Academic literature on the topic 'Encryption protocols'

Create a spot-on reference in APA, MLA, Chicago, Harvard, and other styles

Select a source type:

Consult the lists of relevant articles, books, theses, conference reports, and other scholarly sources on the topic 'Encryption protocols.'

Next to every source in the list of references, there is an 'Add to bibliography' button. Press on it, and we will generate automatically the bibliographic reference to the chosen work in the citation style you need: APA, MLA, Harvard, Chicago, Vancouver, etc.

You can also download the full text of the academic publication as pdf and read online its abstract whenever available in the metadata.

Journal articles on the topic "Encryption protocols"

1

Kuo, Tzu-Hsiang, and Ja-Ling Wu. "A High Throughput BFV-Encryption-Based Secure Comparison Protocol." Mathematics 11, no. 5 (2023): 1227. http://dx.doi.org/10.3390/math11051227.

Full text
Abstract:
Secure comparison is a fundamental problem in multiparty computation. There are two different parties, each holding an l-bit integer, denoted by 𝑎 and 𝑏, respectively. The goal of secure comparison is to compute the order relationship between 𝑎 and 𝑏, say (𝑎 > 𝑏) ∈ {0.1}, without revealing their inputs to any others. Since previous solutions based on homomorphic encryption need at least Ω(l) encryptions for each l-bit comparison, the total encryption time leads to a computational bottleneck for these protocols. This work presents a fast, semi-honest, secure comparison protocol based on the
APA, Harvard, Vancouver, ISO, and other styles
2

Vegesna, Rohith Varma. "Developing Encrypted Communication Protocols for Fuel Controllers." International Scientific Journal of Engineering and Management 01, no. 01 (2022): 1–6. https://doi.org/10.55041/isjem00100.

Full text
Abstract:
Fuel stations rely on real-time data streaming between fuel controllers and cloud-based platforms to monitor dispenser activity, fuel levels, and transactional data. However, ensuring the security and integrity of this data during transmission is critical. The fuel industry faces persistent challenges such as cyber threats, data breaches, and unauthorized access, which can compromise operational integrity and financial security. This necessitates a robust encryption framework that can securely transmit fuel data without sacrificing real-time monitoring capabilities. This paper presents a secur
APA, Harvard, Vancouver, ISO, and other styles
3

Liu, Zeying, Pengshuai Cui, Yongji Dong, Lei Xue, and Yuxiang Hu. "MultiSec: A Multi-Protocol Security Forwarding Mechanism Based on Programmable Data Plane." Electronics 11, no. 15 (2022): 2389. http://dx.doi.org/10.3390/electronics11152389.

Full text
Abstract:
With the development of network technology, various network protocols different from TCP/IP have emerged. The heterogeneous integrated network has been proposed to realize the interconnection between heterogeneous networks running different protocols. However, current protocol conversion mechanisms often can only handle a few pre-defined protocols and do not support the flexible expansion of new protocols, which cannot meet the needs of the efficient convergence of different heterogeneous networks. Addirionally, due to the lack of security mechanisms, data in the core network is confronted wit
APA, Harvard, Vancouver, ISO, and other styles
4

Labinsky, Alexander. "FEATURES OF CRYPTOGRAPHIC PROTOCOLS." NATURAL AND MAN-MADE RISKS (PHYSICO-MATHEMATICAL AND APPLIED ASPECTS) 2024, no. 1 (2024): 53–59. http://dx.doi.org/10.61260/2307-7476-2024-1-53-59.

Full text
Abstract:
The article considers the features of cryptographic protocols used to protect data transmitted over a computer network. Due to the increase in the number of network attacks, the urgency of the problem of network security is constantly increasing.
 The cryptographic protocol contains a description of the structures used and a set of rules governing the use of cryptographic transformations and algorithms in information communication processes between two or more participants.
 The article provides classification of cryptographic protocols on various features and considers security prop
APA, Harvard, Vancouver, ISO, and other styles
5

HariKrishna, A., Devasani Bindu, Cherukuru Sowmya, Gumparlapati Varshitha, and Challagundla Tharunasree. "Enhanced Secure Communication Protocol with Pipelined Advanced Encryption for Mobile Networks." Turkish Journal of Computer and Mathematics Education (TURCOMAT) 15, no. 1 (2024): 205–11. http://dx.doi.org/10.61841/turcomat.v15i1.14613.

Full text
Abstract:
In today's increasingly connected world, the demand for secure mobile communications is paramount. The security protocols are specifically tailored for mobile communication systems, ensuring the confidentiality and integrity of sensitive data transmitted over wireless networks. It can be seamlessly integrated into various mobile applications such as messaging platforms, VoIP services, and mobile banking apps, providing end-to-end encryption for user privacy. Current encryption protocols used in mobile communications often face challenges related to performance and security. Traditional encrypt
APA, Harvard, Vancouver, ISO, and other styles
6

Li, Zengpeng, Can Xiang, and Chengyu Wang. "Oblivious Transfer via Lossy Encryption from Lattice-Based Cryptography." Wireless Communications and Mobile Computing 2018 (September 2, 2018): 1–11. http://dx.doi.org/10.1155/2018/5973285.

Full text
Abstract:
Authentication is the first defence line to prevent malicious entities to access smart mobile devices (or SMD). Essentially, there exist many available cryptographic primitives to design authentication protocols. Oblivious transfer (OT) protocol is one of the important cryptographic primitives to design authentication protocols. The first lattice-based OT framework under universal composability (UC) model was designed by dual mode encryption and promoted us to find an alternative efficient scheme. We note that “lossy encryption” scheme is an extension of the dual mode encryption and can be use
APA, Harvard, Vancouver, ISO, and other styles
7

Krishna, Kalluri Rama, and C. V. Guru Rao. "ETP-AKEP Enhanced Three Party Authenticated Key Exchange Protocols for Data Integrity in Cloud Environments." International Journal of Information Security and Privacy 16, no. 2 (2022): 1–15. http://dx.doi.org/10.4018/ijisp.310515.

Full text
Abstract:
With key exchange protocols, a secure session key is generated between two remote users and servers and exchanged between them. It is generally used to prevent unauthorized users from gaining access to sensitive data. This article presents an enhanced three party authenticated key exchange protocols (ETP-AKE) protocol that does not depend on symmetric key encryption and instead uses asymmetric key encryption. A key component of the proposed ETP-AKE protocol is using elliptic curve encryption in conjunction with a one-way hash function. Its integrity certification was confirmed via the usage of
APA, Harvard, Vancouver, ISO, and other styles
8

Li, Yan, and Yifei Lu. "ETCC: Encrypted Two-Label Classification Using CNN." Security and Communication Networks 2021 (March 8, 2021): 1–11. http://dx.doi.org/10.1155/2021/6633250.

Full text
Abstract:
Due to the increasing variety of encryption protocols and services in the network, the characteristics of the application are very different under different protocols. However, there are very few existing studies on encrypted application classification considering the type of encryption protocols. In order to achieve the refined classification of encrypted applications, this paper proposes an Encrypted Two-Label Classification using CNN (ETCC) method, which can identify both the protocols and the applications. ETCC is a two-stage two-label classification method. The first stage classifies the
APA, Harvard, Vancouver, ISO, and other styles
9

Jiang, Lili, and Hui Cui. "Private and Mutual Authentication Protocols for Internet of Things." Mathematics 11, no. 8 (2023): 1929. http://dx.doi.org/10.3390/math11081929.

Full text
Abstract:
The Internet of Things (IoT) consists of a range of devices that communicate with other devices that are surrounding them. Secure communications between IoT devices have been an essential requirement. However, most existing authentication protocols fail to provide privacy protection for devices such that sensitive information including device owner’s identity and device type can be leaked. In this paper, based on attribute-based encryption (ABE), we propose two private and mutual authentication protocols to protect the privacy of IoT devices. The first protocol is a three-message key exchange
APA, Harvard, Vancouver, ISO, and other styles
10

Gavrilova, Alla, Iryna Aksonova, Yuliia Khokhlachova, Tetiana Milevska, and Sergii Dunaiev. "RATIONALE FOR IMPROVING AUTHENTICATION PROTOCOLS IN THE CONDITIONS OF POST-QUANTUM CRYPTOGRAPHY." Ukrainian Scientific Journal of Information Security 30, no. 1 (2024): 130–39. http://dx.doi.org/10.18372/2225-5036.30.18614.

Full text
Abstract:
The paper studies the relevance of the issues of encrypting confidential data for their transmission over unsecured channels of information and communication networks. An analysis of encrypted information exchange on the Internet based on the Google service was carried out in terms of the volume of encrypted web traffic. It is concluded that the difference in traffic volumes between countries is due to the popularity of the types of devices used, the geographic access infrastructure, as well as the availability of software that provides modern types of encryptions. The role of the HTTPS protoc
APA, Harvard, Vancouver, ISO, and other styles
More sources

Dissertations / Theses on the topic "Encryption protocols"

1

Tang, Qiang. "Key establishment protocols and time-release encryption schemes." Thesis, Royal Holloway, University of London, 2007. http://ethos.bl.uk/OrderDetails.do?uin=uk.bl.ethos.498266.

Full text
APA, Harvard, Vancouver, ISO, and other styles
2

Petrakos, Nikolaos. "Cube-type algebraic attacks on wireless encryption protocols." Thesis, Monterey, California : Naval Postgraduate School, 2009. http://edocs.nps.edu/npspubs/scholarly/theses/2009/Sep/09Sep%5FPetrakos.pdf.

Full text
Abstract:
Thesis (M.S. in Computer Science and M.S. in Applied Mathematics)--Naval Postgraduate School, September 2009.<br>Thesis Advisor(s): Dinolt, George ; Michael, James Bret ; Stanica, Pantelimon. "September 2009." Description based on title screen as viewed on November 5, 2009. Author(s) subject terms: Wireless Security, Cryptanalysis, Boolean Functions, Algebraic Attacks, Correlation Attacks, Cube Attacks, Bluetooth, Security Protocols. Includes bibliographical references (p. 77-80). Also available in print.
APA, Harvard, Vancouver, ISO, and other styles
3

Kuchta, Veronika. "Distributed protocols for digital signatures and public key encryption." Thesis, University of Surrey, 2016. http://epubs.surrey.ac.uk/812960/.

Full text
Abstract:
Distributed protocols allow a cryptographic scheme to distribute its operation among a group of participants (servers). This new concept of cryptosystems was introduced by Desmedt [56]. We consider two different flavours of distributed protocols. One of them considers a distributed model with n parties where all of these parties are honest. The other allows up to t − 1 parties to be faulty. Such cryptosystems are called threshold cryptosystems. The distribution of cryptographic process is based on secret sharing techniques and is usually applicable to public-key cryptosystems. In this thesis w
APA, Harvard, Vancouver, ISO, and other styles
4

Maimuţ, Diana Ştefania. "Authentication and encryption protocols : design, attacks and algorithmic improvements." Thesis, Paris, Ecole normale supérieure, 2015. http://www.theses.fr/2015ENSU0047/document.

Full text
Abstract:
Cette thèse aborde différents aspects de la cryptologie, subsumant des champs aussi variés que la conception de protocoles, l’amélioration d’outils algorithmiques et les attaques. Les deux principales focales de cette étude sont : un protocole de co-signature prouvé irréfragable et un système de chiffrement authentifié à sécurité prouvée. Notre protocole de co-signature permet l’équité légale. L’équité légale est une nouvelle variante de la notion d’équité, ne reposant pas sur des tiers. Notre instanciation d’équité légale est construite à l’aide des signatures de Schnorr. Nous présenterons ég
APA, Harvard, Vancouver, ISO, and other styles
5

Lippold, Georg. "Encryption schemes and key exchange protocols in the certificateless setting." Thesis, Queensland University of Technology, 2010. https://eprints.qut.edu.au/41697/1/Georg_Lippold_Thesis.pdf.

Full text
Abstract:
The contributions of this thesis fall into three areas of certificateless cryptography. The first area is encryption, where we propose new constructions for both identity-based and certificateless cryptography. We construct an n-out-of- n group encryption scheme for identity-based cryptography that does not require any special means to generate the keys of the trusted authorities that are participating. We also introduce a new security definition for chosen ciphertext secure multi-key encryption. We prove that our construction is secure as long as at least one authority is uncompromised, and s
APA, Harvard, Vancouver, ISO, and other styles
6

Tryggvason, Thorir. "Analysis of the PPTP and IPSec protocols in Virtual Private Networks." Thesis, University of Skövde, Department of Computer Science, 2000. http://urn.kb.se/resolve?urn=urn:nbn:se:his:diva-415.

Full text
Abstract:
<p>Today increasing numbers of individuals are working away from the ordinary workplace while still requiring access to the server located at the workplace. New technology is meeting this demand allowing for safe and secure transmission of the data over the Internet. The aim of this project is to analyse two protocols that are used within the Virtual Private Network (VPN) structure today, with the focus on installation, transmission speed on both Local Area Networks (LAN) and via telephone line and security aspects of the protocols.</p><p>The results show that it is quite complicated to setup
APA, Harvard, Vancouver, ISO, and other styles
7

Zhang, Zheshen. "Quantum key distribution protocols with high rates and low costs." Thesis, Atlanta, Ga. : Georgia Institute of Technology, 2009. http://hdl.handle.net/1853/28240.

Full text
APA, Harvard, Vancouver, ISO, and other styles
8

Norman, Kelly Robert. "Encryption of Computer Peripheral Devices." Diss., CLICK HERE for online access, 2006. http://contentdm.lib.byu.edu/ETD/image/etd1232.pdf.

Full text
APA, Harvard, Vancouver, ISO, and other styles
9

Wright, Moriah E. "RSA, Public-Key Cryptography, and Authentication Protocols." Youngstown State University / OhioLINK, 2012. http://rave.ohiolink.edu/etdc/view?acc_num=ysu1339297480.

Full text
APA, Harvard, Vancouver, ISO, and other styles
10

Bian, Song. "Realizing Homomorphic Secure Protocols through Cross-Layer Design Techniques." Kyoto University, 2019. http://hdl.handle.net/2433/242926.

Full text
APA, Harvard, Vancouver, ISO, and other styles
More sources

Books on the topic "Encryption protocols"

1

Lek, Kamol. Cryptography: Protocols, design, and applications. Nova Science Publishers, 2011.

Find full text
APA, Harvard, Vancouver, ISO, and other styles
2

Waldvogel, Christian P. On the nature of authentication protocols. Hartung-Gorre, 1997.

Find full text
APA, Harvard, Vancouver, ISO, and other styles
3

service), SpringerLink (Online, ed. RFID Security and Privacy: Concepts, Protocols, and Architectures. Springer-Verlag Berlin Heidelberg, 2008.

Find full text
APA, Harvard, Vancouver, ISO, and other styles
4

Christianson, Bruce. Security Protocols XX: 20th International Workshop, Cambridge, UK, April 12-13, 2012, Revised Selected Papers. Springer Berlin Heidelberg, 2012.

Find full text
APA, Harvard, Vancouver, ISO, and other styles
5

Yan, Zhang, and SpringerLink (Online service), eds. RFID Security: Techniques, Protocols and System-on-Chip Design. Springer-Verlag US, 2009.

Find full text
APA, Harvard, Vancouver, ISO, and other styles
6

Christianson, Bruce. Security Protocols: 15th International Workshop, Brno, Czech Republic, April 18-20, 2007. Revised Selected Papers. Springer Berlin Heidelberg, 2010.

Find full text
APA, Harvard, Vancouver, ISO, and other styles
7

International Workshop on Security Protocols (14th 2006 Cambridge, England). Security protocols: 14th international workshop, Cambridge, March 27-29 2006, revised selected papers. Edited by Christianson Bruce. Springer, 2009.

Find full text
APA, Harvard, Vancouver, ISO, and other styles
8

Bruno, Crispo, Malcolm James, Stajano Frank, and SpringerLink (Online service), eds. Security Protocols XIX: 19th International Workshop, Cambridge, UK, March 28-30, 2011, Revised Selected Papers. Springer Berlin Heidelberg, 2011.

Find full text
APA, Harvard, Vancouver, ISO, and other styles
9

Christianson, Bruce. Security Protocols XVII: 17th International Workshop, Cambridge, UK, April 1-3, 2009. Revised Selected Papers. Springer Berlin Heidelberg, 2013.

Find full text
APA, Harvard, Vancouver, ISO, and other styles
10

Christianson, Bruce. Security Protocols XVI: 16th International Workshop, Cambridge, UK, April 16-18, 2008. Revised Selected Papers. Springer-Verlag GmbH Berlin Heidelberg, 2011.

Find full text
APA, Harvard, Vancouver, ISO, and other styles
More sources

Book chapters on the topic "Encryption protocols"

1

Couteau, Geoffroy, Thomas Peters, and David Pointcheval. "Encryption Switching Protocols." In Advances in Cryptology – CRYPTO 2016. Springer Berlin Heidelberg, 2016. http://dx.doi.org/10.1007/978-3-662-53018-4_12.

Full text
APA, Harvard, Vancouver, ISO, and other styles
2

Gligor, Virgil D., and Pompiliu Donescu. "Integrity-Aware PCBC Encryption Schemes." In Security Protocols. Springer Berlin Heidelberg, 2000. http://dx.doi.org/10.1007/10720107_22.

Full text
APA, Harvard, Vancouver, ISO, and other styles
3

Gligor, Virgil. "Integrity-Aware PCBC Encryption Schemes." In Security Protocols. Springer Berlin Heidelberg, 2000. http://dx.doi.org/10.1007/10720107_23.

Full text
APA, Harvard, Vancouver, ISO, and other styles
4

Maffei, Ivo, and Andrew W. Roscoe. "Optimally-Fair Exchange of Secrets via Delay Encryption and Commutative Blinding." In Financial Cryptography and Data Security. Springer Nature Switzerland, 2023. http://dx.doi.org/10.1007/978-3-031-47754-6_6.

Full text
Abstract:
AbstractWe propose a new fair exchange protocol that takes advantage of delay encryption and commutative encryption to achieve optimal partial fairness among all protocols involving one-way messages. Our protocol consists of 3 setup messages and $$2N+1$$ 2 N + 1 exchange messages and it is fair against covert adversaries with probability $$1- \frac{1}{2N}$$ 1 - 1 2 N . We prove that this is optimal up to shortening the setup phase which is notably more efficient than existing protocols.
APA, Harvard, Vancouver, ISO, and other styles
5

Ramkumar, Mahalingam. "Broadcast Authentication and Broadcast Encryption." In Symmetric Cryptographic Protocols. Springer International Publishing, 2014. http://dx.doi.org/10.1007/978-3-319-07584-6_8.

Full text
APA, Harvard, Vancouver, ISO, and other styles
6

Ramsdell, John D. "Cryptographic Protocol Analysis and Compilation Using CPSA and Roletran." In Protocols, Strands, and Logic. Springer International Publishing, 2021. http://dx.doi.org/10.1007/978-3-030-91631-2_20.

Full text
Abstract:
AbstractThe Cryptographic Protocol Shapes Analyzer cpsa determines if a cryptographic protocol achieves authentication and secrecy goals. It can be difficult to ensure that an implementation of a protocol matches up with what cpsa analyzed, and therefore be sure the implementation achieves the security goals determined by cpsa.Roletran is a program distributed with cpsa that translates a role in a protocol into a language independent description of a procedure that is easily translated into an existing computer language. This paper shows how we ensure the procedure produced by Roletran is fait
APA, Harvard, Vancouver, ISO, and other styles
7

Brož, Milan. "Extending Full Disk Encryption for the Future." In Security Protocols XXV. Springer International Publishing, 2017. http://dx.doi.org/10.1007/978-3-319-71075-4_13.

Full text
APA, Harvard, Vancouver, ISO, and other styles
8

Brož, Milan. "Extending Full Disk Encryption for the Future (Transcript of Discussion)." In Security Protocols XXV. Springer International Publishing, 2017. http://dx.doi.org/10.1007/978-3-319-71075-4_14.

Full text
APA, Harvard, Vancouver, ISO, and other styles
9

Crescenzo, Giovanni Di, and Olga Kornievskaia. "Efficient Re-keying Protocols for Multicast Encryption." In Security in Communication Networks. Springer Berlin Heidelberg, 2003. http://dx.doi.org/10.1007/3-540-36413-7_9.

Full text
APA, Harvard, Vancouver, ISO, and other styles
10

Morozov, Kirill, and Tsuyoshi Takagi. "Zero-Knowledge Protocols for the McEliece Encryption." In Information Security and Privacy. Springer Berlin Heidelberg, 2012. http://dx.doi.org/10.1007/978-3-642-31448-3_14.

Full text
APA, Harvard, Vancouver, ISO, and other styles

Conference papers on the topic "Encryption protocols"

1

Krishna Reddy, B. N., Santosh Kumar Singh, and Surendra Yadav. "The Role of Applied Cryptography in Current Encryption Protocols." In 2024 15th International Conference on Computing Communication and Networking Technologies (ICCCNT). IEEE, 2024. http://dx.doi.org/10.1109/icccnt61001.2024.10724980.

Full text
APA, Harvard, Vancouver, ISO, and other styles
2

Kodmelwar, Manohar K., Rohit Kumar, Jagtej Singh, Ritesh Kumar, T. Ramachandran, and G. Ramya. "An Advanced Encryption Protocols for Wireless Network Security in Web Applications." In 2024 15th International Conference on Computing Communication and Networking Technologies (ICCCNT). IEEE, 2024. http://dx.doi.org/10.1109/icccnt61001.2024.10725848.

Full text
APA, Harvard, Vancouver, ISO, and other styles
3

Zhao, Liangxiao, Gang Li, Pengjun Wang, Xuejiao Ma, and Ziyu Zhou. "Dynamic-Matrix-Encryption Based Secure Strong PUF for Device Authentication Protocols." In 2024 IEEE 17th International Conference on Solid-State & Integrated Circuit Technology (ICSICT). IEEE, 2024. https://doi.org/10.1109/icsict62049.2024.10831393.

Full text
APA, Harvard, Vancouver, ISO, and other styles
4

Sugadev, M., Shweta Singh, Deepak Minhas, Meenakshi Das, Divya Sharma, and Batani Raghavendra Rao. "Next-Generation Encryption Protocols for Enhanced Data Privacy in Network Communications." In 2025 International Conference on Automation and Computation (AUTOCOM). IEEE, 2025. https://doi.org/10.1109/autocom64127.2025.10957454.

Full text
APA, Harvard, Vancouver, ISO, and other styles
5

Ravi, Kiran Chand, Arokia Suresh Kumar Joseph, Satish Bojjawar, V. Samuthira Pandi, Veeraiyah Thangasamy, and S. Jayanthi. "5G Wireless Network Security: Investigating Next-Generation Mobile Communication Data Encryption Methods and Authentication Protocols." In 2025 3rd International Conference on Device Intelligence, Computing and Communication Technologies (DICCT). IEEE, 2025. https://doi.org/10.1109/dicct64131.2025.10986591.

Full text
APA, Harvard, Vancouver, ISO, and other styles
6

Ilias, Irma Syarlina Che, Sera Syarmila Sameon, Muhammad Zaqwan Ezzad Zulkifli, and Mohammad Zahir Mat Salleh. "Optimizing VPN Security in Financial Services: Implementing 256-Bit Encryption and Tunneling Protocols for Secure Data Transmission." In 2025 19th International Conference on Ubiquitous Information Management and Communication (IMCOM). IEEE, 2025. https://doi.org/10.1109/imcom64595.2025.10857544.

Full text
APA, Harvard, Vancouver, ISO, and other styles
7

Demir, Busranur Bulbul, and Deniz Turgay Altilar. "Distributed Proxy Re- Encryption Protocol for Secure Multiparty Computation with Fully Homomorphic Encryption." In 2024 IEEE International Black Sea Conference on Communications and Networking (BlackSeaCom). IEEE, 2024. http://dx.doi.org/10.1109/blackseacom61746.2024.10646222.

Full text
APA, Harvard, Vancouver, ISO, and other styles
8

Moltafet, Mohammad, Hamid R. Sadjadpour, and Zouheir Rezki. "An Unconditionally Secure Encryption Protocol for Cloud Storage." In 2024 IEEE International Symposium on Information Theory (ISIT). IEEE, 2024. http://dx.doi.org/10.1109/isit57864.2024.10619595.

Full text
APA, Harvard, Vancouver, ISO, and other styles
9

Stephanides, George. "Short-Key Certificateless Encryption." In Privacy: Devices, Protocols, and Applications. IEEE, 2011. http://dx.doi.org/10.1109/lightsec.2011.13.

Full text
APA, Harvard, Vancouver, ISO, and other styles
10

Koganti, Venkata SreeKrishna, Lavanya K. Galla, Nagarjuna Nuthalapati, and Anil Varma Kakarlapudi. "Authentication protocols using encryption techniques." In 2016 International Conference on Control, Instrumentation, Communication and Computational Technologies (ICCICCT). IEEE, 2016. http://dx.doi.org/10.1109/iccicct.2016.7987921.

Full text
APA, Harvard, Vancouver, ISO, and other styles

Reports on the topic "Encryption protocols"

1

Allende López, Marcos, Diego López, Sergio Cerón, et al. Quantum-Resistance in Blockchain Networks. Inter-American Development Bank, 2021. http://dx.doi.org/10.18235/0003313.

Full text
Abstract:
This paper describes the work carried out by the Inter-American Development Bank, the IDB Lab, LACChain, Cambridge Quantum Computing (CQC), and Tecnológico de Monterrey to identify and eliminate quantum threats in blockchain networks. The advent of quantum computing threatens internet protocols and blockchain networks because they utilize non-quantum resistant cryptographic algorithms. When quantum computers become robust enough to run Shor's algorithm on a large scale, the most used asymmetric algorithms, utilized for digital signatures and message encryption, such as RSA, (EC)DSA, and (EC)DH
APA, Harvard, Vancouver, ISO, and other styles
2

Perdigão, Rui A. P. Neuro-Quantum Cyber-Physical Intelligence (NQCPI). Synergistic Manifolds, 2024. http://dx.doi.org/10.46337/241024.

Full text
Abstract:
Neuro-Quantum Cyber-Physical Intelligence (NQCPI) is hereby introduced, entailing a novel framework for nonlinear natural-based neural post-quantum information physics, along with novel advances in far-from-equilibrium thermodynamics and evolutionary cognition in post-quantum neurobiochemistry for next-generation information physical systems intelligence. NQCPI harnesses and operates with the higher-order nonlinear nature of previously elusive quantum behaviour, including in open chaotic dissipative systems in thermodynamically and magneto-electrodynamically disruptive conditions, such as in n
APA, Harvard, Vancouver, ISO, and other styles
3

Meyer, G. The PPP Encryption Control Protocol (ECP). RFC Editor, 1996. http://dx.doi.org/10.17487/rfc1968.

Full text
APA, Harvard, Vancouver, ISO, and other styles
4

Sklower, K., and G. Meyer. The PPP DES Encryption Protocol (DESE). RFC Editor, 1996. http://dx.doi.org/10.17487/rfc1969.

Full text
APA, Harvard, Vancouver, ISO, and other styles
5

Kummert, H. The PPP Triple-DES Encryption Protocol (3DESE). RFC Editor, 1998. http://dx.doi.org/10.17487/rfc2420.

Full text
APA, Harvard, Vancouver, ISO, and other styles
6

Pall, G., and G. Zorn. Microsoft Point-To-Point Encryption (MPPE) Protocol. RFC Editor, 2001. http://dx.doi.org/10.17487/rfc3078.

Full text
APA, Harvard, Vancouver, ISO, and other styles
7

Sklower, K., and G. Meyer. The PPP DES Encryption Protocol, Version 2 (DESE-bis). RFC Editor, 1998. http://dx.doi.org/10.17487/rfc2419.

Full text
APA, Harvard, Vancouver, ISO, and other styles
8

Kastenholz, F. Variance for The PPP Compression Control Protocol and The PPP Encryption Control Protocol. RFC Editor, 1996. http://dx.doi.org/10.17487/rfc1915.

Full text
APA, Harvard, Vancouver, ISO, and other styles
9

Jennings, C., P. Jones, R. Barnes, and A. B. Roach. Double Encryption Procedures for the Secure Real-Time Transport Protocol (SRTP). RFC Editor, 2020. http://dx.doi.org/10.17487/rfc8723.

Full text
APA, Harvard, Vancouver, ISO, and other styles
10

Robson, Christopher L. Session Initiation Protocol Network Encryption Device Plain Text Domain Discovery Service. Defense Technical Information Center, 2007. http://dx.doi.org/10.21236/ada474926.

Full text
APA, Harvard, Vancouver, ISO, and other styles
We offer discounts on all premium plans for authors whose works are included in thematic literature selections. Contact us to get a unique promo code!