Zeitschriftenartikel zum Thema „Cryptography“

Um die anderen Arten von Veröffentlichungen zu diesem Thema anzuzeigen, folgen Sie diesem Link: Cryptography.

Geben Sie eine Quelle nach APA, MLA, Chicago, Harvard und anderen Zitierweisen an

Wählen Sie eine Art der Quelle aus:

Machen Sie sich mit Top-50 Zeitschriftenartikel für die Forschung zum Thema "Cryptography" bekannt.

Neben jedem Werk im Literaturverzeichnis ist die Option "Zur Bibliographie hinzufügen" verfügbar. Nutzen Sie sie, wird Ihre bibliographische Angabe des gewählten Werkes nach der nötigen Zitierweise (APA, MLA, Harvard, Chicago, Vancouver usw.) automatisch gestaltet.

Sie können auch den vollen Text der wissenschaftlichen Publikation im PDF-Format herunterladen und eine Online-Annotation der Arbeit lesen, wenn die relevanten Parameter in den Metadaten verfügbar sind.

Sehen Sie die Zeitschriftenartikel für verschiedene Spezialgebieten durch und erstellen Sie Ihre Bibliographie auf korrekte Weise.

1

Yan, Yuhan. „The Overview of Elliptic Curve Cryptography (ECC)“. Journal of Physics: Conference Series 2386, Nr. 1 (01.12.2022): 012019. http://dx.doi.org/10.1088/1742-6596/2386/1/012019.

Der volle Inhalt der Quelle
Annotation:
Abstract Elliptic Curve Cryptography (ECC) is one of the strongest and most efficient cryptographic techniques in modern cryptography. This paper gives the following introduction: The introduction of cryptography’s development; the introduction of the elliptic curve; the principle of ECC; the horizontal comparison between ECC and other types of cryptography; the modern breakthrough of ECC; the applications of ECC; by using a method of literature review. The study’s findings indicate that this factor is responsible for the rapid historical development of cryptography, from the classical password to the leap to modern cryptography. Elliptic Curve Cryptography (ECC), as one of the most important modern cryptographies, is stronger than most other cryptographies both in terms of security and strength, because it uses an elliptic curve to construct and, at the same time, uses mathematical operations to encrypt and generate keys. At the same time, elliptic curve cryptography can continue to improve the speed and intensity with the improvement of accelerators, scalar multiplication, and the speed of order operation. The applications of the elliptic curve in ECDSA and SM2 are very efficient, which further illustrates the importance of elliptic curve cryptography.
APA, Harvard, Vancouver, ISO und andere Zitierweisen
2

Goldreich, Oded. „Cryptography and cryptographic protocols“. Distributed Computing 16, Nr. 2-3 (01.09.2003): 177–99. http://dx.doi.org/10.1007/s00446-002-0077-1.

Der volle Inhalt der Quelle
APA, Harvard, Vancouver, ISO und andere Zitierweisen
3

Anilkumar, Chunduru, Bhavani Gorle und Kinthali Sowmya. „A Secure Method of Communication in Conventional Cryptography using Quantum Key Distribution“. Applied and Computational Engineering 8, Nr. 1 (01.08.2023): 68–73. http://dx.doi.org/10.54254/2755-2721/8/20230083.

Der volle Inhalt der Quelle
Annotation:
Security knowledge is one of the foremost challenges in the present day. When the topic is about Information security, the concept of cryptography comes into the picture. Every day, people and organizations use cryptography to maintain the confidentiality of their communications and data as well as to preserve their privacy. Today, one of the most successful methods used by businesses to protect their storage systems, whether at rest or in transit, is cryptography. Yet, cryptography is an effective technique to secure the data, the modern technology can break the cryptographic techniques. But some data encryption algorithms are several times stronger than today's conventional cryptography and can be constructed using quantum computing. They are "Quantum Cryptographic Algorithms ". Quantum cryptography uses the rules of quantum physics instead of classical encryption, which is based on mathematics, to protect and transmit data in a way that cannot be intercepted. Quantum key distribution is the greatest illustration of quantum cryptography and offers a safe solution to the key exchange issue. The proposed work deals with quantum cryptography and mainly focuses on how the quantum cryptographic algorithm is more secure than traditional cryptography.
APA, Harvard, Vancouver, ISO und andere Zitierweisen
4

Rusetskaya, Irina A. „CRYPTOGRAPHY. FROM THE PAST TO THE FUTURE“. RSUH/RGGU Bulletin. Series Information Science. Information Security. Mathematics, Nr. 4 (2021): 47–57. http://dx.doi.org/10.28995/2686-679x-2021-4-47-57.

Der volle Inhalt der Quelle
Annotation:
The article is devoted to the analysis of modern trends in the development of cryptography, which are related to the issues of cryptography of the past and are reflected in the prospects for the development of cryptography in the future. New trends in the development of cryptography that are relevant in recent decades are highlighted, the main ones of which include: awareness of the mathematical nature of data encryption problems, the rapid increase in the volume of processed and encrypted information that is distributed among a large unlimited circle of users of the modern data transmission devices, practical and theoretical interest of user s in cryptography. It analyzes the continuity of the issues facing cryptography. Among such issues there are: an importance of the human factor in the use of any cryptographic system, the traditional participation of the state in the cryptography development, as well as the theoretical substantiation of ideas of the cryptographic data protection, generalizing the practical experience of using encryption. The author also analyzes the main tasks of cryptography, which include identification, authentication, maintaining the integrity, confidentiality and availability of information during its transfer and storage, emphasizing the need to solve them within the framework of the design and implementation of the complex security systems. Using the development of quantum cryptography as an example, the article emphasizes that the development of new approaches to the cryptographic data protection traditionally leads to the emergence of new vulnerability factors, which means that the traditional issue of cryptography is also to stay ahead of potential attackers.
APA, Harvard, Vancouver, ISO und andere Zitierweisen
5

Goyal, Rohit. „Quantum Cryptography: Secure Communication Beyond Classical Limits“. Journal of Quantum Science and Technology 1, Nr. 1 (31.03.2024): 1–5. http://dx.doi.org/10.36676/jqst.v1.i1.01.

Der volle Inhalt der Quelle
Annotation:
Quantum cryptography promises secure communication protocols that surpass the limitations of classical cryptography. By leveraging the principles of quantum mechanics, particularly the phenomenon of quantum entanglement and the uncertainty principle, quantum cryptography protocols offer provable security guarantees against eavesdropping attacks. In this paper, we provide an overview of quantum cryptography, discussing its theoretical foundations, key protocols such as quantum key distribution (QKD), and experimental implementations. We highlight the advantages of quantum cryptography over classical cryptographic techniques and explore its potential applications in secure communication networks, financial transactions, and data privacy. Furthermore, we discuss ongoing research efforts and challenges in the practical deployment of quantum cryptography systems, including the development of robust quantum hardware and the integration of quantum cryptographic protocols into existing communication infrastructures. Overall, quantum cryptography holds great promise for enabling secure communication channels that are resilient to quantum attacks, paving the way for a new era of ultra-secure information exchange.
APA, Harvard, Vancouver, ISO und andere Zitierweisen
6

Victor, Melvin, D. David Winster Praveenraj, Sasirekha R, Ahmed Alkhayyat und Abdullayeva Shakhzoda. „Cryptography: Advances in Secure Communication and Data Protection“. E3S Web of Conferences 399 (2023): 07010. http://dx.doi.org/10.1051/e3sconf/202339907010.

Der volle Inhalt der Quelle
Annotation:
In the innovative work secure communication and data protection are being main field, which are emerged by cryptography as a fundamental pillar. Strong cryptographic methods are now essential given the rising reliance on digital technologies and the threats posed by bad actors. This abstract examines the evolution of secure communication protocols and data protection techniques as it relates to the advancements in cryptography. The development of post-quantum cryptography is the most notable development in cryptography discussed in this study. As quantum computers become more powerful, they pose a serious threat to traditional cryptographic algorithms, such as RSA and ECC. Designing algorithms that are immune to attacks from quantum computers is the goal of post-quantum cryptography. Lattice-based, code-based, and multivariate-based cryptography are only a few of the methods that have been investigated in this context.
APA, Harvard, Vancouver, ISO und andere Zitierweisen
7

Anilkumar, Chunduru, Swathi Lenka, N. Neelima und Sathishkumar V E. „A Secure Method of Communication Through BB84 Protocol in Quantum Key Distribution“. Scalable Computing: Practice and Experience 25, Nr. 1 (04.01.2024): 21–33. http://dx.doi.org/10.12694/scpe.v25i1.2152.

Der volle Inhalt der Quelle
Annotation:
Security awareness is one of the most pressing topics in today's globe. The idea of cryptography is introduced when the subject is information security. Conventional cryptography-based security techniques rely on the presumption that keys are shared before secure connections. The most crucial factor to consider when integrating cryptographic operations into account when integrating cryptographic operations in with any system is the safe key management strategy required for sending and transferring a secret key between two entities The systems will be vulnerable to bugs and possibly fatal external assaults if the fundamental management methods are poor A method for securely encrypting data sent between parties is quantum cryptography. and spotting eavesdroppers trying to overhear the conversation. Quantum cryptography may be the solution to these issues a quantum cryptography application, Quantum Key Distribution (QKD), refers to the production of a cryptographic key with unconditional security assured by physical rules. Quantum cryptography is a kind of encryption. We examine the quantum key exchange protocol (BB84 protocol) in this study and the way that it significantly improves data transfer security when compared to standard encryption techniques. The main objective of quantum cryptography is to offer a trustworthy way to provide a secure method of communication between the intended peers only and to detect the Eavesdropper presence.
APA, Harvard, Vancouver, ISO und andere Zitierweisen
8

WANG, XINGYUAN, MING LIU und NINI GU. „TWO NEW CHAOTIC CRYPTOGRAPHIES BASED ON DIFFERENT ATTRACTOR-PARTITION ALGORITHMS“. International Journal of Modern Physics B 21, Nr. 27 (30.10.2007): 4739–50. http://dx.doi.org/10.1142/s0217979207038071.

Der volle Inhalt der Quelle
Annotation:
The paper analyses the limitation of Baptista cryptography in partitioning an attractor, and proposes two new attractor-partition methods: uniform-partition algorithm and dynamic-partition algorithm. They are different from the equal-interval-partition algorithm in Baptista cryptography, but dividing the attractor according to the attractor's natural invariant density and plaintext density, respectively. The comparative experiment indicates: the two new methods improve the unbalanced cryptograph distribution and cryptograph length in Baptista cryptography, they are also able to reduce the iteration time in chaotic systems effectively, which has improved decryption time and cryptographies' security.
APA, Harvard, Vancouver, ISO und andere Zitierweisen
9

Shashi Raj K. „The Intersection of Algebra and Cryptography: Enhancing Information Security through Mathematical Foundations“. Communications on Applied Nonlinear Analysis 31, Nr. 4s (05.07.2024): 466–89. http://dx.doi.org/10.52783/cana.v31.943.

Der volle Inhalt der Quelle
Annotation:
The rapid advancements in digital technologies have necessitated the development of robust information security measures. This paper explores the intersection of algebra and cryptography, focusing on how algebraic principles can enhance cryptographic techniques to provide stronger security foundations. By leveraging mathematical structures such as groups, rings, and fields, we can address critical challenges in encryption, secure communications, and data privacy. This study reviews key algebraic methods used in contemporary cryptographic protocols, including elliptic curve cryptography, homomorphic encryption, and lattice-based cryptography, and demonstrates their practical applications through detailed case studies. Our comparative analysis highlights the superior performance and security of algebra-based cryptographic solutions compared to traditional methods. Finally, we discuss the emerging trends and future directions in algebraic cryptography, emphasizing the potential of these mathematical foundations to address the evolving threats in information security.
APA, Harvard, Vancouver, ISO und andere Zitierweisen
10

Yadav, Sonam. „An Extensive Study on Lattice-Based Cryptography and its Applications for RLWE-Based Problems“. Universal Research Reports 10, Nr. 3 (2023): 104–10. http://dx.doi.org/10.36676/urr.2023-v10i3-014.

Der volle Inhalt der Quelle
Annotation:
Lattice-based cryptography has emerged as a powerful paradigm for constructing secure cryptographic primitives, offering resistance to quantum attacks and providing a versatile framework for building post-quantum cryptographic systems. This research paper provides an in-depth exploration of lattice-based cryptography, focusing specifically on its applications for problems based on Ring Learning with Errors (RLWE). We analyze the fundamental concepts of lattice theory, delve into the RLWE problem, and highlight the security properties and challenges associated with lattice-based schemes. Furthermore, we discuss various real-world applications of lattice-based cryptography, demonstrating its potential for secure communication, privacy-preserving protocols, and post-quantum cryptography.
APA, Harvard, Vancouver, ISO und andere Zitierweisen
11

Oh, Chaerin, Woosang Im, Hyunil Kim und Changho Seo. „Recent Trends in Cryptanalysis Techniques for White-box Block Ciphers“. Korean Institute of Smart Media 12, Nr. 9 (30.10.2023): 9–18. http://dx.doi.org/10.30693/smj.2023.12.9.9.

Der volle Inhalt der Quelle
Annotation:
Black box cryptography is a cryptographic scheme based on a hardware encryption device, operating under the assumption that the device and the user can be trusted. However, with the increasing use of cryptographic algorithms on unreliable open platforms, the threats to black box cryptography systems have become even more significant. As a consequence, white box cryptography have been proposed to securely operate cryptographic algorithms on open platforms by hiding encryption keys during the encryption process, making it difficult for attackers to extract the keys. However, unlike traditional cryptography, white box-based encryption lacks established specifications, making it challenging to verify its structural security. To promote the safer utilization of white box cryptography, CHES organizes The WhibOx Contest periodically, which conducts safety analyses of various white box cryptographic techniques. Among these, the Differential Computation Analysis (DCA) attack proposed by Bos in 2016 is widely utilized in safety analyses and represents a powerful attack technique against robust white box block ciphers. Therefore, this paper analyzes the research trends in white box block ciphers and provides a summary of DCA attacks and relevant countermeasures, adhering to the format of a research paper..
APA, Harvard, Vancouver, ISO und andere Zitierweisen
12

BAFTIU, Naim. „Analysis and use of Cryptography techniques in programming language C#: Coding and Decoding“. PRIZREN SOCIAL SCIENCE JOURNAL 4, Nr. 3 (31.12.2020): 1–10. http://dx.doi.org/10.32936/pssj.v4i3.165.

Der volle Inhalt der Quelle
Annotation:
Cryptography is an old idea and science, but its approach exists and plays a large role in modernization today. Conventional cryptographic techniques form the basis of today's cryptographic algorithm. The different categories of algorithms have their respective features; internally, in performance and implementation. Cryptographic schemes and mechanisms have undergone continuous improvement. The application of cryptography has grown increasingly, ranging from limited use in state institutions to widespread use by private individuals and companies. The increased use of the Internet has significantly influenced the nature of applications and the way we communicate. Data security dictates the use of different cryptographic techniques. For this reason, we analyze in detail the various coding techniques by evaluating their performance and efficiency. Regarding the new paradigms in cryptography there are also new cryptographic schemes whose application requires detailed study and analysis. The classical cryptography algorithm is the oldest algorithm that was used long before the cryptographic system was discovered. Currently, the system has been widely applied to secure data, and using new methods in a way to improve existing methods. In this thesis the use of cryptographic methods using the C # programming language will be discussed.
APA, Harvard, Vancouver, ISO und andere Zitierweisen
13

Hammad, Baraa Tareq, Ali Maki Sagheer, Ismail Taha Ahmed und Norziana Jamil. „A comparative review on symmetric and asymmetric DNA-based cryptography“. Bulletin of Electrical Engineering and Informatics 9, Nr. 6 (01.12.2020): 2484–91. http://dx.doi.org/10.11591/eei.v9i6.2470.

Der volle Inhalt der Quelle
Annotation:
Current researchers have focused on DNA-based cryptography, in fact, DNA or deoxyribonucleic acid, has been applied in cryptography for performing computation as well as storing and transmitting information. In the present work, we made use of DNA in cryptographic, i.e. its storing capabilities (superior information density) and parallelism, in order to improve other classical cryptographic algorithms. Data encryption is made possible via DNA sequences. In this paper, two cases utilizing different DNA properties were studied by combining the DNA codes with those conventional cryptography algorithms. The first case concerned on symmetric cryptography that involved DNA coding with OTP (one time pad) algorithms. Asymmetric cryptography was considered in the second case by incorporating the DNA codes in RSA algorithm. The efficiencies of DNA coding in OTP, RSA, and other algorithms were given. As observed, the computational time of RSA algorithm combined with DNA coding was longer. In order to alleviate this problem, data redundancy was reduced by activating the GZIP compressed algorithm. The present experimental results showed that DNA symmetric cryptography worked quite well in both time and size analyses. Nevertheless, it was less efficient than the compressed DNA asymmetric cryptography.
APA, Harvard, Vancouver, ISO und andere Zitierweisen
14

Kumar,, Varun. „Challenges and Future Trends of Cryptography in Internet of Things“. INTERANTIONAL JOURNAL OF SCIENTIFIC RESEARCH IN ENGINEERING AND MANAGEMENT 08, Nr. 04 (10.04.2024): 1–5. http://dx.doi.org/10.55041/ijsrem30505.

Der volle Inhalt der Quelle
Annotation:
The incorporation of cryptographic techniques is crucial for guaranteeing data privacy and security processed additionally sent inside IOT ecosystems, particularly as the IOT keeps growing. Examining problems including resource limitations, scalability, and the dynamic nature of IOT environments, this research paper explores the complex obstacles that cryptographic solutions confront considering the IOT. Lightweight cryptography, post-quantum cryptography, and blockchain integration are some of the new trends and future prospects in cryptographic research that are examined in this study in an effort to address these issues. This work offers a useful viewpoint for scholars, practitioners, and legislators engaged in the constantly changing field of cryptographic protocols inside the IOT framework by clarifying current problems and projecting future advancements. Keywords— Cryptography, Internet of Things (IOT), Security,Challenges
APA, Harvard, Vancouver, ISO und andere Zitierweisen
15

Et. al., Mandru Manisha,. „Colour Visual Cryptography (3,3) Scheme“. Turkish Journal of Computer and Mathematics Education (TURCOMAT) 12, Nr. 2 (10.04.2021): 3189–98. http://dx.doi.org/10.17762/turcomat.v12i2.2374.

Der volle Inhalt der Quelle
Annotation:
Visual Cryptography is an encryption technique which performs only encryption in cryptography, and it is used to encrypt every visual data. And this cryptography is different and unique in all cryptographic techniques, because of not performing decryption process mechanically, and that is done mechanically. In normal visual cryptography only black and white images are encrypted. In this paper we propose a different type of visual cryptography scheme for colour imagesin CMY format. And it protects the secret of the original image and no other techniques does not decrypt it except our decryption technique.
APA, Harvard, Vancouver, ISO und andere Zitierweisen
16

Teja, Penumantra Satya Sai, Mounika Lakshmi P und Vinay Kumar K. „A Secure Communication through Quantum Key Distribution Protocols“. International Research Journal of Electronics and Computer Engineering 4, Nr. 3 (30.09.2018): 14. http://dx.doi.org/10.24178/irjece.2018.4.3.14.

Der volle Inhalt der Quelle
Annotation:
Quantum cryptography is a new method of communication offering the security of the inviolability by using Law of Nature.Quantum Cryptography uses different secure communication by applying the phenomena of quantum physics. Unlike traditional classical cryptography, which uses mathematical techniques to restrict eavesdroppers, quantum cryptography is focused on the properties of physics of light for information. Quantum cryptography depends only on the validity of quantum theory, i.e., it is guarantied directly by the laws of physics. This is a different from any classical cryptographic techniques. This paper summarizes the current state of quantum cryptography and provides potential extensions of its feasibility as a mechanism for securing existing communication systems.
APA, Harvard, Vancouver, ISO und andere Zitierweisen
17

Sabani, Maria E., Ilias K. Savvas und Georgia Garani. „Learning with Errors: A Lattice-Based Keystone of Post-Quantum Cryptography“. Signals 5, Nr. 2 (13.04.2024): 216–43. http://dx.doi.org/10.3390/signals5020012.

Der volle Inhalt der Quelle
Annotation:
The swift advancement of quantum computing devices holds the potential to create robust machines that can tackle an extensive array of issues beyond the scope of conventional computers. Consequently, quantum computing machines create new risks at a velocity and scale never seen before, especially with regard to encryption. Lattice-based cryptography is regarded as post-quantum cryptography’s future and a competitor to a quantum computer attack. Thus, there are several advantages to lattice-based cryptographic protocols, including security, effectiveness, reduced energy usage and speed. In this work, we study the learning with errors (LWE) problem and the cryptosystems that are based on the LWE problem and, in addition, we present a new efficient variant of LWE cryptographic scheme.
APA, Harvard, Vancouver, ISO und andere Zitierweisen
18

Dabola, Shashank. „Chat Secure-Messaging Application Based on Secure Encryption Algorithm“. International Journal for Research in Applied Science and Engineering Technology 12, Nr. 3 (31.03.2024): 303–5. http://dx.doi.org/10.22214/ijraset.2024.58817.

Der volle Inhalt der Quelle
Annotation:
Abstract: This study aims to explore the application of cryptography in various chat interfaces. Utilizing a systematic literature review methodology, we examine research conducted across various scientific platforms that bridge cryptography and the chat sector, as well as the intersection of cryptograph and database. The potential for advanced encryption algorithms to enhance the security of the user data is enormous. Implementing cryptography in chat interface presents competitive advantages, as numerous researchers have proposed and validated models that effectively optimize the use of cryptography in sharing data b/w the users
APA, Harvard, Vancouver, ISO und andere Zitierweisen
19

Annu. „Algebraic Structures and Their Applications in Modern Cryptography“. Innovative Research Thoughts 10, Nr. 3 (25.07.2024): 52–59. http://dx.doi.org/10.36676/irt.v10.i3.1433.

Der volle Inhalt der Quelle
Annotation:
Modern cryptography relies heavily on the principles of algebraic structures to ensure the security and integrity of data. This paper explores the fundamental algebraic structures that underpin contemporary cryptographic systems, including groups, rings, fields, and lattices. We provide a detailed examination of how these structures are employed in various cryptographic algorithms and protocols, such as public-key cryptography, digital signatures, and hash functions. an overview of basic algebraic concepts and their properties, followed by an in-depth analysis of their applications in cryptographic schemes. For instance, the use of elliptic curve groups in Elliptic Curve Cryptography (ECC) offers enhanced security with smaller key sizes compared to traditional systems like RSA. Similarly, lattice-based cryptography presents promising solutions for post-quantum security, leveraging the hardness of lattice problems to resist attacks by quantum computers. the role of algebraic structures in the development of advanced cryptographic techniques, such as homomorphic encryption, which allows computations on encrypted data without decryption, and zero-knowledge proofs, which enable the verification of information without revealing the information itself. Through these examples, we illustrate the critical importance of algebraic structures in achieving robust and efficient cryptographic systems.
APA, Harvard, Vancouver, ISO und andere Zitierweisen
20

Singh, Sukhveer. „Investigation of Cryptography for Secure Communication and Data Privacy Applications“. Mathematical Statistician and Engineering Applications 70, Nr. 1 (31.01.2021): 551–60. http://dx.doi.org/10.17762/msea.v70i1.2508.

Der volle Inhalt der Quelle
Annotation:
In many applications, secure communication and data privacy are crucially supported by cryptography. The study of cryptography is now essential for creating strong and dependable security systems due to the growing risks to sensitive information in the digital era. The fundamentals of cryptography, its guiding principles, and its useful applications in securing communication channels and preserving data privacy are explored in this research article.Beginning with symmetric and asymmetric encryption techniques, the inquiry first looks at the fundamental ideas of encryption and decryption. It explores the mathematical underpinnings of cryptography, including discrete logarithms, prime numbers, and modular arithmetic, which serve as the foundation for many cryptographic systems.The paper also examines the various cryptographic protocols and algorithms that are frequently used in secure communication systems. It examines well-known encryption algorithms like Elliptic Curve Cryptography (ECC), Rivest-Shamir-Adleman (RSA), and Advanced Encryption Standard (AES). To determine whether a given algorithm is appropriate for a given use case, its advantages, disadvantages, and distinguishing characteristics are examined.The inquiry also looks at other cryptographic methods including digital signatures, hashing, and key management in addition to encryption. In secure communication systems, these methods are essential for guaranteeing data integrity, authentication, and non-repudiation.
APA, Harvard, Vancouver, ISO und andere Zitierweisen
21

Dubey, Praveer, und Ompal Yadav. „A Survey on Quantum cryptography versus classical Cryptography“. International Journal of Current Engineering and Technology 10, Nr. 06 (31.10.2021): 910–13. http://dx.doi.org/10.14741/ijcet/v.10.6.3.

Der volle Inhalt der Quelle
Annotation:
Quantum Cryptography is an approach to securing communications by applying the phenomena of quantum physics. Unlike traditional classical cryptography, which uses mathematical techniques to restrict eavesdroppers, quantum cryptography is focused on the physics of information. The development of quantum cryptography was motivated by the short-comings of classical cryptographic methods, which can be classified as either public-key or secret-key Methods. There are classical solutions to insecure communication all rely on making some or assumption, about the computational power of a cheater, about the number of cheaters, or something of this kind. Based on quantum key distribution, one might hope that a quantum computer might allow us to weaken or remove these assumptions.
APA, Harvard, Vancouver, ISO und andere Zitierweisen
22

Khamalwa, Mulemi Simiyu. „Exploring how Commutative Algebra Underpins Cryptographic Protocols and Encryption Methods Used in Secure Communications and Data Protection“. NEWPORT INTERNATIONAL JOURNAL OF SCIENTIFIC AND EXPERIMENTAL SCIENCES 5, Nr. 3 (14.06.2024): 58–62. http://dx.doi.org/10.59298/nijses/2024/10.5.586237.

Der volle Inhalt der Quelle
Annotation:
In the dynamic realm of cybersecurity, the principles of cryptography form the bedrock of secure communication and data protection. This review delves into the pivotal role of commutative algebra in the development and implementation of cryptographic protocols. Commutative algebra, encompassing commutative rings, fields, and groups, is integral to many encryption and decryption algorithms that safeguard digital information. This review explores various algebraic structures, including modular arithmetic, finite fields, and group theory, highlighting their significance in key cryptographic processes such as secure key generation, encryption, and decryption. We examine public key cryptography, underscoring how commutative algebra underpins systems like RSA, ElGamal, and ECC, ensuring secure key exchange and distribution. Finite fields and Galois theory are discussed for their crucial role in cryptographic algorithms, enhancing security and efficiency. Lattice-based cryptography is explored for its resistance to quantum computing attacks, leveraging the complexity of lattice problems in high-dimensional spaces. Cryptographic hash functions, error-correcting codes, and homomorphic encryption are reviewed for their reliance on algebraic properties to maintain data integrity, confidentiality, and security in various applications. Additionally, multivariate polynomial cryptography and post-quantum cryptography are examined for their use of complex algebraic structures to provide robust security against emerging threats, including those posed by quantum computing. This comprehensive review underscores the indispensable role of commutative algebra in the theoretical foundation and practical implementation of modern cryptographic systems, emphasizing its importance in ensuring security, efficiency, and resilience in the face of evolving cyber threats. Keywords: Commutative algebra, cryptographic, protocols, encryption, communications, data protection
APA, Harvard, Vancouver, ISO und andere Zitierweisen
23

Akram, Zaryab. „Cryptology Based on Laplace Transform of Hyperbolic Function and Matrix Decomposition Method“. ECS Meeting Abstracts MA2022-02, Nr. 64 (09.10.2022): 2364. http://dx.doi.org/10.1149/ma2022-02642364mtgabs.

Der volle Inhalt der Quelle
Annotation:
Cryptography is the art of coding and decoding the communication. Cryptography ensures the security of delicate information over some confidentiality breaching resources. In the recent age Cryptography has turned into a battleground of some of the world’s best mathematicians and computer scientists. A number of transforms like Sumudu transform, Laplace transform, Fourier transform, Kamal transform, Mellin transform, Jafari transform, Aboodh transform, N-transform, ELzaki transform, MAHGOUB transform are frequently used in cryptography. Cryptography is of great importance in every field of life including data transmission, data storage, E-Commerce, confidential communication such as credit card transactions and Emails. Cryptography has been a hot topic among the researchers from 4000 years ago until now. In this work, a new cryptographic technique will be introduced. . In this work mathematical transformation known as Laplace transform on hyperbolic function is used for advancement of security purpose in the field of computers and telecommunications, this concept is known as Cryptography. This work includes a mathematical method known as “Laplace Transform” along with “Matrix Decomposition or Triangularization method” in cryptographic process (Encryption and Decryption). Both these mathematical concepts are used in this work to create a new cryptographic technique for the security of data and information in the world of computer. In this technique, Laplace transform on hyperbolic functions along with Matrix decomposition method will be incorporated. The Laplace Transform of hyperbolic function and Lower Triangular Matrix will be used as encryption and inverse Laplace Transformand upper triangular matrix will be used for decryption. Furthermore, the technique will also be explained with its applications.
APA, Harvard, Vancouver, ISO und andere Zitierweisen
24

Chandre, Pankaj R., Bhagyashree D. Shendkar, Sayalee Deshmukh, Sameer Kakade und Suvarna Potdukhe. „Machine Learning-Enhanced Advancements in Quantum Cryptography: A Comprehensive Review and Future Prospects“. International Journal on Recent and Innovation Trends in Computing and Communication 11, Nr. 11s (10.10.2023): 642–55. http://dx.doi.org/10.17762/ijritcc.v11i11s.8300.

Der volle Inhalt der Quelle
Annotation:
Quantum cryptography has emerged as a promising paradigm for secure communication, leveraging the fundamental principles of quantum mechanics to guarantee information confidentiality and integrity. In recent years, the field of quantum cryptography has witnessed remarkable advancements, and the integration of machine learning techniques has further accelerated its progress. This research paper presents a comprehensive review of the latest developments in quantum cryptography, with a specific focus on the utilization of machine learning algorithms to enhance its capabilities. The paper begins by providing an overview of the principles underlying quantum cryptography, such as quantum key distribution (QKD) and quantum secure direct communication (QSDC). Subsequently, it highlights the limitations of traditional quantum cryptographic schemes and introduces how machine learning approaches address these challenges, leading to improved performance and security. To illustrate the synergy between quantum cryptography and machine learning, several case studies are presented, showcasing successful applications of machine learning in optimizing key aspects of quantum cryptographic protocols. These applicatiocns encompass various tasks, including error correction, key rate optimization, protocol efficiency enhancement, and adaptive protocol selection. Furthermore, the paper delves into the potential risks and vulnerabilities introduced by integrating machine learning with quantum cryptography. The discussion revolves around adversarial attacks, model vulnerabilities, and potential countermeasures to bolster the robustness of machine learning-based quantum cryptographic systems. The future prospects of this combined field are also examined, highlighting potential avenues for further research and development. These include exploring novel machine learning architectures tailored for quantum cryptographic applications, investigating the interplay between quantum computing and machine learning in cryptographic protocols, and devising hybrid approaches that synergistically harness the strengths of both fields. In conclusion, this research paper emphasizes the significance of machine learning-enhanced advancements in quantum cryptography as a transformative force in securing future communication systems. The paper serves as a valuable resource for researchers, practitioners, and policymakers interested in understanding the state-of-the-art in this multidisciplinary domain and charting the course for its future advancements.
APA, Harvard, Vancouver, ISO und andere Zitierweisen
25

Shah, Aayush, Prabhat Mahato und Aadarsh Bhagat. „Enhancing Post-Quantum Cryptography: Exploring Mathematical Foundations and Comparative Analysis of Different Cryptographic Algorithm“. International Journal for Research in Applied Science and Engineering Technology 11, Nr. 8 (31.08.2023): 1626–42. http://dx.doi.org/10.22214/ijraset.2023.55341.

Der volle Inhalt der Quelle
Annotation:
Abstract: This research paper surveys the landscape of cryptography, encompassing historical origins and modern applications. Beginning with foundational concepts, it explores encryption, decryption, ciphers, and keys, spanning symmetric and asymmetric cryptography. Historical context unfolds, tracing cryptography from ancient Egyptian hieroglyphs to Julius Caesar's cipher. The study then transitions to contemporary subjects. Elliptic Curves and Cryptography are investigated, showcasing their significance in secure communication, demonstrating ECC key exchange and AES-GCM encryption using python and Comparative analysis of ECC, RSA, and Diffie-Hellman sheds light on their performance. Zero-Knowledge Proofs are introduced as tools for privacy-preserving verification followed by an exploration of various Zero-Knowledge Proof (ZKP) protocols. By presenting practical implementation examples using Python, the paper illustrates how these proofs can be applied in real-world scenarios. Random Number Generation is examined and distinction between pseudorandom number generators (PRNGs) and cryptographically secure PRNGs (CSPRNGs) is emphasized conducting a thorough comparative analysis of PRNGs and CSPRNGs, considering factors like correlation, independence, periodicity, and entropy. Furthermore, the section evaluates the performance of different random number generation techniques. Fully Homomorphic Encryption emerges as a groundbreaking concept, discussing its mathematical properties, practical implementation, parameter selection, and optimization techniques enabling computation on encrypted data. Cryptographic Secret Sharing Schemes are explored for secure information distribution. The paper concludes by delving into the Chinese Remainder Theorem's applications within modern cryptographic protocols, particularly in RSA decryption and the integration factorization process of the RSA public key cryptosystem. It also provides a comprehensive overview of the theoretical foundations of primality testing, a pivotal aspect of the RSA algorithm. Overall, this research paper provides a comprehensive exploration of cryptography's historical context, core concepts, advanced techniques, and practical implementations, offering valuable insights into the realm of secure communication
APA, Harvard, Vancouver, ISO und andere Zitierweisen
26

Bala, Romi, und Hemant Pandey. „Advances in Discrete Mathematics: From Combinatorics to Cryptography“. Turkish Journal of Computer and Mathematics Education (TURCOMAT) 10, Nr. 3 (13.12.2019): 1643–46. http://dx.doi.org/10.61841/turcomat.v10i3.14624.

Der volle Inhalt der Quelle
Annotation:
Discrete mathematics forms the foundation for various fields, including computer science and cryptography, by providing essential tools for problem-solving in discrete structures. This paper explores the advancements in discrete mathematics, focusing on combinatorics and cryptography. It discusses the basic concepts of combinatorics, such as permutations, combinations, and graph theory, along with their applications in modern cryptography. The paper also examines symmetric and public key cryptography algorithms, including DES, AES, RSA, and ECC, highlighting their key features and security mechanisms. Furthermore, it explores the role of discrete structures, such as sets, relations, functions, and lattices, in cryptography, emphasizing their importance in designing secure cryptographic systems. Overall, this paper provides a comprehensive overview of the advancements in discrete mathematics and their applications in modern cryptography.
APA, Harvard, Vancouver, ISO und andere Zitierweisen
27

Sedat Sonko, Kenneth Ifeanyi Ibekwe, Valentine Ikenna Ilojianya, Emmanuel Augustine Etukudoh und Adefunke Fabuyide. „QUANTUM CRYPTOGRAPHY AND U.S. DIGITAL SECURITY: A COMPREHENSIVE REVIEW: INVESTIGATING THE POTENTIAL OF QUANTUM TECHNOLOGIES IN CREATING UNBREAKABLE ENCRYPTION AND THEIR FUTURE IN NATIONAL SECURITY“. Computer Science & IT Research Journal 5, Nr. 2 (18.02.2024): 390–414. http://dx.doi.org/10.51594/csitrj.v5i2.790.

Der volle Inhalt der Quelle
Annotation:
This study provides a comprehensive review of quantum cryptography and its implications for U.S. national security in the face of emerging quantum technologies. The primary objective is to investigate the potential of quantum cryptographic methods in creating unbreakable encryption and their future role in enhancing digital security. Employing a systematic literature review and content analysis, the study draws on recent peer-reviewed articles, institutional reports, and academic journals from 2013 to 2023. The methodology focuses on evaluating the evolution, current state, and challenges of quantum cryptography, along with its integration into existing security frameworks. Key findings reveal that Quantum Key Distribution (QKD) and post-quantum cryptography (PQC) offer promising solutions against the threats posed by quantum computing to classical encryption methods. However, the practical implementation of these technologies faces significant challenges, including technological limitations and the need for global standardization. The study underscores the urgency for U.S. national security policy to prioritize the development and integration of quantum-resistant cryptographic technologies and to foster international collaboration for standardization. Finally, the study highlights the transformative potential of quantum cryptography in digital security, emphasizing the need for continued research and collaboration to overcome implementation challenges. Future research directions include the development of efficient quantum cryptographic protocols and ethical considerations surrounding the deployment of quantum technologies. This study contributes to the discourse on securing national interests in the face of advancing quantum computing capabilities. Keywords: Quantum Cryptography, Digital Security, Post-Quantum Cryptography, Quantum Key Distribution.
APA, Harvard, Vancouver, ISO und andere Zitierweisen
28

Dhakne, Dr Amol, Prasann Shimpi, Sanket Halake, Shivam Dharmshetti und Shashank Singh. „Neural Network Based Message Concealment Scheme“. International Journal for Research in Applied Science and Engineering Technology 10, Nr. 5 (31.05.2022): 1368–78. http://dx.doi.org/10.22214/ijraset.2022.42522.

Der volle Inhalt der Quelle
Annotation:
Abstract: Neural Cryptography is a new thread that integrates cryptography and neural networks for cryptanalysis and encryption applications. We show that Neural Networks can execute symmetric encryption in an adversarial context in this paper, and we build on the existing literature on the subject. Cryptography's purpose is to make it difficult to decipher a cypher and recreate the plain text without the associated key. Your messages are encrypted with excellent cryptography in such a way that brute force attacks against the algorithm or key are nearly impossible. Good cryptography is secure because it employs extremely long keys and encryption techniques that are resistant to various types of attack. The neural net application is the next step in the evolution of good cryptography. This paper discusses the use of neural networks in cryptography, including how to create neural networks that can be utilized in cryptography. Keywords: Cryptography key, encryption system, encryption algorithm, artificial neural network,chaos maps, logistic encryption.
APA, Harvard, Vancouver, ISO und andere Zitierweisen
29

Olajide Soji Osundare, Chidiebere Somadina Ike, Ololade Gilbert Fakeyede und Adebimpe Bolatito Ige. „Blockchain and quantum cryptography: Future of secure telecommunications in banking“. Engineering Science & Technology Journal 3, Nr. 2 (30.12.2022): 154–71. http://dx.doi.org/10.51594/estj.v3i2.1523.

Der volle Inhalt der Quelle
Annotation:
The rapid evolution of telecommunications in the banking sector has necessitated advanced security measures to protect sensitive financial data and transactions. Blockchain technology, with its decentralized and immutable ledger system, has emerged as a promising solution for ensuring transparency, traceability, and security in banking communications. However, the potential threat posed by quantum computing to current cryptographic methods presents new challenges to the integrity of blockchain systems. Quantum cryptography, leveraging the principles of quantum mechanics, offers a robust alternative to traditional encryption techniques by enabling secure key distribution that is theoretically immune to quantum attacks. This abstract explores the convergence of blockchain and quantum cryptography as a dual framework for securing telecommunications in banking. The integration of blockchain's decentralized architecture with quantum cryptography's advanced encryption capabilities can significantly enhance the security of financial transactions, safeguarding against both current and future cyber threats. The paper also discusses the potential challenges in implementing these technologies, including the need for quantum-resistant algorithms, the high cost of quantum infrastructure, and the technical complexities associated with merging blockchain with quantum systems. In conclusion, while blockchain and quantum cryptography individually offer significant advancements in cybersecurity, their combined application represents the future of secure telecommunications in banking. As quantum computing continues to advance, the adoption of quantum cryptography alongside blockchain will be crucial in maintaining the security and integrity of banking communications. This paper argues for the importance of continued research and development in this area, highlighting the need for cross-disciplinary collaboration to overcome existing barriers and fully realize the potential of these technologies in securing the future of banking telecommunications. Keywords: Blockchain, Quantum Cryptography, Future, Secure Telecommunication, Banking.
APA, Harvard, Vancouver, ISO und andere Zitierweisen
30

Priya, R. Shanmuga, und A. Senthilkumar. „A Study on Visual Cryptography for Colour Images“. International Journal of Advanced Research in Computer Science and Software Engineering 7, Nr. 7 (01.08.2017): 260. http://dx.doi.org/10.23956/ijarcsse/v7i7/0172.

Der volle Inhalt der Quelle
Annotation:
The intent of this paper is to present some of the major things about visual cryptography for colour images. The idea behind this technique is quite simple and powerful. Visual cryptography deals with visual information like picture, printed text and written notes etc. Visual cryptography also called secret sharing. As the name implies visual cryptography which has a single secret image and more than one shadow images and provided for numerous users. Visual cryptography process depends on various measures such as accuracy, computational complexity, pixel expansion, contrast whether generated it is meaningless or meaningful. Encryption performed by image processing techniques and the decryption carried out by human visual system with the stacking images. Visual cryptography need not require any complicated cryptographic proficiency. So, the intruders or hackers get hard to hack the details programmatically. However, this papers deals with visual cryptography for colour images.
APA, Harvard, Vancouver, ISO und andere Zitierweisen
31

Kaushal, Milind. „Cryptography: A Brief Review“. International Journal for Research in Applied Science and Engineering Technology 10, Nr. 2 (28.02.2022): 763–67. http://dx.doi.org/10.22214/ijraset.2022.40401.

Der volle Inhalt der Quelle
Annotation:
Abstract: This paper reviews the concept of cryptography and some of the cryptographic algorithms. It discusses the importance of cryptography and how it is useful in the data security world. The history of this concept goes way back and has found uses in the times of wars. It has become way more advanced and complicated than it used to be but is still not perfect. Keywords: Cryptography, Asymmetric Cryptosystem, Cipher text, Encryption Algorithm, Diffie-Hellman, DES, 3DES
APA, Harvard, Vancouver, ISO und andere Zitierweisen
32

Wang, Xing, Qiang Zhang und Xiao Peng Wei. „A New Encryption Method Based on Rijndael Algorithm and DNA Computing“. Applied Mechanics and Materials 20-23 (Januar 2010): 1241–46. http://dx.doi.org/10.4028/www.scientific.net/amm.20-23.1241.

Der volle Inhalt der Quelle
Annotation:
AES is one of the most widely used cryptographic systems. DNA computing has the high efficiency to solve some NP-problems. Therefore many scientists try to combine DNA computing with cryptography. In this paper, an algorithm is designed to simulate a plaintext encrypted by DNA biotechnology and modern cryptography. After mapping the plaintext information as DNA chain and handling the base chain with biological genetic technology, we can get the gene codes form, then using the Rijndael algorithm to deal with the biological chain with cryptography and get the final result. It makes the DNA-based cryptography more effective and more security.
APA, Harvard, Vancouver, ISO und andere Zitierweisen
33

Sankhyan, Bhanu. „Review on Symmetric and Asymmetric Cryptography“. International Journal for Research in Applied Science and Engineering Technology 12, Nr. 3 (31.03.2024): 2934–40. http://dx.doi.org/10.22214/ijraset.2024.59538.

Der volle Inhalt der Quelle
Annotation:
Abstract: As the technology is progressing, internet is growing day by day and it has became more vulnerable than ever. To prevent data from being tampered or viewed by third parties, cryptography is used. Cryptography has it’s roots from ancient egypt, where secret writings are developed to transfer messages. Now, modern cryptography is used to secure data over the network, which are classified into symmetric and asymmetric cryptography. Both cryptographic methods has it’s own limitations and advantages, which are further used to develop algorithms for better security. More and more efficient algorithms are developed which are discussed in this paper
APA, Harvard, Vancouver, ISO und andere Zitierweisen
34

Abbasi, Faisal. „Quantum Cryptography: The Future of Internet and Security Management“. Journal of Management and Service Science (JMSS) 1, Nr. 1 (2021): 1–12. http://dx.doi.org/10.54060/jmss/001.01.004.

Der volle Inhalt der Quelle
Annotation:
In today’s world, cryptography techniques are used and implemented on the elementary method of finding the prime factor of large integer, which is said to be “Inevitable to Track”. But living in an era where nothing is impossible to achieve, so cryptographic techniques are exposed to both technologies’ advancement in computational power of machines and advancement in the fields of mathematics to break the notion that factoring of large integers into their prime is impossible. To cope up with the threat that cryptography will face is handled by fusion of physics into cryptography, leading to the evolution of Quantum Cryptography. It is one of the fast-growing fields in computer technology. In this paper, I am going to brief the concepts of Quantum Cryptography and how this technology has led to the development of the strategy of complete secure key distribution. The paper covers the loophole present in the modern cryptography techniques, the fundamental principle of quantum cryptography, its implementation in the real world along with the limitation faced in this field, and the possible future of quantum cryptography.
APA, Harvard, Vancouver, ISO und andere Zitierweisen
35

Bharati A. Patil, Prajakta R. Toke und Sharyu S. Naiknavare. „Research on Various Cryptography Techniques“. International Journal of Scientific Research in Computer Science, Engineering and Information Technology 10, Nr. 2 (22.04.2024): 685–92. http://dx.doi.org/10.32628/cseit2410290.

Der volle Inhalt der Quelle
Annotation:
Cryptography is utilized to make secure data transmission over networks. The algorithm called for cryptography should meet the conditions of authentication, confidentiality, integrity and non-repudiation. Cryptography is a technique used from decenniums to secure and forfend the information and send the data from one place to another without the trepidation of having been read out by some unauthorized and unauthenticated denotes. Several ways has been developed in this field to make the information more secure and evade trespassing. However these methods may have some loopholes or shortcoming which leads to the leakage of information and thus raising a question of information security. The cryptographic technique is utilized not only to provide the security but additionally it deals with data integrity, confidentiality and non-repudiation issues. To safeguard data during transmission or storage, sundry algorithms and methods have been developed in the field of security. A wide range of cryptography approaches are employed, each with its own set of strengths and inhibitions that are acclimated to provide data security. Cryptography can be defined as techniques that cipher data, depending on categorical algorithms that make the data unreadable to the human ocular perceiver unless decrypted by algorithms that are predefined by the sender. It encrypts data utilizing a set of algorithms such as symmetric and asymmetric algorithms. These encryption methods vary in terms of vitality, celerity, and utilization of resources (CPU utilization, recollection, and power). It is utilized to bulwark personal identifiable information (PII) and other confidential data, authenticate identities, avert document tampering, and build trust between servers. Cryptography is one of the most paramount techniques utilized by digital businesses to safeguard the systems that store their most valuable asset – data – whether it is at rest or in kinetic Customer PII, employee PII, perspicacious property, company strategies, and any other confidential information are examples of data. As a result, cryptography is a vital infrastructure, as the aegis of sensitive data increasingly relies on cryptographic solutions. In this paper I have discussed various cryptographic techniques and the inhibitions of those techniques as well. Some cryptographic algorithms are briefly described and their impact on the information is additionally mentioned.
APA, Harvard, Vancouver, ISO und andere Zitierweisen
36

Geetha, M., und K. Akila. „SURVEY : CRYPTOGRAPHY OPTIMIZATION ALGORITHMS“. IJISCS (International Journal of Information System and Computer Science) 2, Nr. 3 (14.03.2019): 123. http://dx.doi.org/10.56327/ijiscs.v2i3.708.

Der volle Inhalt der Quelle
Annotation:
With the advent of e-commerce, it has become extremely essential to tackle the sensitive issues of affording data security, especially in the ever-blooming open network environment of the modern era. The encrypting technologies of the time-honored cryptography are generally employed to shelter data safety extensively. The term ‘cryptography’ refers to the process of safeguarding the secret data against access by unscrupulous persons in scenarios where it is humanly impossible to furnish physical protection. It deals with the methods which convert the data between intelligible and unintelligible forms by encryption/decryption functions with the management of key(s). Nowadays cryptographic key management issues that arise due to the distributed nature of IT resources, as well the distributed nature of their control. Recently these issues are solved by optimization algorithms utilized in the cryptographic algorithms. The purpose of this paper is to give a survey of optimal cryptographic keys that can be developed with the help of optimization algorithms, and to address their merits to the real-worldscenarios.AbstractWith the advent of e-commerce, it has become extremely essential to tackle the sensitive issues of affording data security, especially in the ever-blooming open network environment of the modern era. The encrypting technologies of the time-honored cryptography are generally employed to shelter data safety extensively. The term ‘cryptography’ refers to the process of safeguarding the secret data against access by unscrupulous persons in scenarios where it is humanly impossible to furnish physical protection. It deals with the methods which convert the data between intelligible and unintelligible forms by encryption/decryption functions with the management of key(s). Nowadays cryptographic key management issues that arise due to the distributed nature of IT resources, as well the distributed nature of their control. Recently these issues are solved by optimization algorithms utilized in the cryptographic algorithms. The purpose of this paper is to give a survey of optimal cryptographic keys that can be developed with the help of optimization algorithms, and to address their merits to the real-worldscenarios. Keywords:Cryptography; Encryption; Decryption; Key Management; Optimization algorithm;
APA, Harvard, Vancouver, ISO und andere Zitierweisen
37

B S, Aditya, und Sharadadevi Kaganurmath. „Use of Cryptography and Signing for Network Security“. International Journal for Research in Applied Science and Engineering Technology 10, Nr. 7 (31.07.2022): 4080–83. http://dx.doi.org/10.22214/ijraset.2022.45926.

Der volle Inhalt der Quelle
Annotation:
Abstract: With technological advancements along with tremendous generation and storage of sensitive data, which can be cryptographic keys, passwords or other data that can be crucial for operation of an organization, thereis a need to secure this sensitive data startingfrom its creation, its transfer from one place to another and its final place of storage. Thiscan be done with the help of cryptography and cryptographic algorithms that can help secure this entire process. With cryptography, it is possible to securely transfer sensitive data to ensure that it cannot be read or tampered by a third party. Cryptography and its related algorithms can also be used to secure the network for safe transfer and storage of sensitive data. In this paper, starting with a brief introduction to cryptography concepts and some networkingprotocols, we shall discuss and compare usage of an algorithm such as AES, hashing and importance of Digital Certificates and Signing operation along with encryption for better security.
APA, Harvard, Vancouver, ISO und andere Zitierweisen
38

Sabaya, Dinaeli Paul, Adam Aloyce Semlambo und Joel Kazoba Simon. „Data Security Through Crypto-Stegano Systems“. International Journal of Computational Science, Information Technology and Control Engineering 10, Nr. 1/2/3 (27.07.2023): 1–23. http://dx.doi.org/10.5121/ijcsitce.2023.10301.

Der volle Inhalt der Quelle
Annotation:
Unauthorized access and hacking are major issues for internet users, and numerous articles have been published on various approaches to solving this issue. This study proposes a novel method for encoding a hidden message within the text by combining text steganography and substitution cryptography. While steganography and cryptography can be used to protect data, neither is sufficient to provide better security as they can be broken by steganalysis and cryptoanalysis. Therefore, the terms "cryptography-stegano" should be combined for improved security. In this method, data is first encrypted using a substitution cryptography technique to produce the cypher text, which is then encrypted using text steganography to produce a more secure cypher text sent to the recipient. Contrary to popular belief, using image steganography and cryptographic methods is unnecessary for effective data encryption. The study shows that combining text steganography with cryptographic techniques is an excellent data security method. Additionally, other combinations, such as audio and video steganography, should also be considered for better security
APA, Harvard, Vancouver, ISO und andere Zitierweisen
39

Nana, Nana, und Puguh Wahyu Prasetyo. „An implementation of Hill cipher and 3x3x3 rubik's cube to enhance communication security“. Bulletin of Applied Mathematics and Mathematics Education 1, Nr. 2 (10.12.2021): 75–92. http://dx.doi.org/10.12928/bamme.v1i2.4252.

Der volle Inhalt der Quelle
Annotation:
Message security is must be managed seriously. Therefore, to maintain the confidentiality of any message, cryptography is needed. Cryptography is a science that uses mathematics to encrypt and decrypt messages. Cryptography is used as a tool to protect messages, for example, national secrets and strategies. The method of this research is qualitative research with a literature review. This research implements a hybrid cryptographic algorithm by combining Hill cipher and 3x3x3 Rubik's cube methods with Python software simulation.
APA, Harvard, Vancouver, ISO und andere Zitierweisen
40

Rani, Rashmi. „Quantum Cryptography: Fundamentals and Advanced Techniques“. International Journal for Research in Applied Science and Engineering Technology 12, Nr. 5 (31.05.2024): 5747–51. http://dx.doi.org/10.22214/ijraset.2024.62943.

Der volle Inhalt der Quelle
Annotation:
Abstract: Quantum-cryptography represents a revolutionary advancement in the field of secure correspondence, leveraging the principles of quantum-mechanics to ensure unprecedented levels of security. This review paper provides a comprehensive exploration of both the foundational principles and advanced techniques underpinning quantum cryptographic systems. We begin by examining the theoretical foundations, including quantum key distribution (QKD) protocols such as BB84 and E91, and the critical role of entanglement and superposition in these processes. The paper then delves into the latest advancements and techniques in the field, including device-independent QKD, quantum cryptographic networks, and post-quantum cryptographic methods designed to be resilient against quantum computer attacks. Additionally, we discuss practical implementation challenges and the current state of experimental quantum cryptography. By synthesizing recent research findings and technological developments, this review aims to provide a thorough comprehension of the current environment and future directions of quantum cryptography, highlighting its potential to revolutionize secure communications in the quantum era
APA, Harvard, Vancouver, ISO und andere Zitierweisen
41

Vignesh, R. Sakthi, S. Sudharssun und K. J. Jegadish kumar. „Contemporary Cryptography and Arguments for Classical Cryptography's Endurance alongside the Propitious Quantum Cryptography“. International Journal of Computer Applications 1, Nr. 26 (25.02.2010): 59–64. http://dx.doi.org/10.5120/479-786.

Der volle Inhalt der Quelle
APA, Harvard, Vancouver, ISO und andere Zitierweisen
42

Lohith D K und Sanjay M. „A system of symmetric key cryptography using deep learning“. Global Journal of Engineering and Technology Advances 20, Nr. 2 (30.08.2024): 081–89. http://dx.doi.org/10.30574/gjeta.2024.20.2.0139.

Der volle Inhalt der Quelle
Annotation:
Encryption is the process of making data unreadable, whereas decryption is the process of recovering the original data. Good cryptography encrypts data in a way that makes it impossible to conduct a brute force assault on the key or a cryptography method. Many ciphers have been proposed up to this point. But their weaknesses have also been made public. Novel cryptography techniques are therefore quite desirable. Within the suggested project, a symmetric A deep neural network-based cryptography algorithm is created. Our experiments demonstrate that the suggested approach outperforms conventional cryptographic methods and is very difficult to crack, especially when little text files are involved.
APA, Harvard, Vancouver, ISO und andere Zitierweisen
43

Viresh, Kasheenath Babaleshwar, Karade Sinchana, N. Sakshi und Naidu Anush. „Audio encryption and decryption using AES algorithm technique“. i-manager’s Journal on Electronics Engineering 14, Nr. 2 (2024): 8. http://dx.doi.org/10.26634/jele.14.2.20486.

Der volle Inhalt der Quelle
Annotation:
Audio cryptography is the practice of encrypting audio data to prevent illegal access to and listening to it. This paper presents an innovative technique of audio cryptography based on the Python computer language. To ensure secrecy and integrity, the suggested system encrypts and decrypts audio signals using advanced cryptographic techniques. A crucial component of AES, the cryptographic key is dynamically created to improve security. Python's broad library support and ease of use make it an ideal platform for implementing the AES algorithm, which ensures dependable and effective audio data encryption. The system utilizes Python's cryptography library for seamless integration and ease of implementation. Simulation results demonstrate the efficacy of the AES algorithm in securely encrypting and decrypting audio data with reduced noise compared to traditional methods.
APA, Harvard, Vancouver, ISO und andere Zitierweisen
44

Irawan, Muhammad Dedi. „IMPLEMENTASI KRIPTOGRAFI VIGENERE CIPHER DENGAN PHP“. JURNAL TEKNOLOGI INFORMASI 1, Nr. 1 (01.06.2017): 11. http://dx.doi.org/10.36294/jurti.v1i1.21.

Der volle Inhalt der Quelle
Annotation:
Abstract - This research was conducted to create a cryptographic implementation of vigenere ciphers. This system is designed by analyzing the descriptive method, and the comparative method. After analysis, modeling is done with UML (Unified Modeling Language) and the design of vigenere cipher cryptography system with text encryption and decryption can be programmed using PHP software. The results of this study are an implementation of the vigenere cipher cryptographic system with PHP. Keywords - Cryptography, Vigenere Cipher, Encryption - Decryption, Text, PHP.
APA, Harvard, Vancouver, ISO und andere Zitierweisen
45

Drzazga, Bartosz, und Łukasz Krzywiecki. „Review of Chosen Isogeny-Based Cryptographic Schemes“. Cryptography 6, Nr. 2 (31.05.2022): 27. http://dx.doi.org/10.3390/cryptography6020027.

Der volle Inhalt der Quelle
Annotation:
Public-key cryptography provides security for digital systems and communication. Traditional cryptographic solutions are constantly improved, e.g., to suppress brute-force attacks. However, Shor’s algorithm suited for quantum computers can break the bedrock of most currently used systems, i.e., the RSA problem and discrete logarithm problem. Post-quantum cryptography can withstand attacks carried out by quantum computers. Several families of post-quantum systems exist; one of them is isogeny-based cryptography. As a main contribution, in this paper, we provide a survey of chosen, fundamental isogeny-based schemes. The target audience of this review is researchers interested in practical aspects of this field of cryptography; therefore the survey contains exemplary implementations. Our goal was not to develop an efficient implementation, but to provide materials that make it easier to analyze isogeny-based cryptography.
APA, Harvard, Vancouver, ISO und andere Zitierweisen
46

Tama, Yanuar Bhakti Wira, und Muhammad Firdhausi Fahmi. „Sistem Kriptografi Klasik Dengan Memanfaatkan Orde Dari Grup Titik Pada Kurva Eliptik Bentuk Montgomery“. Euler : Jurnal Ilmiah Matematika, Sains dan Teknologi 11, Nr. 2 (16.12.2023): 361–71. http://dx.doi.org/10.37905/euler.v11i2.23009.

Der volle Inhalt der Quelle
Annotation:
Elliptic curve cryptography is one of the application fields of algebra and number theory concepts. One form of elliptic curve cryptography is Montgomery elliptic curve cryptography. In this paper, a method for a classical cryptographic system be formulated, consisting of encryption and decryption involving twenty-six alphabetical letters which are mapped to points on an elliptic curve by utilizing the order of the point group on the Montgomery elliptic curve. Several examples of implementation in simple cases are given to verify the results.
APA, Harvard, Vancouver, ISO und andere Zitierweisen
47

Yalla, Surya Prakash, Archana Uriti, Abhisek Sethy und Sathishkumar V. E. „Secure method of communication using Quantum Key Distribution“. Applied and Computational Engineering 30, Nr. 1 (22.01.2024): 32–37. http://dx.doi.org/10.54254/2755-2721/30/20230065.

Der volle Inhalt der Quelle
Annotation:
Secure communication plays a vital role now-a-days. Modern-day secure communication is made possible via cryptography. Modern cryptographic algorithms are based on the process of factoring large integers into their primes, as they are intractable. But the cryptography nowadays is vulnerable to technological advances in computing power like quantum computing and evolution in math to quickly reverse one-way functions like factorization of large integers. Incorporating quantum physics concepts into cryptography is the answer, which results in an assessment of quantum cryptography. A unique type of cryptography known as quantum cryptography makes advantage of quantum mechanics to provide complete protection against the transmitted message. Quantum Key Distribution (QKD), a random binary key distribution used in quantum cryptography, enables communication participants to recognize unauthorized listeners. Quantum Key Distribution (QKD) is likely the most advanced quantum technology currently accessible with full stack systems already in use. This projects goal is to develop secure and encrypted communication between the parties with the help of a web application using the BB84 protocol.
APA, Harvard, Vancouver, ISO und andere Zitierweisen
48

Liang, Yuheng. „A research on applications of neural network-based cryptography“. Applied and Computational Engineering 14, Nr. 1 (23.10.2023): 258–64. http://dx.doi.org/10.54254/2755-2721/14/20230798.

Der volle Inhalt der Quelle
Annotation:
With the rapid development of neural networks, they have been integrated into more and more fields, and cryptography is no exception. Research on the combination of neural networks and cryptography is developing rapidly, and numerous scholars have made significant progress in these fields. Neural network-based cryptography is a complex system that deserves an in-depth study. This paper will first introduce the foundation types of neural networks, some of the other types of neural network , and cryptographic techniques. Immediately after, this paper will introduce the scheme of Generative Adversarial Neural Networks (GANs) generating cryptography and the scheme of combining GANs and Convolutional Neural Networks (CNNs) generating cryptography and analyze their differences and advantage and disadvantages. This paper will then introduce the application of neural networks in blockchain, key exchange technology, and the combination of neural networks and Advanced Encryption Standard (AES). As well as at the end of this paper will show some views of combining neural networks and cryptography in the future.
APA, Harvard, Vancouver, ISO und andere Zitierweisen
49

Darko, Cyprian Danso. „Data Security in the Cloud Using Multi-Modal Bio-Cryptographic Authentication“. Advances in Multidisciplinary and scientific Research Journal Publication 10, Nr. 4 (30.11.2022): 9–14. http://dx.doi.org/10.22624/aims/digital/v10n4p2.

Der volle Inhalt der Quelle
Annotation:
Bio Cryptography have been used to secure and protect systems for decades and a further development to employing multi modal bio cryptographic authentication in cloud security has become the best of practice to avert the problems associated with single-phased bio cryptographic techniques. Cloud security have seen improvements over time and higher data security can be achieved by using Multimodal bio cryptographic technique for data encryption and decryption to prevent the intruders from accessing the data. Application of one of the best algorithm-Bluefish to encrypt and decrypt data in the cloud. Keywords: Bi- Cryptography, Data Decryption, Data Encryption, Cloud Security, Biometrics
APA, Harvard, Vancouver, ISO und andere Zitierweisen
50

Osorio, Julian, Carlos Trujillo und Diego Ruiz. „Construction of a cryptographic function based on Bose-type Sidon sets“. AIMS Mathematics 9, Nr. 7 (2024): 17590–605. http://dx.doi.org/10.3934/math.2024855.

Der volle Inhalt der Quelle
Annotation:
<abstract><p>Sidon sets have several applications in mathematics and in real-world problems, including the generation of secret keys in cryptography, error-correcting codes, and the physical problem of compression of signals in telecommunications. In particular, in cryptography, the design of cryptographic functions with optimal properties like nonlinearity and differential uniformity plays a fundamental role in the development of secure cryptographic systems. Based on the construction of Bose-type Sidon sets, in this paper we present the construction of a new cryptographic function with good properties of nonlinearity and differential uniformity.</p></abstract>
APA, Harvard, Vancouver, ISO und andere Zitierweisen
Wir bieten Rabatte auf alle Premium-Pläne für Autoren, deren Werke in thematische Literatursammlungen aufgenommen wurden. Kontaktieren Sie uns, um einen einzigartigen Promo-Code zu erhalten!

Zur Bibliographie