key Exchange, CPA-Secure Encryption and CCA-Secure KEM." In Progress in Cryptology – AFRICACRYPT 2018. Springer International Publishing, 2018. http://dx.doi.org/10.1007/978-3-319-89339-6_16.
Full textMaximov, Alexander. "On Linear Approximation of Modulo Sum." In Fast Software Encryption. Springer Berlin Heidelberg, 2004. http://dx.doi.org/10.1007/978-3-540-25937-4_31.
Full textWallén, Johan. "Linear Approximations of Addition Modulo 2 n." In Fast Software Encryption. Springer Berlin Heidelberg, 2003. http://dx.doi.org/10.1007/978-3-540-39887-5_20.
Full textZhou, Chunfang, Xiutao Feng, and Chuankun Wu. "Linear Approximations of Addition Modulo 2n-1." In Fast Software Encryption. Springer Berlin Heidelberg, 2011. http://dx.doi.org/10.1007/978-3-642-21702-9_21.
Full textAnantharaman, Siva, Hai Lin, Christopher Lynch, Paliath Narendran, and Michaël Rusinowitch. "Unification Modulo Homomorphic Encryption." In Frontiers of Combining Systems. Springer Berlin Heidelberg, 2009. http://dx.doi.org/10.1007/978-3-642-04222-5_6.
Full textSpyros, Arnolnt, Dimitrios Kavallieros, Theodora Tsikrika, Stefanos Vrochidis, and Ioannis Kompatsiaris. "SECANT: Cyberthreat Intelligence in IoMT Ecosystems." In Security Informatics and Law Enforcement. Springer Nature Switzerland, 2024. http://dx.doi.org/10.1007/978-3-031-62083-6_37.
Full textConference papers on the topic "Encryption module"
Kuropatkin, Nikita, and Milos Drutarovsky. "Microcontroller-based Encryption Module for Secure Internet Client-Server Chatting." In 2025 35th International Conference Radioelektronika (RADIOELEKTRONIKA). IEEE, 2025. https://doi.org/10.1109/radioelektronika65656.2025.11008389.
Full textSingh, Gurdeep, and Amanpreet Kaur. "Simplified RSA Encryption Module for FPGA: A Comparative Analysis Between Kintex and Genesys Boards." In 2024 Second International Conference on Intelligent Cyber Physical Systems and Internet of Things (ICoICI). IEEE, 2024. http://dx.doi.org/10.1109/icoici62503.2024.10696158.
Full textMoysis, Lazaros, Marcin Lawnik, Wassim Alexan, Sotirios Goudos, Murilo S. Baptista, and George F. Fragulis. "Efficient Chaotic Image Encryption with Circular Shifting and Soboleva-Modulo Map." In 2025 14th International Conference on Modern Circuits and Systems Technologies (MOCAST). IEEE, 2025. https://doi.org/10.1109/mocast65744.2025.11083907.
Full textNassan, Wafaa Al, and Talal Bonny. "AI-Based Voice Security: Chaos-Based Encryption with ANN Models." In 2024 IEEE/ACM 17th International Conference on Utility and Cloud Computing (UCC). IEEE, 2024. https://doi.org/10.1109/ucc63386.2024.00035.
Full textGakhar, Suket, Soham Sunil Kulkarni, Anant Kumar, Vipin Kumar Sharma, and Sneha Arora. "Optimised Data Encryption and Search Efficiency Framework Using Memory Modules for IoT Applications." In 2025 2nd International Conference on Computational Intelligence, Communication Technology and Networking (CICTN). IEEE, 2025. https://doi.org/10.1109/cictn64563.2025.10932556.
Full textSenuwan, W. M. D., Nimantha Dissanayake, Malithi Disanayaka, Shashini Hewage, Kavinga Yapa Abeywardena, and Deemantha Siriwardhana. "Secure Virtual Desktop Infrastructure Solution Using Homomorphic Encryption and Machine Learning Models." In 2024 3rd International Conference for Advancement in Technology (ICONAT). IEEE, 2024. https://doi.org/10.1109/iconat61936.2024.10775056.
Full textDu, Gaolei, Yunge Sun, Junpeng Qu, and Yong Fu. "An automated construction method for symmetric encryption round function models based on dynamic analysis." In 2024 IEEE 9th International Conference on Data Science in Cyberspace (DSC). IEEE, 2024. https://doi.org/10.1109/dsc63484.2024.00008.
Full textRamesh, Sreyas, B. N. Sukanth, Sathyavarapu Sri Jaswanth, and Rimjhim Padam Singh. "Preserving Data Integrity in Image Encryption: Comparing Deep Learning Models and integrating Gaussian Noise and Chaotic Baker Map." In 2024 15th International Conference on Computing Communication and Networking Technologies (ICCCNT). IEEE, 2024. http://dx.doi.org/10.1109/icccnt61001.2024.10724967.
Full textKim, Keonwoo, and Yousung Kang. "Drone security module for UAV data encryption." In 2020 International Conference on Information and Communication Technology Convergence (ICTC). IEEE, 2020. http://dx.doi.org/10.1109/ictc49870.2020.9289387.
Full textWu, Zichen, Pingping Xu, and Hao Liu. "Research on a Secure Encryption Module for SoC." In 2012 International Conference on Computer Science and Service System (CSSS). IEEE, 2012. http://dx.doi.org/10.1109/csss.2012.464.
Full textReports on the topic "Encryption module"
Pasupuleti, Murali Krishna. Securing AI-driven Infrastructure: Advanced Cybersecurity Frameworks for Cloud and Edge Computing Environments. National Education Services, 2025. https://doi.org/10.62311/nesx/rrv225.
Full textเบญจพลกุล, วาทิต. ซอฟต์แวร์รักษาความปลอดภัยของข้อมูลโดยใช้มาตรฐานการเข้ารหัสลับข้อมูลแบบ DES : รายงาน. จุฬาลงกรณ์มหาวิทยาลัย, 1998. https://doi.org/10.58837/chula.res.1998.48.
Full textDraelos, Timothy John, William Douglas Neumann, Andrew J. Lanzone, and William Erik Anderson. Key management and encryption under the bounded storage model. Office of Scientific and Technical Information (OSTI), 2005. http://dx.doi.org/10.2172/877141.
Full textTorgerson, Mark Dolan, Timothy John Draelos, Richard Crabtree Schroeppel, Russell D. Miller, Cheryl Lynn Beaver, and William Erik Anderson. Manticore and CS mode : parallelizable encryption with joint cipher-state authentication. Office of Scientific and Technical Information (OSTI), 2004. http://dx.doi.org/10.2172/919631.
Full textBlumenthal, U., F. Maino, and K. McCloghrie. The Advanced Encryption Standard (AES) Cipher Algorithm in the SNMP User-based Security Model. RFC Editor, 2004. http://dx.doi.org/10.17487/rfc3826.
Full textHousley, R. Using Advanced Encryption Standard (AES) Counter Mode With IPsec Encapsulating Security Payload (ESP). RFC Editor, 2004. http://dx.doi.org/10.17487/rfc3686.
Full textHousley, R. Using Advanced Encryption Standard (AES) CCM Mode with IPsec Encapsulating Security Payload (ESP). RFC Editor, 2005. http://dx.doi.org/10.17487/rfc4309.
Full textPasupuleti, Murali Krishna. Quantum Intelligence: Machine Learning Algorithms for Secure Quantum Networks. National Education Services, 2025. https://doi.org/10.62311/nesx/rr925.
Full textPierson, L. G., and E. L. Witzke. Final Report for the Scaled Asynchronous Transfer Mode (ATM) Encryption Laboratory Directed Research and Development Project. Office of Scientific and Technical Information (OSTI), 1999. http://dx.doi.org/10.2172/2639.
Full textShen, S., and Y. Mao. Using Advanced Encryption Standard Counter Mode (AES-CTR) with the Internet Key Exchange version 02 (IKEv2) Protocol. RFC Editor, 2010. http://dx.doi.org/10.17487/rfc5930.
Full text