Kliknij ten link, aby zobaczyć inne rodzaje publikacji na ten temat: Encrypted.

Artykuły w czasopismach na temat „Encrypted”

Utwórz poprawne odniesienie w stylach APA, MLA, Chicago, Harvard i wielu innych

Wybierz rodzaj źródła:

Sprawdź 50 najlepszych artykułów w czasopismach naukowych na temat „Encrypted”.

Przycisk „Dodaj do bibliografii” jest dostępny obok każdej pracy w bibliografii. Użyj go – a my automatycznie utworzymy odniesienie bibliograficzne do wybranej pracy w stylu cytowania, którego potrzebujesz: APA, MLA, Harvard, Chicago, Vancouver itp.

Możesz również pobrać pełny tekst publikacji naukowej w formacie „.pdf” i przeczytać adnotację do pracy online, jeśli odpowiednie parametry są dostępne w metadanych.

Przeglądaj artykuły w czasopismach z różnych dziedzin i twórz odpowiednie bibliografie.

1

Sonawane, Supriya S., and N. M. Shahane. "Separable Encrypted Data Embedding in Encrypted Image with Large Data Embedding Capacity." COMPUSOFT: An International Journal of Advanced Computer Technology 03, no. 06 (2014): 873–78. https://doi.org/10.5281/zenodo.14742667.

Pełny tekst źródła
Streszczenie:
This paper proposes a novel scheme of separable encrypted data embedding in encrypted image with large data embedding capacity. An image encrypts using cryptography algorithm and secret data encrypts using hybrid cryptography. Then, the encrypted secret data can be successfully embedded in the encrypted cover image using Modified BPCS steganography. An encrypted image containing encrypted data is sent. At the receiver side, with an encrypted image containing embedded encrypted data, if a receiver has the data hiding key and data encryption key then he is only able to extract the encrypted and
Style APA, Harvard, Vancouver, ISO itp.
2

Haggag, Ayman, Mohamed Ghoneim, Jianming Lu, and Takashi Yahagi. "Access Control and Scalable Encryption Using a Stream Cipher for JPEG 2000 Encoded Images." Journal of Advanced Computational Intelligence and Intelligent Informatics 11, no. 7 (2007): 728–34. http://dx.doi.org/10.20965/jaciii.2007.p0728.

Pełny tekst źródła
Streszczenie:
The access control and scalable encryption scheme we propose for JPEG 2000 encoded images encrypts JEPG 2000 codestreams using the SNOW 2 progressive encryption algorithm to encrypt resolutions, quality layers, or packets independently to provide resolution, quality or fine-grain scalability. Access is controlled to different image resolutions or quality levels granted to different users receiving the same encrypted JPEG 2000 codestream but having different decryption keys. Keys used with successive resolutions or quality layers are mutually dependent based on the SHA-256 one-way hashing funct
Style APA, Harvard, Vancouver, ISO itp.
3

Hamano, Genki, Shoko Imaizumi, and Hitoshi Kiya. "Effects of JPEG Compression on Vision Transformer Image Classification for Encryption-then-Compression Images." Sensors 23, no. 7 (2023): 3400. http://dx.doi.org/10.3390/s23073400.

Pełny tekst źródła
Streszczenie:
This paper evaluates the effects of JPEG compression on image classification using the Vision Transformer (ViT). In recent years, many studies have been carried out to classify images in the encrypted domain for privacy preservation. Previously, the authors proposed an image classification method that encrypts both a trained ViT model and test images. Here, an encryption-then-compression system was employed to encrypt the test images, and the ViT model was preliminarily trained by plain images. The classification accuracy in the previous method was exactly equal to that without any encryption
Style APA, Harvard, Vancouver, ISO itp.
4

Hussien, Nadia, Nadia Mahmood Hussien, Saba Abdulbaqi Salman, and Mohammad Aljanabi. "Secure Federated Learning with a Homomorphic Encryption Model." International Journal Papier Advance and Scientific Review 4, no. 3 (2023): 1–7. http://dx.doi.org/10.47667/ijpasr.v4i3.235.

Pełny tekst źródła
Streszczenie:
Federated learning (FL) offers collaborative machine learning across decentralized devices while safeguarding data privacy. However, data security and privacy remain key concerns. This paper introduces "Secure Federated Learning with a Homomorphic Encryption Model," addressing these challenges by integrating homomorphic encryption into FL. The model starts by initializing a global machine learning model and generating a homomorphic encryption key pair, with the public key shared among FL participants. Using this public key, participants then collect, preprocess, and encrypt their local data. D
Style APA, Harvard, Vancouver, ISO itp.
5

Luu Hong Dung, Nguyen Vinh Thai, Nguyen Kim Thanh, and Pham Van Hiep. "A method for constructing public - key block cipher schemes based on discrete logarithm problem." Journal of Military Science and Technology, CSCE7 (December 30, 2023): 15–26. http://dx.doi.org/10.54939/1859-1043.j.mst.csce7.2023.15-26.

Pełny tekst źródła
Streszczenie:
The paper proposes a method for constructing block cipher schemes that enables verifying the source and integrity of the encrypted message. Additionally, the shared secret key between the sender/encryptor and the receiver/decryptor for each encrypted message is established based on the mechanism of public key cryptography.
Style APA, Harvard, Vancouver, ISO itp.
6

Naik, Mr Shiva Kumar R., Kshitij Yadav, Hari Om yadav, Niha C. Gowda, and Mounika. "Data Recovery from Encrypted Image and Recovering Image." International Journal of Engineering and Advanced Technology 8, no. 5s (2019): 76–79. http://dx.doi.org/10.35940/ijeat.e1016.0585s19.

Pełny tekst źródła
Streszczenie:
This paper refers to the data hiding technique in an encrypted image and restoring image as it was before to its fullest. There are three bids of the framework to this process, which are a content owner, data hiding and recipient. The content owner encrypts the image with ciphertext making it an encrypted image. Data hider channelizes encrypted image into 3 different channels and adds each with additional bits in order to obtain marked encrypted image. At the recipient end, the noise from the image could be removed consuming the extraction key and the image obtained will be intact as original.
Style APA, Harvard, Vancouver, ISO itp.
7

Cao, Fang, Jiayi Sun, Xiangyang Luo, Chuan Qin, and Ching-Chun Chang. "Privacy-preserving inpainting for outsourced image." International Journal of Distributed Sensor Networks 17, no. 11 (2021): 155014772110590. http://dx.doi.org/10.1177/15501477211059092.

Pełny tekst źródła
Streszczenie:
In this article, a framework of privacy-preserving inpainting for outsourced image and an encrypted-image inpainting scheme are proposed. Different with conventional image inpainting in plaintext domain, there are two entities, that is, content owner and image restorer, in our framework. Content owner first encrypts his or her damaged image for privacy protection and outsources the encrypted, damaged image to image restorer, who may be a cloud server with powerful computation capability. Image restorer performs inpainting in encrypted domain and sends the inpainted and encrypted image back to
Style APA, Harvard, Vancouver, ISO itp.
8

Jena, Riyanka, Priyanka Singh, and Manoranjan Mohanty. "PP-JPEG: A Privacy-Preserving JPEG Image-Tampering Localization." Journal of Imaging 9, no. 9 (2023): 172. http://dx.doi.org/10.3390/jimaging9090172.

Pełny tekst źródła
Streszczenie:
The widespread availability of digital image-processing software has given rise to various forms of image manipulation and forgery, which can pose a significant challenge in different fields, such as law enforcement, journalism, etc. It can also lead to privacy concerns. We are proposing that a privacy-preserving framework to encrypt images before processing them is vital to maintain the privacy and confidentiality of sensitive images, especially those used for the purpose of investigation. To address these challenges, we propose a novel solution that detects image forgeries while preserving t
Style APA, Harvard, Vancouver, ISO itp.
9

Husain‎, Saba Mohammed. "New Encrypted Steganography Approach." JOURNAL OF UNIVERSITY OF BABYLON for Pure and Applied Sciences 26, no. 2 (2017): 36–46. http://dx.doi.org/10.29196/jub.v26i2.472.

Pełny tekst źródła
Streszczenie:
The proposed research Provides an approach for hiding an encrypted text in side a digital image. Where the text is encrypted in a complex manner used method of PlayFair to encrypt clear text and to increase security put lettering ciphertext on the geometric shape clockwise and then we write the ciphertext output in the form of lines, taken new ciphertext and converted to Ascii code and then to binary and hidden text in bits least importance in the picture. The results were good by PNSR scale
Style APA, Harvard, Vancouver, ISO itp.
10

Perillo, Angelo Massimo, Giuseppe Persiano, and Alberto Trombetta. "Secure Selections on Encrypted Multi-writer Streams." ACM Transactions on Privacy and Security 25, no. 1 (2022): 1–33. http://dx.doi.org/10.1145/3485470.

Pełny tekst źródła
Streszczenie:
Performing searches over encrypted data is a very current and active area. Several efficient solutions have been provided for the single-writer scenario in which all sensitive data originate with one party (the Data Owner ) that encrypts and uploads the data to a public repository. Subsequently, the Data Owner accesses the encrypted data through a Query Processor , which has direct access to the public encrypted repository. Motivated by the recent trend in pervasive data collection, we depart from this model and consider a multi-writer scenario in which the data originate with several and mutu
Style APA, Harvard, Vancouver, ISO itp.
11

Cao, Wenjun, Junhong Liu, Guifan He, Zhengji Ma, and Xinyi Jiang. "Hybrid Encrypted Website based on Springboot." Frontiers in Humanities and Social Sciences 2, no. 12 (2022): 157–64. http://dx.doi.org/10.54691/fhss.v2i12.3216.

Pełny tekst źródła
Streszczenie:
With the rapid development of modern network technology, people's personal information, file transfer and e-commerce all need strong protection. DataencryptTechnology also came into being. This time, JAVA language is used. The front end is built based on LayUI framework, and the back end is a hybrid encrypted website developed based on SpringBoot technology. The system functions include file encryption, information transmission and system authority management. The popular encryption algorithms such as AES, DES, RC4, TripleDes, MD5, base64 and RSA are used to encrypt the data, which is realized
Style APA, Harvard, Vancouver, ISO itp.
12

Chang, Ya-Fen, and Wei-Liang Tai. "Separable Reversible Watermarking in Encrypted Images for Privacy Preservation." Symmetry 14, no. 7 (2022): 1336. http://dx.doi.org/10.3390/sym14071336.

Pełny tekst źródła
Streszczenie:
We propose a separable, reversible watermarking scheme in encrypted images for privacy preservation. The Paillier cryptosystem is used for separable detection and decryption. Users may want to use cloud services without exposing their content. To preserve privacy, the image owner encrypts the original image using a public key cryptosystem before sending it to the cloud. Cloud service providers can embed the watermark into encrypted images by using a data-hiding key without knowing and destroying the original image. Even though the cloud service providers do not know the original image content,
Style APA, Harvard, Vancouver, ISO itp.
13

Luu Hong Dung. "A method for constructing public-key block cipher schemes based on elliptic curves." Journal of Military Science and Technology, CSCE6 (December 30, 2022): 114–21. http://dx.doi.org/10.54939/1859-1043.j.mst.csce6.2022.114-121.

Pełny tekst źródła
Streszczenie:
The article proposes a method for constructing public-key block cipher schemes based on the difficulty of the discrete logarithm problem on elliptic curves. The schemas are construc according to the proposed method and can simultaneously perform security functions and authenticate the origin and integrity of the encrypted message. In addition, a shared secret key is established between the sender/encryptor and the receiver/decryptor for each encrypted message based on public key cryptography which also improves the security of these cipher schemes.
Style APA, Harvard, Vancouver, ISO itp.
14

Khan, Ahmad Neyaz, Ming Yu Fan, Muhammad Irshad Nazeer, Raheel Ahmed Memon, Asad Malik, and Mohammed Aslam Husain. "An Efficient Separable Reversible Data Hiding Using Paillier Cryptosystem for Preserving Privacy in Cloud Domain." Electronics 8, no. 6 (2019): 682. http://dx.doi.org/10.3390/electronics8060682.

Pełny tekst źródła
Streszczenie:
Reversible data hiding in encrypted image (RDHEI) is advantageous to scenarios where complete recovery of the original cover image and additional data are required. In some of the existing RDHEI schemes, the image pre-processing step involved is an overhead for the resource-constrained devices on the sender’s side. In this paper, an efficient separable reversible data hiding scheme over a homomorphically encrypted image that assures privacy preservation of the contents in the cloud environment is proposed. This proposed scheme comprises three stakeholders: content-owner, data hider, and receiv
Style APA, Harvard, Vancouver, ISO itp.
15

Pradeep, Musham, and D. Srilatha. "Implementation of Detachable Reversible Data Hiding in Image Encryption." INTERNATIONAL JOURNAL OF COMPUTERS & TECHNOLOGY 11, no. 6 (2013): 2663–67. http://dx.doi.org/10.24297/ijct.v11i6.3041.

Pełny tekst źródła
Streszczenie:
This paper proposes a scheme for detachable reversible data hiding in image encryption. In which the sender encrypts an image using encryption key. Then, the data is appended to the encrypted image using a data-hiding key. With an encrypted image containing additional data, if a receiver has the data-hiding key, he can extract the additional data though he does not know the content of the image. If the receiver has the encryption key, he can decrypt the encrypted image and get an image similar to the original one, but he cannot extract the additional data. If the receiver has both the data-hid
Style APA, Harvard, Vancouver, ISO itp.
16

Raniah, Ali Mustafa, Abdulbaqi Maryoosh Amal, Nadir George Dena, and Rasheed Humood Waleed. "Iris images encryption based on QR code and chaotic map." TELKOMNIKA Telecommunication, Computing, Electronics and Control 18, no. 1 (2020): 289–300. https://doi.org/10.12928/TELKOMNIKA.v18i1.13293.

Pełny tekst źródła
Streszczenie:
In this paper an Iris image is encrypted based on QR (quick response) code and chaotic map. The main idea of the proposed system is generating a QR code depending on the input text and then extract the features from QR code by using convolution, these features are used for key generation. After that the permuted iris image is encrypted by using generated key, after that the resulting image will be encrypts using 2D logistic map. The randomness of generated key is tested using the measures of NIST, and quality of images that encrypted in this method are tested by using security analysis tests s
Style APA, Harvard, Vancouver, ISO itp.
17

Varghese, Biby Bino, and Rosna P. Haroon. "Reversible Encrypted Data Hiding In Encrypted Video." IOSR Journal of Computer Engineering 16, no. 1 (2014): 71–82. http://dx.doi.org/10.9790/0661-16157182.

Pełny tekst źródła
Style APA, Harvard, Vancouver, ISO itp.
18

Asthana, Rajesh, and Neelam Verma. "Classification of Encrypted Text and Encrypted Speech." Defence Science Journal 60, no. 4 (2010): 420–22. http://dx.doi.org/10.14429/dsj.60.497.

Pełny tekst źródła
Style APA, Harvard, Vancouver, ISO itp.
19

Reza Saputra and Yuli Asriningtias. "Notary Deed Security Application Using RC4 Method on Android-Based." Journal of Engineering, Electrical and Informatics 3, no. 3 (2023): 19–33. http://dx.doi.org/10.55606/jeei.v3i3.2252.

Pełny tekst źródła
Streszczenie:
In the digital era, security concerns related to notary deeds can arise due to several factors, particularly in safeguarding important documents. Without a secure application, these important documents, such as notary deeds, can be threatened by unauthorized access. This could result in material or reputational loss for both the notary and the client. This application provides facilities for users to encrypt and decrypt notarial deeds in several file types, including PDF, Excel, Microsoft Word, and images. The encryption and decryption process in this application utilize the RC4 method. In thi
Style APA, Harvard, Vancouver, ISO itp.
20

Abdul Majeed, Ghassan, Alaa Kadhim, and Rasha Subhi Ali. "Retrieving Encrypted Query from Encrypted Database Depending on Symmetric Encrypted Cipher System Method." Diyala Journal For Pure Science 13, no. 1 (2017): 183–207. http://dx.doi.org/10.24237/djps.1301.103c.

Pełny tekst źródła
Style APA, Harvard, Vancouver, ISO itp.
21

Liu, Xinlei. "Identification of Encrypted Traffic Using Advanced Mathematical Modeling and Computational Intelligence." Mathematical Problems in Engineering 2022 (August 22, 2022): 1–10. http://dx.doi.org/10.1155/2022/1419804.

Pełny tekst źródła
Streszczenie:
This paper proposed a hybrid approach for the identification of encrypted traffic based on advanced mathematical modeling and computational intelligence. Network traffic identification is the premise and foundation of improving network management, service quality, and application security. It is also the focus of network behavior analysis, network planning and construction, network anomaly detection, and network traffic model research. With the increase in user and service requirements, many applications use encryption algorithms to encrypt traffic during data transmission. As a result, tradit
Style APA, Harvard, Vancouver, ISO itp.
22

Shvetha, A., S. Rathnamala, and M. V. Meenumathi. "Visual Secret Sharing Scheme Using Encrypting Multiple Images." Perspectives in Communication, Embedded-systems and Signal-processing - PiCES 5, no. 1 (2021): 6–10. https://doi.org/10.5281/zenodo.4739451.

Pełny tekst źródła
Streszczenie:
The new VSS scheme introduces two distinct phases such as Message-oriented Security and Image-based Sensitive Scheme. Through this approach the new framework is improving our privacy and secret sharing security. The main purpose of this work is to hide reversible separable data in the image.  In the first step a content provider will use encryption key to encrypt the uncompressed original file. Here we use a data hiding key for the purpose of compressing the least significant bits of the encrypted image in order to generate space for certain additional data. Even if the image content is u
Style APA, Harvard, Vancouver, ISO itp.
23

Buchanan, William J., and Hisham Ali. "Evaluation of Privacy-Preserving Support Vector Machine (SVM) Learning Using Homomorphic Encryption." Cryptography 9, no. 2 (2025): 33. https://doi.org/10.3390/cryptography9020033.

Pełny tekst źródła
Streszczenie:
The requirement for privacy-aware machine learning increases as we continue to use PII (personally identifiable information) within machine training. To overcome the existing privacy issues, we can apply fully homomorphic encryption (FHE) to encrypt data before they are fed into a machine learning model. This involves generating a homomorphic encryption key pair, where the public key encrypts the input data and the private key decrypts the output. However, there is often a performance hit when we use homomorphic encryption, so this paper evaluates the performance overhead of using an SVM (supp
Style APA, Harvard, Vancouver, ISO itp.
24

Li, Xi-Yan, Xia-Bing Zhou, Qing-Lei Zhou, Shi-Jing Han, and Zheng Liu. "High-Capacity Reversible Data Hiding in Encrypted Images by Information Preprocessing." Complexity 2020 (October 22, 2020): 1–12. http://dx.doi.org/10.1155/2020/6989452.

Pełny tekst źródła
Streszczenie:
With the development of cloud computing, high-capacity reversible data hiding in an encrypted image (RDHEI) has attracted increasing attention. The main idea of RDHEI is that an image owner encrypts a cover image, and then a data hider embeds secret information in the encrypted image. With the information hiding key, a receiver can extract the embedded data from the hidden image; with the encryption key, the receiver reconstructs the original image. In this paper, we can embed data in the form of random bits or scanned documents. The proposed method takes full advantage of the spatial correlat
Style APA, Harvard, Vancouver, ISO itp.
25

Liu, Wei, K. Chau, W. Lam, and Zhen Zhang. "Continuously Variable-Frequency Energy-Encrypted Wireless Power Transfer." Energies 12, no. 7 (2019): 1286. http://dx.doi.org/10.3390/en12071286.

Pełny tekst źródła
Streszczenie:
This paper proposes and implements a novel continuously variable-frequency energy-encrypted wireless power transfer (WPT) system for wireless energy security in multi-receiver applications. To prevent wireless energy from being illegally stolen, the proposed chaotic 2-D frequency-and-duration encryption (FDE) technology directly generates well-defended security keys to guarantee energy security. An LCC-compensated transmitter without using a switched-capacitor array is proposed to competently encrypt the wireless energy into burglarproof energy packages, which are decrypted only by authorized
Style APA, Harvard, Vancouver, ISO itp.
26

Perez, Ronal A., Juan M. Vilardy, Elisabet Pérez-Cabré, María S. Millán, and Cesar O. Torres. "Nonlinear Encryption for Multiple Images Based on a Joint Transform Correlator and the Gyrator Transform." Sensors 23, no. 3 (2023): 1679. http://dx.doi.org/10.3390/s23031679.

Pełny tekst źródła
Streszczenie:
A novel nonlinear encryption–decryption system based on a joint transform correlator (JTC) and the Gyrator transform (GT) for the simultaneous encryption and decryption of multiple images in grayscale is proposed. This security system features a high level of security for the single real-valued encrypted image and a high image quality for the multiple decrypted images. The multispectral or color images are considered as a special case, taking each color component as a grayscale image. All multiple grayscale images (original images) to encrypt are encoded in phase and placed in the input plane
Style APA, Harvard, Vancouver, ISO itp.
27

D, Narmatha, Jenifa W, Merlin Moses M, and Prem Kumar J. "Text File Encryption and Decryption by FFT and IFFT Algorithm Using Lab view." Journal of Communication Engineering and Its Innovations 5, no. 3 (2019): 8–15. https://doi.org/10.5281/zenodo.3525834.

Pełny tekst źródła
Streszczenie:
An approach to encrypt and decrypt the text files using FFT and IFFT algorithm respectively. Cryptography involves encryption and decryption process. The use of data encryption is to provide security to the confidential data from unauthorized access. Decryption is the conversion of encrypted data into original information. The design is implemented in Lab VIEW software. The basic operations include conversion of characters from text file into encrypted data in encryption module. The retrieval of original information is done at the decryption module.
Style APA, Harvard, Vancouver, ISO itp.
28

Wang, Tao, Bo Yang, Guoyong Qiu, et al. "An Approach Enabling Various Queries on Encrypted Industrial Data Stream." Security and Communication Networks 2019 (July 3, 2019): 1–12. http://dx.doi.org/10.1155/2019/6293970.

Pełny tekst źródła
Streszczenie:
Massive data are generated and collected by devices in the industrial Internet of Things. Data sources would encrypt the data and send them to the data center through the gateway. For some supervision purpose, the gateway needs to observe the encrypted data stream and label the suspicious data. Instead of decrypting ciphertext at the gateway, which is not efficient, this paper presents a Φ-searchable functional encryption scheme that supports inner product evaluations on encrypted data. Based on this scheme, an approach enabling various queries on the encrypted industrial data stream is propos
Style APA, Harvard, Vancouver, ISO itp.
29

Abusham, Eimad, Basil Ibrahim, Kashif Zia, and Muhammad Rehman. "Facial Image Encryption for Secure Face Recognition System." Electronics 12, no. 3 (2023): 774. http://dx.doi.org/10.3390/electronics12030774.

Pełny tekst źródła
Streszczenie:
A biometric authentication system is more convenient and secure than graphical or textual passwords when accessing information systems. Unfortunately, biometric authentication systems have the disadvantage of being susceptible to spoofing attacks. Authentication schemes based on biometrics, including face recognition, are susceptible to spoofing. This paper proposes an image encryption scheme to counter spoofing attacks by integrating it into the pipeline of Linear Discriminant Analysis (LDA) based face recognition. The encryption scheme uses XOR pixels substitution and cellular automata for s
Style APA, Harvard, Vancouver, ISO itp.
30

LIAN, SHIGUO, XI CHEN, and DENGPAN YE. "SECURE FRACTAL IMAGE CODING BASED ON FRACTAL PARAMETER ENCRYPTION." Fractals 17, no. 02 (2009): 149–60. http://dx.doi.org/10.1142/s0218348x09004405.

Pełny tekst źródła
Streszczenie:
In recent work, various fractal image coding methods are reported, which adopt the self-similarity of images to compress the size of images. However, till now, no solutions for the security of fractal encoded images have been provided. In this paper, a secure fractal image coding scheme is proposed and evaluated, which encrypts some of the fractal parameters during fractal encoding, and thus, produces the encrypted and encoded image. The encrypted image can only be recovered by the correct key. To maintain security and efficiency, only the suitable parameters are selected and encrypted through
Style APA, Harvard, Vancouver, ISO itp.
31

Kamara, Seny. "Encrypted Search." XRDS: Crossroads, The ACM Magazine for Students 21, no. 3 (2015): 30–34. http://dx.doi.org/10.1145/2730908.

Pełny tekst źródła
Style APA, Harvard, Vancouver, ISO itp.
32

Martin, Antoinette Deborah, and Inkyu Moon. "Privacy-Preserving Image Captioning with Partial Encryption and Deep Learning." Mathematics 13, no. 4 (2025): 554. https://doi.org/10.3390/math13040554.

Pełny tekst źródła
Streszczenie:
Although image captioning has gained remarkable interest, privacy concerns are raised because it relies heavily on images, and there is a risk of exposing sensitive information in the image data. In this study, a privacy-preserving image captioning framework that leverages partial encryption using Double Random Phase Encoding (DRPE) and deep learning is proposed to address privacy concerns. Unlike previous methods that rely on full encryption or masking, our approach involves encrypting sensitive regions of the image while preserving the image’s overall structure and context. Partial encryptio
Style APA, Harvard, Vancouver, ISO itp.
33

Jang, Young-Dal, and Ji-Hong Kim. "A Comparison of the Query Execution Algorithms in Secure Database System." International Journal of Electrical and Computer Engineering (IJECE) 6, no. 1 (2016): 337. http://dx.doi.org/10.11591/ijece.v6i1.9335.

Pełny tekst źródła
Streszczenie:
In accordance with the database management, DAS(Database as Service) model is one solution for outsourcing. However, we need some data protection mechanisms in order to maintain the database security The most effective algorithm to secure databases from the security threat of third party attackers is to encrypt the sensitive data within the database. However, once we encrypt the sensitive data, we have difficulties in queries execution on the encrypted database. In this paper, we focus on the search process on the encrypted database. We proposed the selective tuple encryption method using Bloo
Style APA, Harvard, Vancouver, ISO itp.
34

Jang, Young-Dal, and Ji-Hong Kim. "A Comparison of the Query Execution Algorithms in Secure Database System." International Journal of Electrical and Computer Engineering (IJECE) 6, no. 1 (2016): 337. http://dx.doi.org/10.11591/ijece.v6i1.pp337-343.

Pełny tekst źródła
Streszczenie:
In accordance with the database management, DAS(Database as Service) model is one solution for outsourcing. However, we need some data protection mechanisms in order to maintain the database security The most effective algorithm to secure databases from the security threat of third party attackers is to encrypt the sensitive data within the database. However, once we encrypt the sensitive data, we have difficulties in queries execution on the encrypted database. In this paper, we focus on the search process on the encrypted database. We proposed the selective tuple encryption method using Bloo
Style APA, Harvard, Vancouver, ISO itp.
35

Pan, Jingshan, Tongtong Sui, Wen Liu, Jizhi Wang, Lingrui Kong, and Yue Zhao. "Secure Control Using Homomorphic Encryption and Efficiency Analysis." Security and Communication Networks 2023 (April 14, 2023): 1–12. http://dx.doi.org/10.1155/2023/6473497.

Pełny tekst źródła
Streszczenie:
In order to enhance the cyber-security of networked control systems, Kogiso and Fujita (2015) proposed a concept of controller encryption using homomorphic encryption for the first time. Encrypted linear controllers using a homomorphic encryption scheme could conceal the information processed inside the controller device and maintain the original functions of controllers. In this paper, we propose a scheme to encrypt the linear controller using the BGN encryption, which supports homomorphic addition and multiplication. We also compare the efficiency of this scheme with the scheme with an encry
Style APA, Harvard, Vancouver, ISO itp.
36

Agarwal, Namita, and Pradeep Kumar Singh. "Robust and Secure Watermarking for Propagation of Digital Multimedia by Paillier Homomorphic Cryptosystem With Arnold Transformation." International Journal of E-Health and Medical Communications 12, no. 4 (2021): 17–31. http://dx.doi.org/10.4018/ijehmc.20210701.oa2.

Pełny tekst źródła
Streszczenie:
Sharing of digital media over internet is becoming easier due to content authentication and security provided by digital watermarking. It also locates application in other fields like copyright protection, tele-medicine, military, tamper detection, and many more. This paper represents the robust watermarking approach using Paillier homomorphic cryptosystem with Arnold transformation. In this, the watermarking system is primarily prepared at an encrypted DWT-DCT domain. Cryptosystem is exploited at this time to encrypt the original media. For more security of multimedia content, the watermark i
Style APA, Harvard, Vancouver, ISO itp.
37

Alsalem, Hussain, Faisal Alotaibi, Mohsen Bamardouf, et al. "Laboratory Access Implementing QR Code Authentication Using OTP." International Journal on Cybernetics & Informatics 12, no. 5 (2023): 121–41. http://dx.doi.org/10.5121/ijci.2023.120511.

Pełny tekst źródła
Streszczenie:
Laboratories in colleges are used to give lectures to students, but what about after working hours? Students can get many benefits from these labs after working hours. For example, students can study and do their homework after working hours. In this project, we have proposed a new technique to control the access of these laboratories. Our idea is to use an encrypted QR code with an TOTP authentication that will be connected to LAN network to guarantee that each student enter can only use a single PC. Each student will have his own encrypted QR code that differs from other students. The TOTP c
Style APA, Harvard, Vancouver, ISO itp.
38

Nita, Stefania Loredana. "Secure Document Search in Cloud Computing using MapReduce." Scientific Bulletin of Naval Academy XXIII, no. 1 (2020): 231–35. http://dx.doi.org/10.21279/1454-864x-20-i1-031.

Pełny tekst źródła
Streszczenie:
Nowadays, cloud computing is an important technology, which is part of our daily lives. Moving to cloud brings some benefits: create new applications, store large sets of data, process large amount of data. Individual users or companies can store own data on cloud (e.g. maritime, environmental protection, physics analysis etc.). An important thing before storing in cloud is that data needs to be encrypted, in order to keep its confidentiality. Among these, users can store encrypted documents on cloud. However, when owner needs a specific document, they should retrieve all documents from cloud,
Style APA, Harvard, Vancouver, ISO itp.
39

Yao, Yexia, Xuemei Xu, and Zhaohui Jiang. "A New Chaotic Color Image Encryption Algorithm Based on Memristor Model and Random Hybrid Transforms." Applied Sciences 15, no. 2 (2025): 913. https://doi.org/10.3390/app15020913.

Pełny tekst źródła
Streszczenie:
This paper skillfully incorporates the memristor model into a chaotic system, creating a two-dimensional (2D) hyperchaotic map. The system’s exceptional chaotic performance is verified through methods such as phase diagrams, bifurcation diagrams, and Lyapunov exponential spectrum. Additionally, a universal framework corresponding to the chaotic system is proposed. To enhance encryption security, the pixel values of the image are preprocessed, and a hash function is used to generate a hash value, which is then incorporated into the secret keys generation process. Existing algorithms typically e
Style APA, Harvard, Vancouver, ISO itp.
40

Zhang, Xiaoqiang, and Xuesong Wang. "Remote-Sensing Image Encryption Algorithm Using the Advanced Encryption Standard." Applied Sciences 8, no. 9 (2018): 1540. http://dx.doi.org/10.3390/app8091540.

Pełny tekst źródła
Streszczenie:
With the increasing use of multimedia in communications, the content security of remote-sensing images attracts much attention in both the academia and industry. The Advanced Encryption Standard (AES) is a famous symmetric cryptosystem. A symmetric remote-sensing image encryption algorithm using AES is presented. Firstly, to reduce the encryption times, the sender groups 16 pixel values together, and converts them into big integers; secondly, the sender encrypts big integers with AES and the chaotic system; finally, the encrypted image is obtained from encrypted big integers. Simulation data s
Style APA, Harvard, Vancouver, ISO itp.
41

Galih Agustian Perdana, Carudin, and Rini Mayasari. "Implementasi Algoritma Kriptografi Playfair Cipher untuk Mengamankan Data Aset." Jurnal Informatika Polinema 7, no. 2 (2021): 109–14. http://dx.doi.org/10.33795/jip.v7i2.394.

Pełny tekst źródła
Streszczenie:
Data is very important for humans, data is also needed to collect information. But given that cybercrime crime has occurred in the digital era today. Therefore, data security is very important to be considered. Inside the company has important data. One of the companies in Karawang, namely PT Adyawinsa Stamping Industries, has a data input application that is the company's asset data. Many data crime problems make database systems vulnerable to manipulation. Therefore, the implementation of data security for asset data is implemented using Playfair Cipher cryptography. The Playfair Cipher encr
Style APA, Harvard, Vancouver, ISO itp.
42

David, Shibin, and G. Jaspher W. Kathrine. "Digital Signature Algorithm for M-Payment Applications Using Arithmetic Encoding and Factorization Algorithm." Journal of Cases on Information Technology 23, no. 3 (2021): 11–26. http://dx.doi.org/10.4018/jcit.20210701.oa2.

Pełny tekst źródła
Streszczenie:
Mobile communication systems employ an encoding-encryption model to ensure secure data transmission over the network. This model encodes the data and encrypts it before transmitting it to the receiver's end. A non-trivial operation is performed to generate a strong secret key through which the data is encrypted. To support the security level of this model, arithmetic encoding is performed upon the data before encryption. The encrypted data is hashed using a lightweight hashing algorithm to generate a small and fixed length hash digest to overcome the overheads before it is communicated to the
Style APA, Harvard, Vancouver, ISO itp.
43

Jebaseeli*, K. Ketzial, and Dr V. G. Rani. "Schematizing Insured Healthcare Dossiers in Cloud using Blockading Maneuver Sequence Amplification (BMSA)." International Journal of Innovative Technology and Exploring Engineering 9, no. 2 (2019): 252–58. http://dx.doi.org/10.35940/ijitee.b61420.129219.

Pełny tekst źródła
Streszczenie:
Blockade technology in healthcare industry captures the focus in the newfangled years. As a major development it has resulted in the inclusion even in marketing commerce. This progression has enriched the user preoccupied with pharmaceutical sector consequently endorsing possible manipulations and potentials. This conduct in blockading maneuver is done by calculating total file numerals through tokenization which subsequently processed by encryption. Whereas Cloud-Based Manufacturing delegates on-demand ingress to manufacturing stratagems, a reliable emissary is required for transactions betwe
Style APA, Harvard, Vancouver, ISO itp.
44

Xia, Zhihua, Qiuju Ji, Qi Gu, Chengsheng Yuan, and Fengjun Xiao. "A Format-compatible Searchable Encryption Scheme for JPEG Images Using Bag-of-words." ACM Transactions on Multimedia Computing, Communications, and Applications 18, no. 3 (2022): 1–18. http://dx.doi.org/10.1145/3492705.

Pełny tekst źródła
Streszczenie:
The development of cloud computing attracts enterprises and individuals to outsource their data, such as images, to the cloud server. However, direct outsourcing causes the extensive concern of privacy leakage, as images often contain rich sensitive information. A straightforward way to protect privacy is to encrypt the images using the standard cryptographic tools before outsourcing. However, in such a way the possible usage of the outsourced images would be strongly limited together with the services provided to users, like the Content-Based Image Retrieval (CBIR). In this article, we propos
Style APA, Harvard, Vancouver, ISO itp.
45

Wamser, Markus Stefan, Stefan Rass, and Peter Schartner. "Oblivious Lookup-Tables." Tatra Mountains Mathematical Publications 67, no. 1 (2016): 191–203. http://dx.doi.org/10.1515/tmmp-2016-0039.

Pełny tekst źródła
Streszczenie:
Abstract Evaluating arbitrary functions on encrypted data is one of the holy grails of cryptography, with Fully Homomorphic Encryption (FHE) being probably the most prominent and powerful example. FHE, in its current state is, however, not efficient enough for practical applications. On the other hand, simple homomorphic and somewhat homomorphic approaches are not powerful enough to support arbitrary computations. We propose a new approach towards a practicable system for evaluating functions on encrypted data. Our approach allows to chain an arbitrary number of computations, which makes it mo
Style APA, Harvard, Vancouver, ISO itp.
46

Atito, Ahmed, A. Khalifa, and S. Z. Rida. "DNA-Based Data Encryption and Hiding Using Playfair and Insertion Techniques." Journal of Communications and Computer Engineering 2, no. 3 (2011): 44. http://dx.doi.org/10.20454/jcce.2012.242.

Pełny tekst źródła
Streszczenie:
In this paper, we propose a novel algorithm to communicate data securely. The proposed technique is a composition of both encryption and data hiding using some properties of Deoxyribonucleic Acid (DNA) sequences. Hence, the proposed scheme consists mainly of two phases. In the first phase, the secret data is encrypted using a DNA and Amino Acids-Based Playfair cipher. While in the second phase the encrypted data is steganographically hidden into some reference DNA sequence using an insertion technique.The proposed algorithm can successfully work on any binary data since it is actually transfor
Style APA, Harvard, Vancouver, ISO itp.
47

Dai, Hua, Hui Ren, Zhiye Chen, Geng Yang, and Xun Yi. "Privacy-Preserving Sorting Algorithms Based on Logistic Map for Clouds." Security and Communication Networks 2018 (September 4, 2018): 1–10. http://dx.doi.org/10.1155/2018/2373545.

Pełny tekst źródła
Streszczenie:
Outsourcing data in clouds is adopted by more and more companies and individuals due to the profits from data sharing and parallel, elastic, and on-demand computing. However, it forces data owners to lose control of their own data, which causes privacy-preserving problems on sensitive data. Sorting is a common operation in many areas, such as machine learning, service recommendation, and data query. It is a challenge to implement privacy-preserving sorting over encrypted data without leaking privacy of sensitive data. In this paper, we propose privacy-preserving sorting algorithms which are on
Style APA, Harvard, Vancouver, ISO itp.
48

Darari, Radifan, Edi Winarko, and Auli Damayanti. "Encryption and Decryption Application on Images with Hybrid Algorithm Vigenere and RSA." Contemporary Mathematics and Applications (ConMathA) 2, no. 2 (2020): 109. http://dx.doi.org/10.20473/conmatha.v2i2.23855.

Pełny tekst źródła
Streszczenie:
Digital image is digital pictures on a two-dimensional plane which consists of pixels, where every pixels has Red, Green, Blue (RGB) with varying intensity depending on the image. In this thesis digital image is encrypted using hybrid algorithm Vigenere and RSA. Vigenere algorithm is a symmetric key algorithm which is a variety from Caesar algorithm where the similarity is in both of them are based on shifting the index of alphabet letters. RSA algorithm are based on the difficulty of factorizing large numbers that have 2 and only 2 factors (Prime numbers). The encryption process starts with g
Style APA, Harvard, Vancouver, ISO itp.
49

Rajagopal, S., and A. Shenbagavalli. "Design of Real Time Video Encryption System Based on Adaptive Elastic Motion Model in H.264." Journal of Computational and Theoretical Nanoscience 13, no. 10 (2016): 7156–70. http://dx.doi.org/10.1166/jctn.2016.5685.

Pełny tekst źródła
Streszczenie:
For the safeguard of bit streams of H.264 video codec, a new method was offered by this paper. In this document an optimized way of producing motion parameters is suggested. An extremely secure encryption system for H.264 codec can be proposed by encrypting this optimized motion parameter. The video compression is carried out with the help of adaptive PSO (Adaptive Particle Swarm Optimization) algorithm to obtain the best motion parameter in the elastic motion model of H.264 codec. Using ECC (Elliptic Curve Cryptography) algorithm the motion parameters are optimized and which are next encrypte
Style APA, Harvard, Vancouver, ISO itp.
50

Zhang, Ai Li, Si Jia Li, and Zhang Yu. "Research of Encryption Algorithm of Two-Dimensional Barcode Based on Pseudo Fingerprint Feature." Applied Mechanics and Materials 687-691 (November 2014): 3036–39. http://dx.doi.org/10.4028/www.scientific.net/amm.687-691.3036.

Pełny tekst źródła
Streszczenie:
By using the two-dimensional barcode encryption technology with pseudo fingerprint feature key, an asymmetric, encrypted and anti-fake design of two-dimensional barcode has been implemented. After being processed , the collected fingerprint information is used to set parameters, translated and rotated. With the accomplishment of coding the parameters, datas of pseudo-random fingerprint feature come into being. With the help of the RSA, encrypt the private key which is randomly produced by pseudo fingerprint feature to get a new one. With the new private key,the only information of owners is en
Style APA, Harvard, Vancouver, ISO itp.
Oferujemy zniżki na wszystkie plany premium dla autorów, których prace zostały uwzględnione w tematycznych zestawieniach literatury. Skontaktuj się z nami, aby uzyskać unikalny kod promocyjny!