Auswahl der wissenschaftlichen Literatur zum Thema „Advanced cryptographic techniques“

Geben Sie eine Quelle nach APA, MLA, Chicago, Harvard und anderen Zitierweisen an

Wählen Sie eine Art der Quelle aus:

Machen Sie sich mit den Listen der aktuellen Artikel, Bücher, Dissertationen, Berichten und anderer wissenschaftlichen Quellen zum Thema "Advanced cryptographic techniques" bekannt.

Neben jedem Werk im Literaturverzeichnis ist die Option "Zur Bibliographie hinzufügen" verfügbar. Nutzen Sie sie, wird Ihre bibliographische Angabe des gewählten Werkes nach der nötigen Zitierweise (APA, MLA, Harvard, Chicago, Vancouver usw.) automatisch gestaltet.

Sie können auch den vollen Text der wissenschaftlichen Publikation im PDF-Format herunterladen und eine Online-Annotation der Arbeit lesen, wenn die relevanten Parameter in den Metadaten verfügbar sind.

Zeitschriftenartikel zum Thema "Advanced cryptographic techniques"

1

Abudalou, Mohammad. „Enhancing Data Security through Advanced Cryptographic Techniques“. International Journal of Computer Science and Mobile Computing 13, Nr. 1 (30.01.2024): 88–92. http://dx.doi.org/10.47760/ijcsmc.2024.v13i01.007.

Der volle Inhalt der Quelle
Annotation:
In a time when digital technology is everywhere, it is essential to have strong data security, This study addresses data security, focusing on advanced encryption methods, A secure connection, or encryption, protects private data from tampering and unauthorized access, The research explores modern cryptographic technologies, including blockchain-based solutions, quantum-resistant algorithms, and homomorphic cryptography, These evolving approaches provide increased defense against changing cyber threats, The study examines the theoretical foundations, real-world applications, and potential impacts on data security across a range of industries. The paper will first provide a comprehensive analysis of the cryptographic techniques now in use and then highlight emerging and contemporary risks to data security, Next, you will focus on the basics of contemporary encryption technologies, emphasizing their importance and potential uses. Case studies from healthcare, finance, and the Internet of Things (IoT) demonstrate how advanced encryption is used in real-world settings and how it impacts data security, The case studies highlight the necessity of new and innovative technologies to protect data (in all scenarios) when it is in motion, at rest, and during processing. In this paper, a rigorous methodology for evaluating the security and usability of cutting-edge cryptographic algorithms will be covered, the utility of these techniques in enhancing data security is highlighted by presenting experimental results and comprehensive data analysis. This paper concludes by highlighting how important it is to implement advanced cryptographic methods to address today's data security issues, it highlights the critical role that cryptography plays in protecting confidential information and provides a solid foundation for upcoming investigations and developments in the field of data security.
APA, Harvard, Vancouver, ISO und andere Zitierweisen
2

Karantjias, Athanasios, und Nineta Polemi. „Assessment of advanced cryptographic antiviral techniques“. International Journal of Electronic Security and Digital Forensics 3, Nr. 1 (2010): 60. http://dx.doi.org/10.1504/ijesdf.2010.032331.

Der volle Inhalt der Quelle
APA, Harvard, Vancouver, ISO und andere Zitierweisen
3

Viresh, Kasheenath Babaleshwar, Karade Sinchana, N. Sakshi und Naidu Anush. „Audio encryption and decryption using AES algorithm technique“. i-manager’s Journal on Electronics Engineering 14, Nr. 2 (2024): 8. http://dx.doi.org/10.26634/jele.14.2.20486.

Der volle Inhalt der Quelle
Annotation:
Audio cryptography is the practice of encrypting audio data to prevent illegal access to and listening to it. This paper presents an innovative technique of audio cryptography based on the Python computer language. To ensure secrecy and integrity, the suggested system encrypts and decrypts audio signals using advanced cryptographic techniques. A crucial component of AES, the cryptographic key is dynamically created to improve security. Python's broad library support and ease of use make it an ideal platform for implementing the AES algorithm, which ensures dependable and effective audio data encryption. The system utilizes Python's cryptography library for seamless integration and ease of implementation. Simulation results demonstrate the efficacy of the AES algorithm in securely encrypting and decrypting audio data with reduced noise compared to traditional methods.
APA, Harvard, Vancouver, ISO und andere Zitierweisen
4

Lewis, Nehama, Yaron Connelly, Gil Henkin, Max Leibovich und Adi Akavia. „Factors Influencing the Adoption of Advanced Cryptographic Techniques for Data Protection of Patient Medical Records“. Healthcare Informatics Research 28, Nr. 2 (30.04.2022): 132–42. http://dx.doi.org/10.4258/hir.2022.28.2.132.

Der volle Inhalt der Quelle
Annotation:
Objectives: Healthcare organizations that maintain and process Electronic Medical Records are at risk of cyber-attacks, which can lead to breaches of confidentiality, financial harm, and possible interference with medical care. State-of-the-art methods in cryptography have the potential to offer improved security of medical records; nonetheless, healthcare providers may be reluctant to adopt and implement them. The objectives of this study were to assess current data management and security procedures; to identify attitudes, knowledge, perceived norms, and self-efficacy regarding the adoption of advanced cryptographic techniques; and to offer guidelines that could help policy-makers and data security professionals work together to ensure that patient data are both secure and accessible.Methods: We conducted 12 in-depth semi-structured interviews with managers and individuals in key cybersecurity positions within Israeli healthcare organizations. The interviews assessed perceptions of the feasibility and benefits of adopting advanced cryptographic techniques for enhancing data security. Qualitative data analysis was performed using thematic network mapping.Results: Key data security personnel did not perceive advanced cybersecurity technologies to be a high priority for funding or adoption within their organizations. We identified three major barriers to the adoption of advanced cryptographic technologies for information security: barriers associated with regulators; barriers associated with healthcare providers; and barriers associated with the vendors that develop cybersecurity systems.Conclusions: We suggest guidelines that may enhance patient data security within the healthcare system and reduce the risk of future data breaches by facilitating cross-sectoral collaboration within the healthcare ecosystem.
APA, Harvard, Vancouver, ISO und andere Zitierweisen
5

Hieu, Phan Duong, und Moti Yung. „PRIVACY IN ADVANCED CRYPTOGRAPHIC PROTOCOLS: PROTOTYPICAL EXAMPLES“. Journal of Computer Science and Cybernetics 37, Nr. 4 (12.10.2021): 429–51. http://dx.doi.org/10.15625/1813-9663/37/4/16104.

Der volle Inhalt der Quelle
Annotation:
Cryptography is the fundamental cornerstone of cybersecurity employed for achieving data confidentiality, integrity, and authenticity. However, when cryptographic protocols are deployed for emerging applications such as cloud services or big data, the demand for security grows beyond these basic requirements. Data nowadays are being extensively stored in the cloud, users also need to trust the cloud servers/authorities that run powerful applications. Collecting user data, combined with powerful machine learning tools, can come with a huge risk of mass surveillance or undesirable data-driven strategies for making profits rather than for serving the user. Privacy, therefore, becomes more and more important, and new techniques should be developed to protect personal information and to reduce trust requirements on the authorities or the Big Tech providers. In a general sense, privacy is ``the right to be left alone'' and privacy protection allows individuals to have control over how their personal information is collected and used. In this survey, we discuss the privacy protection methods of various cryptographic protocols, in particular we review: - Privacy in electronic voting systems. This may be, perhaps, the most important real-world application where privacy plays a fundamental role. %classical authentication with group, ring signatures, anonymous credentials. - Private computation. This may be the widest domain in the new era of modern technologies with cloud computing and big data, where users delegate the storage of their data and the computation to the cloud. In such a situation, ``how can we preserve privacy?'' is one of the most important questions in cryptography nowadays. - Privacy in contact tracing. This is a typical example of a concrete study on a contemporary scenario where one should deal with the unexpected social problem but needs not pay the cost of weakening the privacy of users. Finally, we will discuss some notions which aim at reinforcing privacy by masking the type of protocol that we execute, we call it the covert cryptographic primitives and protocols.
APA, Harvard, Vancouver, ISO und andere Zitierweisen
6

Malhotra, Anoushka, Ashwin Arora und Dr Manjot Kaur Bhatia. „Symmetric Cryptographic Approaches“. International Journal for Research in Applied Science and Engineering Technology 10, Nr. 12 (31.12.2022): 718–21. http://dx.doi.org/10.22214/ijraset.2022.47982.

Der volle Inhalt der Quelle
Annotation:
Abstract: In recent decades, information security has become a major concern. They have recently been intensively investigated and developed because they need more encryption and decryption and are tough to breach. These constraints need the use of encryption. In recent years, several academics have developed numerous encryption algorithms, such as AES, DES, 3DES, RC4 Algorithm, Blowfish Algorithm, and others. Data encryption techniques have advanced from relatively easy routes to quite hard mathematical calculations to guarantee excellent communication security. This study compares and contrasts symmetric encryption techniques, as well as attack vulnerabilities
APA, Harvard, Vancouver, ISO und andere Zitierweisen
7

Singh, Sukhveer. „Investigation of Cryptography for Secure Communication and Data Privacy Applications“. Mathematical Statistician and Engineering Applications 70, Nr. 1 (31.01.2021): 551–60. http://dx.doi.org/10.17762/msea.v70i1.2508.

Der volle Inhalt der Quelle
Annotation:
In many applications, secure communication and data privacy are crucially supported by cryptography. The study of cryptography is now essential for creating strong and dependable security systems due to the growing risks to sensitive information in the digital era. The fundamentals of cryptography, its guiding principles, and its useful applications in securing communication channels and preserving data privacy are explored in this research article.Beginning with symmetric and asymmetric encryption techniques, the inquiry first looks at the fundamental ideas of encryption and decryption. It explores the mathematical underpinnings of cryptography, including discrete logarithms, prime numbers, and modular arithmetic, which serve as the foundation for many cryptographic systems.The paper also examines the various cryptographic protocols and algorithms that are frequently used in secure communication systems. It examines well-known encryption algorithms like Elliptic Curve Cryptography (ECC), Rivest-Shamir-Adleman (RSA), and Advanced Encryption Standard (AES). To determine whether a given algorithm is appropriate for a given use case, its advantages, disadvantages, and distinguishing characteristics are examined.The inquiry also looks at other cryptographic methods including digital signatures, hashing, and key management in addition to encryption. In secure communication systems, these methods are essential for guaranteeing data integrity, authentication, and non-repudiation.
APA, Harvard, Vancouver, ISO und andere Zitierweisen
8

Mark Espalmado, John, und Edwin Arboleda. „DARE Algorithm: A New Security Protocol by Integration of Different Cryptographic Techniques“. International Journal of Electrical and Computer Engineering (IJECE) 7, Nr. 2 (01.04.2017): 1032. http://dx.doi.org/10.11591/ijece.v7i2.pp1032-1041.

Der volle Inhalt der Quelle
Annotation:
Exchange of information between computer networks requires a secure communications channel to prevent and monitor unauthorized access, modification and denial of the computer network. To address this growing problem, security experts sought ways to advance the integrity of data transmission. Security Attacks compromises the security and hence hybrid cryptographic algorithms have been proposed to achieve safe service in the proper manner, such as user authentication and data confidentiality. Data security and authenticity are achieved using these algorithms. Moreover, to improve the strength and cover each algorithm’s weaknesses, a new security algorithm can be designed using the combination of different cryptographic techniques. This design uses Digital Signature Algorithm (DSA) for authentic key generation, Data Encryption Standard (DES) for key scheduling, and Advanced Encryption Standard (AES) and Rivest–Schamir–Adleman Algorithm (RSA) in encrypting data. This new security algorithm has been proposed for improved security and integrity by integration of these cryptographic techniques.
APA, Harvard, Vancouver, ISO und andere Zitierweisen
9

Feilu Hang, Et al. „Design Of Intelligent Countermeasure System for Power System Network Security Defense“. Journal of Electrical Systems 19, Nr. 4 (25.01.2024): 227–40. http://dx.doi.org/10.52783/jes.635.

Der volle Inhalt der Quelle
Annotation:
In an increasingly interconnected world, the convergence of power system networks and biometric-based biomedical applications presents unique challenges for data protection and privacy. This research endeavors to conceptualize and design an intelligent countermeasure system that serves as a robust defense mechanism for enhancing security in this complex ecosystem. The proposed system incorporates biometric authentication techniques to fortify user access controls, implements advanced encryption methods for safeguarding sensitive biomedical data, and intrusion detection and prevention mechanisms to thwart cyber threats. This paper proposed an Integrated Probabilistic Regression Cryptographic Classifier (IPRCC) for data protection and privacy in biometric data for power system devices for biomedical applications. The IPRCC combines probabilistic regression techniques for data analysis with cryptographic methods to fortify the security and privacy of biometric data used within power system devices for biomedical applications. To secure biometric data, IPRCC integrates cryptographic techniques. Cryptography involves encoding information in a way that only authorized parties can decode and understand it. IPRCC incorporates a classifier as part of its security framework. The classifier is used to make decisions or classifications based on the analyzed biometric data. The IPRCC includes enhanced data protection, improved privacy, and increased security for biometric data. The Integrated Probabilistic Regression Cryptographic Classifier (IPRCC) is a sophisticated security system that combines probabilistic regression modeling and cryptographic techniques to protect biometric data used in biomedical applications, especially when integrated with power system devices. Simulation results demonstrated that the proposed IPRCC model exhibits an improved attack detection rate of 99%.
APA, Harvard, Vancouver, ISO und andere Zitierweisen
10

Parthasarathy, Rajamohan, Seow Soon Loong und Preethy Ayyappan. „An Efficient Encryption Implementation Using AES Algorithm Techniques“. Journal of Engineering & Technological Advances 3, Nr. 1 (2018): 61–70. http://dx.doi.org/10.35934/segi.v3i1.61.

Der volle Inhalt der Quelle
Annotation:
The AES algorithm is a symmetric block cipher that can encrypt, (encipher), and decrypt, (decipher), information. Encryption converts data to an unintelligible form called cipher-text. Decryption of the cipher-text converts the data back into its original form, which is called plaintext. The AES algorithm is capable of using cryptographic keys of 128, 192, and 256 bits to encrypt and decrypt data in blocks of 128 bits. The National Institute of Standards and Technology, (NIST), solicited proposals for the Advanced Encryption Standard, (AES). The AES is a Federal Information Processing Standard, (FIPS), which is a cryptographic algorithm that is used to protect electronic data. Advanced Encryption Standard (AES), specifying an Advanced Encryption Algorithm to replace the Data Encryption standard (DES) the Expired in 1998. NIST has solicited candidate algorithms for inclusion in AES, resulting in fifteen official candidate algorithms of which Rijndael was chosen as the Advanced Encryption Standard. Some of these implementations are optimized for speed, some for area, some for configurability, and some for low-power applications. This is carried out in the Cadence Tool with NC simvision software.
APA, Harvard, Vancouver, ISO und andere Zitierweisen

Dissertationen zum Thema "Advanced cryptographic techniques"

1

Ibarrondo, Luis Alberto. „Privacy-preserving biometric recognition systems with advanced cryptographic techniques“. Electronic Thesis or Diss., Sorbonne université, 2023. https://theses.hal.science/tel-04058954.

Der volle Inhalt der Quelle
Annotation:
Traitant des données très sensibles, les systèmes de gestion d'identité doivent fournir une protection adéquate de la confidentialité. En utilisant le calcul multipartite (MPC), le chiffrement homomorphe (HE) et le chiffrement fonctionnel (FE), cette thèse aborde la conception et la mise en œuvre de systèmes biométriques préservant la confidentialité pour de multiples scénarios. Nous améliorons les travaux existants dans le domaine, en équilibrant la précision et la performance avec les garanties de sécurité. Nous allons au-delà des adversaires semi-honnêtes pour garantir la correction face aux adversaires malveillants. Enfin, nous abordons la question de la fuite des données biométriques lors de la révélation du résultat, un problème de confidentialité souvent négligé dans la littérature. Les principales contributions de cette thèse sont : - Une nouvelle solution d'identification de visage construite sur la FE pour produits scalaires atténuant la fuite d'entrée. - Un nouveau protocole de calcul à deux parties, Funshade, pour préserver la confidentialité des opérations biométriques de calcul de distance avec seuil. - Une méthode innovante d'identification biométrique préservant la confidentialité, basée sur la notion de test de groupe appelée Grote. - Un nouveau protocole de décryptage distribué avec masquage collaboratif traitant la fuite d'entrée, appelé Colmade. - Un protocole de calcul tripartite à majorité honnête, Banners, pour réaliser l'inférence malicieusement sécurisée de réseaux neuronaux binarisés. - Une bibliothèque Python HE nommée Pyfhel, offrant une abstraction de haut niveau et des fonctionnalités de bas niveau, avec des applications dans l'enseignement
Dealing with highly sensitive data, identity management systems must provide adequate privacy protection as they leverage biometrics technology. Wielding Multi-Party Computation (MPC), Homomorphic Encryption (HE) and Functional Encryption (FE), this thesis tackles the design and implementation of practical privacy-preserving biometric systems, from the feature extraction to the matching with enrolled users. This work is consecrated to the design of secure biometric solutions for multiple scenarios, putting special care to balance accuracy and performance with the security guarantees, while improving upon existing works in the domain. We go beyond privacy preservation against semi-honest adversaries by also ensuring correctness facing malicious adversaries. Lastly, we address the leakage of biometric data when revealing the output, a privacy concern often overlooked in the literature. The main contributions of this thesis are: • A new face identification solution built on FE-based private inner product matching mitigating input leakage. • A novel efficient two-party computation protocol, Funshade, to preserve the privacy of biometric thresholded distance metric operations. • An innovative method to perform privacy-preserving biometric identification based on the notion of group testing named Grote. • A new distributed decryption protocol with collaborative masking addressing input leakage, dubbed Colmade. • An honest majority three-party computation protocol, Banners, to perform maliciously secure inference of Binarized Neural Networks. • A HE Python library named Pyfhel, offering a high-level abstraction and low-level functionalities, with applications in teaching
APA, Harvard, Vancouver, ISO und andere Zitierweisen
2

Escala, Ribas Alex. „Advanced cryptographic techniques for building verifiable and transparent electronic voting protocols“. Doctoral thesis, Universitat Politècnica de Catalunya, 2017. http://hdl.handle.net/10803/457585.

Der volle Inhalt der Quelle
Annotation:
Electronic voting presents many challenges due to its multiple security requirements. Some of the challenges are related to guaranteeing voters' privacy and system's transparency, which are hard to satisfy simultaneously. Electronic voting also presents other challenges such as usability, particularly from the voter's side. We study two particular problems of electronic voting. Cast-as-intended verifiability comprises those mechanisms which assure the voter that her cast ballot corresponds to her chosen voting options. Current proposals put the verification burden on the voter, something which is undesirable in real-world elections, where both technically skilled and non-skilled voters participate. In this thesis, we introduce the concept of universal cast-as-intended verifiability, which provides mechanisms which allow any entity to check that any ballot corresponds to the voter's selections - without revealing them. We formally define what universal cast-as-intended verifiability is and we give an electronic voting protocol satisfying this property. The other problem we have studied is the problem of invalid votes in electronic elections. Since a common selling point of electronic voting is that it avoids voters inadvertently spoiling their votes, deliberately spoiled ballots appearing in the tallying phase of an electronic election can cause mistrust on the system. Indeed, election stakeholders might think that the system is flawed or that it was exploited somehow. To avoid this situation, we define the concept of vote validatability, which states the electronic voting system should be able to detect spoiled ballots before they are successfully cast. In addition to formally defining this notion, we design an electronic voting protocol satisfying this property. All these security requirements of electronic voting systems are implemented with cryptographic tools. In addition to encryption and signature schemes, another essential primitive for building electronic voting protocols is zero-knowledge proofs. Zero-knowledge proofs allow a prover to convince a verifier that a statement is true without leaking any other information. These zero-knowledge proofs can be used to, for example, prove that the tally of the election was done properly. Recently, Groth and Sahai constructed efficient non-interactive zero-knowledge proofs for a wide range of statements including, among others, statements appearing in electronic voting. In this thesis we give two contributions on Groth-Sahai proofs. On the one hand, we give a framework for deriving cryptographic assumptions from which to build secure cryptographic protocols. In particular, we build new Groth-Sahai proofs improving the efficiency of currently known constructions. Independently, we show how the original Groth-Sahai proofs can be extended to be compatible with even more statements, how to improve their out-of-the-box efficiency for many of these statements and how to improve their re-usability efficiency among multiple statements.
Els sistemes de vot electrònic presenten molts reptes a causa dels seus múltiples requeriments. Alguns d'aquests reptes estan relacionats amb garantir la privacitat del votant i la transparència del sistema, requisits que són difícils de satisfer al mateix temps. D'altra banda, els sistemes de vot electrònic presenten altres reptes com la usabilitat, sobretot de cara als votants. En aquesta tesi estudiem dos problemes del vot electrònic. La verificabilitat "cast-as-intended" tracta d'obtenir mecanismes que garanteixin al votant que el seu vot correspon a les seves preferències. Les propostes actuals posen la càrrega de la verificació en el votant, cosa que no és desitjable en eleccions del món real, on participen votants amb diferents graus de coneixements tècnics. Nosaltres introduïm el concepte de "universal cast-as-intended verifiability", que proporciona mecanismes per a que qualsevol entitat de l'elecció pugui comprovar que qualsevol vot conté les preferències del votant que l'ha emès - sense revelar el contingut del vot. A banda de definir formalment el concepte de "universal cast-as-intended verifiability" també proposem un protocol de vot electrònic que satisfà aquesta propietat. L'altre problema que hem estudiat és el problema dels vots invàlids en eleccions electròniques. Un dels avantatges del vot electrònic és que permet evitar que els votants emetin vots nuls sense voler. Per això, si durant el recompte de l'elecció apareixen vots nuls construïts intencionadament es pot crear desconfiança en el sistema de vot. Els usuaris del sistema de vot poden pensar que el sistema té forats de seguretat o que ha estat atacat. Per evitar aquesta situació, definim el concepte de "vote validatability", una propietat dels sistemes de vot electrònic que garanteix que els vots nuls es poden identificar en el moment que s'emeten. En aquesta tesi hem definit formalment aquesta propietat i hem dissenyat un protocol que la satisfà. Tots aquests requisits de seguretat dels protocols de vot electrònic s'implementen amb eines criptogràfiques. Les principals eines que s'utilitzen són esquemes de xifrat, esquemes de firma i proves de coneixement zero. Una prova de coneixement zero permet a una entitat convèncer una altra entitat que una sentència és certa sense donar cap altra informació que la certesa de la sentència. Aquestes proves de coneixement zero es poden fer servir, per exemple, per demostrar que el recompte de l'elecció s'ha fet correctament. Recentment, Groth i Sahai han construït proves de coneixement zero que es poden fer servir per un ampli ventall de sentències com per exemple sentències que apareixen en protocols de vot electrònic. En aquesta tesi hem fet dos contribucions sobre les proves de Groth i Sahai. Per una banda donem un marc teòric que permet derivar hipòtesis criptogràfiques per construir protocols criptogràfics. En particular, construïm noves proves de Groth i Sahai millorant l'eficiència de les construccions existents. De manera independent, indiquem com les proves de Groth i Sahai es poden estendre per fer-les compatibles amb un ventall més ampli de sentències, millorem l'eficiència de les proves de Groth i Sahai per moltes d'aquestes sentències i, en particular, quan es fan servir per demostrar múltiples sentències.
APA, Harvard, Vancouver, ISO und andere Zitierweisen
3

Hartung, Gunnar Richard [Verfasser], und J. [Akademischer Betreuer] Müller-Quade. „Advanced Cryptographic Techniques for Protecting Log Data / Gunnar Richard Hartung ; Betreuer: J. Müller-Quade“. Karlsruhe : KIT-Bibliothek, 2020. http://d-nb.info/1206646683/34.

Der volle Inhalt der Quelle
APA, Harvard, Vancouver, ISO und andere Zitierweisen
4

Santiago, Pinazo Sonia. „Advanced Features in Protocol Verification: Theory, Properties, and Efficiency in Maude-NPA“. Doctoral thesis, Universitat Politècnica de València, 2015. http://hdl.handle.net/10251/48527.

Der volle Inhalt der Quelle
Annotation:
The area of formal analysis of cryptographic protocols has been an active one since the mid 80’s. The idea is to verify communication protocols that use encryption to guarantee secrecy and that use authentication of data to ensure security. Formal methods are used in protocol analysis to provide formal proofs of security, and to uncover bugs and security flaws that in some cases had remained unknown long after the original protocol publication, such as the case of the well known Needham-Schroeder Public Key (NSPK) protocol. In this thesis we tackle problems regarding the three main pillars of protocol verification: modelling capabilities, verifiable properties, and efficiency. This thesis is devoted to investigate advanced features in the analysis of cryptographic protocols tailored to the Maude-NPA tool. This tool is a model-checker for cryptographic protocol analysis that allows for the incorporation of different equational theories and operates in the unbounded session model without the use of data or control abstraction. An important contribution of this thesis is relative to theoretical aspects of protocol verification in Maude-NPA. First, we define a forwards operational semantics, using rewriting logic as the theoretical framework and the Maude programming language as tool support. This is the first time that a forwards rewriting-based semantics is given for Maude-NPA. Second, we also study the problem that arises in cryptographic protocol analysis when it is necessary to guarantee that certain terms generated during a state exploration are in normal form with respect to the protocol equational theory. We also study techniques to extend Maude-NPA capabilities to support the verification of a wider class of protocols and security properties. First, we present a framework to specify and verify sequential protocol compositions in which one or more child protocols make use of information obtained from running a parent protocol. Second, we present a theoretical framework to specify and verify protocol indistinguishability in Maude-NPA. This kind of properties aim to verify that an attacker cannot distinguish between two versions of a protocol: for example, one using one secret and one using another, as it happens in electronic voting protocols. Finally, this thesis contributes to improve the efficiency of protocol verification in Maude-NPA. We define several techniques which drastically reduce the state space, and can often yield a finite state space, so that whether the desired security property holds or not can in fact be decided automatically, in spite of the general undecidability of such problems.
Santiago Pinazo, S. (2015). Advanced Features in Protocol Verification: Theory, Properties, and Efficiency in Maude-NPA [Tesis doctoral no publicada]. Universitat Politècnica de València. https://doi.org/10.4995/Thesis/10251/48527
TESIS
APA, Harvard, Vancouver, ISO und andere Zitierweisen
5

Bozdemir, Beyza. „Privacy-preserving machine learning techniques“. Electronic Thesis or Diss., Sorbonne université, 2021. http://www.theses.fr/2021SORUS323.

Der volle Inhalt der Quelle
Annotation:
L'apprentissage automatique en tant que service (MLaaS) fait référence à un service qui permet aux entreprises de déléguer leurs tâches d'apprentissage automatique à un ou plusieurs serveurs puissants, à savoir des serveurs cloud. Néanmoins, les entreprises sont confrontées à des défis importants pour garantir la confidentialité des données et le respect des réglementations en matière de protection des données. L'exécution de tâches d'apprentissage automatique sur des données sensibles nécessite la conception de nouveaux protocoles garantissant la confidentialité des données pour les techniques d'apprentissage automatique.Dans cette thèse, nous visons à concevoir de tels protocoles pour MLaaS et étudions trois techniques d'apprentissage automatique : les réseaux de neurones, le partitionnement de trajectoires et l'agrégation de données. Dans nos solutions, notre objectif est de garantir la confidentialité des données tout en fournissant un niveau acceptable de performance et d’utilité. Afin de préserver la confidentialité des données, nous utilisons plusieurs techniques cryptographiques avancées : le calcul bipartite sécurisé, le chiffrement homomorphe, le rechiffrement proxy homomorphe ainsi que le chiffrement à seuil et le chiffrement à clé multiples. Nous avons en outre implémenté ces nouveaux protocoles et étudié le compromis entre confidentialité, performance et utilité/qualité pour chacun d’entre eux
Machine Learning as a Service (MLaaS) refers to a service that enables companies to delegate their machine learning tasks to single or multiple untrusted but powerful third parties, namely cloud servers. Thanks to MLaaS, the need for computational resources and domain expertise required to execute machine learning techniques is significantly reduced. Nevertheless, companies face increasing challenges with ensuring data privacy guarantees and compliance with the data protection regulations. Executing machine learning tasks over sensitive data requires the design of privacy-preserving protocols for machine learning techniques.In this thesis, we aim to design such protocols for MLaaS and study three machine learning techniques: Neural network classification, trajectory clustering, and data aggregation under privacy protection. In our solutions, our goal is to guarantee data privacy while keeping an acceptable level of performance and accuracy/quality evaluation when executing the privacy-preserving variants of these machine learning techniques. In order to ensure data privacy, we employ several advanced cryptographic techniques: Secure two-party computation, homomorphic encryption, homomorphic proxy re-encryption, multi-key homomorphic encryption, and threshold homomorphic encryption. We have implemented our privacy-preserving protocols and studied the trade-off between privacy, efficiency, and accuracy/quality evaluation for each of them
APA, Harvard, Vancouver, ISO und andere Zitierweisen
6

Capraro, Ivan. „Advanced Techniques in Free Space Quantum Communication“. Doctoral thesis, Università degli studi di Padova, 2008. http://hdl.handle.net/11577/3425561.

Der volle Inhalt der Quelle
Annotation:
The main argument of this thesis is the application of advanced techniques for the optimization of single photon communication and in general of single photon applications. The work is inserted in the contest of various projects that involve the departments of Information Engineering and Astronomy of the University of Padua. In particular my contribution has been the development of a quantum cryptography setup that we called QuAKE. The system has been designed and implemented in our labs and include in the hardware some advanced temporal and spatial filtering techniques. These features has been realized respectively with an ad hoc electronics and with an adaptive optics system, the latter developed entirely in our department. The high level software for quantum cryptography has been also implemented and many optimizations have been realized both in the logical design and in the single algorithms. The last part of this thesis describes an astronomical instrument, called AquEYE, developed by our group and capable of time tagging single photons coming from celestial sources. In particular a description of the time and frequency distribution unit is given since this has been my contribution to the AquEYE instrument so far. The thesis is organized as follows: after an introduction to quantum cryp- tography (chapter 1), the QuAKE system is presented (chapter 2), the electronics and the optical setup are described (chapter 3) as well as the adaptive optics system (chapter 4), it follows a description of the results obtained testing the adaptive optics system outdoor and on the QuAKE system (chapter 5) and the description of the high level software and the related results (chapter 6), last a description on the timing and frequency unit of AquEYE is presented as well as some of the early results of the instrument (chapter 7).
APA, Harvard, Vancouver, ISO und andere Zitierweisen

Bücher zum Thema "Advanced cryptographic techniques"

1

Swenson, Christopher. Modern cryptanalysis: Techniques for advanced code breaking. Indianapolis, IN: Wiley Pub., 2008.

Den vollen Inhalt der Quelle finden
APA, Harvard, Vancouver, ISO und andere Zitierweisen
2

1949-, Beth Thomas, Cot N. 1945- und Ingemarsson I. 1938-, Hrsg. Advances in cryptology: Proceedings of EUROCRYPT 84, a Workshop on the Theory and Application of Cryptographic Techniques, Paris, France, April 9-11, 1984. Berlin: Springer-Verlag, 1985.

Den vollen Inhalt der Quelle finden
APA, Harvard, Vancouver, ISO und andere Zitierweisen
3

Christian, Cachin, und Camenisch Jan, Hrsg. Advances in cryptology: EUROCRYPT 2004 : International Conference on the Theory and Applications of Cryptographic Techniques, Interlaken, Switzerland, May 2-6, 2004 : proceedings. Berlin: Springer, 2004.

Den vollen Inhalt der Quelle finden
APA, Harvard, Vancouver, ISO und andere Zitierweisen
4

EUROCRYPT '94 (1994 Perugia, Italy). Advances in cryptology--EUROCRYPT-94: Workshop on the Theory and Application of Cryptographic Techniques, Perugia, Italy, May 9-12, 1994 : proceedings. Berlin: Springer-Verlag, 1995.

Den vollen Inhalt der Quelle finden
APA, Harvard, Vancouver, ISO und andere Zitierweisen
5

1945-, Quisquater J. J., und Guillou Louis C. 1947-, Hrsg. Advances in cryptology, EUROCRYPT '95: International Conference on the Theory and Application of Cryptographic Techniques, Saint-Malo, France, May 21-25, 1995 : proceedings. Berlin: Springer, 1995.

Den vollen Inhalt der Quelle finden
APA, Harvard, Vancouver, ISO und andere Zitierweisen
6

Watts, Davies Donald, Hrsg. Advances in cryptology--EUROCRYPT '91: Workshop on the Theory and Application of Cryptographic Techniques, Brighton, UK, April 8-11, 1991 : proceedings. Berlin: Springer-Verlag, 1991.

Den vollen Inhalt der Quelle finden
APA, Harvard, Vancouver, ISO und andere Zitierweisen
7

EUROCRYPT, '88 (1988 Davos Switzerland). Advances in cryptology--EUROCRYPT '88: Workshop on the Theory and Application of Cryptographic Techniques, Davos, Switzerland, May 25-27, 1988 : proceedings. Berlin: Springer-Verlag, 1988.

Den vollen Inhalt der Quelle finden
APA, Harvard, Vancouver, ISO und andere Zitierweisen
8

EUROCRYPT '92 (1992 Balatonfüred, Hungary). Advances in cryptology--EUROCRYPT '92: Workshop on the Theory and Application of Cryptographic Techniques, Balatonfüred, Hungary, May 24-28, 1992 : proceedings. Berlin: Springer-Verlag, 1993.

Den vollen Inhalt der Quelle finden
APA, Harvard, Vancouver, ISO und andere Zitierweisen
9

AUSCRYPT '92 (1992 Gold Coast, Queensland, Australia). Advances in cryptology-AUSCRYPT '92: Workshop on the theory and application of cryptographic techniques, Gold Coast, Queensland, Australia, December 13-16, 1992, proceedings. Berlin: Springer-Verlag, 1993.

Den vollen Inhalt der Quelle finden
APA, Harvard, Vancouver, ISO und andere Zitierweisen
10

EUROCRYPT '96 (1996 Zaragoza, Spain). Advances in cryptology, EUROCRYPT '96: International Conference on the Theory and Application of Cryptographic Techniques, Saragossa, Spain, May 12-16, 1996 : proceedings. Berlin: Springer, 1996.

Den vollen Inhalt der Quelle finden
APA, Harvard, Vancouver, ISO und andere Zitierweisen

Buchteile zum Thema "Advanced cryptographic techniques"

1

Kumar, J. Pradeep, P. Neelakanta Rao und Neeraja koppula. „Secure Data Sharing in Images Using Cryptographic Approach“. In Advanced Techniques for IoT Applications, 356–64. Singapore: Springer Singapore, 2021. http://dx.doi.org/10.1007/978-981-16-4435-1_34.

Der volle Inhalt der Quelle
APA, Harvard, Vancouver, ISO und andere Zitierweisen
2

Goh, Alwyn, und David C. L. Ngo. „Computation of Cryptographic Keys from Face Biometrics“. In Communications and Multimedia Security. Advanced Techniques for Network and Data Protection, 1–13. Berlin, Heidelberg: Springer Berlin Heidelberg, 2003. http://dx.doi.org/10.1007/978-3-540-45184-6_1.

Der volle Inhalt der Quelle
APA, Harvard, Vancouver, ISO und andere Zitierweisen
3

Mohanta, Kshitish Kumar, Deena Sunil Sharanappa und Vishnu Narayan Mishra. „Enhancing the security of public key cryptographic model based on integrated ElGamal-Elliptic Curve Diffe Hellman (EG-ECDH) key exchange technique“. In Advanced Mathematical Techniques in Computational and Intelligent Systems, 72–87. Boca Raton: CRC Press, 2023. http://dx.doi.org/10.1201/9781003460169-6.

Der volle Inhalt der Quelle
APA, Harvard, Vancouver, ISO und andere Zitierweisen
4

Lenin Solomon, A., und Narendran Rajagopalan. „Performance Analysis of Various Cryptographic Techniques“. In Advances in Automation, Signal Processing, Instrumentation, and Control, 1671–79. Singapore: Springer Singapore, 2021. http://dx.doi.org/10.1007/978-981-15-8221-9_156.

Der volle Inhalt der Quelle
APA, Harvard, Vancouver, ISO und andere Zitierweisen
5

Srivastava, Ananya, Aboli Khare, Priyaranjan Satapathy und Ayes Chinmay. „Investigating Various Cryptographic Techniques Used in Cloud Computing“. In Advances in Data Science and Management, 263–72. Singapore: Springer Singapore, 2020. http://dx.doi.org/10.1007/978-981-15-0978-0_26.

Der volle Inhalt der Quelle
APA, Harvard, Vancouver, ISO und andere Zitierweisen
6

Arun, V., D. Laxma Reddy und K. Nishanth Rao. „A Novel Analysis of Efficient Energy Architecture in Cryptography“. In Advanced Techniques for IoT Applications, 339–45. Singapore: Springer Singapore, 2021. http://dx.doi.org/10.1007/978-981-16-4435-1_32.

Der volle Inhalt der Quelle
APA, Harvard, Vancouver, ISO und andere Zitierweisen
7

Basavaiah, Jagadeesh, Audre Arlene Anthony und Chandrashekar Mohan Patil. „Visual Cryptography Using Hill Cipher and Advanced Hill Cipher Techniques“. In Advances in VLSI, Signal Processing, Power Electronics, IoT, Communication and Embedded Systems, 429–43. Singapore: Springer Singapore, 2021. http://dx.doi.org/10.1007/978-981-16-0443-0_34.

Der volle Inhalt der Quelle
APA, Harvard, Vancouver, ISO und andere Zitierweisen
8

Sheikh, Shafiya Afzal, und M. Tariq Banday. „Secure E-mail Communications Through Cryptographic Techniques—A Study“. In Advances in Intelligent Systems and Computing, 219–35. Singapore: Springer Singapore, 2020. http://dx.doi.org/10.1007/978-981-15-1275-9_19.

Der volle Inhalt der Quelle
APA, Harvard, Vancouver, ISO und andere Zitierweisen
9

Fischer, Michael, und Rebecca Wright. „An application of game theoretic techniques to cryptography“. In Advances in Computational Complexity Theory, 99–118. Providence, Rhode Island: American Mathematical Society, 1993. http://dx.doi.org/10.1090/dimacs/013/06.

Der volle Inhalt der Quelle
APA, Harvard, Vancouver, ISO und andere Zitierweisen
10

Sathya Priya, J., V. Krithikaa, S. Monika und P. Nivethini. „Ensuring Security in Sharing of Information Using Cryptographic Technique“. In Advances in Intelligent Systems and Computing, 33–39. Singapore: Springer Singapore, 2018. http://dx.doi.org/10.1007/978-981-13-2182-5_3.

Der volle Inhalt der Quelle
APA, Harvard, Vancouver, ISO und andere Zitierweisen

Konferenzberichte zum Thema "Advanced cryptographic techniques"

1

Ogiela, Marek R., Lidia Ogiela und Urszula Ogiela. „Cryptographic Techniques in Advanced Information Management“. In 2014 Eighth International Conference on Innovative Mobile and Internet Services in Ubiquitous Computing (IMIS). IEEE, 2014. http://dx.doi.org/10.1109/imis.2014.31.

Der volle Inhalt der Quelle
APA, Harvard, Vancouver, ISO und andere Zitierweisen
2

Oo, Bo Bo, und May Thu Aung. „Enhancing Secure Digital Communication Media Using Cryptographic Steganography Techniques“. In 2020 International Conference on Advanced Information Technologies (ICAIT). IEEE, 2020. http://dx.doi.org/10.1109/icait51105.2020.9261790.

Der volle Inhalt der Quelle
APA, Harvard, Vancouver, ISO und andere Zitierweisen
3

Ogiela, Lidia, und Marek R. Ogiela. „Bio-Inspired Cryptographic Techniques in Information Management Applications“. In 2016 IEEE 30th International Conference on Advanced Information Networking and Applications (AINA). IEEE, 2016. http://dx.doi.org/10.1109/aina.2016.161.

Der volle Inhalt der Quelle
APA, Harvard, Vancouver, ISO und andere Zitierweisen
4

Mihaljevic, Miodrag, Hideki Imai, Michael David, Kazukuni Kobara und Hajime Watanabe. „On advanced cryptographic techniques for information security of smart grid AMI“. In the Seventh Annual Workshop. New York, New York, USA: ACM Press, 2011. http://dx.doi.org/10.1145/2179298.2179371.

Der volle Inhalt der Quelle
APA, Harvard, Vancouver, ISO und andere Zitierweisen
5

Faz-Hernández, Armando, und Julio López. „High-Performance Elliptic Curve Cryptography: A SIMD Approach to Modern Curves“. In Concurso de Teses e Dissertações. Sociedade Brasileira de Computação - SBC, 2023. http://dx.doi.org/10.5753/ctd.2023.230156.

Der volle Inhalt der Quelle
Annotation:
Cryptography based on elliptic curves is endowed with efficient methods for public-key cryptography. Recent research has shown the superiority of the Montgomery and Edwards curves over the Weierstrass curves as they require fewer arithmetic operations. Using these modern curves has, however, introduced several challenges to the cryptographic algorithm’s design, opening up new opportunities for optimization. Our main objective is to propose algorithmic optimizations and implementation techniques for cryptographic algorithms based on elliptic curves. In order to speed up the execution of these algorithms, our approach relies on the use of extensions to the instruction set architecture. In addition to those specific for cryptography, we use extensions that follow the Single Instruction, Multiple Data (SIMD) parallel computing paradigm. In this model, the processor executes the same operation over a set of data in parallel. We investigated how to apply SIMD to the implementation of elliptic curve algorithms. As part of our contributions, we design parallel algorithms for prime field and elliptic curve arithmetic. We also design a new three-point ladder algorithm for the scalar multiplication P + kQ, and a faster formula for calculating 3P on Montgomery curves. These algorithms have found applicability in isogeny-based cryptography. Using SIMD extensions such as SSE, AVX, and AVX2, we develop optimized implementations of the following cryptographic algorithms: X25519, X448, SIDH, ECDH, ECDSA, EdDSA, and qDSA. Performance benchmarks show that these implementations are faster than existing implementations in the state of the art. Our study confirms that using extensions to the instruction set architecture is an effective tool for optimizing implementations of cryptographic algorithms based on elliptic curves. May this be an incentive not only for those seeking to speed up programs in general but also for computer manufacturers to include more advanced extensions that support the increasing demand for cryptography.
APA, Harvard, Vancouver, ISO und andere Zitierweisen
6

Kumar, Vishal, Shafaque Ahmareen, Manoj Kumar, Yogendra Narayan Prajapati, Bhasker Pant und Sneha Bohra. „Enhancing OTP Generation Efficiency through Cryptographic Techniques“. In 2023 3rd International Conference on Advance Computing and Innovative Technologies in Engineering (ICACITE). IEEE, 2023. http://dx.doi.org/10.1109/icacite57410.2023.10182488.

Der volle Inhalt der Quelle
APA, Harvard, Vancouver, ISO und andere Zitierweisen
7

Pateriya, Pushpendra Kumar, Mritunjay Rai, Krishna Prasad Mukherjee und Gaurav Raj. „A Lightweight Cryptographic Algorithm using Trigonometric Technique“. In 2018 International Conference on Advances in Computing and Communication Engineering (ICACCE). IEEE, 2018. http://dx.doi.org/10.1109/icacce.2018.8441670.

Der volle Inhalt der Quelle
APA, Harvard, Vancouver, ISO und andere Zitierweisen
8

Somaschi, Niccolo. „Semiconductor quantum dot based single-photon sources as resources for quantum communication and cryptography applications“. In Advanced Photon Counting Techniques XVI, herausgegeben von Mark A. Itzler, K. Alex McIntosh und Joshua C. Bienfang. SPIE, 2022. http://dx.doi.org/10.1117/12.2618464.

Der volle Inhalt der Quelle
APA, Harvard, Vancouver, ISO und andere Zitierweisen
9

Hill, Alexander D., Bradley Christensen und Paul G. Kwiat. „Advanced techniques for free-space optical quantum cryptography over water“. In SPIE LASE, herausgegeben von Hamid Hemmati und Don M. Boroson. SPIE, 2016. http://dx.doi.org/10.1117/12.2218270.

Der volle Inhalt der Quelle
APA, Harvard, Vancouver, ISO und andere Zitierweisen
10

Vaibhavi, Aher, und Kulkarni Samidha. „Cryptography Technique for Data Hiding Application“. In 2016 Sixth International Conference on Advanced Computing & Communication Technologies. Singapore: Research Publishing Services, 2016. http://dx.doi.org/10.3850/978-981-11-0783-2_420.

Der volle Inhalt der Quelle
APA, Harvard, Vancouver, ISO und andere Zitierweisen
Wir bieten Rabatte auf alle Premium-Pläne für Autoren, deren Werke in thematische Literatursammlungen aufgenommen wurden. Kontaktieren Sie uns, um einen einzigartigen Promo-Code zu erhalten!

Zur Bibliographie