Auswahl der wissenschaftlichen Literatur zum Thema „Decryption“

Geben Sie eine Quelle nach APA, MLA, Chicago, Harvard und anderen Zitierweisen an

Wählen Sie eine Art der Quelle aus:

Machen Sie sich mit den Listen der aktuellen Artikel, Bücher, Dissertationen, Berichten und anderer wissenschaftlichen Quellen zum Thema "Decryption" bekannt.

Neben jedem Werk im Literaturverzeichnis ist die Option "Zur Bibliographie hinzufügen" verfügbar. Nutzen Sie sie, wird Ihre bibliographische Angabe des gewählten Werkes nach der nötigen Zitierweise (APA, MLA, Harvard, Chicago, Vancouver usw.) automatisch gestaltet.

Sie können auch den vollen Text der wissenschaftlichen Publikation im PDF-Format herunterladen und eine Online-Annotation der Arbeit lesen, wenn die relevanten Parameter in den Metadaten verfügbar sind.

Zeitschriftenartikel zum Thema "Decryption"

1

Partala, Juha. „Symmetric Blind Decryption with Perfect Secrecy“. Journal of Computer Networks and Communications 2017 (2017): 1–15. http://dx.doi.org/10.1155/2017/6575907.

Der volle Inhalt der Quelle
Annotation:
A blind decryption scheme enables a user to query decryptions from a decryption server without revealing information about the plain-text message. Such schemes are useful, for example, for the implementation of privacy-preserving encrypted file storages and payment systems. In terms of functionality, blind decryption is close to oblivious transfer. For noiseless channels, information-theoretically secure oblivious transfer is impossible. However, in this paper, we show that this is not the case for blind decryption. We formulate a definition of perfect secrecy of symmetric blind decryption for the following setting: at most one of the scheme participants is a passive adversary (honest-but-curious). We also devise a symmetric blind decryption scheme based on modular arithmetic on a ring Zp2, where p is a prime, and show that it satisfies our notion of perfect secrecy.
APA, Harvard, Vancouver, ISO und andere Zitierweisen
2

Zheng, Ting, und Zhi Zhong Zhang. „A Method Based on Hash Table to Implement the NAS Layer Decryption in LTE Big Data Platform“. Applied Mechanics and Materials 716-717 (Dezember 2014): 1430–33. http://dx.doi.org/10.4028/www.scientific.net/amm.716-717.1430.

Der volle Inhalt der Quelle
Annotation:
Firstly, this paper introduces the overall framework and design ideas of LTE big data platform. Secondly, it describes the principles of decrypting encrypted data. In view of the distribution characters of keys required by NAS layer decryption, a decryption scheme for analysis and implementation based on the data structure of hash bucket is proposed. Finally, this scheme is validated and analyzed. Aiming to studying decryption scheme of NAS date, applying this scheme to analyze the LTE big data platform and implementing the function of encrypt the NAS PDU in LTE big data platform. The scheme has a good application value in the field of network testing and a great signification to the operation and maintenance of LTE big data platform.
APA, Harvard, Vancouver, ISO und andere Zitierweisen
3

Brygilevych, Volodymyr, Nazar Pelypets und Vasyl Rabyk. „Encryption of text messages using multilayer neural networks“. Computational Problems of Electrical Engineering 10, Nr. 2 (02.12.2020): 1–6. http://dx.doi.org/10.23939/jcpee2020.02.001.

Der volle Inhalt der Quelle
Annotation:
The article considers an algorithm for encrypting / decrypting text messages using multilayer neural networks (MLNN). The algorithm involves three steps: training a neural network based on the training pairs formed from a basic set of characters found in the text; encryption of the message using the weight coefficients of the hidden layers; its decryption using the weight coefficients of the output layer. The conditions necessary for successful encryption / decryption with this algorithm are formed, its limitations are emphasized. The MLNN architecture and training algorithm are described. The results of experimental research done by using the NeuralNet program are given: training the MLNN employing the BP (Sequential), BP (Batch), Rprop, QuickProp methods; an example of encrypting / decrypting a text message.
APA, Harvard, Vancouver, ISO und andere Zitierweisen
4

Popescu, Narcis I., Cristina Lupu und Florea Lupu. „Calcium Ionophore-Induced Tissue Factor (TF) Decryption Induces TF Immobilization Into Lipid Rafts and Negative Regulation of TF Procoagulant Activity.“ Blood 116, Nr. 21 (19.11.2010): 1131. http://dx.doi.org/10.1182/blood.v116.21.1131.1131.

Der volle Inhalt der Quelle
Annotation:
Abstract Abstract 1131 Cell exposed tissue factor (TF), the physiologic initiator of blood coagulation, is normally expressed in a low procoagulant, or cryptic conformation, and requires activation, or decryption, to fully exhibit its procoagulant potential. TF decryption is not fully understood and multiple decrypting mechanisms have been proposed including phosphatidylserine (PS) exposure, TF monomerization, association with lipid rafts and redox modulation of TF. Calcium ionophores have been extensively used as TF decrypting agents, and both PS-dependent and independent mechanisms have been associated with ionophore-induced TF decryption. In the present study we analyzed the changes that occur in the lateral mobility of cell exposed TF during calcium ionophore-induced decryption, using a TF chimera with monomeric yellow fluorescent protein (YFP-TF). The YFP-TF expressed by endothelial cells (EC) retains TF procoagulant activity, is mainly exposed on the cell surface and can be decrypted similarly with endogenous TF by the calcium ionophore ionomycin. We analyzed the changes in TF membrane mobility during decryption using live cell imaging of YFP-TF expressed in EC. Fluorescence recovery after photobleaching (FRAP) analysis revealed a decreased mobility of TF in EC treated with the decrypting agent ionomycin. The YFP-TF fluorescence in the region of interest was more easily bleached in ionomycin–treated cells as compared with controls. The observed maximum recovery (Rmax) of YFP-TF fluorescence in the bleached region of interest was significantly higher in control cells (80.84% recovery) as compared with ionomycin treated EC (39.29% recovery). These correlated with a decrease in YFP-TF mobile fraction from 50% for the control cells to 18% for the ionomycin treated EC. The lateral diffusion of the YFP-TF mobile fraction was similar between the two conditions, with halftime of fluorescence recovery of 7.69 sec in ionophore-treated cells and 10.69 sec in controls. These results suggest an immobilization of YFP-TF during decryption, which can be achieved by either lipid raft translocation or cytoskeleton floating. Similar to previous observations where TF cytoplasmic domain did not influence TF decryption, deletion of the TF cytoplasmic domain did not affect the lateral mobility of YFP-TF in FRAP analysis. To analyze decryption-induced changes in TF association with lipid domains, membrane fractions were isolated on a discontinuous Opti-Prep density gradient. Ionomycin treatment induced YFP-TF translocation from higher density, non-raft membrane fractions toward higher-buoyancy, raft fractions. Furthermore, the observed TF translocation into lipid rafts occurs without the formation of the quaternary complex with coagulation factors FVIIa, FXa and tissue factor pathway inhibitor (TFPI), as previously described. To address the functional modulation of TF procoagulant potential in response to lipid raft translocation, cell membrane cholesterol was either depleted with methyl-β-cyclodextrine (MβCD) or supplemented from an aqueous mixture of cholesterol-MβCD. Membrane cholesterol depletion decrypted TF in EC, likely through PS exposure, while also enhancing the procoagulant potential of ionomycin-decrypted TF. In contrast, cholesterol supplementation decreases the procoagulant potential of ionomycin-decrypted TF. Taken together, these observations support the model of tonic inhibition of TF procoagulant activity by the lipid raft environment. In conclusion, by live cell imaging we show that TF membrane mobility changes during calcium-ionophore induced decryption resulting in an immobilization of TF in lipid rafts. The immobilization is not influenced by the cytoplasmic domain of TF and does not require the formation of the TF-FVIIa-FXa-TFPI quaternary complex. Translocation into lipid rafts provides tonic inhibition of TF procoagulant potential and, as a consequence, we show for the first time that decrypting agents can also initiate negative regulation of TF procoagulant function. This negative feedback loop may help convert the decrypted TF back to its cryptic, low coagulant form. Disclosures: No relevant conflicts of interest to declare.
APA, Harvard, Vancouver, ISO und andere Zitierweisen
5

Safitri, Sukmawati Indah, Muhammad Khudzaifah und Mohammad Nafie Jauhari. „Penyandian Pesan Hybrid dengan Myszkowski Cipher dan Rivest, Shamir, Adleman (RSA)“. Jurnal Riset Mahasiswa Matematika 2, Nr. 6 (01.09.2023): 214–20. http://dx.doi.org/10.18860/jrmm.v2i6.22017.

Der volle Inhalt der Quelle
Annotation:
Classical and modern cryptography have advantages and disadvantages in securing text messages. Hybrid algorithms can combine two algorithms to produce a higher level of message security when compared to one type of algorithm. This study discusses a hybrid algorithm that combines Myszkowski Cipher and RSA. The purpose of this research is to obtain ciphertext that is more difficult to crack by cryptanalysis. The hybrid algorithm process is done by encrypting text messages with the Myszkowski Cipher algorithm then the key used in the Myszkowski Cipher algorithm are encrypted using the RSA algorithm with the equation . Then the ciphertext and cipherkey will be obtained in numerical. The decryption process is done by decrypting the cipherkey by specifying the value of as the private key so that using the equation . Next is by trying the value of until a value is obtained, after which decryption to the equation , then the process of decrypting ciphertext using Myszkowski Cipher can be done. The benefit of this research is can improve the security of messages because it applies the advantages of each algorithm in its encoding.
APA, Harvard, Vancouver, ISO und andere Zitierweisen
6

Patil, Vedika, Sakshi Jain und Yogita Shah. „Secure Cryptography by Using Hash Application“. Journal of Cyber Security in Computer System 1, Nr. 1 (11.05.2022): 18–24. http://dx.doi.org/10.46610/jcscs.2022.v01i01.002.

Der volle Inhalt der Quelle
Annotation:
This project is basically design for ensuring security to all kinds of data format file such as pdf, text, images, audio, videos etc. This is carried out using various keys and hashing algorithm. This project basically helps the end user to protect his/her personal files from the unauthorized user and can also restrict its access to the limited people. This complete process is carried out in two methods that are encryption and decryption. Encryption process required varchar key while encryption the data file which convert the original file in to incomprehensible format. Further in decryption process, again by providing the same key file can be converted in to its original format. This helps the user to protect personal file on a public systems like schools, colleges, cyber cafes, hospitals, banks etc. The cryptography is acquired through various algorithms and keys. We are using a XOR key function and Hash function for encrypting and decrypting the data. In this certain key given by user will be XOR with the actual byte code of file for encryption and vice versa for decryption. This ensures to restrict the personal files on a public system.
APA, Harvard, Vancouver, ISO und andere Zitierweisen
7

Irwanto, Dola. „File Encryption and Decryption Using Algorithm Aes-128 Bit Based Website“. MALCOM: Indonesian Journal of Machine Learning and Computer Science 4, Nr. 2 (01.04.2024): 670–77. http://dx.doi.org/10.57152/malcom.v4i2.1305.

Der volle Inhalt der Quelle
Annotation:
Digital data security has become very important in the current information era. One way to maintain data security is to use encryption and decryption techniques. The Advanced Encryption Standard (AES) algorithm has been proven effective in protecting data with a high level of security. This research aims to implement the AES-128 bit algorithm for online file encryption and decryption via a website. The method used in this research includes developing a website that provides a user interface for uploading and encrypting files, as well as for decrypting files that have been previously encrypted. The AES-128 bit algorithm is used to carry out the file encryption and decryption process. Users can choose their own encryption key or use a random key generated by the system. The result of this research is a website that can be used to efficiently secure sensitive files using the AES-128 bit algorithm. By using this website, users can easily encrypt the files they want to protect and also decrypt files that have been encrypted previously. The security of user data is guaranteed through the use of strong encryption algorithms and well-managed keys.
APA, Harvard, Vancouver, ISO und andere Zitierweisen
8

Wadehra, Shivangi, Shivam Goel und Nidhi Sengar. „AES Algorithm: Encryption and Decryption“. International Journal of Trend in Scientific Research and Development Volume-2, Issue-3 (30.04.2018): 1075–77. http://dx.doi.org/10.31142/ijtsrd11221.

Der volle Inhalt der Quelle
APA, Harvard, Vancouver, ISO und andere Zitierweisen
9

Liu, Bao Long, Hua Chen und Yi Guo. „Encrypted XML Data Query Processing with Range Query“. Applied Mechanics and Materials 65 (Juni 2011): 241–45. http://dx.doi.org/10.4028/www.scientific.net/amm.65.241.

Der volle Inhalt der Quelle
Annotation:
Without decrypting the encrypted blocks, it is difficult to query encrypted XML data. Inspired by Query-Aware decryption scheme, the paper extends the scheme to support range query with value index. Value index is based on order preserving encryption. The testing results indicate that the proposed scheme can complete a correct query processing, and support range query.
APA, Harvard, Vancouver, ISO und andere Zitierweisen
10

Novianti, Chofifah Alfin, Muhammad Khudzaifah und Mohammad Nafie Jauhari. „Kriptografi Hibrida Cipher Block Chaining (CBC) dan Merkle-Hellman Knapsack untuk Pengamanan Pesan Teks“. Jurnal Riset Mahasiswa Matematika 3, Nr. 1 (31.10.2023): 10–25. http://dx.doi.org/10.18860/jrmm.v3i1.22292.

Der volle Inhalt der Quelle
Annotation:
A secret message is a message that can only be seen by those who are entitled. In its delivery, a procedure is needed to keep the secret message secure, which is called cryptography. This research uses hybrid cryptography Cipher Block Chaining (CBC) and Merkle-Hellman Knapsack. The purpose of this research is to find out the encryption and decryption process of hybrid cryptography Cipher Block Chaining (CBC) and Merkle-Hellman Knapsack. The stages in this research use a qualitative approach with the library research method. In the encryption process with CBC, plaintext is encrypted first and the result called ciphertext. Furthermore, the key and Initialization Vector (IV) from CBC are encrypted using Merkle-Hellman Knapsack by generating a public key first and producing cipherkey. In the decryption process cipherkey is first decrypted using Merkle-Hellman Knapsack by calculating the inverse modulo . The decryption process continues by decrypting ciphertext using CBC. The result of securing messages using hybrid cryptography Cipher Block Chaining (CBC) and Merkle-Hellman Knapsack has a higher level of security than using only one cryptographic algorithm. As for the future, this research can be used to expand knowledge about securing text messages using hybrid cryptography algorithm CBC and Merkle-Hellman Knapsack.
APA, Harvard, Vancouver, ISO und andere Zitierweisen

Dissertationen zum Thema "Decryption"

1

Strand, Martin. „Verifiable Shuffled Decryption“. Thesis, Norges teknisk-naturvitenskapelige universitet, Institutt for matematiske fag, 2013. http://urn.kb.se/resolve?urn=urn:nbn:no:ntnu:diva-21427.

Der volle Inhalt der Quelle
Annotation:
We describe the Verifiable Shuffled Decryption problem, and present five solutions based on adapting several existing verifiable shuffles. All but one may have potential for implementation, the choice of which would depend on the required level of security and computational restrictions given by the available hardware.
APA, Harvard, Vancouver, ISO und andere Zitierweisen
2

Burman, Annie. „Gendering decryption - decrypting gender : The gender discourse of labour at Bletchley Park 1939-1945“. Thesis, Uppsala universitet, Historiska institutionen, 2013. http://urn.kb.se/resolve?urn=urn:nbn:se:uu:diva-201046.

Der volle Inhalt der Quelle
APA, Harvard, Vancouver, ISO und andere Zitierweisen
3

Takagi, Tsuyoshi. „New public-key cryptosystems with fast decryption“. Phd thesis, [S.l. : s.n.], 2001. http://deposit.ddb.de/cgi-bin/dokserv?idn=962729302.

Der volle Inhalt der Quelle
APA, Harvard, Vancouver, ISO und andere Zitierweisen
4

Käck, Emil. „TLS Decryption in passive monitoring system with server private key“. Thesis, Umeå universitet, Institutionen för datavetenskap, 2021. http://urn.kb.se/resolve?urn=urn:nbn:se:umu:diva-184490.

Der volle Inhalt der Quelle
Annotation:
Many network operators need to be able to ensure that customers get the level of service they pay for. To avoid bandwidth and server performance bottlenecks, and easily troubleshoot network problems, the network providers need to be able to see what payload data is sent. Modern networks encrypt data when sending it between nodes that makes passive monitoring more complex. A prevalent encryption mechanism on an IP-based network is TLS that needs to be decrypted.                This article’s purpose is to check if it is possible to decrypt TLS traffic in a passive monitoring system with the server’s private key. This is done by implementing a decryptor in a passive monitoring system in the programming language Java. The implemented solution intercepts the traffic, takes out relevant data from the traffic, and derives the session key from that data. How this is done is dependent on what cipher suite is used for the session. Because of delimitations and lack of time the solution is only able to decrypt the cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256. The result showed that it is possible to decrypt TLS traffic and should be possible for more than the specified cipher suite. But there exists a major problem that's called forward secrecy. This is used in the key exchange algorithm called Diffie–Hellman and makes it impossible to decrypt with only server private key. The conclusion is that it is possible but because of forward secrecy, it is not recommended. TLS 1.3 only uses cipher suites with the key exchange algorithm Diffie–Hellman and the forward secrecy functionality is important for security.
APA, Harvard, Vancouver, ISO und andere Zitierweisen
5

Merz, Doug, und Bruce Maples. „Encrypt/Decrypt COMSEC Unit for Space-based Command and Telemetry Applications“. International Foundation for Telemetering, 2003. http://hdl.handle.net/10150/605565.

Der volle Inhalt der Quelle
Annotation:
International Telemetering Conference Proceedings / October 20-23, 2003 / Riviera Hotel and Convention Center, Las Vegas, Nevada
This paper describes the system-level architecture and design concept of a communications security (COMSEC) equipment intended for space-based low data rate (< 1 Mbps) command and telemetry applications. The COMSEC Unit is a stand-alone piece of equipment which provides decryption of uplink command and control information and encryption of downlink telemetry data. The system-level architecture is described followed by an overview of the digital design concepts and a discussion of applications. Finally, although specifically targeted for narrowband command and telemetry applications, this design approach is flexible enough to accommodate other algorithms of choice as well as operate in higher data rate applications.
APA, Harvard, Vancouver, ISO und andere Zitierweisen
6

Loban, H. „A VHDL Implemetation of the Advanced Encryption Standard“. Thesis, NURE, MC&FPGA, 2019. https://mcfpga.nure.ua/conf/2019-mcfpga/10-35598-mcfpga-2019-014.

Der volle Inhalt der Quelle
APA, Harvard, Vancouver, ISO und andere Zitierweisen
7

Greinsmark, Carl. „Ransomware“. Thesis, Högskolan Kristianstad, Fakulteten för naturvetenskap, 2020. http://urn.kb.se/resolve?urn=urn:nbn:se:hkr:diva-20695.

Der volle Inhalt der Quelle
Annotation:
This thesis researches different ransomwares, how we can stop them and how their threat vectors work. It is important to notice that when solving one ransomware doesn’t solve the next incoming one. In this thesis we investigate six different ransomwares that spread between 2016-2019. We investigate the encryption methods, the different threat vectors, infection spreading and how to prevent from them by doing a theoretical and practical study. The results show that after infection of a ransomware, it encrypts the data instantaneously on the system. Fortunately, to keep information safe there are few prevention methods such as anti-virus software and a few prototypes created that is not currently released one is called PayBreak for Windows 7 and tests to find a solution through flash memory.
APA, Harvard, Vancouver, ISO und andere Zitierweisen
8

Samuel, David. „RFID security in door locks“. Thesis, Linköping University, Department of Computer and Information Science, 2008. http://urn.kb.se/resolve?urn=urn:nbn:se:liu:diva-12186.

Der volle Inhalt der Quelle
Annotation:

Radio frequency identification, RFID is a technology that is used in many fields including locks. The unlimited access to the reader and the transponder has resulted in severe security weaknesses and made it possible to apply different attacks. To classify door locks as secure they must at least fulfil two main criteria: the first is the use of a challenge-response authentication protocol and the second is to deploy sophisticated and secure algorithms.

MiFare classic and KeeLoq are two widely applied technologies that are still in use in many security critical applications and are considered to be secure but which have been broken by cryptanalysis and with modest efforts and cost.

How secure a certain solution is depends on how expensive it is to buy the equipment that can break the system and reveal the secret key and how secure a lock should be depends on the value of what it is protecting.

The dropping price of powerful computers and the availability of security related information on the web will lead to an increase of the number of attacks on different systems.

By the time this thesis is published those locks evaluated are not secure enough, to overcome the security shortage some improvements have to be made such as: the use of sophisticated algorithms, the use of longer key of at least 128-bit, the use of non-deterministic random number generators and the use of pure hardware solutions both in the receiver and the transmitter to reduce leakage.

APA, Harvard, Vancouver, ISO und andere Zitierweisen
9

Manteena, Rajender. „A VHDL Implemetation of the Advanced Encryption Standard-Rijndael Algorithm“. Scholar Commons, 2004. https://scholarcommons.usf.edu/etd/1149.

Der volle Inhalt der Quelle
Annotation:
The National Institute of Standards and Technology (NIST) has initiated a process to develop a Federal information Processing Standard (FIPS) for the Advanced Encryption Standard (AES), specifying an Advanced Encryption Algorithm to replace the Data Encryption standard (DES) the Expired in 1998. NIST has solicited candidate algorithms for inclusion in AES, resulting in fifteen official candidate algorithms of which Rijndael was chosen as the Advanced Encryption Standard. The Advanced Encryption Standard can be programmed in software or built with pure hardware. However Field Programmable Gate Arrays (FPGAs) offer a quicker, more customizable solution. This research investigates the AES algorithm with regard to FPGA and the Very High Speed Integrated Circuit Hardware Description language (VHDL). Altera Max+plus II software is used for simulation and optimization of the synthesizable VHDL code. All the transformations of both Encryptions and Decryption are simulated using an iterative design approach in order to minimize the hardware consumption. Altera ACEX1K Family devices are utilized for hardware evaluation.
APA, Harvard, Vancouver, ISO und andere Zitierweisen
10

Kundur, Abhinay. „Digital and Analog Signal Encryption and Decryption in Mid RF Range Using Hybrid Acousto-Optic Chaos“. University of Dayton / OhioLINK, 2012. http://rave.ohiolink.edu/etdc/view?acc_num=dayton1336100009.

Der volle Inhalt der Quelle
APA, Harvard, Vancouver, ISO und andere Zitierweisen

Bücher zum Thema "Decryption"

1

Martínez-Guerra, Rafael, Juan Javier Montesinos-García und Juan Pablo Flores-Flores. Encryption and Decryption Algorithms for Plain Text and Images using Fractional Calculus. Cham: Springer Nature Switzerland, 2023. http://dx.doi.org/10.1007/978-3-031-20698-6.

Der volle Inhalt der Quelle
APA, Harvard, Vancouver, ISO und andere Zitierweisen
2

Paulus, Max. Der Diskos von Phaistos: Ein Ansatz zu seiner Entschlüsselung / = The Phaistos disk : an approach to its decryption. 2. Aufl. Hamburg: Verlag Dr. Kovac, 2017.

Den vollen Inhalt der Quelle finden
APA, Harvard, Vancouver, ISO und andere Zitierweisen
3

Paulus, Max. Der Diskos von Phaistos: Ein Ansatz zu seiner Entschlüsselung = The Phaistos disk : an approach to its decryption. Hamburg: Kovac, 2014.

Den vollen Inhalt der Quelle finden
APA, Harvard, Vancouver, ISO und andere Zitierweisen
4

Decryption. KJB Writing Services, 2023.

Den vollen Inhalt der Quelle finden
APA, Harvard, Vancouver, ISO und andere Zitierweisen
5

Decryption. KJB Writing Services, 2023.

Den vollen Inhalt der Quelle finden
APA, Harvard, Vancouver, ISO und andere Zitierweisen
6

Beardsley, Ian. Et Decryption. Lulu Press, Inc., 2016.

Den vollen Inhalt der Quelle finden
APA, Harvard, Vancouver, ISO und andere Zitierweisen
7

Marks, Philip. Decryption Engine. Independently Published, 2016.

Den vollen Inhalt der Quelle finden
APA, Harvard, Vancouver, ISO und andere Zitierweisen
8

Countdown to Decryption. Pandamoon Publishing, 2024.

Den vollen Inhalt der Quelle finden
APA, Harvard, Vancouver, ISO und andere Zitierweisen
9

Muniraj, Inbarasan, und John T. Sheridan. Optical Encryption and Decryption. SPIE, 2019. http://dx.doi.org/10.1117/3.2523506.

Der volle Inhalt der Quelle
APA, Harvard, Vancouver, ISO und andere Zitierweisen
10

Decryption of Indus Scripts. Internet, 2012.

Den vollen Inhalt der Quelle finden
APA, Harvard, Vancouver, ISO und andere Zitierweisen

Buchteile zum Thema "Decryption"

1

Weik, Martin H. „decryption“. In Computer Science and Communications Dictionary, 372. Boston, MA: Springer US, 2000. http://dx.doi.org/10.1007/1-4020-0613-6_4547.

Der volle Inhalt der Quelle
APA, Harvard, Vancouver, ISO und andere Zitierweisen
2

Kaliski, Burt. „Decryption Exponent“. In Encyclopedia of Cryptography and Security, 322. Boston, MA: Springer US, 2011. http://dx.doi.org/10.1007/978-1-4419-5906-5_400.

Der volle Inhalt der Quelle
APA, Harvard, Vancouver, ISO und andere Zitierweisen
3

Mu, Yi, Vijay Varadharajan und Khan Quac Nguyen. „Delegated Decryption“. In Cryptography and Coding, 258–69. Berlin, Heidelberg: Springer Berlin Heidelberg, 1999. http://dx.doi.org/10.1007/3-540-46665-7_30.

Der volle Inhalt der Quelle
APA, Harvard, Vancouver, ISO und andere Zitierweisen
4

Ryan, Mark D. „Making Decryption Accountable“. In Security Protocols XXV, 93–98. Cham: Springer International Publishing, 2017. http://dx.doi.org/10.1007/978-3-319-71075-4_11.

Der volle Inhalt der Quelle
APA, Harvard, Vancouver, ISO und andere Zitierweisen
5

Green, Matthew. „Secure Blind Decryption“. In Public Key Cryptography – PKC 2011, 265–82. Berlin, Heidelberg: Springer Berlin Heidelberg, 2011. http://dx.doi.org/10.1007/978-3-642-19379-8_16.

Der volle Inhalt der Quelle
APA, Harvard, Vancouver, ISO und andere Zitierweisen
6

Hassan, Nihad A. „Ransomware Decryption Tools“. In Ransomware Revealed, 191–201. Berkeley, CA: Apress, 2019. http://dx.doi.org/10.1007/978-1-4842-4255-1_8.

Der volle Inhalt der Quelle
APA, Harvard, Vancouver, ISO und andere Zitierweisen
7

Kävrestad, Joakim. „Decryption and Password Enforcing“. In Fundamentals of Digital Forensics, 39–46. Cham: Springer International Publishing, 2018. http://dx.doi.org/10.1007/978-3-319-96319-8_5.

Der volle Inhalt der Quelle
APA, Harvard, Vancouver, ISO und andere Zitierweisen
8

Kävrestad, Joakim. „Decryption and Password Enforcing“. In Fundamentals of Digital Forensics, 47–55. Cham: Springer International Publishing, 2020. http://dx.doi.org/10.1007/978-3-030-38954-3_5.

Der volle Inhalt der Quelle
APA, Harvard, Vancouver, ISO und andere Zitierweisen
9

Ohta, Kazuo. „Remarks on blind decryption“. In Lecture Notes in Computer Science, 109–15. Berlin, Heidelberg: Springer Berlin Heidelberg, 1998. http://dx.doi.org/10.1007/bfb0030413.

Der volle Inhalt der Quelle
APA, Harvard, Vancouver, ISO und andere Zitierweisen
10

Armour, Marcel, und Bertram Poettering. „Subverting Decryption in AEAD“. In Cryptography and Coding, 22–41. Cham: Springer International Publishing, 2019. http://dx.doi.org/10.1007/978-3-030-35199-1_2.

Der volle Inhalt der Quelle
APA, Harvard, Vancouver, ISO und andere Zitierweisen

Konferenzberichte zum Thema "Decryption"

1

Zivic, Natasa, Esad Kadusic und Mirko Skrbic. „Mathematical optimization of decrypting algorithm for soft input decryption“. In 2009 XXII International Symposium on Information, Communication and Automation Technologies (ICAT 2009). IEEE, 2009. http://dx.doi.org/10.1109/icat.2009.5348411.

Der volle Inhalt der Quelle
APA, Harvard, Vancouver, ISO und andere Zitierweisen
2

Müller, Jens, Fabian Ising, Vladislav Mladenov, Christian Mainka, Sebastian Schinzel und Jörg Schwenk. „Practical Decryption exFiltration“. In CCS '19: 2019 ACM SIGSAC Conference on Computer and Communications Security. New York, NY, USA: ACM, 2019. http://dx.doi.org/10.1145/3319535.3354214.

Der volle Inhalt der Quelle
APA, Harvard, Vancouver, ISO und andere Zitierweisen
3

Kalaichelvi, V., und R. M. Chandrasekaran. „FSPAlgorithm for encryption/decryption“. In 2008 International Conference on Computing, Communication and Networking (ICCCN). IEEE, 2008. http://dx.doi.org/10.1109/icccnet.2008.4787779.

Der volle Inhalt der Quelle
APA, Harvard, Vancouver, ISO und andere Zitierweisen
4

Gahi, Youssef, Farid Bourennani, Mouhcine Guennoun und Hussein T. Mouftah. „Blind decryption for cloud computing“. In 2016 IEEE Symposium on Computers and Communication (ISCC). IEEE, 2016. http://dx.doi.org/10.1109/iscc.2016.7543875.

Der volle Inhalt der Quelle
APA, Harvard, Vancouver, ISO und andere Zitierweisen
5

Jayanthi, MS M., Alwin J. Ajay, Kavya Vijayakumar und Surya G. Prakash. „Detection and Decryption of Ransomware“. In 2023 2nd International Conference on Applied Artificial Intelligence and Computing (ICAAIC). IEEE, 2023. http://dx.doi.org/10.1109/icaaic56838.2023.10140747.

Der volle Inhalt der Quelle
APA, Harvard, Vancouver, ISO und andere Zitierweisen
6

Saudagar, Saleha, Neha Kamtalwar, Harsh Karadbhajne, Mandar Karmarkar, Harshvardhan Kendre und Ojas Ketkar. „File Encryption-Decryption using Java“. In 2023 International Conference on Intelligent Data Communication Technologies and Internet of Things (IDCIoT). IEEE, 2023. http://dx.doi.org/10.1109/idciot56793.2023.10053514.

Der volle Inhalt der Quelle
APA, Harvard, Vancouver, ISO und andere Zitierweisen
7

Cohen, Aloni, Sarah Scheffler und Mayank Varia. „Can the Government Compel Decryption?“ In CSLAW '22: Symposium on Computer Science and Law. New York, NY, USA: ACM, 2022. http://dx.doi.org/10.1145/3511265.3550441.

Der volle Inhalt der Quelle
APA, Harvard, Vancouver, ISO und andere Zitierweisen
8

Quirem, Saddam, und Byeong Kil Lee. „AES decryption using warp-synchronous programming“. In 2012 IEEE 31st International Performance Computing and Communications Conference (IPCCC). IEEE, 2012. http://dx.doi.org/10.1109/pccc.2012.6407714.

Der volle Inhalt der Quelle
APA, Harvard, Vancouver, ISO und andere Zitierweisen
9

McHardy, Patrick, Andreas Schuler und Erik Tews. „Interactive decryption of DECT phone calls“. In the fourth ACM conference. New York, New York, USA: ACM Press, 2011. http://dx.doi.org/10.1145/1998412.1998426.

Der volle Inhalt der Quelle
APA, Harvard, Vancouver, ISO und andere Zitierweisen
10

Tao, Shaohua. „A Practical Holographic Encryption/Decryption Technique“. In Biomedical Optics. Washington, D.C.: OSA, 2012. http://dx.doi.org/10.1364/biomed.2012.jm3a.57.

Der volle Inhalt der Quelle
APA, Harvard, Vancouver, ISO und andere Zitierweisen

Berichte der Organisationen zum Thema "Decryption"

1

Negron, Melvin S. Study of the Hill Cipher Encryption/Decryption Algorithm. Fort Belvoir, VA: Defense Technical Information Center, April 2012. http://dx.doi.org/10.21236/ada581720.

Der volle Inhalt der Quelle
APA, Harvard, Vancouver, ISO und andere Zitierweisen
2

Dolmatov, V., Hrsg. GOST 28147-89: Encryption, Decryption, and Message Authentication Code (MAC) Algorithms. RFC Editor, März 2010. http://dx.doi.org/10.17487/rfc5830.

Der volle Inhalt der Quelle
APA, Harvard, Vancouver, ISO und andere Zitierweisen
3

Fedoseev, O. N. Calculation of the coverage area based on GOOGLE EARTH satellite images (MAP PIXEL-decryption V1.1 ). Ailamazyan Program Systems Institute of Russian Academy of Sciences, Januar 2024. http://dx.doi.org/10.12731/ofernio.2023.25277.

Der volle Inhalt der Quelle
APA, Harvard, Vancouver, ISO und andere Zitierweisen
4

Everett, Martin. EU–US collaboration on quantum technologies. Royal Institute of International Affairs, Januar 2021. http://dx.doi.org/10.55317/9781784134211.

Der volle Inhalt der Quelle
Annotation:
The development of quantum technologies represents a significant scientific advance with the potential to benefit many. However, security concerns over quantum technologies in the fields of computing and communications – chiefly in relation to encryption and decryption – have limited international cooperation. Existing discussions between the EU and US on quantum technologies remain low key. However, closer partnerships in the sector are possible in basic scientific research and communications standards. In order to remain a relevant player in the advancement of quantum technology, EU-based researchers and start-ups are in need of additional support – in terms of funding and policy – to enable closer cooperation with global researchers and institutions, particularly in the US.
APA, Harvard, Vancouver, ISO und andere Zitierweisen
5

von Luckner, Clemens Graf, Carmen Reinhart und Kenneth Rogoff. Decrypting New Age International Capital Flows. Cambridge, MA: National Bureau of Economic Research, Oktober 2021. http://dx.doi.org/10.3386/w29337.

Der volle Inhalt der Quelle
APA, Harvard, Vancouver, ISO und andere Zitierweisen
Wir bieten Rabatte auf alle Premium-Pläne für Autoren, deren Werke in thematische Literatursammlungen aufgenommen wurden. Kontaktieren Sie uns, um einen einzigartigen Promo-Code zu erhalten!

Zur Bibliographie