To see the other types of publications on this topic, follow the link: Hybrid Cryptography.

Journal articles on the topic 'Hybrid Cryptography'

Create a spot-on reference in APA, MLA, Chicago, Harvard, and other styles

Select a source type:

Consult the top 50 journal articles for your research on the topic 'Hybrid Cryptography.'

Next to every source in the list of references, there is an 'Add to bibliography' button. Press on it, and we will generate automatically the bibliographic reference to the chosen work in the citation style you need: APA, MLA, Harvard, Chicago, Vancouver, etc.

You can also download the full text of the academic publication as pdf and read online its abstract whenever available in the metadata.

Browse journal articles on a wide variety of disciplines and organise your bibliography correctly.

1

HOOBI, Mays M. "SURVEY: EFFICIENT HYBRID ALGOR ITHMS OF CRYPTOGRAPHY." MINAR International Journal of Applied Sciences and Technology 2, no. 4 (2020): 1–16. http://dx.doi.org/10.47832/2717-8234.4-2.1.

Full text
Abstract:
Day after day, the digital data sizes undergo rapid increases over Internet, it is significant; the data shouldn’t be accessed by the unauthorized users. The attackers attempt at accessing those sensitive part of the data. There is a necessity for the prevention of the unauthorized access of the data and guarantee the secure data exchange. A variety of the cryptographic approaches have been used for the conversion of the secret data of the users into secure ciphertext formats. The cryptographic methods have been based on, private and public keys. The researchers have worked on the efficient an
APA, Harvard, Vancouver, ISO, and other styles
2

Shuxrat, Toirov Abduganiyevich, Eldor Islomovich Saidakhmedov, and X.U Akbarov. "Enhancing post-quantum security through hybrid cryptographic systems integrating quantum key distribution." Yashil iqtisodiyot va taraqqiyot 3, no. 2 (2025): 6–10. https://doi.org/10.5281/zenodo.14868992.

Full text
Abstract:
As quantum computing continues to evolve, traditional cryptographic systems face significant vulnerabilities,especially asymmetric algorithms based on factorization and discrete logarithms. In response, the integration of QuantumKey Distribution with post-quantum cryptography presents a promising hybrid approach to ensuring long-term data security.This new topic explores the design and development of cryptographic systems that combine the computational resilienceof post-quantum cryptography algorithms, such as lattice-based cryptography, with the physical security guaranteesprovided by Quantum
APA, Harvard, Vancouver, ISO, and other styles
3

Manap, Abusaid, Gulnar Abitova, Gulzhan Uskenbayeva, and Aigul Shaikhanova. "DESIGN OF TECHNOLOGY FOR SECURE FILE STORAGE BASED ON HYBRID CRYPTOGRAPHY METHODS: SHORT OVERVIEW." Вестник КазАТК 129, no. 6 (2023): 205–15. http://dx.doi.org/10.52167/1609-1817-2023-129-6-205-215.

Full text
Abstract:
In the era of pervasive digital data, ensuring secure file storage has become a paramount concern. This paper explores the significance of hybrid cryptography in the development of information technology for secure file storage. Hybrid cryptography, combining symmetric and asymmetric encryption, offers robust protection against unauthorized access, tampering, and data loss. The article reviews recent cryptography literature, highlighting the importance of secure file storage in today's interconnected world and examining the benefits of hybrid cryptography. The analysis of articles on cryptogra
APA, Harvard, Vancouver, ISO, and other styles
4

Santoso, Yogi Suryo. "Message Security Using a Combination of Hill Cipher and RSA Algorithms." Jurnal Matematika Dan Ilmu Pengetahuan Alam LLDikti Wilayah 1 (JUMPA) 1, no. 1 (2021): 20–28. http://dx.doi.org/10.54076/jumpa.v1i1.38.

Full text
Abstract:
The process of exchanging digital messages is increasingly being used due to its easy and practical use. But the process of exchanging digital messages is vulnerable to being tapped by unauthorized people. Cryptography is the study of mathematical techniques related to aspects of information security, such as data confidentiality, data validity, data integrity, and data authentication. With cryptography, the process of exchanging messages between two people can be done securely. Thus, cryptographic techniques are used to overcome security issues when exchanging messages. The methods used in th
APA, Harvard, Vancouver, ISO, and other styles
5

Novianti, Chofifah Alfin, Muhammad Khudzaifah, and Mohammad Nafie Jauhari. "Kriptografi Hibrida Cipher Block Chaining (CBC) dan Merkle-Hellman Knapsack untuk Pengamanan Pesan Teks." Jurnal Riset Mahasiswa Matematika 3, no. 1 (2023): 10–25. http://dx.doi.org/10.18860/jrmm.v3i1.22292.

Full text
Abstract:
A secret message is a message that can only be seen by those who are entitled. In its delivery, a procedure is needed to keep the secret message secure, which is called cryptography. This research uses hybrid cryptography Cipher Block Chaining (CBC) and Merkle-Hellman Knapsack. The purpose of this research is to find out the encryption and decryption process of hybrid cryptography Cipher Block Chaining (CBC) and Merkle-Hellman Knapsack. The stages in this research use a qualitative approach with the library research method. In the encryption process with CBC, plaintext is encrypted first and t
APA, Harvard, Vancouver, ISO, and other styles
6

Nana, Nana, and Puguh Wahyu Prasetyo. "An implementation of Hill cipher and 3x3x3 rubik's cube to enhance communication security." Bulletin of Applied Mathematics and Mathematics Education 1, no. 2 (2021): 75–92. http://dx.doi.org/10.12928/bamme.v1i2.4252.

Full text
Abstract:
Message security is must be managed seriously. Therefore, to maintain the confidentiality of any message, cryptography is needed. Cryptography is a science that uses mathematics to encrypt and decrypt messages. Cryptography is used as a tool to protect messages, for example, national secrets and strategies. The method of this research is qualitative research with a literature review. This research implements a hybrid cryptographic algorithm by combining Hill cipher and 3x3x3 Rubik's cube methods with Python software simulation.
APA, Harvard, Vancouver, ISO, and other styles
7

Bhawane, Manas. "Secured Data Storage on the Cloud Using Hybrid Cryptography." International Journal for Research in Applied Science and Engineering Technology 12, no. 11 (2024): 2516–18. https://doi.org/10.22214/ijraset.2024.65674.

Full text
Abstract:
With the growing reliance on cloud computing for data storage, ensuring the security and confidentiality of sensitive data has become paramount. Despite its advantages, cloud storage is susceptible to various security threats such as data breaches, unauthorized access, and insider threats. Traditional cryptographic techniques like symmetric and asymmetric cryptography offer a measure of security but have limitations when used independently. This paper proposes a hybrid cryptographic approach that combines the strengths of both symmetric and asymmetric cryptography, ensuring a robust solution f
APA, Harvard, Vancouver, ISO, and other styles
8

John, Anita, and Jimmy Jose. "Hash Function Design Based on Hybrid Five-Neighborhood Cellular Automata and Sponge Functions." Complex Systems 32, no. 2 (2023): 171–88. http://dx.doi.org/10.25088/complexsystems.32.2.171.

Full text
Abstract:
In today’s world of pervasive computing, all the devices have become smart. The need for securing these devices becomes a need of the hour. The traditional cryptographic algorithms will not be ideal for small devices, and this opens a new area of cryptography named lightweight cryptography, which focuses on the implementation of cryptographic algorithms in resource-constrained devices without compromise in security. Cryptographic hash functions enable detection of message tampering by adversaries. This paper proposes a lightweight hash function that makes use of sponge functions and higher rad
APA, Harvard, Vancouver, ISO, and other styles
9

Yang, Huiwei. "Application of Hybrid Encryption Algorithm in Hardware Encryption Interface Card." Security and Communication Networks 2022 (May 30, 2022): 1–11. http://dx.doi.org/10.1155/2022/7794209.

Full text
Abstract:
In order to effectively solve the increasingly prominent network security problems, cryptographic algorithm is the key factor affecting the effectiveness of IPSec VPN encryption. Therefore, this paper mainly studies cryptographic algorithms and puts forward the following solutions: briefly analyze the concept and function of IPSec VPN, as well as the basic theoretical knowledge of IPSec Security Protocol and cryptography, and analyze the traditional cryptography, modern cryptography, symmetric cryptographic algorithms and asymmetric algorithms, and their security. At the same time, the executa
APA, Harvard, Vancouver, ISO, and other styles
10

Manap, A. T., and G. A. Abitova. "Development of information technology for secure file storage based on hybrid cryptography methods." Bulletin of Shakarim University. Technical Sciences 1, no. 4(12) (2023): 39–46. http://dx.doi.org/10.53360/2788-7995-2023-4(12)-6.

Full text
Abstract:
This article explores the development of information technology for secure file storage based on hybrid cryptography methods. It highlights the importance of secure file storage in the digital age and introduces hybrid cryptography as a solution for enhanced data security. The purpose of the article is to provide a comprehensive understanding of the benefits and advancements in hybrid cryptography for secure file storage.The article discusses the differences between symmetric and asymmetric encryption algorithms and introduces hybrid cryptography as a combination of both. It delves into the ad
APA, Harvard, Vancouver, ISO, and other styles
11

Karunamurthy, Dr A., and S. Sathiyaraj. "Hybrid Cryptography DNA-Based Vigenère Cipher for Secure File Encryption." International Scientific Journal of Engineering and Management 03, no. 11 (2024): 1–6. http://dx.doi.org/10.55041/isjem02134.

Full text
Abstract:
This project introduces an innovative web application that integrates DNA-based cryptography with the Vigenère cipher to ensure secure file encryption and decryption. The encryption process begins with converting text content into its binary representation, which is then transformed into a corresponding DNA sequence. The DNA sequence is further mapped into protein sequences using the standard amino acid codon table. To enhance security, the protein sequence undergoes encryption using the Vigenère cipher, with a user-provided encryption key. The resultant encrypted message is securely stored in
APA, Harvard, Vancouver, ISO, and other styles
12

Taher, Yalmaz Najm Aldeen, Kameran Ali Ameen, and Ahmed M. Fakhrudeen. "An efficient hybrid technique for message encryption using caesar cipher and deoxyribonucleic acid steganography." Indonesian Journal of Electrical Engineering and Computer Science 28, no. 2 (2022): 1096–104. https://doi.org/10.11591/ijeecs.v28.i2.pp1096-1104.

Full text
Abstract:
Due to security threats on data transmission, a combination of cryptography and steganography techniques are becoming increasingly popular and widely adopted. Correspondingly we have also witnessed most of the literature uses steganography systems development that depends on deoxyribonucleic acid (DNA). However, they are not sufficient to accommodate data security needs nowadays. Therefore, we propose a new cryptographic technique that combines Caesar cipher and DNA cryptography without affecting its functionality or type. In the beginning, a cryptography method encodes the original message an
APA, Harvard, Vancouver, ISO, and other styles
13

Cherkaoui Dekkaki, Kanza, Igor Tasic, and Maria-Dolores Cano. "Exploring Post-Quantum Cryptography: Review and Directions for the Transition Process." Technologies 12, no. 12 (2024): 241. http://dx.doi.org/10.3390/technologies12120241.

Full text
Abstract:
As quantum computing advances, current cryptographic protocols are increasingly vulnerable to quantum attacks, particularly those based on Public Key Infrastructure (PKI) like RSA or Elliptic Curve Cryptography (ECC). This paper presents a comprehensive review of Post-Quantum Cryptography (PQC) as a solution to protect digital systems in the quantum era. We provide an in-depth analysis of various quantum-resistant cryptographic algorithms, including lattice-based, code-based, hash-based, isogeny-based, and multivariate approaches. The review highlights the National Institute of Standards and T
APA, Harvard, Vancouver, ISO, and other styles
14

Aldeen Taher, Yalmaz Najm, Kameran Ali Ameen, and Ahmed M. Fakhrudeen. "An efficient hybrid technique for message encryption using caesar cipher and deoxyribonucleic acid steganography." Indonesian Journal of Electrical Engineering and Computer Science 28, no. 2 (2022): 1096. http://dx.doi.org/10.11591/ijeecs.v28.i2.pp1096-1104.

Full text
Abstract:
<span lang="EN-US">Due to security threats on data transmission, a combination of cryptography and steganography techniques are becoming increasingly popular and widely adopted. Correspondingly we have also witnessed most of the literature uses steganography systems development that depends on deoxyribonucleic acid (DNA). However, they are not sufficient to accommodate data security needs nowadays. Therefore, we propose a new cryptographic technique that combines Caesar cipher and DNA cryptography without affecting its functionality or type. In the beginning, a cryptography method encode
APA, Harvard, Vancouver, ISO, and other styles
15

Mutar, Ahmed Fakhir, Leyli Mohammad Khanli, and Hojjat Emami. "A hybrid cryptographic and deep learning approach for IoT device security." Journal of Discrete Mathematical Sciences and Cryptography 28, no. 4-B (2025): 1437–49. https://doi.org/10.47974/jdmsc-2289.

Full text
Abstract:
A seamless network of connected things and automated processes have transformed a variety of industries thanks to the Internet of Things (IoT). In addition to introducing significant security vulnerabilities, IoT devices are also susceptible to cyberattacks due to their limited computing power. There is no doubt that traditional cryptographic techniques provide a foundation of security, but they are often inadequate to counter sophisticated attacks. A hybrid security framework is presented in this paper that combines enhanced Elliptic Curve Cryptography (ECC) algorithms with deep learning-base
APA, Harvard, Vancouver, ISO, and other styles
16

Chandre, Pankaj R., Bhagyashree D. Shendkar, Sayalee Deshmukh, Sameer Kakade, and Suvarna Potdukhe. "Machine Learning-Enhanced Advancements in Quantum Cryptography: A Comprehensive Review and Future Prospects." International Journal on Recent and Innovation Trends in Computing and Communication 11, no. 11s (2023): 642–55. http://dx.doi.org/10.17762/ijritcc.v11i11s.8300.

Full text
Abstract:
Quantum cryptography has emerged as a promising paradigm for secure communication, leveraging the fundamental principles of quantum mechanics to guarantee information confidentiality and integrity. In recent years, the field of quantum cryptography has witnessed remarkable advancements, and the integration of machine learning techniques has further accelerated its progress. This research paper presents a comprehensive review of the latest developments in quantum cryptography, with a specific focus on the utilization of machine learning algorithms to enhance its capabilities. The paper begins b
APA, Harvard, Vancouver, ISO, and other styles
17

Researcher. "THE IMPACT OF QUANTUM COMPUTING ON CRYPTOGRAPHIC SECURITY: CHALLENGES AND MITIGATION STRATEGIES." International Journal of Computer Engineering and Technology (IJCET) 15, no. 4 (2024): 764–72. https://doi.org/10.5281/zenodo.13383192.

Full text
Abstract:
This comprehensive article explores the profound implications of quantum computing on cryptographic security, focusing on the challenges posed by current encryption methods and the development of quantum-resistant algorithms. We begin by elucidating the fundamental principles of quantum computing, including superposition and entanglement, and their potential to revolutionize computational capabilities. The article then delves into the vulnerabilities of existing public key and symmetric key cryptographic systems, particularly examining the impact of Shor's and Grover's algorithms on widely use
APA, Harvard, Vancouver, ISO, and other styles
18

Tharayil, Jose J., E. S. Karthik Kumar, and Neena Susan Alex. "Visual Cryptography Using Hybrid Halftoning." Procedia Engineering 38 (2012): 2117–23. http://dx.doi.org/10.1016/j.proeng.2012.06.254.

Full text
APA, Harvard, Vancouver, ISO, and other styles
19

Singh, Ranjeet Kumar. "A Hybrid Approach of Cryptography." International Journal of Social Ecology and Sustainable Development 14, no. 1 (2023): 1–19. http://dx.doi.org/10.4018/ijsesd.326758.

Full text
Abstract:
This article represents a dual security mechanism based on compressive sensing, quantum chaos map, random pixel exchange, and frequency division approach. It also provides the digital data authentication system based on combined approach of DWT and SVD. Two watermarks are used for dual authentication purposes and compressive sensing is used to provide parallel compression and data encryption. The detail algorithm and approach is explained in the next section. This approach is more effective than other conventional approachs and takes less time and space complexity to the others i.e. AES, DES R
APA, Harvard, Vancouver, ISO, and other styles
20

Le, Anh-Thang, Thanh-Huyen Pham Thi, Van-Dong Vu, Mai-Thanh Hoang Thi, and Bich-Ngoc Nguyen Thi. "Hybrid affine cipher and eigenvector methods for cryptography." HPU2 Journal of Science: Natural Sciences and Technology 3, no. 3 (2024): 80–87. https://doi.org/10.56764/hpu2.jos.2024.3.3.80-87.

Full text
Abstract:
This paper systematically presents a specific application of linear algebra in information security and cryptography, highlighting the crucial role of matrix operations and linear techniques in the design and analysis of encryption algorithms. Specifically, we focus on a method that utilizes linear algebra to enhance the security and efficiency of modern cryptographic systems. A detailed illustrative example is provided to help readers better understand how these mathematical tools are applied in practice. Furthermore, we review existing encryption techniques and propose a new matrix-based sch
APA, Harvard, Vancouver, ISO, and other styles
21

Anitha Malaghan, Aditya M, Ajith B, Anjana S, and Karthik GPN. "Combined Steganography and Image Cryptography System for Secure Data Transfer." ACS Journal for Science and Engineering 2, no. 1 (2022): 63–72. http://dx.doi.org/10.34293/acsjse.v2i1.28.

Full text
Abstract:
With billions of active internet users every given moment, user data privacy is vulnerable to potential attackers, so secure digital transmissions have always been a concern. With numerous researches going on in the field of cryptography systems there is always search new methods that can improve security of data sent over the internet. In this project a model is being designed with integrated various cryptographic techniques to make a hybrid crypto system for more reliable secure digital transmission. This project incorporates plain text cryptography, image steganography, and visual cryptogra
APA, Harvard, Vancouver, ISO, and other styles
22

Subedar, Zuhi, and Araballi Ashwini. "Hybrid Cryptography: Performance Analysis of Various Cryptographic Combinations for Secure Communication." International Journal of Mathematical Sciences and Computing 6, no. 4 (2020): 35–41. http://dx.doi.org/10.5815/ijmsc.2020.04.04.

Full text
APA, Harvard, Vancouver, ISO, and other styles
23

Peter Adeyemo Adepoju, Blessing Austin-Gabriel, Adebimpe Bolatito Ige, Nurudeen Yemi Hussain, Olukunle Oladipupo Amoo, and Adeoye Idowu Afolabi. "Machine learning innovations for enhancing quantum-resistant cryptographic protocols in secure communication." Open Access Research Journal of Multidisciplinary Studies 4, no. 1 (2022): 131–39. https://doi.org/10.53022/oarjms.2022.4.1.0075.

Full text
Abstract:
Quantum computing has introduced unprecedented challenges to traditional cryptographic systems, rendering many current protocols vulnerable to quantum attacks. Quantum-resistant cryptography has emerged as a crucial field, employing innovative algorithms such as lattice-based and hash-based schemes to counter these threats. Concurrently, machine learning (ML) revolutionizes cryptography by enhancing protocol optimization, key generation, and threat detection. This paper explores the integration of ML with quantum-resistant cryptographic frameworks, highlighting its potential to address efficie
APA, Harvard, Vancouver, ISO, and other styles
24

Chokyi, Tenzin. "Secure File Storage on Cloud Using Hybrid Cryptography." INTERNATIONAL JOURNAL OF SCIENTIFIC RESEARCH IN ENGINEERING AND MANAGEMENT 09, no. 05 (2025): 1–9. https://doi.org/10.55041/ijsrem47521.

Full text
Abstract:
Abstract The exponential growth of cloud computing is the reason that people and organizations store and then access their data. Primary concerns persist regarding data's security as well as integrity stored in cloud environments because of cyber-attacks' increasing threat landscape. Elliptic Curve Cryptography (ECC) combines with ChaCha20 for secure key exchange; an efficient stream cipher, and blockchain technology ensures tamper-proof file integrity verification in this paper proposing a novel security framework for cloud file storage. ChaCha20 resists against cryptographic attacks and then
APA, Harvard, Vancouver, ISO, and other styles
25

Dhiman, Oshin, and Anand Sharma. "Enhancement for Secured File Storage Using Modern Hybrid Cryptography." International Journal on Future Revolution in Computer Science & Communication Engineering 8, no. 1 (2022): 01–07. http://dx.doi.org/10.17762/ijfrcsce.v8i1.2083.

Full text
Abstract:
In a wide range of applications, from cloud storage to chat messaging, security is a major issue. In today's business world, there are several security dangers as well as a fiercely competitive environment. Thus we want a secure file storage solution to safeguard and convey their confidential data. Cryptography is a technique for encrypting or decrypting data to store information secretly and conceal its true meaning. The existing techniques include the fact that heavily encrypted, valid, and digitally signed material might be hard to obtain, even for an authorized user, at a time when access
APA, Harvard, Vancouver, ISO, and other styles
26

Sagar Ramesh Rane. "Quantum-Resistant Cryptographic Algorithms: A Comparative Analysis for Securing Next-Generation Communication Networks." Journal of Information Systems Engineering and Management 10, no. 13s (2025): 725–31. https://doi.org/10.52783/jisem.v10i13s.2155.

Full text
Abstract:
The advent of quantum computing poses a significant challenge to conventional cryptographic methods such as RSA, Elliptic Curve Cryptography (ECC), and Diffie-Hellman key exchange. Quantum algorithms, particularly Shor’s algorithm, have the potential to break these encryption techniques, making it essential to develop cryptographic approaches that can withstand quantum threats. Post-quantum cryptography (PQC) has emerged as a crucial area of research, aiming to establish cryptographic mechanisms that remain secure even in the presence of quantum adversaries. This study presents a detailed comp
APA, Harvard, Vancouver, ISO, and other styles
27

Pratarshi, Saha, Gurung Sandeep, and Krishanu Ghose Kunal. "HYBRIDIZATION OF DCT BASED STEGANOGRAPHY AND RANDOM GRIDS." International Journal of Network Security & Its Applications (IJNSA) 5, no. 4 (2013): 163–79. https://doi.org/10.5281/zenodo.4724281.

Full text
Abstract:
With the increasing popularity of information technology in communication network, security has become an inseparable but vital issue for providing for confidentiality, data security, entity authentication and data origin authentication. Steganography is the scheme of hiding data into a cover media to provide confidentiality and secrecy without risking suspicion of an intruder. Visual cryptography is a new technique which provides information security using simple algorithm unlike the complex, computationally intensive algorithms used in other techniques like traditional cryptography. This tec
APA, Harvard, Vancouver, ISO, and other styles
28

Singh, Pooja, and R. K. Chauhan. "A Survey on Comparisons of Cryptographic Algorithms Using Certain Parameters in WSN." International Journal of Electrical and Computer Engineering (IJECE) 7, no. 4 (2017): 2232. http://dx.doi.org/10.11591/ijece.v7i4.pp2232-2240.

Full text
Abstract:
The Wireless Sensor Networks (WSNs) have spread its roots in almost every application. Owing to their scattered nature of sensor nodes, they are more prone to attacks. There are certain applications e.g. military, where sensor data’s confidentiality requirement during transmission is essential. Cryptography has a vital role for achieving security in WSNs.WSN has resource constraints like memory size, processing speed and energy consumption which bounds the applicability of existing cryptographic algorithms for WSN. Any good security algorithms has higher energy consumption by the nodes, so it’
APA, Harvard, Vancouver, ISO, and other styles
29

Benaich, Rihab, Youssef Gahi, and Saida El Mendili. "Pioneering the Security of EHRs Using an Immersive Blockchain Conceptual Framework." Emerging Science Journal 9, no. 1 (2025): 161–87. https://doi.org/10.28991/esj-2025-09-01-010.

Full text
Abstract:
This study develops a conceptual framework to enhance the security and functionality of Electronic Health Records (EHRs) in response to advancing healthcare needs. Objectives include strengthening data protection against both traditional and quantum cyber threats, increasing system resilience, and improving user experience and operational efficiency. Methods/Analysis involve a novel combination of Advanced Encryption Standard (AES) and quantum cryptographic algorithms CRYSTALS-Dilithium and CRYSTALS-Kyber within a hybrid blockchain architecture to secure EHRs. Decentralized Autonomous Organiza
APA, Harvard, Vancouver, ISO, and other styles
30

Rafiul Azim Jowarder and Sawgat Jahan. "Quantum computing in cyber security: Emerging threats, mitigation strategies, and future implications for data protection." World Journal of Advanced Engineering Technology and Sciences 13, no. 1 (2024): 330–39. http://dx.doi.org/10.30574/wjaets.2024.13.1.0421.

Full text
Abstract:
Quantum computing is a quantum step forward in computing technology that can transform many industries, including cybersecurity. With the development of quantum computers, they bring a lot of threats to traditional cryptographic systems, which is a concern in ensuring the security of data and communications. This paper seeks to discuss the threats of quantum computing, particularly on cryptographic systems like the RSA and elliptic curve cryptography. It also looks into measures of protection from quantum attacks, such as establishing post-quantum cryptography and hybrid encryption. Further, t
APA, Harvard, Vancouver, ISO, and other styles
31

Pooja, Singh, and University Kurukshetra. "A Survey on Comparisons of Cryptographic Algorithms Using Certain Parameters in WSN." International Journal of Electrical and Computer Engineering (IJECE) 7, no. 4 (2017): 2232–40. https://doi.org/10.11591/ijece.v7i4.pp2232-2240.

Full text
Abstract:
The Wireless Sensor Networks (WSNs) have spread its roots in almost every application. Owing to their scattered nature of sensor nodes, they are more prone to attacks. There are certain applications e.g. military, where sensor data"s confidentiality requirement during transmission is essential. Cryptography has a vital role for achieving security in WSNs.WSN has resource constraints like memory size, processing speed and energy consumption which bounds the applicability of existing cryptographic algorithms for WSN. Any good security algorithms has higher energy consumption by the nodes, so it"
APA, Harvard, Vancouver, ISO, and other styles
32

Tuhin Banerjee. "Post-quantum cryptography: Reshaping the future of identity and access management." World Journal of Advanced Engineering Technology and Sciences 15, no. 2 (2025): 350–56. https://doi.org/10.30574/wjaets.2025.15.2.0567.

Full text
Abstract:
The emergence of quantum computing presents significant challenges to existing Identity and Access Management (IAM) systems, particularly concerning the security of current cryptographic algorithms. As quantum computers evolve, traditional public-key cryptography methods like RSA and ECC face increasing vulnerability, necessitating a transition to quantum-resistant alternatives. This document explores the critical intersection of post-quantum cryptography and IAM, examining the transformation required in security frameworks to maintain resilience in a quantum-enabled future. The discussion enc
APA, Harvard, Vancouver, ISO, and other styles
33

Arabind Kumar. "Image Encryption and Decryption Algorithm Based on Chaotic Systems and RSA Cryptography." Communications on Applied Nonlinear Analysis 32, no. 9s (2025): 1348–58. https://doi.org/10.52783/cana.v32.4145.

Full text
Abstract:
This paper presents a novel image encryption and decryption algorithm that combines chaotic systems and RSA cryptography to enhance the security of digital images. In this hybrid approach, a chaotic system generates a pseudo-random key for pixel-level encryption, while RSA cryptography is employed to securely exchange the encryption key between the sender and receiver. The proposed algorithm leverages the unpredictability and sensitivity of chaotic systems to obfuscate image patterns, ensuring high security against potential attacks. RSA cryptography, known for its robust public-key infrastruc
APA, Harvard, Vancouver, ISO, and other styles
34

Kumar, Dilip, and Manoj Kumar. "Hybrid Cryptographic Approach for Data Security Using Elliptic Curve Cryptography for IoT." International Journal of Computer Network and Information Security 16, no. 2 (2024): 42–54. http://dx.doi.org/10.5815/ijcnis.2024.02.04.

Full text
Abstract:
The Internet of Things (IoT) technology has changed the contemporary digital world. Devices connected to the IoT have sensors embedded within them. All these devices are purposely connected to share data among them through the Internet. Data sharing among IoT devices needs some security protocols to maintain the privacy and confidentiality of information. IoT devices have less computing power to perform various operations of a cryptographic process. So, there is a need of cryptographic approach to reduce the computational complexity for resource-constrained devices and provide data security. H
APA, Harvard, Vancouver, ISO, and other styles
35

Sa'idu, Sani, Taneja Prashansa, and Kalta Shreya. "A Comparative Analysis of Cryptographic Algorithms: AES & RSA and Hybrid Algorithmfor Encryption and Decryption." International Journal of Innovative Science and Research Technology 7, no. 8 (2022): 1725–32. https://doi.org/10.5281/zenodo.7095180.

Full text
Abstract:
Cryptography was provided to secure communication between two parties known as sender and receiver in the appearance of unassigned user known as attackers with the process called encryption. The process of changing the plaint text uses an algorithm and a key to convert a plaintext into another format. The used procedure transforms the same plaintext into the same cipher text if the same process followed. The objective of this research is to propose an improved cryptographic algorithm that would combined the two different algorithms to encrypt and decrypt file using more than one key. It will a
APA, Harvard, Vancouver, ISO, and other styles
36

Shaikh, Er Parvin, and Sonali Patil. "Performance Evaluation of Hybrid Cryptography System." International Journal of Engineering Trends and Technology 54, no. 4 (2017): 255–63. http://dx.doi.org/10.14445/22315381/ijett-v54p235.

Full text
APA, Harvard, Vancouver, ISO, and other styles
37

PRASAD, BANDHU. "FIBONACCI MATRICES AND HYBRID MATRIX CRYPTOGRAPHY." Discrete Mathematics, Algorithms and Applications 06, no. 01 (2014): 1450009. http://dx.doi.org/10.1142/s1793830914500098.

Full text
Abstract:
In this paper, we develop hybrid matrix cryptography followed by Fibonacci Qp,h(x) matrix, where h(x) is a polynomial with real coefficients and p = 1, 2, 3, …. They are the generalization of classical Fibonacci Q matrix for a continuous domain. They are used for designing super reliable cryptosystems.
APA, Harvard, Vancouver, ISO, and other styles
38

Domathoti, Manasa, Sai Kowsik Ayyalasomayajula, Venkata Kishore Karri, and Lokesh M. "Hiding Data Using Efficient Combination of ECC And Compression Steganography Techniques." INTERANTIONAL JOURNAL OF SCIENTIFIC RESEARCH IN ENGINEERING AND MANAGEMENT 09, no. 03 (2025): 1–9. https://doi.org/10.55041/ijsrem42798.

Full text
Abstract:
Ensuring safe and efficient data hiding is crucial in cybersecurity, as traditional methods like RSA and Huffman Coding face scalability and efficiency challenges. This paper proposes a steganographic system that integrates advanced cryptographic and compression techniques to enhance security and performance. Elliptic Curve Cryptography (ECC) is used for encryption, providing strong security with smaller key sizes, reducing computational overhead compared to RSA. A hybrid compression approach combining Lempel-Ziv-Welch (LZW) and Huffman Coding improves storage and transmission efficiency. Impl
APA, Harvard, Vancouver, ISO, and other styles
39

Saman Khan. "Enhancing Cloud Data Security using a Hybrid Cryptographic Model: A Combination of Advanced Encryption Standard and Elliptic Curve Cryptography." Journal of Information Systems Engineering and Management 10, no. 34s (2025): 01–13. https://doi.org/10.52783/jisem.v10i34s.5770.

Full text
Abstract:
With cloud computing, users may easily access and store confidential data remotely over the internet at any time and from any location at a reasonable cost. But there is security risks associated with this convenience. Due to its third-party accessibility, data on the cloud is vulnerable to authentication and data integrity attacks. Furthermore, there is a higher chance of data exposure, leakage, and loss in different locations when several users access data simultaneously across different internet connections. Elliptic Curve Cryptography is one of the cryptographic techniques and protocols th
APA, Harvard, Vancouver, ISO, and other styles
40

K. Aruna Kumari. "Cryptographic Algorithms and Computational Complexity: A Mathematical Approach to Securing IT Networks." Journal of Information Systems Engineering and Management 10, no. 25s (2025): 409–20. https://doi.org/10.52783/jisem.v10i25s.4037.

Full text
Abstract:
Cryptographic algorithms are at the core of IT network protection through data confidentiality, integrity, and authentication. This study explores the computational efficiency and complexity of four cryptographic algorithms: Advanced Encryption Standard (AES), Rivest-Shamir-Adleman (RSA), Lattice-Based Cryptography (LBC), and Hyperelliptic Curve Cryptography (HECC). The investigation compares these algorithms using encryption time, decryption time, key generation time, and security strength. Experiment outcome shows that AES has the optimal encryption time of 2.3 ms for real-time applicability
APA, Harvard, Vancouver, ISO, and other styles
41

Singh, Sumer. "StegaCrypt Integrating Hybrid Cryptography and Image Steganography." International Journal for Research in Applied Science and Engineering Technology 12, no. 11 (2024): 454–57. http://dx.doi.org/10.22214/ijraset.2024.65087.

Full text
Abstract:
This paper discusses the combination of cryptography and steganography for digital data security. Cryptography and steganography are two of the most significant techniques in information security, to be used differently: data is secured against unauthorized use and ensured integrity by way of transforming it into some unreadable format, whilst steganography hides a file inside another file. The project aim is to synthesize the techniques for a robust system to protect secure communication and data. We use RSA cryptography for the encryption, which is the asymmetric algorithm of high-level secu
APA, Harvard, Vancouver, ISO, and other styles
42

Abdulkhaleq, Ali H., Kareem K. Ibrahim, and Ahmed S. Abdulreda. "A hybrid cryptographic and steganography approach for secure IoT data transmission." Journal of Discrete Mathematical Sciences and Cryptography 28, no. 4-B (2025): 1425–36. https://doi.org/10.47974/jdmsc-2288.

Full text
Abstract:
Data transmission security has become a critical challenge in the age of the Internet of Things (IoT) because of the increasing threats. To enhance data security in IoT-based environments, this study introduces a hybrid cryptographic and steganographic approach. Unlike cryptography, where data is encrypted to prevent unauthorized access, steganography hides data inside innocuous media. In addition to encrypting sensitive information, the proposed method hides it from potential attackers by combining these technologies. In order to achieve superior security and scalability, a Variable Least Sig
APA, Harvard, Vancouver, ISO, and other styles
43

Ashok, Gudela, S. Ashok Kumar, D. Chaya Kumari, K. V. M. Vara Kumar, and Mathe Ramakrishna. "A new frontier in information security : Polynomial-Fibonacci hybrid cryptography." Journal of Discrete Mathematical Sciences and Cryptography 27, no. 4 (2024): 1185–94. http://dx.doi.org/10.47974/jdmsc-1973.

Full text
Abstract:
This research paper presents an innovative approach to fortify cryptographic systems by integrating Fibonacci polynomials into network security protocols. Leveraging the unique characteristics of polynomials and Fibonacci sequences, our methodology establishes public and private keys, enhancing message transmission security. Initial encryption with polynomials is followed by incorporating Fibonacci polynomials for an added layer of protection. Through this study, we demonstrate how Fibonacci techniques can enhance system security, providing advanced safeguards for network communications. By in
APA, Harvard, Vancouver, ISO, and other styles
44

Chandrakar, Yogita. "A Post-Quantum Secure and Covert Communication Framework: Hybrid Goppa Code-based Niederreiter Cryptosystem Integrated with LSB Image Steganography." INTERNATIONAL JOURNAL OF SCIENTIFIC RESEARCH IN ENGINEERING AND MANAGEMENT 09, no. 07 (2025): 1–9. https://doi.org/10.55041/ijsrem51146.

Full text
Abstract:
The emergence of quantum computing poses a serious threat to conventional cryptographic schemes, necessitating the development of post-quantum cryptosystems. Simultaneously, covert communication demands innovative solutions to ensure secure and unobtrusive data transmission. This paper introduces a hybrid framework integrating the Goppa code-based Niederreiter cryptosystem with the Least Significant Bit (LSB) image steganography. The proposed scheme offers robust post-quantum confidentiality while effectively concealing ciphertext within images to achieve stealth communication. Detailed algori
APA, Harvard, Vancouver, ISO, and other styles
45

Abbood, Abdulnasser AbdulJabbar, Faris K. AL-Shammri, Zainab Marid Alzamili, ‪Mahmood A. Al-Shareeda‬‏, Mohammed Amin Almaiah, and Rommel AlAli. "Investigating Quantum-Resilient Security Mechanisms for Flying Ad-Hoc Networks (FANETs)." Journal of Robotics and Control (JRC) 6, no. 1 (2025): 456–69. https://doi.org/10.18196/jrc.v6i1.25351.

Full text
Abstract:
Flying Ad Hoc Networks (FANETs) are indispensable in applications such as Surveillance, Disaster response missions, and Military operations. Both security and communication efficiency must meet certain requirements. However, their effectiveness is hobbled by dynamic topologies, resource constraints, and cyber threats. Therefore, Post-Quantum Cryptography (PQC) is necessary. Classical algorithms and current PQC schemes for FANETs have been discussed in this thesis, including cryptographic solutions that are lightweight enough for resourceconstrained environments. The numerical results of the ex
APA, Harvard, Vancouver, ISO, and other styles
46

Venkataramanna, Ramya Kothur, Manjunatha Reddy Hosur Sriram, and Bharathi Chowda Reddy. "Advancing cryptography: a novel hybrid cipher design merging Feistel and SPN structures." Indonesian Journal of Electrical Engineering and Computer Science 35, no. 2 (2024): 751. http://dx.doi.org/10.11591/ijeecs.v35.i2.pp751-760.

Full text
Abstract:
In the dynamic field of cryptography, lightweight ciphers play a pivotal role in overcoming resource constraints in modern applications. This paper introduces a lightweight cryptographic algorithm by seamlessly merging the proven characteristics of the Feistel cipher CLEFIA with the advanced substitution-permutation network (SPN) framework of RECTANGLE for key generation. The algorithm incorporates a specially optimized feather S-box, balancing efficiency and security in both CLEFIA and RECTANGLE components. The RECTANGLE key generation, vital for the proposed lightweight technique, enhances o
APA, Harvard, Vancouver, ISO, and other styles
47

Ramya, Kothur Venkataramanna Manjunatha Reddy Hosur Sriram Bharathi Chowda Reddy. "Advancing cryptography: a novel hybrid cipher design merging Feistel and SPN structures." Indonesian Journal of Electrical Engineering and Computer Science 35, no. 2 (2024): 751–60. https://doi.org/10.11591/ijeecs.v35.i2.pp751-760.

Full text
Abstract:
In the dynamic field of cryptography, lightweight ciphers play a pivotal role in overcoming resource constraints in modern applications. This paper introduces a lightweight cryptographic algorithm by seamlessly merging the proven characteristics of the Feistel cipher CLEFIA with the advanced substitution-permutation network (SPN) framework of RECTANGLE for key generation. The algorithm incorporates a specially optimized feather S-box, balancing efficiency and security in both CLEFIA and RECTANGLE components. The RECTANGLE key generation, vital for the proposed lightweight technique, enhances o
APA, Harvard, Vancouver, ISO, and other styles
48

Shamshad, Shuhab, Farina Riaz, Rabia Riaz, Sanam Shahla Rizvi, and Shahab Abdulla. "An Enhanced Architecture to Resolve Public-Key Cryptographic Issues in the Internet of Things (IoT), Employing Quantum Computing Supremacy." Sensors 22, no. 21 (2022): 8151. http://dx.doi.org/10.3390/s22218151.

Full text
Abstract:
The Internet of Things (IoT) strongly influences the world economy; this emphasizes the importance of securing all four aspects of the IoT model: sensors, networks, cloud, and applications. Considering the significant value of public-key cryptography threats on IoT system confidentiality, it is vital to secure it. One of the potential candidates to assist in securing public key cryptography in IoT is quantum computing. Although the notion of IoT and quantum computing convergence is not new, it has been referenced in various works of literature and covered by many scholars. Quantum computing el
APA, Harvard, Vancouver, ISO, and other styles
49

Chia, Jason, Swee-Huay Heng, Ji-Jian Chin, Syh-Yuan Tan, and Wei-Chuen Yau. "An Implementation Suite for a Hybrid Public Key Infrastructure." Symmetry 13, no. 8 (2021): 1535. http://dx.doi.org/10.3390/sym13081535.

Full text
Abstract:
Public key infrastructure (PKI) plays a fundamental role in securing the infrastructure of the Internet through the certification of public keys used in asymmetric encryption. It is an industry standard used by both public and private entities that costs a lot of resources to maintain and secure. On the other hand, identity-based cryptography removes the need for certificates, which in turn lowers the cost. In this work, we present a practical implementation of a hybrid PKI that can issue new identity-based cryptographic keys for authentication purposes while bootstrapping trust with existing
APA, Harvard, Vancouver, ISO, and other styles
50

Swapna, P., S. Fazila, K. Hanumanthu Naik, G. Amrutha vani, and B. Reddaiah. "Hybrid Cryptosystem Ensuring CIA Triad." International Journal of Engineering and Advanced Technology 12, no. 1 (2022): 50–53. http://dx.doi.org/10.35940/ijeat.a3841.1012122.

Full text
Abstract:
Any untoward incident occurs while transmitting data digitally may lead to threats whenever the data is transmitted to malicious destination unknowingly, there arises a question of data integrity. In this scenario cryptography plays a crucial role in ensuring the users both confidentiality and integrity while transmitting of data over various network platform, supporting with the algorithms like AES, hashing etc., to ensure end user safety. In this paper, an improved hybrid cryptography system which is a combination of message digest and symmetric key algorithm is being incorporated. This prop
APA, Harvard, Vancouver, ISO, and other styles
We offer discounts on all premium plans for authors whose works are included in thematic literature selections. Contact us to get a unique promo code!