Добірка наукової літератури з теми "Probabilistic data encryption"

Оформте джерело за APA, MLA, Chicago, Harvard та іншими стилями

Оберіть тип джерела:

Ознайомтеся зі списками актуальних статей, книг, дисертацій, тез та інших наукових джерел на тему "Probabilistic data encryption".

Біля кожної праці в переліку літератури доступна кнопка «Додати до бібліографії». Скористайтеся нею – і ми автоматично оформимо бібліографічне посилання на обрану працю в потрібному вам стилі цитування: APA, MLA, «Гарвард», «Чикаго», «Ванкувер» тощо.

Також ви можете завантажити повний текст наукової публікації у форматі «.pdf» та прочитати онлайн анотацію до роботи, якщо відповідні параметри наявні в метаданих.

Статті в журналах з теми "Probabilistic data encryption"

1

N., V. V. Satyanarayana, M. S. V. Ravi Kumar J., Babu Reddy M., Leelavathi N., and Sujatha B. "A Symmetric Searchable Encryption Identification of Data on Probabilistic Trapdoors." International Journal of Engineering and Advanced Technology (IJEAT) 9, no. 3 (2020): 3880–83. https://doi.org/10.35940/ijeat.C6389.029320.

Повний текст джерела
Анотація:
Accessible Encryption (SE) permits a client in accordance with transfer records in accordance with the astronaut and according to seem thru it of a faraway manner while defending the security concerning each the statistics yet the inquiries. Right now, entrust a generative then the simple in imitation of actualize Symmetric Searchable Encryption Scheme because instance (SSE) [4]. This tale takes the some round concerning correspondence namely O(n) instances on calculations upstairs n range regarding records . We likewise presented some other variety of Search Pattern Privacy, as gives a percen
Стилі APA, Harvard, Vancouver, ISO та ін.
2

Mazumder, Rashed, Atsuko Miyaji, and Chunhua Su. "Probably Secure Keyed-Function Based Authenticated Encryption Schemes for Big Data." International Journal of Foundations of Computer Science 28, no. 06 (2017): 661–82. http://dx.doi.org/10.1142/s0129054117400123.

Повний текст джерела
Анотація:
Security, privacy and data integrity are the critical issues in Big Data application of IoT-enable environment and cloud-based services. There are many upcoming challenges to establish secure computations for Big Data applications. Authenticated encryption (AE) plays one of the core roles for Big Data’s confidentiality, integrity, and real-time security. However, many proposals exist in the research area of authenticated encryption. Generally, there are two concepts of nonce respect and nonce reuse under the security notion of the AE. However, recent studies show that nonce reuse needs to sacr
Стилі APA, Harvard, Vancouver, ISO та ін.
3

Korchynskyi, Volodymyr, Valerii Hordiichuk, Vitalii Kildishev, Oleksandr Riabukha, Sergii Staikutsa, and Khaled Alfaiomi. "Method of information protection based on the integration of probabilistic encryption and noise immune coding." Radioelectronic and Computer Systems, no. 4 (December 6, 2023): 184–95. http://dx.doi.org/10.32620/reks.2023.4.13.

Повний текст джерела
Анотація:
The subject matter of this article is the processes of increasing information security in communication systems to solve applied problems that are critical in the transmission of confidential data. The goal is to develop a multi-stage method for protecting information from unauthorized access, based on probabilistic encryption integration, error-correcting code, and error decorrelation. The tasks to be solved are as follows: to develop a probabilistic encryption algorithm that considers the entropy of the characters’ appearance in a message; to implement iterative coding with variable paramete
Стилі APA, Harvard, Vancouver, ISO та ін.
4

Aruna, M. G., and K. G. Mohan. "Secured cloud data migration technique by competent probabilistic public key encryption." China Communications 17, no. 5 (2020): 168–90. http://dx.doi.org/10.23919/jcc.2020.05.014.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
5

Kulshrestha, Vartika, Seema Verma, and C. Rama Krishna. "Hybrid probabilistic triple encryption approach for data security in cloud computing." International Journal of Advanced Intelligence Paradigms 21, no. 1/2 (2022): 158. http://dx.doi.org/10.1504/ijaip.2022.121035.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
6

Leung, K. C., S. L. Li, L. M. Cheng, and C. K. Chan. "A Symmetric Probabilistic Encryption Scheme Based On CHNN Without Data Expansion." Neural Processing Letters 24, no. 2 (2006): 93–105. http://dx.doi.org/10.1007/s11063-006-9006-9.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
7

Zhu, Li Juan. "A Network Identity Authentication Protocol Based on Fingerprint and Probabilistic Encryption of RSA." Applied Mechanics and Materials 241-244 (December 2012): 2471–74. http://dx.doi.org/10.4028/www.scientific.net/amm.241-244.2471.

Повний текст джерела
Анотація:
Security transaction problem between the client and the server was solved by a network identity authentication protocol of this paper. We designed this protocol from two aspects, one is the hardware structure design, and the other is data encryption. We used fingerprint sensor to gather the user’s fingerprint and characteristic value instead of password input from keyboard, and used RSA probabilistic encryption to generate public key and private key of the client and public key and private key of the server, and then used the protocol certification process to finish operation of the data encry
Стилі APA, Harvard, Vancouver, ISO та ін.
8

Bystrevskii, Sergey A., Aleksei E. Borshevnikov, and Yuri V. Dobrzhinsky. "Data verification protocol for a confidential computing scheme with homomorphic encryption." Proceedings of Tomsk State University of Control Systems and Radioelectronics 27, no. 2 (2024): 31–36. http://dx.doi.org/10.21293/1818-0442-2024-27-2-31-36.

Повний текст джерела
Анотація:
Auction trading systems and Big Data technologies play an important role in modern society. However, as soon as these technologies deal with the finances of their users, there is a need to implement security systems in them to ensure the possibility of data verification. The article proposes a data verification protocol based on the use of homomorphic encryption. A formal safety assessment of the developed protocol is shown, and an analysis from a probabilistic standpoint is carried out.
Стилі APA, Harvard, Vancouver, ISO та ін.
9

Kulshrestha, Vartika, Seema Verma, and C. Rama Krishna. "Hybrid Probabilistic Triple Encryption (HPRRA) Approach for Data Security in Cloud Computing." International Journal of Advanced Intelligence Paradigms 1, no. 1 (2021): 1. http://dx.doi.org/10.1504/ijaip.2021.10036005.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
10

De, Mello Flavio, and José A. M. Xexéo. "Identifying Encryption Algorithms in ECB and CBC Modes Using Computational Intelligence." JUCS - Journal of Universal Computer Science 24, no. (1) (2018): 25–42. https://doi.org/10.3217/jucs-024-01-0025.

Повний текст джерела
Анотація:
This paper analyzes the use of machine learning techniques for the identification of encryption algorithms, from ciphertexts only. The experiment involved corpora of plain texts in seven different languages; seven encryption algorithms, each one in ECB and CBC modes; and six data mining algorithms for classification. The plain text files were encrypted with each cryptographic algorithm under both cipher modes. After that, the ciphertexts were processed to produce metadata, which were then used by the classification algorithms. The overall experiment involved not only a high quantity of ciphert
Стилі APA, Harvard, Vancouver, ISO та ін.
Більше джерел

Дисертації з теми "Probabilistic data encryption"

1

Lincoln, Laura Beth. "Symmetric private information retrieval via additive homomorphic probabilistic encryption /." Online version of thesis, 2006. https://ritdml.rit.edu/dspace/handle/1850/2792.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
2

Бейнер, Петр Сергеевич. "Информационно-измерительная система мониторинга температурного режима гидротехнических сооружений АЭС". Thesis, Национальный аэрокосмический университет им. Н. Е. Жуковского "Харьковский авиационный институт", 2016. http://repository.kpi.kharkov.ua/handle/KhPI-Press/24781.

Повний текст джерела
Анотація:
Диссертация на соискание ученой степени кандидата технических наук по специальности 05.13.05 – Компьютерные системы и компоненты. – Национальный технический университет "Харьковский политехнический институт", Харьков 2016. Диссертация посвящена разработке информационно-измерительной системы (ИИС) мониторинга гидротермических параметров АЭС для решения научно-практической задачи оптимизации функционирования энергосистемы путем компьютерной обработки данных о состоянии ГТС с учетом метеорологических факторов и объективного прогноза температурного режима циркуляционной воды. Разработана ИИС гидро
Стилі APA, Harvard, Vancouver, ISO та ін.
3

Бейнер, Петро Сергійович. "Інформаційно-вимірювальна система моніторингу температурного режиму гідротехнічних споруд АЕС". Thesis, НТУ "ХПІ", 2016. http://repository.kpi.kharkov.ua/handle/KhPI-Press/24773.

Повний текст джерела
Анотація:
Дисертація на здобуття наукового ступеня кандидата технічних наук за спеціальністю 05.13.05 – Комп'ютерні системи та компоненти. – Національний технічний університет "Харківський політехнічний інститут", Харків 2016. Дисертаційна робота присвячена розробці інформаційно-вимірювальної системи (ІВС) моніторингу гідротермічних параметрів АЕС для вирішення науково-практичної задачі оптимізації функціонування енергосистеми шляхом комп’ютерної обробки даних про стан гідротехнічних споруд (ГТС) з урахуванням метеорологічних факторів і об'єктивного прогнозу температурного режиму циркуляційної води. Ро
Стилі APA, Harvard, Vancouver, ISO та ін.

Книги з теми "Probabilistic data encryption"

1

Goldreich, Oded. Modern Cryptography, Probabilistic Proofs and Pseudorandomness. Springer Berlin Heidelberg, 1999.

Знайти повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.

Частини книг з теми "Probabilistic data encryption"

1

Adi Narayana Reddy, K., V. Madhu Viswanatham, and B. Vishnu Vardhan. "An Enhanced Probabilistic Encryption Algorithm for Secured Data Transmission." In Communications in Computer and Information Science. Springer Berlin Heidelberg, 2012. http://dx.doi.org/10.1007/978-3-642-29219-4_33.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
2

Kaduvu, Haripriya, V. Lavanya, and M. Saravanan. "Probabilistic Optimization of Incorporating Security Ciphers and Encryption of Data Storage in Cloud." In Artificial Intelligence Techniques for Advanced Computing Applications. Springer Singapore, 2020. http://dx.doi.org/10.1007/978-981-15-5329-5_33.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
3

"Encryption Schemes for Anonymous Systems." In Anonymous Security Systems and Applications. IGI Global, 2012. http://dx.doi.org/10.4018/978-1-4666-1649-3.ch004.

Повний текст джерела
Анотація:
As encryption schemes useful in developing secure anonymous systems, linear equation based encryption, probabilistic, commutative and verifiable re-encryption, and threshold ElGamal encryption schemes are introduced. Linear equation based encryption functions are additive, and they enable entities to calculate sums of data owned by others without knowing individual values, and probabilistic, commutative and verifiable re-encryption functions enable entities to encrypt data while concealing the correspondences between encrypted data and their decrypted forms from anyone including the owners of
Стилі APA, Harvard, Vancouver, ISO та ін.
4

Krishna, Addepalli V. N., and Balamurugan M. "Security Mechanisms in Cloud Computing-Based Big Data." In Advances in Wireless Technologies and Telecommunication. IGI Global, 2019. http://dx.doi.org/10.4018/978-1-5225-7335-7.ch009.

Повний текст джерела
Анотація:
In the existent system, data is encrypted and stored when passed to the cloud. During any operations on the data, it is decrypted and then the computation is done. This decrypted data is vulnerable and prone to be misused. After the computations are done, the data and the result are encrypted and stored back in the cloud. This creates an overhead to the system as well as increases time complexity. With this chapter, the authors aim to reduce the overhead of the systems to perform repeated encryptions and decryptions. This can be done by allowing the computations to happen directly on the encry
Стилі APA, Harvard, Vancouver, ISO та ін.
5

Krishna, Addepalli V. N., and Balamurugan M. "Security Mechanisms in Cloud Computing-Based Big Data." In Research Anthology on Blockchain Technology in Business, Healthcare, Education, and Government. IGI Global, 2021. http://dx.doi.org/10.4018/978-1-7998-5351-0.ch052.

Повний текст джерела
Анотація:
In the existent system, data is encrypted and stored when passed to the cloud. During any operations on the data, it is decrypted and then the computation is done. This decrypted data is vulnerable and prone to be misused. After the computations are done, the data and the result are encrypted and stored back in the cloud. This creates an overhead to the system as well as increases time complexity. With this chapter, the authors aim to reduce the overhead of the systems to perform repeated encryptions and decryptions. This can be done by allowing the computations to happen directly on the encry
Стилі APA, Harvard, Vancouver, ISO та ін.
6

Krishna, Addepalli V. N., and Balamurugan M. "Security Mechanisms in Cloud Computing-Based Big Data." In Research Anthology on Artificial Intelligence Applications in Security. IGI Global, 2021. http://dx.doi.org/10.4018/978-1-7998-7705-9.ch032.

Повний текст джерела
Анотація:
In the existent system, data is encrypted and stored when passed to the cloud. During any operations on the data, it is decrypted and then the computation is done. This decrypted data is vulnerable and prone to be misused. After the computations are done, the data and the result are encrypted and stored back in the cloud. This creates an overhead to the system as well as increases time complexity. With this chapter, the authors aim to reduce the overhead of the systems to perform repeated encryptions and decryptions. This can be done by allowing the computations to happen directly on the encry
Стилі APA, Harvard, Vancouver, ISO та ін.
7

Krishna, Addepalli V. N., and Balamurugan M. "Security Mechanisms in Cloud Computing-Based Big Data." In Research Anthology on Artificial Intelligence Applications in Security. IGI Global, 2021. http://dx.doi.org/10.4018/978-1-7998-7705-9.ch032.

Повний текст джерела
Анотація:
In the existent system, data is encrypted and stored when passed to the cloud. During any operations on the data, it is decrypted and then the computation is done. This decrypted data is vulnerable and prone to be misused. After the computations are done, the data and the result are encrypted and stored back in the cloud. This creates an overhead to the system as well as increases time complexity. With this chapter, the authors aim to reduce the overhead of the systems to perform repeated encryptions and decryptions. This can be done by allowing the computations to happen directly on the encry
Стилі APA, Harvard, Vancouver, ISO та ін.
8

N., Jayapandian. "Industry 4.0 Privacy and Security Protocol Issues in Internet of Things." In Research Anthology on Cross-Industry Challenges of Industry 4.0. IGI Global, 2021. http://dx.doi.org/10.4018/978-1-7998-8548-1.ch094.

Повний текст джерела
Анотація:
The main objectives of this chapter are to discuss the basics of IoT and its applications and to solve data security and privacy issues in Industry 4.0. Industry 4.0 is mainly focus on IoT technology. The IIoT is generating digital data, and that data is stored in cloud server. There are two major issues in this IIoT. The first one is data storage, and the second one is data security. Industry 4.0 is not only involved in the manufacturing industry. It is also in the transportation and automobile industries. Electrical, electronic, mechanical, and computer technology fields are involved in Indu
Стилі APA, Harvard, Vancouver, ISO та ін.
9

N., Jayapandian. "Industry 4.0 Privacy and Security Protocol Issues in Internet of Things." In IoT Architectures, Models, and Platforms for Smart City Applications. IGI Global, 2020. http://dx.doi.org/10.4018/978-1-7998-1253-1.ch010.

Повний текст джерела
Анотація:
The main objectives of this chapter are to discuss the basics of IoT and its applications and to solve data security and privacy issues in Industry 4.0. Industry 4.0 is mainly focus on IoT technology. The IIoT is generating digital data, and that data is stored in cloud server. There are two major issues in this IIoT. The first one is data storage, and the second one is data security. Industry 4.0 is not only involved in the manufacturing industry. It is also in the transportation and automobile industries. Electrical, electronic, mechanical, and computer technology fields are involved in Indu
Стилі APA, Harvard, Vancouver, ISO та ін.
10

Krishna, A. V. N. "A Randomized Cloud Library Security Environment." In Cloud Security. IGI Global, 2019. http://dx.doi.org/10.4018/978-1-5225-8176-5.ch056.

Повний текст джерела
Анотація:
Cloud computing is leading the technology development of today's communication scenario. This is because of its cost-efficiency and flexibility. In Cloud computing vast amounts of data are stored in varied and distributed environments, and security to data is of prime concern. RSA or Elliptic Curve Cryptography (ECC) provides a secure means of message transmission among communicating hosts using Diffie Hellman Key Exchange algorithm or ElGamal algorithm. By having key lengths of 160 bits, the ECC algorithm provides sufficient strength against crypto analysis and its performance can be compared
Стилі APA, Harvard, Vancouver, ISO та ін.

Тези доповідей конференцій з теми "Probabilistic data encryption"

1

Singh, Binay Kumar, Abusha Tsegaye, and Jagat Singh. "Probabilistic data encryption using elliptic curve cryptography and Arnold transformation." In 2017 International Conference on I-SMAC (IoT in Social, Mobile, Analytics and Cloud) (I-SMAC). IEEE, 2017. http://dx.doi.org/10.1109/i-smac.2017.8058259.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
2

Samanthula, Bharath K., Wei Jiang, and Sanjay Madria. "A Probabilistic Encryption Based MIN/MAX Computation in Wireless Sensor Networks." In 2013 14th IEEE International Conference on Mobile Data Management (MDM). IEEE, 2013. http://dx.doi.org/10.1109/mdm.2013.18.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
3

Yeh, Jyh-Haw. "A Probabilistic Homomorphic Encryption Algorithm over Integers - Protecting Data Privacy in Clouds." In 2015 IEEE 12th Intl. Conf. on Ubiquitous Intelligence and Computing, 2015 IEEE 12th Intl. Conf. on Autonomic and Trusted Computing and 2015 IEEE 15th Intl. Conf. on Scalable Computing and Communications and its Associated Workshops (UIC-ATC-ScalCom). IEEE, 2015. http://dx.doi.org/10.1109/uic-atc-scalcom-cbdcom-iop.2015.130.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
4

Kara, Mostefa, Konstantinos Karampidis, Giorgos Papadourakis, Abdelkader Laouid, and Muath AlShaikh. "A Probabilistic Public-Key Encryption with Ensuring Data Integrity in Cloud Computing." In 2023 International Conference on Control, Artificial Intelligence, Robotics & Optimization (ICCAIRO). IEEE, 2023. http://dx.doi.org/10.1109/iccairo58903.2023.00017.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
5

Shen, Lin, Jiapeng Xiu, Zhuopeng Zhang, and Zhengqiu Yang. "A Fuzz Testing Method Based on DDPM for Intelligent Connected Vehicles CAN Communication." In SAE 2024 Intelligent and Connected Vehicles Symposium. SAE International, 2024. https://doi.org/10.4271/2024-01-7044.

Повний текст джерела
Анотація:
<div class="section abstract"><div class="htmlview paragraph">Modern vehicles are increasingly integrating electronic control units (ECUs), enhancing their intelligence but also amplifying potential security threats. Vehicle network security testing is crucial for ensuring the safety of passengers and vehicles. ECUs communicate via the in-vehicle network, adhering to the Controller Area Network (CAN) bus protocol. Due to its exposed interfaces, lack of data encryption, and absence of identity authentication, the CAN network is susceptible to exploitation by attackers. Fuzz testing
Стилі APA, Harvard, Vancouver, ISO та ін.
Ми пропонуємо знижки на всі преміум-плани для авторів, чиї праці увійшли до тематичних добірок літератури. Зв'яжіться з нами, щоб отримати унікальний промокод!