To see the other types of publications on this topic, follow the link: Software cryptography.

Journal articles on the topic 'Software cryptography'

Create a spot-on reference in APA, MLA, Chicago, Harvard, and other styles

Select a source type:

Consult the top 50 journal articles for your research on the topic 'Software cryptography.'

Next to every source in the list of references, there is an 'Add to bibliography' button. Press on it, and we will generate automatically the bibliographic reference to the chosen work in the citation style you need: APA, MLA, Harvard, Chicago, Vancouver, etc.

You can also download the full text of the academic publication as pdf and read online its abstract whenever available in the metadata.

Browse journal articles on a wide variety of disciplines and organise your bibliography correctly.

1

Barthe, Gilles. "High-Assurance Cryptography: Cryptographic Software We Can Trust." IEEE Security & Privacy 13, no. 5 (2015): 86–89. http://dx.doi.org/10.1109/msp.2015.112.

Full text
APA, Harvard, Vancouver, ISO, and other styles
2

Nedjah, Nadia, and Luiza Mourelle. "Software/Hardware Co-Design of Efficient and Secure Cryptographic Hardware." JUCS - Journal of Universal Computer Science 11, no. (1) (2005): 66–82. https://doi.org/10.3217/jucs-011-01-0066.

Full text
Abstract:
Most cryptography systems are based on the modular exponentiation to perform the non-linear scrambling operation of data. It is performed using successive modular multiplications, which are time consuming for large operands. Accelerating cryptography needs optimising the time consumed by a single modular multiplication and/or reducing the total number of modular multiplications performed. Using a genetic algorithm, we first yield the minimal sequence of powers, generally called addition chain, that need to be computed to finally obtain the modular exponentiation result. Then, we exploit the co
APA, Harvard, Vancouver, ISO, and other styles
3

Nana, Nana, and Puguh Wahyu Prasetyo. "An implementation of Hill cipher and 3x3x3 rubik's cube to enhance communication security." Bulletin of Applied Mathematics and Mathematics Education 1, no. 2 (2021): 75–92. http://dx.doi.org/10.12928/bamme.v1i2.4252.

Full text
Abstract:
Message security is must be managed seriously. Therefore, to maintain the confidentiality of any message, cryptography is needed. Cryptography is a science that uses mathematics to encrypt and decrypt messages. Cryptography is used as a tool to protect messages, for example, national secrets and strategies. The method of this research is qualitative research with a literature review. This research implements a hybrid cryptographic algorithm by combining Hill cipher and 3x3x3 Rubik's cube methods with Python software simulation.
APA, Harvard, Vancouver, ISO, and other styles
4

Tejasweeni Pradhan. "Quantum Cryptography for Secure Autonomous Vehicle Networks." Advances in Nonlinear Variational Inequalities 28, no. 1s (2024): 449–59. https://doi.org/10.52783/anvi.v28.2445.

Full text
Abstract:
As autonomous vehicle networks evolve, securing them against advanced cyber threats is becoming increasingly crucial. Traditional cryptographic methods are inadequate for these demands. This paper examines quantum cryptography, focusing on Quantum Key Distribution (QKD), to enhance security in these networks. A network architecture incorporating quantum cryptographic protocols, and an outline of the necessary hardware and software are proposed. Simulations demonstrate the advantages of quantum cryptography in ensuring data integrity, confidentiality, and authenticity. However, challenges such
APA, Harvard, Vancouver, ISO, and other styles
5

Irawan, Muhammad Dedi. "IMPLEMENTASI KRIPTOGRAFI VIGENERE CIPHER DENGAN PHP." JURNAL TEKNOLOGI INFORMASI 1, no. 1 (2017): 11. http://dx.doi.org/10.36294/jurti.v1i1.21.

Full text
Abstract:
Abstract - This research was conducted to create a cryptographic implementation of vigenere ciphers. This system is designed by analyzing the descriptive method, and the comparative method. After analysis, modeling is done with UML (Unified Modeling Language) and the design of vigenere cipher cryptography system with text encryption and decryption can be programmed using PHP software. The results of this study are an implementation of the vigenere cipher cryptographic system with PHP. Keywords - Cryptography, Vigenere Cipher, Encryption - Decryption, Text, PHP.
APA, Harvard, Vancouver, ISO, and other styles
6

Nişancı, Görkem, Paul G. Flikkema, and Tolga Yalçın. "Symmetric Cryptography on RISC-V: Performance Evaluation of Standardized Algorithms." Cryptography 6, no. 3 (2022): 41. http://dx.doi.org/10.3390/cryptography6030041.

Full text
Abstract:
The ever-increasing need for securing computing systems using cryptographic algorithms is spurring interest in the efficient implementation of common algorithms. While the algorithms can be implemented in software using base instruction sets, there is considerable potential to reduce memory cost and improve speed using specialized instructions and associated hardware. However, there is a need to assess the benefits and costs of software implementations and new instructions that implement key cryptographic algorithms in fewer cycles. The primary aim of this paper is to improve the understanding
APA, Harvard, Vancouver, ISO, and other styles
7

Fastovets, Valentyna. "Analysis and software implementation of the modified cryptographic Vernam cipher and the Caesar cipher." Vehicle and electronics. Innovative technologies, no. 20 (November 30, 2021): 62–67. http://dx.doi.org/10.30977/veit.2021.20.0.07.

Full text
Abstract:
Problem. Modern cryptography is a very important part of cybersecurity and confidentiality of many operations. It covers almost all parts of our lives, from e-commerce to specialized education of students. Goal. The advantage of symmetric key cryptography is that working with this method is very easy for users, as one key is used for encryption, as well as for decryption purposes, and this key must be secret and should be known only to the sender and recipient and no one else. On the other hand, public key cryptography has two keys. Unfortunately, this exposes the inherent security flaws, as t
APA, Harvard, Vancouver, ISO, and other styles
8

Paul, Sebastian, and Melanie Niethammer. "On the importance of cryptographic agility for industrial automation." at - Automatisierungstechnik 67, no. 5 (2019): 402–16. http://dx.doi.org/10.1515/auto-2019-0019.

Full text
Abstract:
AbstractCryptographic primitives do not remain secure, they deteriorate over time. On the one hand increasing computing power leads to more powerful attacks on their underlying mathematical problems. On the other hand quantum computing threatens to break many widely used cryptographic primitives. The main goal ofcryptographic agilityis to enable an easy transition to alternative cryptographic schemes. Considering the long lifetime of products within industrial automation, we argue that vendors should strive for cryptographic agility in their products. In this work we motivate cryptographic agi
APA, Harvard, Vancouver, ISO, and other styles
9

Suryateja, P. S., and K. Venkata Rao. "A Survey on Lightweight Cryptographic Algorithms in IoT." Cybernetics and Information Technologies 24, no. 1 (2024): 21–34. http://dx.doi.org/10.2478/cait-2024-0002.

Full text
Abstract:
Abstract The Internet of Things (IoT) will soon penetrate every aspect of human life. Several threats and vulnerabilities are present due to the different devices and protocols used in an IoT system. Conventional cryptographic primitives or algorithms cannot run efficiently and are unsuitable for resource-constrained devices in IoT. Hence, a recently developed area of cryptography, known as lightweight cryptography, has been introduced, and over the years, numerous lightweight algorithms have been suggested. This paper gives a comprehensive overview of the lightweight cryptography field and co
APA, Harvard, Vancouver, ISO, and other styles
10

B S Spoorthi. "Quantum Key Generation Integration with AES Encryption for Quantum Attack Resilience." Journal of Information Systems Engineering and Management 10, no. 31s (2025): 1069–76. https://doi.org/10.52783/jisem.v10i31s.5208.

Full text
Abstract:
Quantum cryptography, with the chance of advancement offered by its basis on the single principle of quantum mechanics, constitutes a notable point of strength in the advancement of new cryptography research. Utilizing the distinctive properties of quantum mechanism, such as qubits, quantum cryptography offers enhanced protection against quantum computer attacks. This paper proposes a novel quantum cryptographic algorithm that integrates quantum key generation with the Advanced Encryption Standard (AES) technique to safeguard data from quantum threats. By combining quantum bit generation with
APA, Harvard, Vancouver, ISO, and other styles
11

Gil Molk, Ali Mohammad Norouzzadeh, Mohammad Reza Aref, and Reza Ramazani Khorshiddoust. "Analysis of design goals of cryptography algorithms based on different components." Indonesian Journal of Electrical Engineering and Computer Science 23, no. 1 (2021): 540. http://dx.doi.org/10.11591/ijeecs.v23.i1.pp540-548.

Full text
Abstract:
Cryptography algorithms are a fundamental part of a cryptographic system that is designed and implemented to increase information security. They are the center of attention of experts in the information technology domains. Although the cryptography algorithms are implemented to attainthe goals such as confidentially, integrity and authenticity of designing, but other matters that must be noticed by designers include speed, resource consumption, reliability, flexibility, usage type and so on. For the useful allocation of hardware, software, human resources, etc., it is important to identify the
APA, Harvard, Vancouver, ISO, and other styles
12

Molk, Ali Mohammad Norouzzadeh Gil, Mohammad Reza Aref, and Reza Ramazani Khorshiddoust. "Analysis of design goals of cryptography algorithms based on different components." Indonesian Journal of Electrical Engineering and Computer Science 23, no. 1 (2021): 540–48. https://doi.org/10.11591/ijeecs.v23.i1.pp540-548.

Full text
Abstract:
Cryptography algorithms are a fundamental part of a cryptographic system that is designed and implemented to increase information security. They are the center of attention of experts in the information technology domains. Although the cryptography algorithms are implemented to attain the goals such as confidentially, integrity, and authenticity of designing, but other matters that must be noticed by designers include speed, resource consumption, reliability, flexibility, usage type, and so on. For the useful allocation of hardware, software, and human resources, it is important to identify th
APA, Harvard, Vancouver, ISO, and other styles
13

Chandre, Pankaj R., Bhagyashree D. Shendkar, Sayalee Deshmukh, Sameer Kakade, and Suvarna Potdukhe. "Machine Learning-Enhanced Advancements in Quantum Cryptography: A Comprehensive Review and Future Prospects." International Journal on Recent and Innovation Trends in Computing and Communication 11, no. 11s (2023): 642–55. http://dx.doi.org/10.17762/ijritcc.v11i11s.8300.

Full text
Abstract:
Quantum cryptography has emerged as a promising paradigm for secure communication, leveraging the fundamental principles of quantum mechanics to guarantee information confidentiality and integrity. In recent years, the field of quantum cryptography has witnessed remarkable advancements, and the integration of machine learning techniques has further accelerated its progress. This research paper presents a comprehensive review of the latest developments in quantum cryptography, with a specific focus on the utilization of machine learning algorithms to enhance its capabilities. The paper begins b
APA, Harvard, Vancouver, ISO, and other styles
14

McAndrew, Alasdair. "Teaching cryptography with open-source software." ACM SIGCSE Bulletin 40, no. 1 (2008): 325–29. http://dx.doi.org/10.1145/1352322.1352247.

Full text
APA, Harvard, Vancouver, ISO, and other styles
15

Chiu, Chun-Ming, Jiaxiang Liu, Ming-Hsien Tsai, Xiaomu Shi, Bow-Yaw Wang, and Bo-Yin Yang. "Algebraic Linear Analysis for Number Theoretic Transform in Lattice-Based Cryptography." IACR Transactions on Cryptographic Hardware and Embedded Systems 2025, no. 3 (2025): 668–92. https://doi.org/10.46586/tches.v2025.i3.668-692.

Full text
Abstract:
The topic of verifying postquantum cryptographic software has never been more pressing than today between the new NIST postquantum cryptosystem standards being finalized and various countries issuing directives to switch to postquantum or at least hybrid cryptography in a decade. One critical issue in verifying lattice-based cryptographic software is range-checking in the finite-field arithmetic assembly code which occurs frequently in highly optimized cryptographic software. For the most part these have been handled by Satisfiability Modulo Theory (SMT) but so far they mostly are restricted t
APA, Harvard, Vancouver, ISO, and other styles
16

Belikova, Ksenia Michailovna. "The role of cryptography in ensuring cybersecurity and protecting information about technologies of strategic and advanced development in the context of protection of sci-tech achievements in the BRICS countries." Юридические исследования, no. 9 (September 2021): 22–62. http://dx.doi.org/10.25136/2409-7136.2021.9.36508.

Full text
Abstract:
The subject of this research is the role of cryptography in ensuring cybersecurity and protecting information about technologies of strategic and advanced development in the context of protection of sci-tech achievements in the BRICS countries. The relevance of the selected topic is substantiated by the fact that modern countries, for example, the founder of computer industry – the United States along with the BRICS member-states, realize the importance and practical significance of cryptography in different spheres (military, civil) and aim to develop the means and systems of inform
APA, Harvard, Vancouver, ISO, and other styles
17

Park, Juhyun, and Yongsu Park. "Symmetric-Key Cryptographic Routine Detection in Anti-Reverse Engineered Binaries Using Hardware Tracing." Electronics 9, no. 6 (2020): 957. http://dx.doi.org/10.3390/electronics9060957.

Full text
Abstract:
Software uses cryptography to provide confidentiality in communication and to provide authentication. Additionally, cryptographic algorithms can be used to protect software against cracking core algorithms in software implementation. Recently, malware and ransomware have begun to use encryption to protect their codes from analysis. As for the detection of cryptographic algorithms, previous works have had demerits in analyzing anti-reverse engineered binaries that can detect differences in analysis environments and normal execution. Here, we present a new symmetric-key cryptographic routine det
APA, Harvard, Vancouver, ISO, and other styles
18

Zhou, Zhen, Debiao He, Zhe Liu, Min Luo, and Kim-Kwang Raymond Choo. "A Software/Hardware Co-Design of Crystals-Dilithium Signature Scheme." ACM Transactions on Reconfigurable Technology and Systems 14, no. 2 (2021): 1–21. http://dx.doi.org/10.1145/3447812.

Full text
Abstract:
As quantum computers become more affordable and commonplace, existing security systems that are based on classical cryptographic primitives, such as RSA and Elliptic Curve Cryptography ( ECC ), will no longer be secure. Hence, there has been interest in designing post-quantum cryptographic ( PQC ) schemes, such as those based on lattice-based cryptography ( LBC ). The potential of LBC schemes is evidenced by the number of such schemes passing the selection of NIST PQC Standardization Process Round-3. One such scheme is the Crystals-Dilithium signature scheme, which is based on the hard module-
APA, Harvard, Vancouver, ISO, and other styles
19

Aswad, Firas Mohammed, Ihsan Salman, and Salama A. Mostafa. "An optimization of color halftone visual cryptography scheme based on Bat algorithm." Journal of Intelligent Systems 30, no. 1 (2021): 816–35. http://dx.doi.org/10.1515/jisys-2021-0042.

Full text
Abstract:
Abstract Visual cryptography is a cryptographic technique that allows visual information to be encrypted so that the human optical system can perform the decryption without any cryptographic computation. The halftone visual cryptography scheme (HVCS) is a type of visual cryptography (VC) that encodes the secret image into halftone images to produce secure and meaningful shares. However, the HVC scheme has many unsolved problems, such as pixel expansion, low contrast, cross-interference problem, and difficulty in managing share images. This article aims to enhance the visual quality and avoid t
APA, Harvard, Vancouver, ISO, and other styles
20

Drzazga, Bartosz, and Łukasz Krzywiecki. "Review of Chosen Isogeny-Based Cryptographic Schemes." Cryptography 6, no. 2 (2022): 27. http://dx.doi.org/10.3390/cryptography6020027.

Full text
Abstract:
Public-key cryptography provides security for digital systems and communication. Traditional cryptographic solutions are constantly improved, e.g., to suppress brute-force attacks. However, Shor’s algorithm suited for quantum computers can break the bedrock of most currently used systems, i.e., the RSA problem and discrete logarithm problem. Post-quantum cryptography can withstand attacks carried out by quantum computers. Several families of post-quantum systems exist; one of them is isogeny-based cryptography. As a main contribution, in this paper, we provide a survey of chosen, fundamental i
APA, Harvard, Vancouver, ISO, and other styles
21

Lee, R. B., Zhijie Shi, and Xiiao Yang. "Efficient permutation instructions for fast software cryptography." IEEE Micro 21, no. 6 (2001): 56–69. http://dx.doi.org/10.1109/40.977759.

Full text
APA, Harvard, Vancouver, ISO, and other styles
22

Carlson, David. "Teaching Public Key Cryptography: A Software Approach." Cybersecurity Pedagogy and Practice Journal; 3, no. 2 (2024): 12–20. http://dx.doi.org/10.62273/jjip7451.

Full text
APA, Harvard, Vancouver, ISO, and other styles
23

Çulha, Davut. "Modeling real world software engineering using cryptography." Computer Applications in Engineering Education 26, no. 6 (2018): 1986–91. http://dx.doi.org/10.1002/cae.21960.

Full text
APA, Harvard, Vancouver, ISO, and other styles
24

Nurullaev, Mirkhon, and RAKHMATILLO DJURAEVICH ALOEV. "SOFTWARE, ALGORITHMS AND METHODS OF DATA ENCRYPTION BASED ON NATIONAL STANDARDS." IIUM Engineering Journal 21, no. 1 (2020): 142–66. http://dx.doi.org/10.31436/iiumej.v21i1.1179.

Full text
Abstract:
The article provides a brief description of the cryptography service provider software developed by the authors of this article, which is designed to create encryption keys, create private and public keys of electronic digital signature, create and confirm authenticity of digital signatures, hashing, encrypting, and simulating data using the algorithms described in the State Standards of Uzbekistan. It can be used in telecommunications networks, public information systems, and government corporate information systems by embedding into applications that store, process, and transmit information
APA, Harvard, Vancouver, ISO, and other styles
25

Vetri Selvan M, Gajendran N, Gururajan K, and Hari Pranava M D. "Encrypted Algorithm Detector in Cryptography." International Research Journal on Advanced Engineering and Management (IRJAEM) 3, no. 04 (2025): 1368–75. https://doi.org/10.47392/irjaem.2025.0223.

Full text
Abstract:
With the increasing reliance on digital communication and data storage, the need for secure cryptographic algorithms has become paramount. However, the rise of encrypted malware and unauthorized encrypted communications poses a significant challenge to cybersecurity. This paper presents an Encrypted Algorithm Detector using Cryptography, a system designed to verifying and identify encryption algorithms embedded within data transmissions or software applications. The proposed system leverages cryptographic fingerprinting techniques, statistical analysis, and machine learning models to detect an
APA, Harvard, Vancouver, ISO, and other styles
26

Padmapriya, I., and H. Ragini. "Cloud Cryptography." International Journal of Trend in Scientific Research and Development 3, no. 2 (2019): 972–73. https://doi.org/10.31142/ijtsrd21547.

Full text
Abstract:
Cloud computing is the emerging trend in today's world. Cloud computing is not a separate technology, it is platform which provides platform as a service, Infrastructure as a service and Software as a service. The most important thing with cloud is that we hire everything from a third party or store our important data's in a third parties place .Here comes the major issue of how our data's are secured. In this paper, we discuss about how to protect our data's in the cloud with various cryptographic techniques. Padmapriya I | Ragini H "Cloud Cryptography" Published in
APA, Harvard, Vancouver, ISO, and other styles
27

Nguyen, Hai Phong, and Yuhua Chen. "Lightweight, Post-Quantum Secure Cryptography Based on Ascon: Hardware Implementation in Automotive Applications." Electronics 13, no. 22 (2024): 4550. http://dx.doi.org/10.3390/electronics13224550.

Full text
Abstract:
With the rapid growth of connected vehicles and the vulnerability of embedded systems against cyber attacks in an era where quantum computers are becoming a reality, post-quantum cryptography (PQC) is a crucial solution. Yet, by nature, automotive sensors are limited in power, processing capability, memory in implementing secure measures. This study presents a pioneering approach to securing automotive systems against post-quantum threats by integrating the Ascon cipher suite—a lightweight cryptographic protocol—into embedded automotive environments. By combining Ascon with the Controller Area
APA, Harvard, Vancouver, ISO, and other styles
28

Pushpalatha, G. S., and Ramesh S. Dr. "Collective Research Review on Chaotic Based Encryption Algorithms, Speech Encryption Algorithms and Cryptographic Requirements." International Journal of Engineering and Management Research 14, no. 2 (2024): 165–70. https://doi.org/10.5281/zenodo.11201784.

Full text
Abstract:
Chaotic cryptography has been a recent development by researchers due to its interesting properties such as non-linear behavior, sensitivity to initial conditions, ergodicity, mixing, confusion and diffusion etc. This paper is a brief review of various standard encryption algorithms, cryptographic requirements for design of chaotic based cryptosystem and chaos-based speech encryption algorithms. This study also gives various statistical tests needs to be considered for conformity about suitable randomness of the binary sequences generated using either hardware or software means for cryptograph
APA, Harvard, Vancouver, ISO, and other styles
29

Zhang, Hongliang, Dongxiao Quan, Changhua Zhu, and Zhigang Li. "A Quantum Cryptography Communication Network Based on Software Defined Network." ITM Web of Conferences 17 (2018): 01008. http://dx.doi.org/10.1051/itmconf/20181701008.

Full text
Abstract:
With the development of the Internet, information security has attracted great attention in today’s society, and quantum cryptography communication network based on quantum key distribution (QKD) is a very important part of this field, since the quantum key distribution combined with one-time-pad encryption scheme can guarantee the unconditional security of the information. The secret key generated by quantum key distribution protocols is a very valuable resource, so making full use of key resources is particularly important. Software definition network (SDN) is a new type of network architect
APA, Harvard, Vancouver, ISO, and other styles
30

Brahmeshwar, Singh Umang, Narendra Kumar Upadhyay, Nagesh Sharma, and Kalpana Jaswal. "Lightweight Cryptography for Securing IoT Networks: Balancing Performance, Scalability, and Security in Resource-Constrained Environments." International Journal for Research in Applied Science and Engineering Technology 12, no. 12 (2024): 2154–60. https://doi.org/10.22214/ijraset.2024.66155.

Full text
Abstract:
Abstract: The Internet of Things (IoT) is transforming industries by enabling seamless data collection, transfer, and analysis across connected devices. Despite its diverse applications in healthcare, agriculture, smart cities, and industrial automation, IoT faces significant security challenges due to the limited computational resources, memory, and power constraints of devices like RFID tags, sensors, and smart cards. Traditional cryptographic algorithms such as AES, RSA, and DES are not well-suited for such resource-constrained environments. To address these challenges, researchers have dev
APA, Harvard, Vancouver, ISO, and other styles
31

H, Soumya Babu, and Gopakumar K. "ELECTRONIC CIRCUIT REALISATION OF A CHAOTIC PSEUDO RANDOM BIT GENERATOR." ICTACT Journal on Microelectronics 7, no. 2 (2021): 1121–26. https://doi.org/10.21917/ijme.2021.0195.

Full text
Abstract:
Most of the properties of chaotic systems like sensitivity to initial conditions, deterministic dynamics, mixing property, structural complexity can be considered as analogous to diffusion and confusion with small changes in plain text or the secret key, deterministic pseudo randomness and complex properties of cryptographic systems. The interesting relationship between cryptography and chaos leads to new, highly secure cryptographic techniques. The development of chaotic stream ciphers in cryptography requires the need for the generation of pseudo random bits and hence the need for pseudo ran
APA, Harvard, Vancouver, ISO, and other styles
32

Wang, Guangyu, Feng Liu, and Wei Qi Yan. "Basic Visual Cryptography Using Braille." International Journal of Digital Crime and Forensics 8, no. 3 (2016): 85–93. http://dx.doi.org/10.4018/ijdcf.2016070106.

Full text
Abstract:
As a significant part of information security, Visual Cryptography (VC) is a secret sharing approach which has the advantage of effectively obscuring hints of original secret. In VC, a secret image is separated into partitions which are also known as VC shares. The secret is only able to be revealed by superimposing certain shares. Since Basic VC is in a structure which is similar to that of Braille where white and black dots are arranged in certain orders, it is feasible to utilize the feature of Braille for the authentication of VC. In this paper, the authors will conduct an experiment embed
APA, Harvard, Vancouver, ISO, and other styles
33

TANG, Xi-Jin. "Applying Dixon Resultants in Cryptography." Journal of Software 18, no. 7 (2007): 1738. http://dx.doi.org/10.1360/jos181738.

Full text
APA, Harvard, Vancouver, ISO, and other styles
34

Kramer, Simon. "Cryptographic protocol logic: Satisfaction for (timed) Dolev–Yao cryptography." Journal of Logic and Algebraic Programming 77, no. 1-2 (2008): 60–91. http://dx.doi.org/10.1016/j.jlap.2008.05.005.

Full text
APA, Harvard, Vancouver, ISO, and other styles
35

Peranginangin, Andreas Perdamenta. "Application of Number Theory in Cryptography." International Journal of Educational Research Excellence (IJERE) 3, no. 1 (2024): 67–76. http://dx.doi.org/10.55299/ijere.v3i1.733.

Full text
Abstract:
Life has changed in this era of technology. With technology, information can be searched easily and quickly, starting from the difficulty of finding information. Besides, people can easily store information in software or on the Internet. But you don't want this information to get out to anyone who doesn't want it. Therefore, data security is needed, which is applied using the science of cryptography, which uses material from number theory. This research will look at various cryptographic algorithms and processes for encrypting and decrypting data. This study uses library research or (library
APA, Harvard, Vancouver, ISO, and other styles
36

Tsentseria, Oleksandra, Kateryna Hleha, Aleksandra Matiyko, and Igor Samoilov. "THE STATE OF STANDARDIZATION OF POST-QUANTUM CRYPTO-ALGORITHMS AT THE GLOBAL LEVEL." Automation of technological and business processes 15, no. 2 (2023): 66–71. http://dx.doi.org/10.15673/atbp.v15i2.2527.

Full text
Abstract:
Abstract. In the digital age, cryptography is widely used in various important systems such as financial, military and government ones, medical records etc.
 The life of modern people is closely connected with the cryptography. We send messages via instant messengers without even considering in which way the security of communications and data is ensured. We buy things both online and transfer money with confidence in transaction security. The level of digitization of our society is constantly increasing, and the digital data needs a reliable protection, which makes cryptography a current
APA, Harvard, Vancouver, ISO, and other styles
37

Bluhm, Manuel, and Shay Gueron. "Fast software implementation of binary elliptic curve cryptography." Journal of Cryptographic Engineering 5, no. 3 (2015): 215–26. http://dx.doi.org/10.1007/s13389-015-0094-1.

Full text
APA, Harvard, Vancouver, ISO, and other styles
38

Nguyen, Tat-Thang, Nhu-Quynh Luc, and Thanh Toan Dao. "Developing Secure Messaging Software using Post-Quantum Cryptography." Engineering, Technology & Applied Science Research 13, no. 6 (2023): 12440–45. http://dx.doi.org/10.48084/etasr.6549.

Full text
Abstract:
In this paper, a technique to develop a secure messaging service utilizing a new post-quantum cryptosystem, termed CryptoMess, is proposed. Commutative Supersingular Isogeny Diffie-Hellman (CSIDH) is utilized to secure key exchange paired with the AES algorithm to protect message content in communication. At the same time, the Rainbow post-quantum digital signature technology is incorporated to assure the integrity and authenticity of communications between the sender and the recipient. As a consequence, the messaging program is able to exchange messages between users, assuring safety, securit
APA, Harvard, Vancouver, ISO, and other styles
39

Knudsen, Jonathan. "Java Cryptography." EDPACS 27, no. 4 (1999): 16. http://dx.doi.org/10.1201/1079/43250.27.4.19991001/30275.5.

Full text
APA, Harvard, Vancouver, ISO, and other styles
40

Sun, Pu, Fu Song, Yuqi Chen, and Taolue Chen. "EasyBC: A Cryptography-Specific Language for Security Analysis of Block Ciphers against Differential Cryptanalysis." Proceedings of the ACM on Programming Languages 8, POPL (2024): 848–81. http://dx.doi.org/10.1145/3632871.

Full text
Abstract:
Differential cryptanalysis is a powerful algorithmic-level attack, playing a central role in evaluating the security of symmetric cryptographic primitives. In general, the resistance against differential cryptanalysis can be characterized by the maximum expected differential characteristic probability. In this paper, we present generic and extensible approaches based on mixed integer linear programming (MILP) to bound such probability. We design a high-level cryptography-specific language EasyBC tailored for block ciphers and provide various rigorous procedures, as differential denotational se
APA, Harvard, Vancouver, ISO, and other styles
41

Aryanti, Aryanti, and Ikhthison Mekongga. "Implementation of Rivest Shamir Adleman Algorithm (RSA) and Vigenere Cipher In Web Based Information System." E3S Web of Conferences 31 (2018): 10007. http://dx.doi.org/10.1051/e3sconf/20183110007.

Full text
Abstract:
Data security and confidentiality is one of the most important aspects of information systems at the moment. One attempt to secure data such as by using cryptography. In this study developed a data security system by implementing the cryptography algorithm Rivest, Shamir Adleman (RSA) and Vigenere Cipher. The research was done by combining Rivest, Shamir Adleman (RSA) and Vigenere Cipher cryptographic algorithms to document file either word, excel, and pdf. This application includes the process of encryption and decryption of data, which is created by using PHP software and my SQL. Data encryp
APA, Harvard, Vancouver, ISO, and other styles
42

Dam, Duc-Thuan, Thai-Ha Tran, Van-Phuc Hoang, Cong-Kha Pham, and Trong-Thuc Hoang. "A Survey of Post-Quantum Cryptography: Start of a New Race." Cryptography 7, no. 3 (2023): 40. http://dx.doi.org/10.3390/cryptography7030040.

Full text
Abstract:
Information security is a fundamental and urgent issue in the digital transformation era. Cryptographic techniques and digital signatures have been applied to protect and authenticate relevant information. However, with the advent of quantum computers and quantum algorithms, classical cryptographic techniques have been in danger of collapsing because quantum computers can solve complex problems in polynomial time. Stemming from that risk, researchers worldwide have stepped up research on post-quantum algorithms to resist attack by quantum computers. In this review paper, we survey studies in r
APA, Harvard, Vancouver, ISO, and other styles
43

VIDAL, G., M. S. BAPTISTA, and H. MANCINI. "FUNDAMENTALS OF A CLASSICAL CHAOS-BASED CRYPTOSYSTEM WITH SOME QUANTUM CRYPTOGRAPHY FEATURES." International Journal of Bifurcation and Chaos 22, no. 10 (2012): 1250243. http://dx.doi.org/10.1142/s0218127412502434.

Full text
Abstract:
We present the fundamentals of a cryptographic method based on a hyperchaotic system and a protocol which inherits some properties of the quantum cryptography that can be straightforwardly applied on the existing communication systems of nonoptical communication channels. It is an appropriate tool to provide security on software applications for VoIP, as in Skype, dedicated to voice communication through Internet. This would enable that an information packet be sent through Internet preventing attacks with strategies similar to that employed if this same packet is transferred in an optical cha
APA, Harvard, Vancouver, ISO, and other styles
44

Bhawna Garg. "Investigations on Application of Probabilistic and Mathematical Computing in Design and Statistical Analysis of Lightweight Cryptography." Communications on Applied Nonlinear Analysis 31, no. 2 (2024): 311–30. http://dx.doi.org/10.52783/cana.v31.571.

Full text
Abstract:
This research provides in-depth investigation into the application and role of probability and mathematics in lightweight cryptography featuring IoT software. The IoT device fleet growth is continuously accompanied by its resources, often poor. It creates a critical need for cryptographic solutions that will be effective and a heavy burden. The research article underlines the use of latest probabilistic models and mathematical concepts to create cryptographic algorithms that are cryptographically powerful and IoT-embedded devices can process them. The study commences with its deep mathematics
APA, Harvard, Vancouver, ISO, and other styles
45

Bennett, Charles H., François Bessette, Gilles Brassard, Louis Salvail, and John Smolin. "Experimental quantum cryptography." Journal of Cryptology 5, no. 1 (1992): 3–28. http://dx.doi.org/10.1007/bf00191318.

Full text
APA, Harvard, Vancouver, ISO, and other styles
46

Dolmeta, Alessandra, Maurizio Martina, and Guido Masera. "Comparative Study of Keccak SHA-3 Implementations." Cryptography 7, no. 4 (2023): 60. http://dx.doi.org/10.3390/cryptography7040060.

Full text
Abstract:
This paper conducts an extensive comparative study of state-of-the-art solutions for implementing the SHA-3 hash function. SHA-3, a pivotal component in modern cryptography, has spawned numerous implementations across diverse platforms and technologies. This research aims to provide valuable insights into selecting and optimizing Keccak SHA-3 implementations. Our study encompasses an in-depth analysis of hardware, software, and software–hardware (hybrid) solutions. We assess the strengths, weaknesses, and performance metrics of each approach. Critical factors, including computational efficienc
APA, Harvard, Vancouver, ISO, and other styles
47

Ganley, Michael. "Introduction – Cryptography." Information Security Technical Report 11, no. 2 (2006): 67. http://dx.doi.org/10.1016/j.istr.2006.03.005.

Full text
APA, Harvard, Vancouver, ISO, and other styles
48

Shaik, Cheman. "Preventing Counterfeit Products using Cryptography, QR Code and Webservice." Computer Science & Engineering: An International Journal 11, no. 1 (2021): 1–11. http://dx.doi.org/10.5121/cseij.2021.11101.

Full text
Abstract:
Counterfeit production is a threat for every genuine business causing damage to their brand image and stealing their revenues. The aim of this paper is topresenta novel method to prevent counterfeit products using cryptography, QR code and webservice. The method requires that every original product manufacturer obtain a cryptographic key pair, securely store their private key and publish their public key on their website as a QR code. The product manufacturer needs to print a unique item code on their product packs and provide inside the pack a QR code encoding the ciphertext generated by encr
APA, Harvard, Vancouver, ISO, and other styles
49

Ranđelović, Dragan, Miloš Ranđelović, and Željko Kuzmanović. "Practical application of open source software tools in cryptography." Nauka, bezbednost, policija, no. 2 (2014): 115–35. http://dx.doi.org/10.5937/nbp1402115r.

Full text
APA, Harvard, Vancouver, ISO, and other styles
50

Seo, Hwajeong. "Compact Software Implementation of Public-Key Cryptography on MSP430X." ACM Transactions on Embedded Computing Systems 17, no. 3 (2018): 1–12. http://dx.doi.org/10.1145/3190855.

Full text
APA, Harvard, Vancouver, ISO, and other styles
We offer discounts on all premium plans for authors whose works are included in thematic literature selections. Contact us to get a unique promo code!