To see the other types of publications on this topic, follow the link: Encryption module.

Journal articles on the topic 'Encryption module'

Create a spot-on reference in APA, MLA, Chicago, Harvard, and other styles

Select a source type:

Consult the top 50 journal articles for your research on the topic 'Encryption module.'

Next to every source in the list of references, there is an 'Add to bibliography' button. Press on it, and we will generate automatically the bibliographic reference to the chosen work in the citation style you need: APA, MLA, Harvard, Chicago, Vancouver, etc.

You can also download the full text of the academic publication as pdf and read online its abstract whenever available in the metadata.

Browse journal articles on a wide variety of disciplines and organise your bibliography correctly.

1

Liu, Guanxiu. "The Application of Data Encryption Technology in Computer Network Communication Security." Mobile Information Systems 2022 (August 29, 2022): 1–10. http://dx.doi.org/10.1155/2022/3632298.

Full text
Abstract:
With the development of computer network and the popularization of information system, the security of databases, as platforms for centralized storage and sharing of information system data, has increasingly become a serious problem in the field of information security, so data encryption technology has come into people’s sight. However, the current data encryption technology still has certain shortcomings, such as the inconsistency of the code text of the encryption and decryption technology, and the low efficiency of decoding and encryption. The purpose of this paper is to study the applicat
APA, Harvard, Vancouver, ISO, and other styles
2

Kaur, Kulwinder. "Performance Evaluation of Ciphers Using CRYPTOOL 2.0." INTERNATIONAL JOURNAL OF COMPUTERS & TECHNOLOGY 3, no. 1 (2012): 39–43. http://dx.doi.org/10.24297/ijct.v3i1a.2727.

Full text
Abstract:
Cryptography is an emerging technology, which is important for network security. Research on cryptography is still in its developing stages and considerable research effort is required. This paper includes the complete step by step implementation of advance encryption technique, i.e. encrypting and decrypting 128 bit data using the AES and its modification for enhanced reliability and security. The encryption process consists of the combination of various classical techniques such as substitution, rearrangement and transformation encoding technique. The encryption and decryption module include
APA, Harvard, Vancouver, ISO, and other styles
3

Li, Hongming, Lilai Zhang, Hao Cao, and Yirui Wu. "Hash Based DNA Computing Algorithm for Image Encryption." Applied Sciences 13, no. 14 (2023): 8509. http://dx.doi.org/10.3390/app13148509.

Full text
Abstract:
Deoxyribonucleic Acid (DNA) computing has demonstrated great potential in data encryption due to its capability of parallel computation, minimal storage requirement, and unbreakable cryptography. Focusing on high-dimensional image data for encryption with DNA computing, we propose a novel hash encoding-based DNA computing algorithm, which consists of a DNA hash encoding module and content-aware encrypting module. Inspired by the significant properties of the hash function, we build a quantity of hash mappings from image pixels to DNA computing bases, properly integrating the advantages of the
APA, Harvard, Vancouver, ISO, and other styles
4

Aitkhozhayeva, Y. Zh, and D. S. Akhmetsharipov. "Technology for using special encryption functions in PostgreSQL." Bulletin of the National Engineering Academy of the Republic of Kazakhstan 91, no. 1 (2024): 21–29. http://dx.doi.org/10.47533/2024.1606-146x.02.

Full text
Abstract:
Cryptographic encryption mechanisms in the open source PostgreSQL server DBMS are discussed. Special high-level and low-level functions of symmetric encryption of the Pgcrypto module for ensuring information security of data are analyzed. The analysis of special functions of the third-party GPG program is performed, which allow performing asymmetric encryption in the PostgreSQL database server. A combined data encryption technology in database tables is proposed, using a hierarchy of keys (asymmetric and symmetric encryption) with a passphrase, which is also encrypted to ensure better protecti
APA, Harvard, Vancouver, ISO, and other styles
5

Sun, Wen Jie. "Research on General Permutation Encryption Module Based on Chaos Theory." Applied Mechanics and Materials 686 (October 2014): 381–87. http://dx.doi.org/10.4028/www.scientific.net/amm.686.381.

Full text
Abstract:
Replacement and substitution encryption are two basic types of encryption historically. The classical encryption algorithm has been compromised now, but they still can play special role for modern cryptology. For example, in digital image encryption system, substitution can disrupt the original order of the images and eliminate the correlation of image information which not only can realize security of images, but also can resist intentional attack and destruction of clipping and noise. And transposition transformation is introduced into the design of block ciphers. The substitution has the fe
APA, Harvard, Vancouver, ISO, and other styles
6

Son, Byounghee, Euiseok Nahm, and Hagbae Kim. "VoIP encryption module for securing privacy." Multimedia Tools and Applications 63, no. 1 (2012): 181–93. http://dx.doi.org/10.1007/s11042-011-0956-1.

Full text
APA, Harvard, Vancouver, ISO, and other styles
7

Zhao, Dongfang. "Compile-Time Fully Homomorphic Encryption: Eliminating Online Encryption via Algebraic Basis Synthesis." Cryptography 9, no. 2 (2025): 44. https://doi.org/10.3390/cryptography9020044.

Full text
Abstract:
We propose a new framework for compile-time ciphertext synthesis in fully homomorphic encryption (FHE) systems. Instead of invoking encryption algorithms at runtime, our method synthesizes ciphertexts from precomputed encrypted basis vectors using only homomorphic additions, scalar multiplications, and randomized encryptions of zero. This decouples ciphertext generation from encryption and enables efficient batch encoding through algebraic reuse. We formalize this technique as a randomized module morphism and prove that it satisfies IND-CPA security. Our proof uses a hybrid game framework that
APA, Harvard, Vancouver, ISO, and other styles
8

Ke, Chih Kun, and Zheng Hua Lin. "Secure Data Synchronization over a Mobile Peer-to-Peer Network." Applied Mechanics and Materials 764-765 (May 2015): 950–54. http://dx.doi.org/10.4028/www.scientific.net/amm.764-765.950.

Full text
Abstract:
In previous work, we have proposed a service mechanism which automatically syncs the file resources among discrete mobile devices. The mechanism includes four modules. The role-based access control module (RBAC) defined an organization policy which constructs some rules for file resources accessing. The user identification module dispatches a user some specific role (s) with relevant permission (s) and constraint (s) to access organization file resources. The en-capsulation/de-capsulation module enforces the JXTA protocol to sync the file resource synchronization over a mobile peer-to-peer net
APA, Harvard, Vancouver, ISO, and other styles
9

Mukherjee, Anisha, Aikata Aikata, Ahmet Can Mert, et al. "ModHE: Modular Homomorphic Encryption Using Module Lattices." IACR Transactions on Cryptographic Hardware and Embedded Systems 2024, no. 1 (2023): 527–62. http://dx.doi.org/10.46586/tches.v2024.i1.527-562.

Full text
Abstract:
The promising field of homomorphic encryption enables functions to be evaluated on encrypted data and produce results for the same computations done on plaintexts. It, therefore, comes as no surprise that many ventures at constructing homomorphic encryption schemes have come into the limelight in recent years. Most popular are those that rely on the hard lattice problem, called the Ring Learning with Errors problem (RLWE). One major limitation of these homomorphic encryption schemes is that in order to securely increase the maximum multiplicative depth, they need to increase the polynomial-siz
APA, Harvard, Vancouver, ISO, and other styles
10

Li, Hong Ye, Guang Hui Cai, Hong Chao Sun, and Xiao Cong Ma. "Design and Implementation of AES Key Generator Based on FPGA." Advanced Materials Research 1022 (August 2014): 104–7. http://dx.doi.org/10.4028/www.scientific.net/amr.1022.104.

Full text
Abstract:
With the continuous development of computer networks, security of data is particularly important. AES algorithm is the new data encryption standard after DES algorithm, which has a higher security and faster running speed. Since the promulgation, it has been widely analyzed and multi used around the world. AES algorithm is iterative algorithm,which needs a key generator to generate the encryption and decryption keys for each round.The key generator mainly designs two modules including S box replacement (SubWord) module and Cycle left shift (RotWord) module. After processing results and Rcon ar
APA, Harvard, Vancouver, ISO, and other styles
11

Vishaka, Ambardar, and Munish Rattan Dr. "Implementation of Secured MIPS Pipeline Processor using RC6 Algorithm with Vhdl." International Journal of Advanced Research in Computer Science and Software Engineering 5, no. 2 (2015): 227–31. https://doi.org/10.5281/zenodo.32429.

Full text
Abstract:
This paper presents the design and implementation of a RC6 algorithms based Crypto Processor containing both encryption and decryption processes in the same design. The Crypto Processor architecture is divided into different modules and every module is implemented individually. The hardware design is implemented using Xilinx devices. The main parts of ALU module and Permutation Module in HDL descriptions are related with the transformations of Rivest Cipher-6 crypto algorithm, are compiled into hardware using the Xilinx and HDL EASE tool. Testing results shows that the MIPS crypto processor op
APA, Harvard, Vancouver, ISO, and other styles
12

Seniv, Maksym M., Sviatoslav I. Rovenchak, and Vitaliy S. Yakovyna. "Software implementation of the data encryption module on the BeagleBone platform for data transmission systems with increased cryptoresistance." Herald of Advanced Information Technology 6, no. 4 (2023): 338–51. http://dx.doi.org/10.15276/hait.06.2023.22.

Full text
Abstract:
In today's digital world, where the exchange of information is an integral part of our daily lives, ensuring information security becomes a criticaltask. This work aimsto develop an information protection module for data encryption on the BeagleBone platform for data transmission systems with increased crypto resistance. Itis a hardware system based on a BeagleBone AI 64 microcomputer with antennas for transmitting/receiving data. Since the information is transmitted over a physically unprotected channel, developing a module that will encrypt the data is necessary. The information protection m
APA, Harvard, Vancouver, ISO, and other styles
13

D, Narmatha, Jenifa W, Merlin Moses M, and Prem Kumar J. "Text File Encryption and Decryption by FFT and IFFT Algorithm Using Lab view." Journal of Communication Engineering and Its Innovations 5, no. 3 (2019): 8–15. https://doi.org/10.5281/zenodo.3525834.

Full text
Abstract:
An approach to encrypt and decrypt the text files using FFT and IFFT algorithm respectively. Cryptography involves encryption and decryption process. The use of data encryption is to provide security to the confidential data from unauthorized access. Decryption is the conversion of encrypted data into original information. The design is implemented in Lab VIEW software. The basic operations include conversion of characters from text file into encrypted data in encryption module. The retrieval of original information is done at the decryption module.
APA, Harvard, Vancouver, ISO, and other styles
14

LIN, XIN, WEIHUI SHI, and YONGXIANG DU. "INTERACTIVE DATA ENCRYPTION STRATEGY FOR DISTRIBUTED SIMULATION SYSTEM." International Journal of Modeling, Simulation, and Scientific Computing 04, no. 04 (2013): 1342005. http://dx.doi.org/10.1142/s1793962313420051.

Full text
Abstract:
The distributed simulation system interoperation can be divided into six levels. Interactive data encryption can be completed in each level, lead to six encryption strategies: data field encryption, data package encryption, program module encryption, simulation application encryption, simulation node encryption, and simulation system encryption. There are four basic Encryption/decryption realization modes: serial modes with software or hardware realization, parallel modes based on embedded processor or FPGA/ASIC system. Large and Complex distributed simulation system may employ one or several
APA, Harvard, Vancouver, ISO, and other styles
15

Han, Ke, Youyan Duan, Rui Jin, Wendou Wu, Baijuan Wang, and Xiaobo Cai. "Optimal Design of Encryption Module in IoT." Procedia Computer Science 187 (2021): 481–87. http://dx.doi.org/10.1016/j.procs.2021.04.087.

Full text
APA, Harvard, Vancouver, ISO, and other styles
16

Chen, Xiao, and De Xin Yao. "Multiway Responder with Wireless Communication Technology." Applied Mechanics and Materials 39 (November 2010): 465–69. http://dx.doi.org/10.4028/www.scientific.net/amm.39.465.

Full text
Abstract:
Responder as an electronic product have been widely used in intelligence and knowledge competitions occasions. This paper developed a multiway responder with wireless communication technology. Its components, function, working principle and interface with microcontroller programming were described in detail. It consists of six modules - competition answer module, answering signal receiver module, SCM system, enactment module, display module, voice prompt module. It uses wireless transceiver chips FSK-2A/CZS-3 for short-range wireless data transmission. It uses codec chips PT2262/PT2272 for dat
APA, Harvard, Vancouver, ISO, and other styles
17

Kalimoldayev, M., S. Tynymbayev, M. Ibraimov, M. Magzom, Y. Kozhagulov, and T. Namazbayev. "PIPELINE MULTIPLIER OF POLYNOMIALS MODULO WITH ANALYSIS OF HIGH-ORDER BITS OF THE MULTIPLIER." BULLETIN 386, no. 4 (2020): 13–20. http://dx.doi.org/10.32014/2020.2518-1467.98.

Full text
Abstract:
Among public-key cryptosystems, cryptosystems built on the basis of a polynomial system of residual classes are special. Because in these systems, arithmetic operations are performed at high speed. There are many algorithms for encrypting and decrypting data presented in the form of polynomials. The paper considers data encryption based on the multiplication of polynomials modulo irreducible polynomials. In such a multiplier, the binary image of a multiply polynomial can serve as a fragment of encrypted text. The binary image of the multiplier polynomial is the secret key and the binary repres
APA, Harvard, Vancouver, ISO, and other styles
18

Zhao, Ruihang, and Wei Zhang. "Design and Implementation of AGV Scheduling System based on Spring." Journal of Physics: Conference Series 2320, no. 1 (2022): 012010. http://dx.doi.org/10.1088/1742-6596/2320/1/012010.

Full text
Abstract:
Abstract This paper designs and implements an AGV scheduling application based on spring framework. This application consists of four modules, intelligent scheduling module, traffic control module, equipment management module and communication protocol module. Through interaction with AGV vehicle-mounted applications, the intelligent scheduling module realizes the function of automatic task allocation and vehicle body accepting tasks autonomously, which solves the problem of low efficiency of existing applications. Traffic control can avoid congestion by announcing node, path and area possessi
APA, Harvard, Vancouver, ISO, and other styles
19

Sahana, B. M., Rohith S, Sandhiya C, and Padalingam Padalingam. "Securing Cloud Storage Using Homomorphic Encryption." INTERANTIONAL JOURNAL OF SCIENTIFIC RESEARCH IN ENGINEERING AND MANAGEMENT 09, no. 04 (2025): 1–9. https://doi.org/10.55041/ijsrem43782.

Full text
Abstract:
This paper focuses on a secure, efficient solution for processing, encrypting, compressing, and storing files in the cloud using Python. The system starts by converting a user-provided text file into ASCII values, which are then encrypted using the CKKS (Cheon-Kim-Kim-Song) homomorphic encryption scheme provided by the TenSEAL library. This encryption ensures that the data remains confidential and protected throughout the entire process. Once encrypted, the file is compressed using Python's gzip module, reducing its size for faster uploads and minimizing storage space. The final step uploads t
APA, Harvard, Vancouver, ISO, and other styles
20

ИСМАГИЛОВА, А. С., and Н. Д. ЛУШНИКОВ. "SOFTWARE MODULE ENCRYPTING USER BIOMETRIC DATA." Автометрия 59, no. 4 (2023): 20–28. http://dx.doi.org/10.15372/aut20230403.

Full text
Abstract:
Рассмотрены особенности автоматизированной реализации хэширования биометрических персональных данных, информационных ресурсов пользователя, информационной системы в целом. Основой созданной математической модели является искусственная нейронная сеть, предназначенная для хэширования биометрических образов в папке администратора учётной записи с применением математических методов. Объект исследования - информационные системы. Предмет исследования - средства защиты информации с использованием биометрической многофакторной аутентификации. This article describes features of automated implementation
APA, Harvard, Vancouver, ISO, and other styles
21

V. Kinge, Pravin, S. J. Honale, and C. M. Bobade. "Design of AES Pipelined Architecture for Image Encryption/Decryption Module." International Journal of Reconfigurable and Embedded Systems (IJRES) 3, no. 3 (2014): 114. http://dx.doi.org/10.11591/ijres.v3.i3.pp114-118.

Full text
Abstract:
The relentless growth of Internet and communication technologies has made the extensive use of images unavoidable. The specific characteristics of image like high transmission rate with limited bandwidth, redundancy, bulk capacity and correlation among pixels makes standard algorithms not suitable for image encryption. In order to overcome these limitations for real time applications, design of new algorithms that require less computational power while preserving a sufficient level of security has always been a subject of interest. Here Advanced Encryption Standard (AES),as the most widely use
APA, Harvard, Vancouver, ISO, and other styles
22

Xu, Changhui, Jingkui Zhang, Zhiyou Zhang, Jianning Hou, and Xujie Wen. "Data and Service Security of GNSS Sensors Integrated with Cryptographic Module." Micromachines 14, no. 2 (2023): 454. http://dx.doi.org/10.3390/mi14020454.

Full text
Abstract:
Navigation and positioning are of increasing importance because they are becoming a new form of infrastructure. To ensure both development and security, this study designed a technical innovation structure to upgrade the GNSS (Global Navigation Satellite System) data transmission and real-time differential correction service system and proposed a new multiple cryptographic fusion algorithm to achieve the encryption and decryption of GNSS data and services. First, a GNSS station encrypts GNSS data with an encryption key and obtains a public key from a GNSS data center to encrypt the GNSS data e
APA, Harvard, Vancouver, ISO, and other styles
23

Aaruni, P. M., Baby Aleena, Antony Angel, Benny Binsha, and Gopinath Anjaly. "Substitution Box Optimization." Journal of Electronics and Communication Systems 4, no. 3 (2019): 21–24. https://doi.org/10.5281/zenodo.3531510.

Full text
Abstract:
<em>The basic principle of encryption is to transform plain data into unintelligible data via a series of steps referred to as an encryption algorithm. The input to this algorithm is called plaintext, and its output encoded version is called as cipher text. Even though there are various algorithms, Advanced Encryption Standard (AES) is adopted due to the availability of optimized hardware components for efficient implementation. The S-Box is one of the critical operations in AES algorithm and it consists of two sub-modules, namely the multiplicative inversion sub-module in GF(2^8) and the Affi
APA, Harvard, Vancouver, ISO, and other styles
24

Tsmots, Ivan, Vasyl Rabyk, and Yurii Lukashchuk. "Development of Mobile Facilities of Neuro-like Cryptographic Encryption and Decryption of Data in Real Time." Vìsnik Nacìonalʹnogo unìversitetu "Lʹvìvsʹka polìtehnìka". Serìâ Ìnformacìjnì sistemi ta merežì 9 (June 10, 2021): 84–95. http://dx.doi.org/10.23939/sisn2021.09.084.

Full text
Abstract:
The requirements are formed, the method is chosen and the main stages of development of mobile means of neuro-like cryptographic encryption and real-time data decryption are considered. It is shown that the development of mobile means of neuro-like cryptographic encryption and decryption of real-time data with high efficiency of equipment is reduced to minimize hardware costs while providing a variety of requirements, characteristics and limitations. The tabular-algorithmic method of calculating the scalar product has been improved. Namely, the ability to work with floating-point operands has
APA, Harvard, Vancouver, ISO, and other styles
25

Liu, Xiaowei, and Hongjin Liu. "Design of English Mobile Learning Platform Based on GSM-R Wireless Network Communication System." International Journal of Antennas and Propagation 2021 (September 30, 2021): 1–9. http://dx.doi.org/10.1155/2021/9944169.

Full text
Abstract:
Because the traditional English mobile learning platform has low student satisfaction and a long learning time, an English mobile learning platform based on the GSM-R wireless network communication system is designed. A GSM-R wireless network communication system is built through existing facilities, new facilities, and business-side facilities. Platform function modules are designed based on the communication system, including course resource management module, online examination management module, online Q&amp;A management module, platform management module, and user login. Based on this mod
APA, Harvard, Vancouver, ISO, and other styles
26

Li, Weijing, Zicheng Zhou, Wen Fan, and Juan Gao. "Design of Data Sharing Platform Based on Blockchain and IPFS Technology." Wireless Communications and Mobile Computing 2022 (July 13, 2022): 1–7. http://dx.doi.org/10.1155/2022/3937725.

Full text
Abstract:
With the continuous development of the information age, data sharing and exchange are gradually increasing. The Internet and big data technology provide a guarantee for data sharing and transmission. At present, as the amount of data increases rapidly, how to realize data sharing has become a huge challenge. To solve this problem, this paper proposes a data sharing platform based on the combination of blockchain and interplanetary file system (IPFS) technology to solve the data sharing and storage. Firstly, by constructing the alliance blockchain, the consensus mechanism of computing power com
APA, Harvard, Vancouver, ISO, and other styles
27

Kachko, O. G., Yu I. Gorbenko, M. V. Esina, and O. S. Akolzina. "Optimization of NTRU Prime asymmetric encryption algorithm." Radiotekhnika, no. 191 (December 22, 2017): 5–10. http://dx.doi.org/10.30837/rt.2017.4.191.01.

Full text
Abstract:
The results of algorithms optimization for the post-quantum mechanism of asymmetric encryption NTRU Prime are given. Namely: module reduction, blinding polynomial calculation, encryption and decryption algorithms. A comparative analysis of different polynomials multiplications is also given.
APA, Harvard, Vancouver, ISO, and other styles
28

Lalu Prasad Jamana, Swapna Annapareddy, Lakshmi Narayana Kolipakula, Ganesh Dasu, and Sadhik Shaik. "Blockchain-based two-level QR Code: A new era of secure data sharing." International Journal of Science and Research Archive 15, no. 1 (2025): 147–54. https://doi.org/10.30574/ijsra.2025.15.1.0933.

Full text
Abstract:
In today’s digital world, secure data sharing is of paramount importance. This research introduces a blockchain-based two-level QR code system, which provides an innovative solution for secure and efficient data management. The system is structured with two key modules: a user module, allowing controlled access to data, and an admin module, ensuring encrypted data storage and oversight. Each data entry is uniquely linked to a QR code, enabling seamless and secure information retrieval. By leveraging blockchain technology, the system establishes a decentralized and tamper-proof framework that e
APA, Harvard, Vancouver, ISO, and other styles
29

Karimov, Madjit Malikovich ,., Nizomiddin Najmiddin Ugli Ochilov, and Abdiqahhar Egamovich Tangirov. "Encryption Methods and Algorithms Based on Domestic Standards in Open-Source Operating Systems." WSEAS TRANSACTIONS ON INFORMATION SCIENCE AND APPLICATIONS 20 (February 20, 2023): 42–49. http://dx.doi.org/10.37394/23209.2023.20.6.

Full text
Abstract:
The paper describes the principles and methods underlying the creation of an application in secure operating systems, which provides reliable data encryption. The research aims to analyze and indicate the specifics of encryption methods and algorithms based on domestic standards in open-source operating systems. Cryptanalysis was used in the article, as this avoids vulnerabilities identified in previously created implementations. In the article, the authors draw attention to the fact that 7-Zip uses CBC encryption (concatenation of encrypted text blocks), but the Counter Mode is supported. The
APA, Harvard, Vancouver, ISO, and other styles
30

Astha, tiwari, and Muhammad Arif Prof. "Design and Verification of ASIP- Dual Modified Key Generator Based Encryption for Cloud Storage." International Journal of Advanced and Innovative Research 7, no. 2 (2018): 40–45. https://doi.org/10.5281/zenodo.1184880.

Full text
Abstract:
Paper work proposed a new 2^n+1 modulo multiplier for dual key IDEA encryption in the design which generates less number of partial products (&le; n 2) and the less area at very high speed. The multiplication is based on Wallace tree along with specialized shifting. Coding with different combinations of eight rounds is been done at gate level i.e. fully dataflow modeling style for high throughput.. New modulo multiplication is been proposed in which multiple patterns can be done with less area. The string matching module is coded and functionally verified using VHDL language targeting Virtex I
APA, Harvard, Vancouver, ISO, and other styles
31

Obour Agyekum, Kwame, Qi Xia, Emmanuel Sifah, et al. "A Secured Proxy-Based Data Sharing Module in IoT Environments Using Blockchain." Sensors 19, no. 5 (2019): 1235. http://dx.doi.org/10.3390/s19051235.

Full text
Abstract:
Access and utilization of data are central to the cloud computing paradigm. With the advent of the Internet of Things (IoT), the tendency of data sharing on the cloud has seen enormous growth. With data sharing comes numerous security and privacy issues. In the process of ensuring data confidentiality and fine-grained access control to data in the cloud, several studies have proposed Attribute-Based Encryption (ABE) schemes, with Key Policy-ABE (KP-ABE) being the prominent one. Recent works have however suggested that the confidentiality of data is violated through collusion attacks between a
APA, Harvard, Vancouver, ISO, and other styles
32

Li, X. Y. "A Service Oriented Jewelry Image Watermarking Encryption Method." Advanced Materials Research 1049-1050 (October 2014): 1339–42. http://dx.doi.org/10.4028/www.scientific.net/amr.1049-1050.1339.

Full text
Abstract:
To avoiding tampering with jewelry image, based on web service technology, a jewelry image watermarking encryption service is proposed by encapsulating the watermarking encryption module which runs in the local network environment. The service can judge the barcode regions in the jewelry image, and get the jewelry serial number by analyzing the barcode content. The practicability and validity of the watermarking encryption service is verified through the application in the jewelry inspection business management system.
APA, Harvard, Vancouver, ISO, and other styles
33

M S, Shrikanth, and Ashwini C. "Smart Tender Management System Using Blockchain in Python." INTERANTIONAL JOURNAL OF SCIENTIFIC RESEARCH IN ENGINEERING AND MANAGEMENT 08, no. 07 (2024): 1–13. http://dx.doi.org/10.55041/ijsrem36750.

Full text
Abstract:
-Blockchain technology has been adopted by a number of industries, including government agencies, financial services, healthcare, and agriculture, to improve their operations in the quickly changing modern world. But the industry for tenders hasn't yet completely realized all of its advantages. Due to problems including bias, bad record- keeping, lack of transparency, vulnerability to hackers, and data tampering, inadequate tender management procedures can cause large losses. We suggest using blockchain technology to ensure improved security and effectiveness in tender management as a solution
APA, Harvard, Vancouver, ISO, and other styles
34

SMIRNOVA, TETIANA, NATALIIA YAKYMENKO, OLEKSII SMIRNOV, LIUDMYLA POLISHCHUK, and SERHII SMIRNOV. "STUDY OF STATISTICAL STABILITY AND FAST CHARACTERISTICS OF THE PROPOSED HASHING FUNCTION OF THE IMPROVED CRYPTOGRAPHIC MODULE IN INFORMATION AND COMMUNICATION SYSTEMS." Herald of Khmelnytskyi National University. Technical sciences 307, no. 2 (2022): 46–52. http://dx.doi.org/10.31891/2307-5732-2022-307-2-46-52.

Full text
Abstract:
The study of statistical stability and speed characteristics of the proposed hashing function of the advanced module of cryptographic protection of information, which by recording information about the user ID, session ID, sending time, message length and its serial number, as well as using a new session key for encryption , allows to ensure the confidentiality and integrity of data in information and communication systems management processes. The object of research is the process of ensuring the confidentiality of data in information and communication systems management systems based on clou
APA, Harvard, Vancouver, ISO, and other styles
35

Smirnova, Tetiana, Nataliia Yakymenko, Oleksandr Ulichev, Oksana Konoplitska-Slobodeniuk Konoplitska-Slobodeniuk, and Serhii Smirnov. "INVESTIGATION OF LINEAR TRANSFORMATIONS OF THE PROPOSED HUSHING FUNCTION OF THE ADVANCED MODULE OF CRYPTOGRAPHIC PROTECTION IN INFORMATION AND CIRCUMSTANCES." Cybersecurity: Education, Science, Technique 3, no. 15 (2022): 85–92. http://dx.doi.org/10.28925/2663-4023.2022.15.8592.

Full text
Abstract:
This paper investigates the linear transformations of the hash function, which is part of the developed advanced module of cryptographic protection of information, which by capturing information about the user ID, session ID, sending time, message length and sequence number, as well as using a new session key generation procedure for encryption, allows you to ensure the confidentiality and integrity of data in information and communication systems process control. The object of research is the process of ensuring the confidentiality of data in information and communication systems management s
APA, Harvard, Vancouver, ISO, and other styles
36

Dang, Chi Van, Khoat Duc Nguyen, Luc The Nguyen, Dung Ngoc Le, Quan Hong Luu, and Son Thanh Huynh. "Applying AES algorithm for secure data transmission between Sensor node and LoRa Gateway to Web Server." Journal of Mining and Earth Sciences 63, no. 1 (2022): 105–14. http://dx.doi.org/10.46326/jmes.2022.63(1).10.

Full text
Abstract:
Lora Gateway is an intermediary device that can connect devices in the IoT system. IoT is the Internet of Things, consisting of a system of interrelated digital and mechanical devices and machines, capable of transmitting data over a network without requiring human-computer interaction. Lora is a long distance wireless communication technology that enables communication over a wide range between devices. Through this device, the Sensor nodes in the IoT system can transmit and receive data by LoRa waves to the Gateway and by Wifi/3G to the web server via the Internet. Data communicates in the i
APA, Harvard, Vancouver, ISO, and other styles
37

Saha, Mainak, M. Trinath Basu, Arpita Gupta, et al. "Enhancing credit card security using RSA encryption and tokenization: a multi-module approach." International Journal of Informatics and Communication Technology (IJ-ICT) 14, no. 1 (2025): 132. https://doi.org/10.11591/ijict.v14i1.pp132-140.

Full text
Abstract:
The security of credit card information remains a critical challenge, with existing methods often falling short in safeguarding data integrity, confidentiality, and privacy. Traditional approaches frequently transmit sensitive information in unencrypted formats, exposing it to significant risks of unauthorized access and breaches. This study introduces a robust security framework that leverages Rivest-Shamir-Adleman (RSA) encryption and tokenization to protect credit card information during transactions. The proposed solution is structured into three key modules: merchant, tokenization, and to
APA, Harvard, Vancouver, ISO, and other styles
38

Mainak, Saha, Trinath Basu M., Gupta Arpita, et al. "Enhancing credit card security using RSA encryption and tokenization: a multi-module approach." International Journal of Informatics and Communication Technology 14, no. 1 (2025): 132–40. https://doi.org/10.11591/ijict.v14i1.pp132-140.

Full text
Abstract:
The security of credit card information remains a critical challenge, with existing methods often falling short in safeguarding data integrity, confidentiality, and privacy. Traditional approaches frequently transmit sensitive information in unencrypted formats, exposing it to significant risks of unauthorized access and breaches. This study introduces a robust security framework that leverages Rivest-Shamir-Adleman (RSA) encryption and tokenization to protect credit card information during transactions. The proposed solution is structured into three key modules: merchant, tokenization, and to
APA, Harvard, Vancouver, ISO, and other styles
39

Rhee, Eugene, and Jihoon Lee. "Enhanced ARIA-based counter mode deterministic random bit generator random number generator implemented in verilog." Indonesian Journal of Electrical Engineering and Computer Science 33, no. 3 (2024): 1416. http://dx.doi.org/10.11591/ijeecs.v33.i3.pp1416-1423.

Full text
Abstract:
This paper presents a study aimed at effectively implementing a deterministic random bit generator (DRBG) IP in verilog language, based on the standard encryption algorithm. By controlling the existing round generation and key generation blocks, the internal modules of the counter mode deterministic random bit generator (CTR-DRBG) were successfully implemented and operated, ensuring the secure and efficient generation of random bit sequences. The research focused on parallel operation of modules and optimized module placement to achieve improved clock frequencies. By concurrently operating two
APA, Harvard, Vancouver, ISO, and other styles
40

Rhee, Eugene, and Jihoon Lee. "Enhanced ARIA-based counter mode deterministic random bit generator random number generator implemented in verilog." Indonesian Journal of Electrical Engineering and Computer Science 33, no. 3 (2024): 1416–23. https://doi.org/10.11591/ijeecs.v33.i3.pp1416-1423.

Full text
Abstract:
This paper presents a study aimed at effectively implementing a deterministic random bit generator (DRBG) IP in verilog language, based on the standard encryption algorithm. By controlling the existing round generation and key generation blocks, the internal modules of the counter mode deterministic random bit generator (CTR-DRBG) were successfully implemented and operated, ensuring the secure and efficient generation of random bit sequences. The research focused on parallel operation of modules and optimized module placement to achieve improved clock frequencies. By concurrently operating two
APA, Harvard, Vancouver, ISO, and other styles
41

Elkhodr, Mahmoud, Samiya Khan, and Ergun Gide. "A Novel Semantic IoT Middleware for Secure Data Management: Blockchain and AI-Driven Context Awareness." Future Internet 16, no. 1 (2024): 22. http://dx.doi.org/10.3390/fi16010022.

Full text
Abstract:
In the modern digital landscape of the Internet of Things (IoT), data interoperability and heterogeneity present critical challenges, particularly with the increasing complexity of IoT systems and networks. Addressing these challenges, while ensuring data security and user trust, is pivotal. This paper proposes a novel Semantic IoT Middleware (SIM) for healthcare. The architecture of this middleware comprises the following main processes: data generation, semantic annotation, security encryption, and semantic operations. The data generation module facilitates seamless data and event sourcing,
APA, Harvard, Vancouver, ISO, and other styles
42

Mr G shekar, Asthami Sai Kiran, Muthe Harish, and Padala Sai Rahul. "Multi tenancy cloud data with a shared privacy preserving trusted keyword search." International Journal of Information Technology and Computer Engineering 13, no. 2 (2025): 1290–95. https://doi.org/10.62647/ijitce2025v13i2pp1290-1295.

Full text
Abstract:
In today's cloud computing environment, secure and efficient data sharing is paramount. This project proposes a secure cloud-based data sharing and verification system using the Verifiable yet Accountable Keyword Searchable Encryption (VAKSE) scheme. The system architecture is divided into four modules involving the Cloud Service Provider (CSP), Verifier, Data Owner, and Client, each playing a key role in secure data handling and verification. The first module focuses on the Cloud Service Provider (CSP), which manages user login, stores data owner and client details, generates cryptographic ke
APA, Harvard, Vancouver, ISO, and other styles
43

Li, Yuehua, Chengcheng Wang, Jiahao Sun, Zhijin Guan, Jiaqing Chen, and Zelin Wang. "Research and Application of Encryption System Based on Quantum Circuit for Mobile Internet Security." International Journal of Cognitive Informatics and Natural Intelligence 15, no. 4 (2021): 1–17. http://dx.doi.org/10.4018/ijcini.20211001.oa26.

Full text
Abstract:
Nowadays, the IoT technology is developing rapidly. In order to protect the information security of the IoT, this paper applies the characteristics of quantum circuit, such as high complexity and no feedback, into the field of encryption technology, and designed a encryption system based on quantum circuit. The system uses quantum circuit to construct the encryption algorithm, and realizes the mathematical operations and transformation in quantum logic which can be realized through quantum logic gates. Encryption system of quantum circuit can improve the encryption complexity, and its anti-att
APA, Harvard, Vancouver, ISO, and other styles
44

Papadopoulos, Iason, and Jiabo Wang. "Polar Codes for Module-LWE Public Key Encryption: The Case of Kyber." Cryptography 7, no. 1 (2023): 2. http://dx.doi.org/10.3390/cryptography7010002.

Full text
Abstract:
In modern society, the Internet is one of the most used means of communication. Thus, secure information transfer is inevitably of major importance. Computers nowadays use encryption methods based on arithmetic operations to turn messages into ciphertexts that are practically impossible for an attacker to reverse-engineer using a classical computer. Lately, it has been proven that this is possible in a post-quantum setting where quantum computers of considerable size are available to attackers. With the advance of technology of quantum computers, it is now more necessary than ever before to co
APA, Harvard, Vancouver, ISO, and other styles
45

Fahlevi, Reza, and Muhammad Salman. "Design of Data Security Module Using Key-Policy Attribute Based Encryption (KP-ABE) Algorithm for an Internet-of-Things System." Jurnal Penelitian Pendidikan IPA 10, no. 11 (2024): 9825–31. https://doi.org/10.29303/jppipa.v10i11.8289.

Full text
Abstract:
Internet becomes more popular over time. Everything can be connected with the internet with larger coverage area which makes everyone have a higher dependence on it. Along with that, internet-based technology development and application is also moving to its best pattern. In the development, there are a lot of devices that can be used for Internet-of-Things system development. However, Internet-of-Things system has the following security vulnerabilities especially for access control and data protection. For the data privacy protection, it becomes more critical especially when using a standard
APA, Harvard, Vancouver, ISO, and other styles
46

Pathak, Aditya, Anmol Kaur, and Sagar. "Data Encryption Using Morse Code." CGC International Journal of Contemporary Technology and Research 4, no. 2 (2022): 319–22. http://dx.doi.org/10.46860/cgcijctr.2022.07.31.319.

Full text
Abstract:
Cryptography in general means hiding, while in technical terms cryptography means protecting data from unauthorized access of someone, or cryptography can be considered as a method that ciphers the data so that the data can neither be read nor understood by humans. With the increasing level of internet consumption, the security of our data is the main concern. Due to increasing cyber-attacks, and over-relying on the internet, a lot of users’ data has been compromised. This has brought our attention to data security and cryptographic algorithms. Data security ensures the data of users is not be
APA, Harvard, Vancouver, ISO, and other styles
47

Salnikov, Dmytro, Dmytro Karaman, and Viktoriia Krylova. "HIGHLY RECONFIGURABLE SOFT-CPU BASED PERIPHERAL MODULES DESIGN." Advanced Information Systems 7, no. 2 (2023): 92–97. http://dx.doi.org/10.20998/2522-9052.2023.2.13.

Full text
Abstract:
Research motivation. When developing microcontrollers, manufacturers try to include as many different types of peripherals as possible in order to increase the marketing attractiveness of their products. On the one hand, with a large assortment of various peripheral modules, it is very difficult to implement several devices of the same type in the microcontroller: manufacturers are mainly limited to 1-2 instances, in rare cases 4 modules of the same type are included. On the other hand, most software projects do not use all the peripherals of modern microcontrollers and many devices are left u
APA, Harvard, Vancouver, ISO, and other styles
48

Chaukade, Anmol Kumar, and P. Murali. "A Study of Colour Image Encryption with Chaos Logistic Map and DNA Encoding Techniques." International Journal for Research in Applied Science and Engineering Technology 10, no. 3 (2022): 1121–27. http://dx.doi.org/10.22214/ijraset.2022.40834.

Full text
Abstract:
Abstract: The encryption of image has really become an important task in today’s world as there is a continuous advancement of technology day-by-day. There is a need to protect the images like texts, encrypt them and then transfer them through a channel. As the fast-growing era is more inclined towards the usage of images during conversations, cryptography becomes an essential tool to cipher the information before transferring it over a medium. The transmission channel could be insecure therefore data that is getting transferred must be secured enough so that only the genuine receiver should d
APA, Harvard, Vancouver, ISO, and other styles
49

Yu, Wen-Kai, Shuo-Fei Wang, and Ke-Qian Shang. "Optical Encryption Using Attention-Inserted Physics-Driven Single-Pixel Imaging." Sensors 24, no. 3 (2024): 1012. http://dx.doi.org/10.3390/s24031012.

Full text
Abstract:
Optical encryption based on single-pixel imaging (SPI) has made great advances with the introduction of deep learning. However, the use of deep neural networks usually requires a long training time, and the networks need to be retrained once the target scene changes. With this in mind, we propose an SPI encryption scheme based on an attention-inserted physics-driven neural network. Here, an attention module is used to encrypt the single-pixel measurement value sequences of two images, together with a sequence of cryptographic keys, into a one-dimensional ciphertext signal to complete image enc
APA, Harvard, Vancouver, ISO, and other styles
50

Liu, Jinhua, Caiping Wang, and Xianchun Xiao. "Design and Application of Science and Technology Project Management Information System for Educational Institutes." Mobile Information Systems 2021 (September 25, 2021): 1–10. http://dx.doi.org/10.1155/2021/2074495.

Full text
Abstract:
This paper analyzes the user needs of the scientific research project management system, expounds the feasibility of information system development, and analyzes the business needs combined with the reality of scientific research project management. In the system level design, combined with the demand analysis of the information system function, the system module is developed in a hierarchical way. The whole system is divided into four layers: (i) core business layer; (ii) data access interface layer; (iii) neighborhood object layer; (iv) data platform. The specific functions include three var
APA, Harvard, Vancouver, ISO, and other styles
We offer discounts on all premium plans for authors whose works are included in thematic literature selections. Contact us to get a unique promo code!