Zeitschriftenartikel zum Thema „Advanced cryptographic techniques“

Um die anderen Arten von Veröffentlichungen zu diesem Thema anzuzeigen, folgen Sie diesem Link: Advanced cryptographic techniques.

Geben Sie eine Quelle nach APA, MLA, Chicago, Harvard und anderen Zitierweisen an

Wählen Sie eine Art der Quelle aus:

Machen Sie sich mit Top-50 Zeitschriftenartikel für die Forschung zum Thema "Advanced cryptographic techniques" bekannt.

Neben jedem Werk im Literaturverzeichnis ist die Option "Zur Bibliographie hinzufügen" verfügbar. Nutzen Sie sie, wird Ihre bibliographische Angabe des gewählten Werkes nach der nötigen Zitierweise (APA, MLA, Harvard, Chicago, Vancouver usw.) automatisch gestaltet.

Sie können auch den vollen Text der wissenschaftlichen Publikation im PDF-Format herunterladen und eine Online-Annotation der Arbeit lesen, wenn die relevanten Parameter in den Metadaten verfügbar sind.

Sehen Sie die Zeitschriftenartikel für verschiedene Spezialgebieten durch und erstellen Sie Ihre Bibliographie auf korrekte Weise.

1

Abudalou, Mohammad. „Enhancing Data Security through Advanced Cryptographic Techniques“. International Journal of Computer Science and Mobile Computing 13, Nr. 1 (30.01.2024): 88–92. http://dx.doi.org/10.47760/ijcsmc.2024.v13i01.007.

Der volle Inhalt der Quelle
Annotation:
In a time when digital technology is everywhere, it is essential to have strong data security, This study addresses data security, focusing on advanced encryption methods, A secure connection, or encryption, protects private data from tampering and unauthorized access, The research explores modern cryptographic technologies, including blockchain-based solutions, quantum-resistant algorithms, and homomorphic cryptography, These evolving approaches provide increased defense against changing cyber threats, The study examines the theoretical foundations, real-world applications, and potential impacts on data security across a range of industries. The paper will first provide a comprehensive analysis of the cryptographic techniques now in use and then highlight emerging and contemporary risks to data security, Next, you will focus on the basics of contemporary encryption technologies, emphasizing their importance and potential uses. Case studies from healthcare, finance, and the Internet of Things (IoT) demonstrate how advanced encryption is used in real-world settings and how it impacts data security, The case studies highlight the necessity of new and innovative technologies to protect data (in all scenarios) when it is in motion, at rest, and during processing. In this paper, a rigorous methodology for evaluating the security and usability of cutting-edge cryptographic algorithms will be covered, the utility of these techniques in enhancing data security is highlighted by presenting experimental results and comprehensive data analysis. This paper concludes by highlighting how important it is to implement advanced cryptographic methods to address today's data security issues, it highlights the critical role that cryptography plays in protecting confidential information and provides a solid foundation for upcoming investigations and developments in the field of data security.
APA, Harvard, Vancouver, ISO und andere Zitierweisen
2

Karantjias, Athanasios, und Nineta Polemi. „Assessment of advanced cryptographic antiviral techniques“. International Journal of Electronic Security and Digital Forensics 3, Nr. 1 (2010): 60. http://dx.doi.org/10.1504/ijesdf.2010.032331.

Der volle Inhalt der Quelle
APA, Harvard, Vancouver, ISO und andere Zitierweisen
3

Viresh, Kasheenath Babaleshwar, Karade Sinchana, N. Sakshi und Naidu Anush. „Audio encryption and decryption using AES algorithm technique“. i-manager’s Journal on Electronics Engineering 14, Nr. 2 (2024): 8. http://dx.doi.org/10.26634/jele.14.2.20486.

Der volle Inhalt der Quelle
Annotation:
Audio cryptography is the practice of encrypting audio data to prevent illegal access to and listening to it. This paper presents an innovative technique of audio cryptography based on the Python computer language. To ensure secrecy and integrity, the suggested system encrypts and decrypts audio signals using advanced cryptographic techniques. A crucial component of AES, the cryptographic key is dynamically created to improve security. Python's broad library support and ease of use make it an ideal platform for implementing the AES algorithm, which ensures dependable and effective audio data encryption. The system utilizes Python's cryptography library for seamless integration and ease of implementation. Simulation results demonstrate the efficacy of the AES algorithm in securely encrypting and decrypting audio data with reduced noise compared to traditional methods.
APA, Harvard, Vancouver, ISO und andere Zitierweisen
4

Lewis, Nehama, Yaron Connelly, Gil Henkin, Max Leibovich und Adi Akavia. „Factors Influencing the Adoption of Advanced Cryptographic Techniques for Data Protection of Patient Medical Records“. Healthcare Informatics Research 28, Nr. 2 (30.04.2022): 132–42. http://dx.doi.org/10.4258/hir.2022.28.2.132.

Der volle Inhalt der Quelle
Annotation:
Objectives: Healthcare organizations that maintain and process Electronic Medical Records are at risk of cyber-attacks, which can lead to breaches of confidentiality, financial harm, and possible interference with medical care. State-of-the-art methods in cryptography have the potential to offer improved security of medical records; nonetheless, healthcare providers may be reluctant to adopt and implement them. The objectives of this study were to assess current data management and security procedures; to identify attitudes, knowledge, perceived norms, and self-efficacy regarding the adoption of advanced cryptographic techniques; and to offer guidelines that could help policy-makers and data security professionals work together to ensure that patient data are both secure and accessible.Methods: We conducted 12 in-depth semi-structured interviews with managers and individuals in key cybersecurity positions within Israeli healthcare organizations. The interviews assessed perceptions of the feasibility and benefits of adopting advanced cryptographic techniques for enhancing data security. Qualitative data analysis was performed using thematic network mapping.Results: Key data security personnel did not perceive advanced cybersecurity technologies to be a high priority for funding or adoption within their organizations. We identified three major barriers to the adoption of advanced cryptographic technologies for information security: barriers associated with regulators; barriers associated with healthcare providers; and barriers associated with the vendors that develop cybersecurity systems.Conclusions: We suggest guidelines that may enhance patient data security within the healthcare system and reduce the risk of future data breaches by facilitating cross-sectoral collaboration within the healthcare ecosystem.
APA, Harvard, Vancouver, ISO und andere Zitierweisen
5

Hieu, Phan Duong, und Moti Yung. „PRIVACY IN ADVANCED CRYPTOGRAPHIC PROTOCOLS: PROTOTYPICAL EXAMPLES“. Journal of Computer Science and Cybernetics 37, Nr. 4 (12.10.2021): 429–51. http://dx.doi.org/10.15625/1813-9663/37/4/16104.

Der volle Inhalt der Quelle
Annotation:
Cryptography is the fundamental cornerstone of cybersecurity employed for achieving data confidentiality, integrity, and authenticity. However, when cryptographic protocols are deployed for emerging applications such as cloud services or big data, the demand for security grows beyond these basic requirements. Data nowadays are being extensively stored in the cloud, users also need to trust the cloud servers/authorities that run powerful applications. Collecting user data, combined with powerful machine learning tools, can come with a huge risk of mass surveillance or undesirable data-driven strategies for making profits rather than for serving the user. Privacy, therefore, becomes more and more important, and new techniques should be developed to protect personal information and to reduce trust requirements on the authorities or the Big Tech providers. In a general sense, privacy is ``the right to be left alone'' and privacy protection allows individuals to have control over how their personal information is collected and used. In this survey, we discuss the privacy protection methods of various cryptographic protocols, in particular we review: - Privacy in electronic voting systems. This may be, perhaps, the most important real-world application where privacy plays a fundamental role. %classical authentication with group, ring signatures, anonymous credentials. - Private computation. This may be the widest domain in the new era of modern technologies with cloud computing and big data, where users delegate the storage of their data and the computation to the cloud. In such a situation, ``how can we preserve privacy?'' is one of the most important questions in cryptography nowadays. - Privacy in contact tracing. This is a typical example of a concrete study on a contemporary scenario where one should deal with the unexpected social problem but needs not pay the cost of weakening the privacy of users. Finally, we will discuss some notions which aim at reinforcing privacy by masking the type of protocol that we execute, we call it the covert cryptographic primitives and protocols.
APA, Harvard, Vancouver, ISO und andere Zitierweisen
6

Malhotra, Anoushka, Ashwin Arora und Dr Manjot Kaur Bhatia. „Symmetric Cryptographic Approaches“. International Journal for Research in Applied Science and Engineering Technology 10, Nr. 12 (31.12.2022): 718–21. http://dx.doi.org/10.22214/ijraset.2022.47982.

Der volle Inhalt der Quelle
Annotation:
Abstract: In recent decades, information security has become a major concern. They have recently been intensively investigated and developed because they need more encryption and decryption and are tough to breach. These constraints need the use of encryption. In recent years, several academics have developed numerous encryption algorithms, such as AES, DES, 3DES, RC4 Algorithm, Blowfish Algorithm, and others. Data encryption techniques have advanced from relatively easy routes to quite hard mathematical calculations to guarantee excellent communication security. This study compares and contrasts symmetric encryption techniques, as well as attack vulnerabilities
APA, Harvard, Vancouver, ISO und andere Zitierweisen
7

Singh, Sukhveer. „Investigation of Cryptography for Secure Communication and Data Privacy Applications“. Mathematical Statistician and Engineering Applications 70, Nr. 1 (31.01.2021): 551–60. http://dx.doi.org/10.17762/msea.v70i1.2508.

Der volle Inhalt der Quelle
Annotation:
In many applications, secure communication and data privacy are crucially supported by cryptography. The study of cryptography is now essential for creating strong and dependable security systems due to the growing risks to sensitive information in the digital era. The fundamentals of cryptography, its guiding principles, and its useful applications in securing communication channels and preserving data privacy are explored in this research article.Beginning with symmetric and asymmetric encryption techniques, the inquiry first looks at the fundamental ideas of encryption and decryption. It explores the mathematical underpinnings of cryptography, including discrete logarithms, prime numbers, and modular arithmetic, which serve as the foundation for many cryptographic systems.The paper also examines the various cryptographic protocols and algorithms that are frequently used in secure communication systems. It examines well-known encryption algorithms like Elliptic Curve Cryptography (ECC), Rivest-Shamir-Adleman (RSA), and Advanced Encryption Standard (AES). To determine whether a given algorithm is appropriate for a given use case, its advantages, disadvantages, and distinguishing characteristics are examined.The inquiry also looks at other cryptographic methods including digital signatures, hashing, and key management in addition to encryption. In secure communication systems, these methods are essential for guaranteeing data integrity, authentication, and non-repudiation.
APA, Harvard, Vancouver, ISO und andere Zitierweisen
8

Mark Espalmado, John, und Edwin Arboleda. „DARE Algorithm: A New Security Protocol by Integration of Different Cryptographic Techniques“. International Journal of Electrical and Computer Engineering (IJECE) 7, Nr. 2 (01.04.2017): 1032. http://dx.doi.org/10.11591/ijece.v7i2.pp1032-1041.

Der volle Inhalt der Quelle
Annotation:
Exchange of information between computer networks requires a secure communications channel to prevent and monitor unauthorized access, modification and denial of the computer network. To address this growing problem, security experts sought ways to advance the integrity of data transmission. Security Attacks compromises the security and hence hybrid cryptographic algorithms have been proposed to achieve safe service in the proper manner, such as user authentication and data confidentiality. Data security and authenticity are achieved using these algorithms. Moreover, to improve the strength and cover each algorithm’s weaknesses, a new security algorithm can be designed using the combination of different cryptographic techniques. This design uses Digital Signature Algorithm (DSA) for authentic key generation, Data Encryption Standard (DES) for key scheduling, and Advanced Encryption Standard (AES) and Rivest–Schamir–Adleman Algorithm (RSA) in encrypting data. This new security algorithm has been proposed for improved security and integrity by integration of these cryptographic techniques.
APA, Harvard, Vancouver, ISO und andere Zitierweisen
9

Feilu Hang, Et al. „Design Of Intelligent Countermeasure System for Power System Network Security Defense“. Journal of Electrical Systems 19, Nr. 4 (25.01.2024): 227–40. http://dx.doi.org/10.52783/jes.635.

Der volle Inhalt der Quelle
Annotation:
In an increasingly interconnected world, the convergence of power system networks and biometric-based biomedical applications presents unique challenges for data protection and privacy. This research endeavors to conceptualize and design an intelligent countermeasure system that serves as a robust defense mechanism for enhancing security in this complex ecosystem. The proposed system incorporates biometric authentication techniques to fortify user access controls, implements advanced encryption methods for safeguarding sensitive biomedical data, and intrusion detection and prevention mechanisms to thwart cyber threats. This paper proposed an Integrated Probabilistic Regression Cryptographic Classifier (IPRCC) for data protection and privacy in biometric data for power system devices for biomedical applications. The IPRCC combines probabilistic regression techniques for data analysis with cryptographic methods to fortify the security and privacy of biometric data used within power system devices for biomedical applications. To secure biometric data, IPRCC integrates cryptographic techniques. Cryptography involves encoding information in a way that only authorized parties can decode and understand it. IPRCC incorporates a classifier as part of its security framework. The classifier is used to make decisions or classifications based on the analyzed biometric data. The IPRCC includes enhanced data protection, improved privacy, and increased security for biometric data. The Integrated Probabilistic Regression Cryptographic Classifier (IPRCC) is a sophisticated security system that combines probabilistic regression modeling and cryptographic techniques to protect biometric data used in biomedical applications, especially when integrated with power system devices. Simulation results demonstrated that the proposed IPRCC model exhibits an improved attack detection rate of 99%.
APA, Harvard, Vancouver, ISO und andere Zitierweisen
10

Parthasarathy, Rajamohan, Seow Soon Loong und Preethy Ayyappan. „An Efficient Encryption Implementation Using AES Algorithm Techniques“. Journal of Engineering & Technological Advances 3, Nr. 1 (2018): 61–70. http://dx.doi.org/10.35934/segi.v3i1.61.

Der volle Inhalt der Quelle
Annotation:
The AES algorithm is a symmetric block cipher that can encrypt, (encipher), and decrypt, (decipher), information. Encryption converts data to an unintelligible form called cipher-text. Decryption of the cipher-text converts the data back into its original form, which is called plaintext. The AES algorithm is capable of using cryptographic keys of 128, 192, and 256 bits to encrypt and decrypt data in blocks of 128 bits. The National Institute of Standards and Technology, (NIST), solicited proposals for the Advanced Encryption Standard, (AES). The AES is a Federal Information Processing Standard, (FIPS), which is a cryptographic algorithm that is used to protect electronic data. Advanced Encryption Standard (AES), specifying an Advanced Encryption Algorithm to replace the Data Encryption standard (DES) the Expired in 1998. NIST has solicited candidate algorithms for inclusion in AES, resulting in fifteen official candidate algorithms of which Rijndael was chosen as the Advanced Encryption Standard. Some of these implementations are optimized for speed, some for area, some for configurability, and some for low-power applications. This is carried out in the Cadence Tool with NC simvision software.
APA, Harvard, Vancouver, ISO und andere Zitierweisen
11

R, Mr Suresh. „A Survey on Quantum-Cryptographic Image Encryption for Secure Storage“. INTERANTIONAL JOURNAL OF SCIENTIFIC RESEARCH IN ENGINEERING AND MANAGEMENT 08, Nr. 04 (03.04.2024): 1–5. http://dx.doi.org/10.55041/ijsrem29461.

Der volle Inhalt der Quelle
Annotation:
The aim of this paper is to explore and implement cutting-edge quantum cryptographic techniques to enhance the security of image data storage. Leveraging principles from quantum computing and cryptography, the project seeks to develop an advanced image encryption system that ensures unprecedented levels of security. By harnessing the unique properties of quantum mechanics, such as superposition and entanglement, the proposed system will establish a robust foundation for encrypting images, surpassing the limitations of classical cryptographic methods. The utilization of quantum key distribution protocols will add an additional layer of security, making it virtually impossible for adversaries to intercept or compromise sensitive image data during storage. This endeavor not only addresses the escalating cybersecurity concerns surrounding image storage but also contributes to the advancement of quantum technologies in practical applications. The project envisions a novel paradigm in image encryption, fostering a secure environment for sensitive visual information across various domains, including healthcare, finance, and defense. Keywords—Quantum Mechanics, Quantum Computing, cryptography, secure.
APA, Harvard, Vancouver, ISO und andere Zitierweisen
12

Sundararajan, Ananiah Durai Durai, und Rajashree R. „A Comprehensive Survey on Lightweight Asymmetric Key Cryptographic Algorithm for Resource Constrained Devices“. ECS Transactions 107, Nr. 1 (24.04.2022): 7457–68. http://dx.doi.org/10.1149/10701.7457ecst.

Der volle Inhalt der Quelle
Annotation:
Elliptic Curve Cryptography, being a popular lightweight asymmetric key cryptographic algorithm that is widely adapted to meet high security requirement of resource constrained devices, were surveyed in this work. Further, ECC-based ElGamal cryptosystem, Elliptic Curve Digital Signature Algorithm, and Elliptic Curve Diffie Hellman Key Exchange Algorithm have been comprehensively reviewed with its characteristics and preferred applications. In addition, few related work are analyzed and suggestions for suitable target applications were provided. Moreover, ECC being a popular asymmetric key cryptographic technique is reported to be modeled using Vivado tool for various target implementation on FPGA devices. Techniques that enhances throughput, area, and computation time that caters for IoT applications were also reviewed. Design implementations on the advanced FPGA boards for IoT device/similar applications were also analyzed and compared.
APA, Harvard, Vancouver, ISO und andere Zitierweisen
13

Ankita Srivastava. „Performance Evaluation of Genetic Algorithm-Driven Blockchain Encryption for EHR Management and Validation“. Journal of Electrical Systems 20, Nr. 7s (04.05.2024): 1726–39. http://dx.doi.org/10.52783/jes.3773.

Der volle Inhalt der Quelle
Annotation:
In the realm of electronic health record (EHR) management, ensuring robust security and validation mechanisms is paramount due to the sensitive nature of healthcare data. This research focuses on the performance evaluation of a genetic algorithm-driven blockchain encryption approach for enhancing EHR security and validation. The proposed method leverages genetic algorithms to optimize encryption parameters within a blockchain framework, aiming to safeguard patient privacy and prevent unauthorized access. By integrating advanced cryptographic techniques like Elliptic Curve Cryptography (ECC) and Keyed-Hash Message Authentication Code (HMAC)-based authentication, along with machine learning for data classification. The evaluation of the approach holds significant promise in advancing secure EHR management practices, addressing critical challenges in data privacy and integrity within healthcare environments. Finally, as a result, this study presents a comparative analysis of cryptographic systems genetic algorithm-driven blockchain encryption (GADBE)+ECC and GADBE+ Advanced Encryption Standard (AES), focusing on the scaling of encryption and decryption times relative to key sizes and data volumes. Results show that both systems exhibit increasing times with larger key sizes and data sizes. ECC consistently demonstrates superior speed over AES, with decryption times ranging from 0.4 to 3.5 seconds for key sizes from 128 to 512 bits, indicating potential performance advantages of ECC in cryptographic applications.
APA, Harvard, Vancouver, ISO und andere Zitierweisen
14

Sultan, Abid, Yao Lin und Azhar Mushtaq. „A Survey Paper on ASCII-Based Cryptographic Techniques“. Vol 4 Issue 4 4, Nr. 4 (17.12.2022): 1087–98. http://dx.doi.org/10.33411/ijist/2022040411.

Der volle Inhalt der Quelle
Annotation:
With the passage of time networking field has become much more advanced. Because of this advancement, the communicating parties don't want to rely on the third party for communication because a third party may misuse or share their personal information with someone else. That’s why there is a need for such a method at which we can rely on secure communication. In recent years a lot of cryptographic techniques based on ASCII values have been proposed, but selecting an efficient and effective technique from them is a big task. In this paper, we have made a comparison among several techniques based on certain parameters to find out the best one for the ease of the users.
APA, Harvard, Vancouver, ISO und andere Zitierweisen
15

Waheed, Adil, Fazli Subhan, Mazliham Mohd Suud, Muhammad Yasir Hayat Malik, Alina Mirza und Farkhanda Afzal. „Construction of nonlinear component of block cipher using coset graph“. AIMS Mathematics 8, Nr. 9 (2023): 21644–67. http://dx.doi.org/10.3934/math.20231104.

Der volle Inhalt der Quelle
Annotation:
<abstract> <p>In recent times, the research community has shown interest in information security due to the increasing usage of internet-based mobile and web applications. This research presents a novel approach to constructing the nonlinear component or Substitution Box (S-box) of block ciphers by employing coset graphs over the Galois field. Cryptographic techniques are employed to enhance data security and address current security concerns and obstacles with ease. Nonlinear component is a keystone of cryptography that hides the association between plaintext and cipher-text. Cryptographic strength of nonlinear component is directly proportional to the data security provided by the cipher. This research aims to develop a novel approach for construction of dynamic S-boxes or nonlinear components by employing special linear group $ PSL(2, \mathbb{Z}) $ over the Galois Field $ GF\left({2}^{10}\right) $. The vertices of coset diagram belong to $ GF\left({2}^{10}\right) $ and can be expressed as powers of α, where α represents the root of an irreducible polynomial $ p\left(x\right) = {x}^{10}+{x}^{3}+1 $. We constructed several nonlinear components by using $ {GF}^{*}\left({2}^{10}\right) $. Furthermore, we have introduced an exceptionally effective algorithm for optimizing nonlinearity, which significantly enhances the cryptographic properties of the nonlinear component. This algorithm leverages advanced techniques to systematically search for and select optimal S-box designs that exhibit improved resistance against various cryptographic attacks.</p> </abstract>
APA, Harvard, Vancouver, ISO und andere Zitierweisen
16

AbdElminaam, DiaaSalama, Hatem M. Abdul Kader, Mohie M. Hadhoud und Salah M. El-Sayed. „Developing and Evaluation of New Hybrid Encryption Algorithms“. INTERNATIONAL JOURNAL OF COMPUTERS & TECHNOLOGY 13, Nr. 1 (28.03.2014): 4038–52. http://dx.doi.org/10.24297/ijct.v13i1.2926.

Der volle Inhalt der Quelle
Annotation:
Wireless Sensor networks consist of hundreds or thousands of low cost, low power and self-organizing nodes which are highly distributed. As wireless sensor networks continue to grow, so does the need for effective security mechanisms because sensor networks may interact with sensitive data. Encryption algorithms play good roles in information security systems (ISS). Those algorithms consume a significant amount of computing resources such as battery power. Wireless Sensor networks are powered by a battery which is a very limited resource. At present, various types of cryptographic algorithms provide high security to information on networks, but there are also has some drawbacks. The present asymmetric encryption methods and symmetric encryption methods can offer the security levels but with many limitations. For instance key maintenance is a great problem faced in symmetric encryption methods and less security level is the problem of asymmetric encryption methods even though key maintenance is easy. To improve the strength of these algorithms, we propose a new hybrid cryptographic algorithm in this paper. The algorithm is designed using combination of two symmetric cryptographic techniques and two Asymmetric cryptographic techniques. This protocol provides three cryptographic primitives, integrity, confidentiality and authentication. It is a hybrid encryption method where elliptical curve cryptography (ECC) and advanced encryption (AES) are combined to provide node encryption. RSA algorithm and Blowfish are combined to provide authentication and (MD5) for integrity. The results show that the proposed hybrid cryptographic algorithm gives better performance in terms of computation time and the size of cipher text.This paper tries to present a fair comparison between the new protocols with four existing different hybrid protocols according to power consumption. A comparison has been conducted for those protocols at different settings for each protocol such as different sizes of data blocks, and finally encryption/decryption speed. Experimental results are given to demonstrate the effectiveness of each algorithm.
APA, Harvard, Vancouver, ISO und andere Zitierweisen
17

Parenreng‬, Jumadi Mabe, Sahraeni Maulida Mustari und Abdul Wahid. „E-mail Security System Using El-Gamal Hybrid Algorithm and AES (Advanced Encryption Standard) Algorithm“. Internet of Things and Artificial Intelligence Journal 2, Nr. 1 (16.02.2022): 1–9. http://dx.doi.org/10.31763/iota.v2i1.510.

Der volle Inhalt der Quelle
Annotation:
E-mail is a medium of long-distance communication via the internet, which is currently often used for message exchange needs. But the use of e-mail has security problems, especially regarding data leakage when sending messages via e-mail. One of the efforts to improve the security of data and information is the application of cryptographic techniques and methods, namely end-to-end encryption. Cryptography is the science of reducing the risk of security threats by encrypting and decrypting data and information. In the implementation of the e-mail system, at least 2 (two) suitable encryption techniques are needed, namely symmetric encryption techniques to encrypt messages and data to be sent via e-mail effectively and efficiently, and asymmetric encryption techniques used to distribute keys used by symmetric encryption. Therefore, in this study, we use the El-Gamal encryption model to distribute the symmetric key, and the AES encryption model is a fairly secure algorithm to protect message data or confidential information.
APA, Harvard, Vancouver, ISO und andere Zitierweisen
18

Sai D, Jagadeesh, und Krishnaraj P M. „Cryptographic Interweaving of Messages“. International Journal of Data Informatics and Intelligent Computing 2, Nr. 1 (24.03.2023): 42–50. http://dx.doi.org/10.59461/ijdiic.v2i1.38.

Der volle Inhalt der Quelle
Annotation:
During the past several decades, the information and communication technology sector has advanced significantly, enabling extensive information interchange over the internet, including message sharing and electronic transactions. These days, the main issue is how to transmit information securely. From ancient times, there has been interest in the field of cryptography research. A masterwork of cryptography is Muni Kumudendu's original work, Siribhoovalaya. His study served as the basis for the method suggested in this publication. Several messages can be sent using different keys utilising a single matrix. Encryption uses a variety of matrix traversal techniques, making it challenging for cryptanalysis to map the plaintext and ciphertext.
APA, Harvard, Vancouver, ISO und andere Zitierweisen
19

Limniotis, Konstantinos. „Cryptography as the Means to Protect Fundamental Human Rights“. Cryptography 5, Nr. 4 (30.11.2021): 34. http://dx.doi.org/10.3390/cryptography5040034.

Der volle Inhalt der Quelle
Annotation:
Cryptography is traditionally considered as a main information security mechanism, providing several security services such as confidentiality, as well as data and entity authentication. This aspect is clearly relevant to the fundamental human right of privacy, in terms of securing data from eavesdropping and tampering, as well as from masquerading their origin. However, cryptography may also support several other (legal) requirements related to privacy. For example, in order to fulfil the data minimisation principle—i.e., to ensure that the personal data that are being processed are adequate and limited only to what is necessary in relation to the purposes for which they are processed—the use of advanced cryptographic techniques such as secure computations, zero-knowledge proofs or homomorphic encryption may be prerequisite. In practice though, it seems that the organisations performing personal data processing are not fully aware of such solutions, thus adopting techniques that pose risks for the rights of individuals. This paper aims to provide a generic overview of the possible cryptographic applications that suffice to address privacy challenges. In the process, we shall also state our view on the public “debate” on finding ways so as to allow law enforcement agencies to bypass the encryption of communication.
APA, Harvard, Vancouver, ISO und andere Zitierweisen
20

Kumar, Dilip, und Manoj Kumar. „Hybrid Cryptographic Approach for Data Security Using Elliptic Curve Cryptography for IoT“. International Journal of Computer Network and Information Security 16, Nr. 2 (08.04.2024): 42–54. http://dx.doi.org/10.5815/ijcnis.2024.02.04.

Der volle Inhalt der Quelle
Annotation:
The Internet of Things (IoT) technology has changed the contemporary digital world. Devices connected to the IoT have sensors embedded within them. All these devices are purposely connected to share data among them through the Internet. Data sharing among IoT devices needs some security protocols to maintain the privacy and confidentiality of information. IoT devices have less computing power to perform various operations of a cryptographic process. So, there is a need of cryptographic approach to reduce the computational complexity for resource-constrained devices and provide data security. However, storing data over the cloud server also reduces storage overhead, but data transmission via the cloud is not always secure. Data integrity and authentication can be compromised because the end user can only access the data with the help of a cloud server. To ensure the security and integrity of the data, various cryptographic techniques are used. Therefore, in this paper, we propose a secure and optimized hybrid cryptographic scheme for the secure sharing of data by combining Advanced Encryption Standard (AES) and Elliptic Curve Cryptography (ECC). To ensure authentication and data integrity, the proposed scheme primarily uses the Message Authentication Code (MAC). The encrypted messages are stored on a cloud server to reduce storage overhead. The experimental findings demonstrate that the proposed scheme is effective and produces superior results as compared to existing approaches.
APA, Harvard, Vancouver, ISO und andere Zitierweisen
21

Gowda, V. Dankan, D. Palanikkumar, Sajja Suneel, Satish Dekka, T. Thiruvenkadam und K. D. V. Prasad. „Cryptographic image-based data security strategies in wireless sensor networks“. Journal of Discrete Mathematical Sciences and Cryptography 27, Nr. 2 (2024): 293–304. http://dx.doi.org/10.47974/jdmsc-1883.

Der volle Inhalt der Quelle
Annotation:
There is need to develop and create new data protection mechanisms aimed at the compensating for the lack of security of WSNs. This paper introduces new cryptographic image-based techniques aimed at improving data security in WSNs. The solution also integrates imaging processing techniques with advanced cryptographic principles to merge a two-layered security architecture. This work provides a new WSN-specific encryption algorithm that delivers low energy consumption and smaller computational burden. Likewise, this is connected to an image-based authentication approach which employs steganographic methods in the information hiding technique. Intensive simulations allow the approach that supports methodology, naming increased security metrics obtained without decreasing in network performance. This study seeks to fill the gap in current practice in WSN security and provides a foundation for future research on image-based techniques integrated with cryptographic algorithms aiming at more secure data protection under limited resources.
APA, Harvard, Vancouver, ISO und andere Zitierweisen
22

Shah, Aayush, Prabhat Mahato und Aadarsh Bhagat. „Enhancing Post-Quantum Cryptography: Exploring Mathematical Foundations and Comparative Analysis of Different Cryptographic Algorithm“. International Journal for Research in Applied Science and Engineering Technology 11, Nr. 8 (31.08.2023): 1626–42. http://dx.doi.org/10.22214/ijraset.2023.55341.

Der volle Inhalt der Quelle
Annotation:
Abstract: This research paper surveys the landscape of cryptography, encompassing historical origins and modern applications. Beginning with foundational concepts, it explores encryption, decryption, ciphers, and keys, spanning symmetric and asymmetric cryptography. Historical context unfolds, tracing cryptography from ancient Egyptian hieroglyphs to Julius Caesar's cipher. The study then transitions to contemporary subjects. Elliptic Curves and Cryptography are investigated, showcasing their significance in secure communication, demonstrating ECC key exchange and AES-GCM encryption using python and Comparative analysis of ECC, RSA, and Diffie-Hellman sheds light on their performance. Zero-Knowledge Proofs are introduced as tools for privacy-preserving verification followed by an exploration of various Zero-Knowledge Proof (ZKP) protocols. By presenting practical implementation examples using Python, the paper illustrates how these proofs can be applied in real-world scenarios. Random Number Generation is examined and distinction between pseudorandom number generators (PRNGs) and cryptographically secure PRNGs (CSPRNGs) is emphasized conducting a thorough comparative analysis of PRNGs and CSPRNGs, considering factors like correlation, independence, periodicity, and entropy. Furthermore, the section evaluates the performance of different random number generation techniques. Fully Homomorphic Encryption emerges as a groundbreaking concept, discussing its mathematical properties, practical implementation, parameter selection, and optimization techniques enabling computation on encrypted data. Cryptographic Secret Sharing Schemes are explored for secure information distribution. The paper concludes by delving into the Chinese Remainder Theorem's applications within modern cryptographic protocols, particularly in RSA decryption and the integration factorization process of the RSA public key cryptosystem. It also provides a comprehensive overview of the theoretical foundations of primality testing, a pivotal aspect of the RSA algorithm. Overall, this research paper provides a comprehensive exploration of cryptography's historical context, core concepts, advanced techniques, and practical implementations, offering valuable insights into the realm of secure communication
APA, Harvard, Vancouver, ISO und andere Zitierweisen
23

Liang, Yuheng. „A research on applications of neural network-based cryptography“. Applied and Computational Engineering 14, Nr. 1 (23.10.2023): 258–64. http://dx.doi.org/10.54254/2755-2721/14/20230798.

Der volle Inhalt der Quelle
Annotation:
With the rapid development of neural networks, they have been integrated into more and more fields, and cryptography is no exception. Research on the combination of neural networks and cryptography is developing rapidly, and numerous scholars have made significant progress in these fields. Neural network-based cryptography is a complex system that deserves an in-depth study. This paper will first introduce the foundation types of neural networks, some of the other types of neural network , and cryptographic techniques. Immediately after, this paper will introduce the scheme of Generative Adversarial Neural Networks (GANs) generating cryptography and the scheme of combining GANs and Convolutional Neural Networks (CNNs) generating cryptography and analyze their differences and advantage and disadvantages. This paper will then introduce the application of neural networks in blockchain, key exchange technology, and the combination of neural networks and Advanced Encryption Standard (AES). As well as at the end of this paper will show some views of combining neural networks and cryptography in the future.
APA, Harvard, Vancouver, ISO und andere Zitierweisen
24

Ady Putra, Wahyu, Suyanto Suyanto und Muhammad Zarlis. „Performance Analysis Of The Combination Of Advanced Encryption Standard Cryptography Algorithms With Luc For Text Security“. SinkrOn 8, Nr. 2 (06.04.2023): 890–97. http://dx.doi.org/10.33395/sinkron.v8i2.12202.

Der volle Inhalt der Quelle
Annotation:
Data security is very important as it is easy to exchange data today. Cryptographic techniques are needed as data security techniques. Combining two cryptographic algorithms is a solution for a better level of security. The Advanced Encryption Standard (AES) cryptographic algorithm requires low computational power and is the best symmetric algorithm. The LUC algorithm is an asymmetric algorithm that was developed from the RSA algorithm and has advantages in a better level of security and processing speed. In this research, two symmetric and asymmetric cryptographic algorithms will be combined in a hybrid scheme, namely the AES and LUC algorithms to improve data security. the AES algorithm will encrypt and decrypt messages, while the LUC algorithm performs encryption and decryption of the AES key. The results showed that the combination of the two AES and LUC algorithms was successful. However, the computational time needed by the two algorithms to perform the encryption and decryption process increases. The simulation results of the brute force attack performed show that the LUC algorithm can still be attacked. The greater the value of E (the public key of the LUC algorithm), the longer it takes for the brute force attack to be successful. The value of E is also directly proportional to the computational time required by the LUC. So it can be concluded that the AES algorithm is less precise when combined with the LUC algorithm.
APA, Harvard, Vancouver, ISO und andere Zitierweisen
25

Azhari, Rama, und Agita Nisa Salsabila. „Analyzing the Impact of Quantum Computing on Current Encryption Techniques“. IAIC Transactions on Sustainable Digital Innovation (ITSDI) 5, Nr. 2 (22.02.2024): 148–57. http://dx.doi.org/10.34306/itsdi.v5i2.662.

Der volle Inhalt der Quelle
Annotation:
As the field of quantum computing progresses, the disruption to traditional encryption methods, which secure vast amounts of sensitive data, becomes an imminent threat, and conventional encryption techniques, primarily based on mathematical complexity, may no longer suffice in the era of quantum supremacy. This research systematically analyzes the vulnerabilities of current encryption standards in the face of advanced quantum computing capabilities, focusing specifically on widely-used cryptographic protocols such as RSA and AES, which are foundational to modern cybersecurity. Employing the SmartPLS method, the study models the interaction between quantum computing power and the robustness of existing encryption techniques, involving simulating quantum attacks on sample cryptographic algorithms to evaluate their quantum resistance. The findings reveal that quantum computing possesses the capacity to significantly compromise traditional encryption methods within the next few decades, with RSA encryption showing substantial vulnerabilities while AES requires considerably larger key sizes to maintain security. This study underscores the urgency for the development of quantum-resistant encryption techniques, critical to safeguarding future digital communication and data integrity, and advocates for a paradigm shift in cryptographic research and practice, emphasizing the need for 'quantum-proof' algorithms. It also contributes to the strategic planning for cybersecurity in the quantum age and provides a methodological framework using SmartPLS for further exploration into the impact of emerging technologies on existing security protocols.
APA, Harvard, Vancouver, ISO und andere Zitierweisen
26

Subbarayudu, Yerragudipadu, Gurram Vijendar Reddy, Merugu Shankar, Mailagani Ven, P. K. Abhilash und Archana Sehgal. „Cipher Craft: Design and Analysis of Advanced Cryptographic Techniques for Secure Communication Systems“. MATEC Web of Conferences 392 (2024): 01112. http://dx.doi.org/10.1051/matecconf/202439201112.

Der volle Inhalt der Quelle
Annotation:
The name “cryptography” comes from a Greek word that refers to the art of securing data by organizing it in a disorganized and unintelligible way. It combines software engineering with math. The explosive expansion of the Internet has led to a greater awareness of intriguing uncertainty concerns. Although security is the biggest concern when it comes to the internet, many apps have been developed and designed without taking confidentiality, authentication, and protection—the three essential components of data security—into account. Knowing these kinds of security problems and challenges is going to be more important as our daily activities rely more and more on data networks. Cryptography is necessary to prevent some unwanted customers or persons from gaining access to the data. This study presents a novel hybrid security cipher that combines the three most significant ciphers, such as the Caesar, Rail Fence and Vigenère ciphers. When compared to traditional ciphers, this hybrid encryption cipher offers more security.
APA, Harvard, Vancouver, ISO und andere Zitierweisen
27

L, Shammi. „Advancing Privacy and Confidentiality in the Digital Healthcare Era: The Image Encryption Solution“. International Journal of Innovative Research in Information Security 10, Nr. 04 (08.05.2024): 133–38. http://dx.doi.org/10.26562/ijiris.2024.v1004.03.

Der volle Inhalt der Quelle
Annotation:
The rapid digitization of health care services has spurred exponential growth in medical image generation and exchange. Safe guarding the confidentiality and integrity of these sensitive E-Health care images is crucial for protecting patient privacy. This project proposes a robust solution within the AWS Cloud, implementing an efficient image encryption model. Advanced cryptographic techniques ensure that only authorized personnel can access and decrypt images, minimizing the risk of unauthorized data breaches. The project aims to advance secure E-Healthcare image sharing, facilitating improved collaboration among providers while prioritizing patient privacy and data integrity.
APA, Harvard, Vancouver, ISO und andere Zitierweisen
28

Oukili, Soufiane, und Seddik Bri. „Hardware Implementation of AES Algorithm with Logic S-box“. Journal of Circuits, Systems and Computers 26, Nr. 09 (24.04.2017): 1750141. http://dx.doi.org/10.1142/s0218126617501419.

Der volle Inhalt der Quelle
Annotation:
Cryptography has an important role in data security against known attacks and decreases or limits the risks of hacking information, especially with rapid growth in communication techniques. In the recent years, we have noticed an increasing requirement to implement cryptographic algorithms in fast rising high-speed network applications. In this paper, we present high throughput efficient hardware implementations of Advanced Encryption Standard (AES) cryptographic algorithm. We have adopted pipeline technique in order to increase the speed and the maximum operating frequency. Therefore, registers are inserted in optimal placements. Furthermore, we have proposed 5-stage pipeline S-box design using combinational logic to reach further speed. In addition, efficient key expansion architecture suitable for our proposed design is also presented. In order to secure the hardware implementation against side-channel attacks, masked S-box is introduced. The implementations had been successfully done by virtex-6 (xc6vlx240t) Field-Programmable Gate Array (FPGA) device using Xilinx ISE 14.7. Our proposed unmasked and masked architectures are very fast, they achieve a throughput of 93.73 Gbps and 58.57 Gbps, respectively. The obtained results are competitive in comparison with the implementations reported in the literature.
APA, Harvard, Vancouver, ISO und andere Zitierweisen
29

Olayah, Fekry, Mohammed Al Yami, Hamad Ali Abosaq, Yahya Ali Abdelrahman Ali, Md Ashraf Siddiqui, Reyazur Rashid Irshad, Samreen Shahwar, Asharul Islam und Rafia Sultana. „An Efficient Lightweight Crypto Security Module for Protecting Data Transmission Through IOT Based Electronic Sensors“. Journal of Nanoelectronics and Optoelectronics 19, Nr. 6 (01.06.2024): 646–57. http://dx.doi.org/10.1166/jno.2024.3609.

Der volle Inhalt der Quelle
Annotation:
The Internet of Things (IoT) devices are advanced nanoelectronics devices which has recently witnessed an explosive expansion in the field of communication and electronics, becoming ubiquitous in various applications. However, the rapid growth of IoT applications makes them prone to security threats and data breaches. Hence, cryptographic techniques are developed to ensure data confidentiality and integrity in IoT and many of the applications from optoelectronics. However, the existing cryptographic algorithms face challenges in securing the data from threats during transmission, as they lack effective key management. Therefore, we proposed a novel optimized lightweight cryptography (LWC) to resolve this challenge using the combined benefits of Grey Wolf Optimization and Hyper Elliptic Curve Cryptography (GW-HECC). The proposed LWC algorithm protects the data from attacks during data exchange by optimizing the key management process and aims to deliver greater Quality of Service (QoS) in IoT networks. An IoT network was initially created with multiple sensor devices, IoT gateways, and data aggregators. The proposed framework includes a Quantum Neural Network (QNN)-based attack prediction module to predict the malicious data entry in the IoT network. The QNN learns the attack patterns from the historical IoT data and prevents incoming malicious data entries, ensuring that only normal data is transmitted to the cloud. For secure data transmission, the sensed data from the IoT network are encrypted using the proposed GW-HECC. The presented work was designed and implemented in Python software; the experimental results demonstrate that the proposed method offers greater data confidentiality of 97.9%, improved attack prediction accuracy of 99.8%, and a reduced delay of 0.37 s. Furthermore, a comparative analysis was made with existing cryptographic algorithms, manifesting that the proposed algorithm acquired improved results.
APA, Harvard, Vancouver, ISO und andere Zitierweisen
30

N, Swaroop KUMAR. „Encryption with DNA: The Manipulation of DNA to Deal with the Cyber Security Attacks“. ECS Transactions 107, Nr. 1 (24.04.2022): 8311–20. http://dx.doi.org/10.1149/10701.8311ecst.

Der volle Inhalt der Quelle
Annotation:
The witnessed technological developments in wireless communications have made an individual’s dependency on online transactions. As is the nature of wireless, the wireless networks are more prone to man-in-middle attacks, which are intended for crucial information theft, modification called active and passive attacks. Recent investigations of the application of biology DNA (deoxribonucleic acid) to encrypt the data have shown improved security results. The proposed technique is an advanced version of DNA-based cryptography, is a hybrid technique of Improved Pig-Pen Cipher and DNA encryption techniques, uses a 256-bit length key to encrypt the message with prescribed shapes. This algorithm takes less processing time and it will work faster for encryption and decryption with minimum throughput. The DNA-based cryptographic algorithms were defined by using the biological properties of DNA strands.
APA, Harvard, Vancouver, ISO und andere Zitierweisen
31

Nirmala, Endar. „Penerapan Steganografi File Gambar Menggunakan Metode Least Significant Bit (LSB) dan Algoritma Kriptografi Advanced Encryption Standard (AES) Berbasis Android“. Jurnal Informatika Universitas Pamulang 5, Nr. 1 (31.03.2020): 36. http://dx.doi.org/10.32493/informatika.v5i1.4646.

Der volle Inhalt der Quelle
Annotation:
Sending messages in the form of image files among the public or business people using the SMS feature from time to time is increasingly easy and often done. Messages can be sent from business partners or from clients. If the file is used for business purposes, it is an important secret for the company, and very dangerous if it falls into the hands of an undue. Therefore the security and confidentiality of the files sent are important and are very necessary in the exchange of information in this case in the form of image files through internet media. The method used to overcome this problem applies a combination of Advanced Encrytion Standard (AES) Cryptographic Algorithm techniques integrated with the Least Significant Bit (LSB) method. The integration of these techniques aims to provide protection or security systems on secret file messages in the form of images sent. The results of this study are applications called "StegoKripto" which is a combination of steganography and cryptography. The application runs on the Android platform which can encrypt text messages and hide the messages in pictures in the format .jpg and .png.
APA, Harvard, Vancouver, ISO und andere Zitierweisen
32

Ahmad, Ashraf, Yousef AbuHour, Remah Younisse, Yasmeen Alslman, Eman Alnagi und Qasem Abu Al-Haija. „MID-Crypt: A Cryptographic Algorithm for Advanced Medical Images Protection“. Journal of Sensor and Actuator Networks 11, Nr. 2 (13.05.2022): 24. http://dx.doi.org/10.3390/jsan11020024.

Der volle Inhalt der Quelle
Annotation:
Privacy-preserving of medical information (such as medical records and images) is an essential right for patients to ensure security against undesired access parties. This right is typically protected by law through firm regulations set by healthcare authorities. However, sensitive-private data usually requires the application of further security and privacy mechanisms such as encipherment (encryption) techniques. ’Medical images’ is one such example of highly demanding security and privacy standards. This is due to the quality and nature of the information carried among these images, which are usually sensitive-private information with few features and tonal variety. Hence, several state-of-the-art encryption mechanisms for medical images have been proposed and developed; however, only a few were efficient and promising. This paper presents a hybrid crypto-algorithm, MID-Crypt, to secure the medical image communicated between medical laboratories and doctors’ accounts. MID-Crypt is designed to efficiently hide medical image features and provide high-security standards. Specifically, MID-Crypt uses a mix of Elliptic-curve Diffie–Hellman (ECDH) for image masking and Advanced Encryption Standard (AES) with updatable keys for image encryption. Besides, a key management module is used to organize the public and private keys, the patient’s digital signature provides authenticity, and integrity is guaranteed by using the Merkle tree. Also, we evaluated our proposed algorithm in terms of several performance indicators including, peak signal-to-noise ratio (PSNR) analysis, correlation analysis, entropy analysis, histogram analysis, and timing analysis. Consequently, our empirical results revealed the superiority of MID-Crypt scoring the best performance values for PSNR, correlation, entropy, and encryption overhead. Finally, we compared the security measures for the MID-Crypt algorithm with other studies, the comparison revealed the distinguishable security against several common attacks such as side-channel attacks (SCA), differential attacks, man-in-the-middle attacks (MITM), and algebraic attacks.
APA, Harvard, Vancouver, ISO und andere Zitierweisen
33

Gowda, V. Dankan, Pratik Gite, Mirzanur Rahman, Kirti Rahul Kadam, G. Manivasagam und K. D. V. Prasad. „Novel approaches to biometric security using enhanced session keys and elliptic curve cryptography“. Journal of Discrete Mathematical Sciences and Cryptography 27, Nr. 2 (2024): 477–88. http://dx.doi.org/10.47974/jdmsc-1884.

Der volle Inhalt der Quelle
Annotation:
Biometric systems have taken the front seat as having core foundations in 21stcentury digital information technology, biometric systems hold a position therein or authentication processes. But the growing complexity of cyber threats requires greater security practices. This paper presents an innovative biometric security approach based on the combination of ECC and more advanced session keys. The goal is to strengthen biometric systems against sophisticated cyber threats ensuring fast and effective authentication methods. The proposed approach takes advantage of ECC’s strength in generating secure biometric data along with session keys dynamically to build a more resilient, yet flexible, security model. It is shown on the simulations that security metrics increase significantly in terms of resistance to common cryptographic attacks and data breaches without decreasing the system performance. This study describes not only the current vulnerabilities in biometric security systems towards more secure and reliable authentication systems by the convergence of biometric data to advanced cryptographic techniques.
APA, Harvard, Vancouver, ISO und andere Zitierweisen
34

Sobia Sattar. „Cryptographic Compression Techniques along with some Penetrating Attacks and Possible Security Measures“. Lahore Garrison University Research Journal of Computer Science and Information Technology 4, Nr. 2 (25.06.2020): 43–57. http://dx.doi.org/10.54692/lgurjcsit.2020.0402133.

Der volle Inhalt der Quelle
Annotation:
Information security relates to protecting advanced secrecy unit that presents unapproved access to PCs, individual databases, and sites. Cryptography watchesclients by giving utility to the mystery composing of information and affirmation of different clients. The need is to develop the techniques of lessening the number of bytes expected to speak to a provided arrangement of facts and figures. It licenses sparing a pile of learning. Organizations ensure information protection by using firewalls and mystery composing components. Cryptography is one of the best approaches to send and receive confidential information from one node to another. There are multiple data encryption systems available and AES is one of them. The data security framework contains privacy, quality, and respectability. In this article, we will embrace to imagine logical order of mystery composing, pressure and most absolutely varying sorts of assaults alongside fluctuated contrasting sorts of safety efforts that can be connected in venture with the prerequisite and style of the system.
APA, Harvard, Vancouver, ISO und andere Zitierweisen
35

Chorosinski, Len, Venky Sundaram, Klaus Wolter, Richard Calatayud, Parrish Ralston, Scott Suko, David Fry und Nathanael Ellerhoff. „Supply Chain Hardware Integrity for Electronics Defense (SHIELD) Using Small “Dielets”“. International Symposium on Microelectronics 2017, Nr. 1 (01.10.2017): 000699–704. http://dx.doi.org/10.4071/isom-2017-thp21_112.

Der volle Inhalt der Quelle
Annotation:
Abstract Under the DARPA/MTO SHIELD program, a Northrop Grumman led team is developing a supply chain traceability and authentication method to protect against the growing threat of counterfeit electronic parts. The foundation of our SHIELD solution is an advanced 100μm × 100μm × 20μm near-field RFID “dielet” fabricated on 14nm CMOS. This dielet will be embedded in a host component's packaging and provides a hardware root-of-trust through the integration of advanced key protection and cryptographic techniques. Throughout the life-cycle of the host component, the authenticity can be verified using an RF probe to energize and communicate with the dielet, performing a cryptographic challenge and providing a response to a centralized secure server and SHIELD authenticity database. This paper provides a general overview of the dielet design, packaging, and host component insertion. This research was developed with funding from the DARPA. The views, opinions and/or findings expressed are those of the author and should not be interpreted as representing the official views or policies of the Department of Defense or the U.S. Government.
APA, Harvard, Vancouver, ISO und andere Zitierweisen
36

Gosavi, Mr Abhijeet, Mr Sakib Shaikh, Mr Adnan Sayyed, Mr Somesh Sapa, Mr Ayan Shaikh und Prof A. A. Pund. „Enabling Encrypted Cloud Emails with Data Encryption using Advanced Encryption Techniques“. International Journal for Research in Applied Science and Engineering Technology 11, Nr. 6 (30.06.2023): 864–69. http://dx.doi.org/10.22214/ijraset.2023.53709.

Der volle Inhalt der Quelle
Annotation:
Abstract: Cloud computing offers a flexible and convenient means of exchanging data, with several advantages for both society and individuals. With the widespread usage of cloud emails and frequent reports of large-scale email leakage occurrences, the security property known as forward secrecy has become desirable and necessary for both users and cloud email service providers to increase the security of cloud email systems. Typical techniques of attaining forward secrecy, such as Diffie-Hellman key exchange and forward-secure public-key encryption, have not been extensively authorized and used because they fail to meet the security and practicality requirements of email systems at the same time. We introduce a new cryptographic primitive called forward-secure puncturable identity-based encryption (fs-PIBE) in this paper to capture forward secrecy of encrypted cloud email systems without sacrificing practicability. It allows an email user to perform fine-grained decryption capacity revocation. In the standard model, we design a framework for encrypted cloud email systems and instantiate it with a concrete fs-PIBE structure that has constant ciphertext size and proved security. We enhance the proposed fs-PIBE scheme to provide end-to-end encryption and outsourced decryption, respectively, to improve the security and efficiency of the presented framework.
APA, Harvard, Vancouver, ISO und andere Zitierweisen
37

Buddha, Govind Prasad. „Leveraging Cryptographic Hash Functions for Credit Card Fraud Detection“. International Journal of Recent Technology and Engineering (IJRTE) 13, Nr. 1 (30.05.2024): 16–21. http://dx.doi.org/10.35940/ijrte.f8019.13010524.

Der volle Inhalt der Quelle
Annotation:
Credit card fraud remains a significant challenge in the financial industry, posing substantial financial losses to both consumers and businesses. Traditional fraud detection methods often rely on rule-based approaches and statistical models, which may struggle to keep pace with evolving fraud tactics and sophisticated cyber threats. In this paper, we propose a novel approach to credit card fraud detection leveraging cryptographic hash functions. Cryptographic hash functions offer robust security guarantees, including collision resistance and preimage resistance, making them well-suited for ensuring the integrity and authenticity of transaction data. Our proposed system employs cryptographic hash functions, such as SHA-256, to generate unique hash values for credit card transactions. These hash values serve as digital fingerprints of the transaction data, enabling secure verification and auditing of transactions on the blockchain. We conducted experiments using a dataset of 100,000 credit card transactions, evaluating the performance of our system in terms of accuracy, precision, recall, and F1-score. The results demonstrate the effectiveness of our approach in accurately identifying fraudulent transactions while minimizing false positives. Furthermore, we discuss the implications of our findings and explore future research directions, including the integration of advanced cryptographic techniques and blockchain technology to enhance the security and privacy of credit card transactions. Overall, our study underscores the importance of cryptographic hash functions in building robust and secure fraud detection systems capable of combating emerging fraud threats in the digital era.
APA, Harvard, Vancouver, ISO und andere Zitierweisen
38

Saha, Ankita, Chanda Pathak und Sourav Saha. „A Study of Machine Learning Techniques in Cryptography for Cybersecurity“. American Journal of Electronics & Communication 1, Nr. 4 (07.06.2021): 22–26. http://dx.doi.org/10.15864/ajec.1404.

Der volle Inhalt der Quelle
Annotation:
The importance of cybersecurity is on the rise as we have become more technologically dependent on the internet than ever before. Cybersecurity implies the process of protecting and recovering computer systems, networks, devices, and programs from any cyber attack. Cyber attacks are an increasingly sophisticated and evolving danger to our sensitive data, as attackers employ new methods to circumvent traditional security controls. Cryptanalysis is mainly used to crack cryptographic security systems and gain access to the contents of the encrypted messages, even if the key is unknown. It focuses on deciphering the encrypted data as it works with ciphertext, ciphers, and cryptosystems to understand how they work and find techniques for weakening them. For classical cryptanalysis, the recovery of ciphertext is difficult as the time complexity is exponential. The traditional cryptanalysis requires a significant amount of time, known plaintexts, and memory. Machine learning may reduce the computational complexity in cryptanalysis. Machine learning techniques have recently been applied in cryptanalysis, steganography, and other data-securityrelated applications. Deep learning is an advanced field of machine learning which mainly uses deep neural network architecture. Nowadays, deep learning techniques are usually explored extensively to solve many challenging problems of artificial intelligence. But not much work has been done on deep learning-based cryptanalysis. This paper attempts to summarize various machine learning based approaches for cryptanalysis along with discussions on the scope of application of deep learning techniques in cryptography.
APA, Harvard, Vancouver, ISO und andere Zitierweisen
39

Vivek Tammineedi, Venkata Satya, und V. N. Rajavarman. „A Novel Analysis of Advanced Visual Cryptography Techniques for Providing Security Against Web Attacks Using Support Vector Machine Technique“. Journal of Computational and Theoretical Nanoscience 17, Nr. 5 (01.05.2020): 2097–114. http://dx.doi.org/10.1166/jctn.2020.8855.

Der volle Inhalt der Quelle
Annotation:
In today’s internet applications such as some real time application services like core banking and other public service oriented application have been major issue in authentication of user specification. To perform online dictionary attacks, passwords have been used for security and authentication mechanism. Present days, hacking of databases on web oriented applications is unavoidable to access them easily. Data maintenance is a complex task in internet applications. To solve these type of problems in internet applications, in this paper, we proposed a novel Integrated and Dynamic CAPTCHA (Completely Automated Public Turing Test to Tell Computers and Humans Apart) (I&D CAPTCHA), which is extension version of existing CAPTCHA that valuated third party human attacks in internet applications based Visual Cryptography approach to discuss about authentication problem in real time applications. There is more number of methods presented for security in advanced pictures for insurance from inventive uninvolved or dynamic assaults in system correspondence environment. Like insightful Visual Cryptographic (VC) is a cutting edge strategy, which is utilized to mystery picture safely impart furthermore keep up to privacy. To proceed with difficulties of security in advanced picture information sharing, so in this paper we break down various VC security instruments for computerized picture information offering to regard tomystery information secrecy. Our examination give effective security answers for relative mystery advanced picture information imparting to correspondence progressively environment. Security aspects are main concepts in present days because of increasing statistical data storage. In Artificial Intelligence (AI) oriented applications, it is very difficult in terms of protection to increasing new aspects in real time world. So we also plan a Novel and Advanced Security system to enable solution for basic AI problems in this paper. This framework mainly works based on Captcha as visual security passwords (CaRP); it is two way communication plan which means that, it is the combination of Captcha and visual security plan. Our approach mainly worked with image security with respect to selection of passwords based on random way. In this paper, we also propose AMODS, an adaptive system that periodically updates the detection model to detect the latest unknown attacks. We also propose an adaptive learning strategy, called SVM HYBRID, leveraged by our system to minimize manual work. Our system out performs existing web attack detectionmethods, with an F-value of 94.79% and FP rate of 0.09%. The total number of malicious queries obtained by SVM HYBRID is 2.78 times that by the popular Support Vector Machine Adaptive Learning (SVMAL) method. The malicious queries obtained can be used to update the Web Application Firewall (WAF) signature library.
APA, Harvard, Vancouver, ISO und andere Zitierweisen
40

Peng, Sheng, Linkai Zhu, Shanwen Hu, Zhiming Cai und Wenjian Liu. „Enhancing Global Blockchain Privacy via a Digital Mutual Trust Mechanism“. Mathematics 12, Nr. 10 (10.05.2024): 1481. http://dx.doi.org/10.3390/math12101481.

Der volle Inhalt der Quelle
Annotation:
Blockchain technology, initially developed as a decentralized and transparent mechanism for recording transactions, faces significant privacy challenges due to its inherent transparency, exposing sensitive transaction data to all network participants. This study proposes a blockchain privacy protection algorithm that employs a digital mutual trust mechanism integrated with advanced cryptographic techniques to enhance privacy and security in blockchain transactions. The contribution includes the development of a new dynamic Byzantine consensus algorithm within the Practical Byzantine Fault Tolerance framework, incorporating an authorization mechanism from the reputation model and a proof consensus algorithm for robust digital mutual trust. Additionally, the refinement of homomorphic cryptography using the approximate greatest common divisor technique optimizes the encryption process to support complex operations securely. The integration of a smart contract system facilitates automatic and private transaction execution across the blockchain network. Experimental evidence demonstrates the superior performance of the algorithm in handling privacy requests and transaction receipts with reduced delays and increased accuracy, marking a significant improvement over existing methods.
APA, Harvard, Vancouver, ISO und andere Zitierweisen
41

Gobinathan, B., M. A. Mukunthan, S. Surendran, K. Somasundaram, Syed Abdul Moeed, P. Niranjan, V. Gouthami et al. „A Novel Method to Solve Real Time Security Issues in Software Industry Using Advanced Cryptographic Techniques“. Scientific Programming 2021 (28.12.2021): 1–9. http://dx.doi.org/10.1155/2021/3611182.

Der volle Inhalt der Quelle
Annotation:
In recent times, the utility and privacy are trade-off factors with the performance of one factor tends to sacrifice the other. Therefore, the dataset cannot be published without privacy. It is henceforth crucial to maintain an equilibrium between the utility and privacy of data. In this paper, a novel technique on trade-off between the utility and privacy is developed, where the former is developed with a metaheuristic algorithm and the latter is developed using a cryptographic model. The utility is carried out with the process of clustering, and the privacy model encrypts and decrypts the model. At first, the input datasets are clustered, and after clustering, the privacy of data is maintained. The simulation is conducted on the manufacturing datasets over various existing models. The results show that the proposed model shows improved clustering accuracy and data privacy than the existing models. The evaluation with the proposed model shows a trade-off privacy preservation and utility clustering in smart manufacturing datasets.
APA, Harvard, Vancouver, ISO und andere Zitierweisen
42

Shakya, Subarna, und Sanjita Lamichhane. „Secured Crypto Stegano Data Hiding Using Least Significant Bit Substitution and Encryption“. Journal of Advanced College of Engineering and Management 2 (29.11.2016): 105. http://dx.doi.org/10.3126/jacem.v2i0.16103.

Der volle Inhalt der Quelle
Annotation:
<p>Information Exchange has always been an integral part of our lives. With the rapid advancement in Information and communication technologies, communication and information exchange have become much easier and faster but at the same time the issues regarding security of data and its confidentiality have become our major concern. Cryptography and Steganography are two such data hiding techniques that can be combined together in order to enhance data security. Cryptography scrambles a message so that it cannot be understood whereas Steganography hides its existence. In this process, message is first encrypted using an algorithm based on Fibonacci series or the Rijndael cryptographic algorithm and then the encrypted message is embedded inside an image using improved Least Significant Bit substitution method where the secret information is stored into a specific position of Least Significant Bit of an image based on the security key entered. This combinational methodology will satisfy the requirements such as capacity, security and robustness for secure data transmission over an open channel.</p><p><strong>Journal of Advanced College of Engineering and Management</strong>, Vol. 2, 2016, Page: 105-112</p>
APA, Harvard, Vancouver, ISO und andere Zitierweisen
43

Kumar, Boddupalli Anvesh, und V. Bapuji. „Efficient privacy preserving communication protocol for IOT applications“. Brazilian Journal of Development 10, Nr. 1 (05.01.2024): 402–19. http://dx.doi.org/10.34117/bjdv10n1-025.

Der volle Inhalt der Quelle
Annotation:
The proliferation of Internet of Things (IoT) devices has led to an unprecedented increase in data generation and communication, raising concerns about the security and privacy of transmitted information. This paper presents a novel Message Authentication Protocol (MAP) specifically designed for IoT devices, addressing the dual challenges of ensuring data integrity and preserving user privacy. The proposed protocol employs advanced cryptographic techniques to authenticate messages securely while incorporating privacy-preserving mechanisms to safeguard sensitive user information.The protocol utilizes a hybrid approach, combining symmetric and asymmetric cryptographic primitives to achieve efficient and robust message authentication. Symmetric key algorithms are employed for fast and lightweight authentication, ensuring minimal computational overhead for resource-constrained IoT devices. Additionally, asymmetric key techniques are integrated to facilitate secure key exchange and protect against key compromise.Privacy preservation is a paramount concern in IoT ecosystems, where devices often handle sensitive data. The protocol incorporates anonymization and differential privacy techniques to conceal the identity of users and the specific content of transmitted messages. This ensures that even if an adversary intercepts communication, extracting meaningful information about the users or their data remains a formidable challenge.To evaluate the effectiveness of the proposed protocol, we conducted comprehensive simulations and real-world experiments. The results demonstrate that the protocol achieves a balance between security, efficiency, and privacy preservation. It outperforms existing solutions in terms of computational efficiency and provides a robust defence against various common attacks, such as replay attacks and message tampering.In conclusion, the presented Secure and Efficient Message Authentication Protocol for IoT Devices with Privacy Preservation offers a viable solution to the evolving security and privacy challenges in IoT environments. By leveraging cryptographic techniques and privacy-preserving mechanisms, the protocol provides a strong foundation for safeguarding sensitive information while ensuring the integrity of communication in the vast and interconnected landscape of IoT devices.
APA, Harvard, Vancouver, ISO und andere Zitierweisen
44

Sinaga, Nurainun Hasanah, und Muhammad Syahrizal. „Implementasi Algoritma Mars Pada Pengamanan SMS“. JURIKOM (Jurnal Riset Komputer) 7, Nr. 3 (14.06.2020): 398. http://dx.doi.org/10.30865/jurikom.v7i3.2175.

Der volle Inhalt der Quelle
Annotation:
SMS (Short Message Service) is a popular communication technology revolution. The development of computerized technology has been very advanced. SMS is very vulnerable to data theft or theft by irresponsible parties. For the sake of maintaining the security of SMS can be done by using cryptographic techniques. Cryptographic techniques can encode text messages by encrypting them into passwords that are not understood. Mars algorithm is an algorithm that uses a 128-bit key and the encryption process consists of 32 rounds. This symmetry algorithm will produce a higher level of security for the ultrasound image because it can encode it into a form of cipher with a process that is complex enough so that it will be difficult for cryptanalysts to access the image. This research will use the Mars algorithm for the encryption and decryption process, so the process needs to go through several long stages in order to produce the final cipher. This study describes the process of securing SMS by encoding it based on the Mars algorithm, in the form of a password that is difficult for others to understand and understand. This is done as an effort to minimize acts of misuse of SMS
APA, Harvard, Vancouver, ISO und andere Zitierweisen
45

C.Kanmani Pappa. „Zero-Trust Cryptographic Protocols and Differential Privacy Techniques for Scalable Secure Multi-Party Computation in Big Data Analytics“. Journal of Electrical Systems 20, Nr. 5s (13.04.2024): 2114–23. http://dx.doi.org/10.52783/jes.2550.

Der volle Inhalt der Quelle
Annotation:
This research explores the integration of zero-trust cryptographic protocols and differential privacy techniques to establish scalable secure multi-party computation in the context of big data analytics. The study delves into the challenges of collaborative data processing and presents a comprehensive framework that addresses the intricate balance between security, scalability, and privacy. The framework focuses on zero-trust cryptographic protocols, advocating for a fundamental shift in trust assumptions within distributed systems. Differential privacy techniques are then seamlessly integrated to preserve individual privacy during collaborative data analytics. This model employs a layered approach and distributed architecture and leverages serverless and edge computing fusion to enhance scalability and responsiveness in dynamic big data environments. This also explores the optimization of computational resources and real-time processing capabilities through serverless and edge computing fusion. A distributed architecture facilitates efficient collaboration across multiple parties, allowing for seamless data integration, preprocessing, analytics, and visualization. Privacy preservation takes centre stage in the big data privacy component of the framework. Context-aware attribute analysis, distributed federated learning nodes, and Attribute-Based Access Control (ABAC) with cryptographic enforcement are introduced to ensure fine-grained access control, contextual understanding of attributes, and collaborative model training without compromising sensitive information. Smart Multi-Party Computation Protocols (SMPCP) further enhance security, enabling joint computation of functions over private inputs while ensuring the integrity and immutability of data transactions. In essence, the achieved results manifest a paradigm shift where the layered approach, distributed architecture, and advanced privacy techniques converge to heighten data security, drive efficient computation, and robustly preserve privacy in the expansive landscape of big data analytics. Fault tolerance and resource utilization exhibit significant advancements, with fault tolerance experiencing a 10% boost and resource utilization optimizing by 12%. These enhancements underscore the robustness and efficiency of the system's design, ensuring resilience and optimized resource allocation.
APA, Harvard, Vancouver, ISO und andere Zitierweisen
46

van Gastel, Bernard E., Bart Jacobs und Jean Popma. „Data Protection Using Polymorphic Pseudonymisation in a Large-Scale Parkinson’s Disease Study“. Journal of Parkinson's Disease 11, s1 (16.07.2021): S19—S25. http://dx.doi.org/10.3233/jpd-202431.

Der volle Inhalt der Quelle
Annotation:
This paper describes an advanced form of pseudonymisation in a large cohort study on Parkinson’s disease, called Personalized Parkinson Project (PPP). The study collects various forms of biomedical data of study participants, including data from wearable devices with multiple sensors. The participants are all from the Netherlands, but the data will be usable by research groups worldwide on the basis of a suitable data use agreement. The data are pseudonymised, as required by Europe’s General Data Protection Regulation (GDPR). The form of pseudonymisation that is used in this Parkinson project is based on cryptographic techniques and is ‘polymorphic’: it gives each participating research group its own ‘local’ pseudonyms. Still, the system is globally consistent, in the sense that if one research group adds data to PPP under its own local pseudonyms, the data become available for other groups under their pseudonyms. The paper gives an overview how this works, without going into the cryptographic details.
APA, Harvard, Vancouver, ISO und andere Zitierweisen
47

Dhiman, Oshin, und Anand Sharma. „Enhancement for Secured File Storage Using Modern Hybrid Cryptography“. International Journal on Future Revolution in Computer Science & Communication Engineering 8, Nr. 1 (31.03.2022): 01–07. http://dx.doi.org/10.17762/ijfrcsce.v8i1.2083.

Der volle Inhalt der Quelle
Annotation:
In a wide range of applications, from cloud storage to chat messaging, security is a major issue. In today's business world, there are several security dangers as well as a fiercely competitive environment. Thus we want a secure file storage solution to safeguard and convey their confidential data. Cryptography is a technique for encrypting or decrypting data to store information secretly and conceal its true meaning. The existing techniques include the fact that heavily encrypted, valid, and digitally signed material might be hard to obtain, even for an authorized user, at a time when access is essential for making decisions. This research suggests a modern hybrid cryptographic method to strengthen the security of file storage. The proposed algorithm follows the flow mentioned here: data collection, normalization technique is used for data preprocessing, and Advanced Encryption Standard (AES) is used for data encryption. Combining symmetric and asymmetric algorithms contributed to the growth of the modern hybrid cryptography algorithm. There are two types of encryption algorithms: Data Encryption Standard (DES), which is symmetric, and Rivest, Shamir, & Adleman (RSA), which is asymmetric. These two types of algorithms are then compared to see how well they perform in terms of encryption/decryptions time, key generation time, & file size. The proposed algorithm is very effective in enhancement for secured file storage using modern hybrid cryptography.
APA, Harvard, Vancouver, ISO und andere Zitierweisen
48

Moldamurat, Khuralay, Yerzhan Seitkulov, Sabyrzhan Atanov, Makhabbat Bakyt und Banu Yergaliyeva. „Enhancing cryptographic protection, authentication, and authorization in cellular networks: a comprehensive research study“. International Journal of Electrical and Computer Engineering (IJECE) 14, Nr. 1 (01.02.2024): 479. http://dx.doi.org/10.11591/ijece.v14i1.pp479-487.

Der volle Inhalt der Quelle
Annotation:
This research article provides an extensive analysis of novel methods of cryptographic protection as well as advancements in authentication and authorization techniques within cellular networks. The aim is to explore recent literature and identify effective authentication and authorization methods, including high-speed data encryption. The significance of this study lies in the growing need for enhanced data security in scientific research. Therefore, the focus is on identifying suitable authentication and authorization schemes, including blockchain-based approaches for distributed mobile cloud computing. The research methodology includes observation, comparison, and abstraction, allowing for a comprehensive examination of advanced encryption schemes and algorithms. Topics covered in this article include multi-factor authentication, continuous authentication, identity-based cryptography for vehicle-to-vehicle (V2V) communication, secure blockchain-based authentication for fog computing, internet of things (IoT) device mutual authentication, authentication for wireless sensor networks based on blockchain, new secure authentication schemes for standard wireless telecommunications networks, and the security aspects of 4G and 5G cellular networks. Additionally, in the paper a differentiated authentication mechanism for heterogeneous 6G networks blockchain-based is discussed. The findings presented in this article hold practical value for organizations involved in scientific research and information security, particularly in encryption and protection of sensitive data.
APA, Harvard, Vancouver, ISO und andere Zitierweisen
49

Olaniyan, Olatayo Moses, Ayobami Taiwo Olusesi, Bolaji Abigail Omodunbi, Wajeed Bolanle Wahab, Olusogo Julius Adetunji und Bamidele Musiliu Olukoya. „A Data Security Model for Mobile Ad Hoc Network Using Linear Function Mayfly Advanced Encryption Standard“. International Journal of Emerging Technology and Advanced Engineering 13, Nr. 3 (01.03.2023): 101–10. http://dx.doi.org/10.46338/ijetae0323_10.

Der volle Inhalt der Quelle
Annotation:
Mobile Ad Hoc network (MANET) is a connection of mobile nodes that are joined together to communicate and share information using a wireless link.Some of the MANET in use include mobile smart phones, laptops, personal digital assistant (PDAs), among others.However, MANET has been known for the major challenge of being vulnerable to malicious attacks within the network. One of the techniques which have been used by several research works is the cryptographic approach using advanced encryption technique (AES). AES has been found suitable in the MANET domain because it does not take much space in mobile nodes which are known for their limited space resources. But one of the challenges facing AES which has not been given much attention is the optimal generation of its secret keys. So, therefore, this research work presents a symmetric cryptography technique by developing a model for the optimal generation of secret keys in AES using the linear function mayfly AES (LFM-AES) algorithm. The developed model was simulated in MATLAB 2020 programming environment. LFM-AES was compared with mayfly-AES, particle swarm optimization AES (PSO-AES) using encryption time, computational time, encryption throughput, and mean square error. The simulation results showed that LFM-AES has lower encryption, computational, mean square error, and higher encryption throughput. Keywords-- MANET, Data Security, Key Management, LFM-AES, Mayfly-AES, PSO-AES, AES
APA, Harvard, Vancouver, ISO und andere Zitierweisen
50

Althobaiti, Hamad, und Ahmed Adas. „Simulation of Elliptical Curve Cryptography in IPSec on Ad-Hoc Networks“. European Journal of Engineering and Formal Sciences 6, Nr. 1 (04.04.2023): 1–26. http://dx.doi.org/10.26417/687zrj13.

Der volle Inhalt der Quelle
Annotation:
Ad-hoc networks have gained significant attention in the realm of communication due to the proliferation of mobile and IoT devices and wireless networks. Ad hoc Networks offer a decentralized approach, where each node can function as a router and a terminal. Ensuring data safety and integrity in Ad hoc Networks remains a challenge, necessitating the use of robust security mechanisms. This research focuses on the simulation of Elliptical Curve Cryptography (ECC) in the IPsec protocol on ad-hoc networks. ECC, known for its strong security and smaller key sizes, provides an effective means of protecting data packets from potential attacks. The Ad hoc On Demand Multipath Distance Vector (AODV) routing protocol is employed for secure data transmission in a Ad hoc Networks. The main objective is to maintain packet security in the face of hostile environments and active adversaries. Furthermore, the results obtained from the NS-2 simulator are compared with Advanced Encryption Standard (AES), and Rivest-Shamir-Adleman (RSA). Evaluation metrics such as Quality of Service (QoS), average processing time, and average end-to-end delay are utilized. This study addresses the challenges faced by ad-hoc networks in an increasingly digital world. By exploring the implementation of ECC-based cryptography, it contributes to the development of secure communication protocols in ad-hoc networks. The findings offer insights into the efficacy of ECC in protecting data transmission and its comparative performance with other cryptographic techniques. Ultimately, this research aims to advance secure communication protocols, ensuring reliable data exchange in diverse applications and scenarios.
APA, Harvard, Vancouver, ISO und andere Zitierweisen
Wir bieten Rabatte auf alle Premium-Pläne für Autoren, deren Werke in thematische Literatursammlungen aufgenommen wurden. Kontaktieren Sie uns, um einen einzigartigen Promo-Code zu erhalten!

Zur Bibliographie