Zeitschriftenartikel zum Thema „Decryption“

Um die anderen Arten von Veröffentlichungen zu diesem Thema anzuzeigen, folgen Sie diesem Link: Decryption.

Geben Sie eine Quelle nach APA, MLA, Chicago, Harvard und anderen Zitierweisen an

Wählen Sie eine Art der Quelle aus:

Machen Sie sich mit Top-50 Zeitschriftenartikel für die Forschung zum Thema "Decryption" bekannt.

Neben jedem Werk im Literaturverzeichnis ist die Option "Zur Bibliographie hinzufügen" verfügbar. Nutzen Sie sie, wird Ihre bibliographische Angabe des gewählten Werkes nach der nötigen Zitierweise (APA, MLA, Harvard, Chicago, Vancouver usw.) automatisch gestaltet.

Sie können auch den vollen Text der wissenschaftlichen Publikation im PDF-Format herunterladen und eine Online-Annotation der Arbeit lesen, wenn die relevanten Parameter in den Metadaten verfügbar sind.

Sehen Sie die Zeitschriftenartikel für verschiedene Spezialgebieten durch und erstellen Sie Ihre Bibliographie auf korrekte Weise.

1

Partala, Juha. „Symmetric Blind Decryption with Perfect Secrecy“. Journal of Computer Networks and Communications 2017 (2017): 1–15. http://dx.doi.org/10.1155/2017/6575907.

Der volle Inhalt der Quelle
Annotation:
A blind decryption scheme enables a user to query decryptions from a decryption server without revealing information about the plain-text message. Such schemes are useful, for example, for the implementation of privacy-preserving encrypted file storages and payment systems. In terms of functionality, blind decryption is close to oblivious transfer. For noiseless channels, information-theoretically secure oblivious transfer is impossible. However, in this paper, we show that this is not the case for blind decryption. We formulate a definition of perfect secrecy of symmetric blind decryption for the following setting: at most one of the scheme participants is a passive adversary (honest-but-curious). We also devise a symmetric blind decryption scheme based on modular arithmetic on a ring Zp2, where p is a prime, and show that it satisfies our notion of perfect secrecy.
APA, Harvard, Vancouver, ISO und andere Zitierweisen
2

Zheng, Ting, und Zhi Zhong Zhang. „A Method Based on Hash Table to Implement the NAS Layer Decryption in LTE Big Data Platform“. Applied Mechanics and Materials 716-717 (Dezember 2014): 1430–33. http://dx.doi.org/10.4028/www.scientific.net/amm.716-717.1430.

Der volle Inhalt der Quelle
Annotation:
Firstly, this paper introduces the overall framework and design ideas of LTE big data platform. Secondly, it describes the principles of decrypting encrypted data. In view of the distribution characters of keys required by NAS layer decryption, a decryption scheme for analysis and implementation based on the data structure of hash bucket is proposed. Finally, this scheme is validated and analyzed. Aiming to studying decryption scheme of NAS date, applying this scheme to analyze the LTE big data platform and implementing the function of encrypt the NAS PDU in LTE big data platform. The scheme has a good application value in the field of network testing and a great signification to the operation and maintenance of LTE big data platform.
APA, Harvard, Vancouver, ISO und andere Zitierweisen
3

Brygilevych, Volodymyr, Nazar Pelypets und Vasyl Rabyk. „Encryption of text messages using multilayer neural networks“. Computational Problems of Electrical Engineering 10, Nr. 2 (02.12.2020): 1–6. http://dx.doi.org/10.23939/jcpee2020.02.001.

Der volle Inhalt der Quelle
Annotation:
The article considers an algorithm for encrypting / decrypting text messages using multilayer neural networks (MLNN). The algorithm involves three steps: training a neural network based on the training pairs formed from a basic set of characters found in the text; encryption of the message using the weight coefficients of the hidden layers; its decryption using the weight coefficients of the output layer. The conditions necessary for successful encryption / decryption with this algorithm are formed, its limitations are emphasized. The MLNN architecture and training algorithm are described. The results of experimental research done by using the NeuralNet program are given: training the MLNN employing the BP (Sequential), BP (Batch), Rprop, QuickProp methods; an example of encrypting / decrypting a text message.
APA, Harvard, Vancouver, ISO und andere Zitierweisen
4

Popescu, Narcis I., Cristina Lupu und Florea Lupu. „Calcium Ionophore-Induced Tissue Factor (TF) Decryption Induces TF Immobilization Into Lipid Rafts and Negative Regulation of TF Procoagulant Activity.“ Blood 116, Nr. 21 (19.11.2010): 1131. http://dx.doi.org/10.1182/blood.v116.21.1131.1131.

Der volle Inhalt der Quelle
Annotation:
Abstract Abstract 1131 Cell exposed tissue factor (TF), the physiologic initiator of blood coagulation, is normally expressed in a low procoagulant, or cryptic conformation, and requires activation, or decryption, to fully exhibit its procoagulant potential. TF decryption is not fully understood and multiple decrypting mechanisms have been proposed including phosphatidylserine (PS) exposure, TF monomerization, association with lipid rafts and redox modulation of TF. Calcium ionophores have been extensively used as TF decrypting agents, and both PS-dependent and independent mechanisms have been associated with ionophore-induced TF decryption. In the present study we analyzed the changes that occur in the lateral mobility of cell exposed TF during calcium ionophore-induced decryption, using a TF chimera with monomeric yellow fluorescent protein (YFP-TF). The YFP-TF expressed by endothelial cells (EC) retains TF procoagulant activity, is mainly exposed on the cell surface and can be decrypted similarly with endogenous TF by the calcium ionophore ionomycin. We analyzed the changes in TF membrane mobility during decryption using live cell imaging of YFP-TF expressed in EC. Fluorescence recovery after photobleaching (FRAP) analysis revealed a decreased mobility of TF in EC treated with the decrypting agent ionomycin. The YFP-TF fluorescence in the region of interest was more easily bleached in ionomycin–treated cells as compared with controls. The observed maximum recovery (Rmax) of YFP-TF fluorescence in the bleached region of interest was significantly higher in control cells (80.84% recovery) as compared with ionomycin treated EC (39.29% recovery). These correlated with a decrease in YFP-TF mobile fraction from 50% for the control cells to 18% for the ionomycin treated EC. The lateral diffusion of the YFP-TF mobile fraction was similar between the two conditions, with halftime of fluorescence recovery of 7.69 sec in ionophore-treated cells and 10.69 sec in controls. These results suggest an immobilization of YFP-TF during decryption, which can be achieved by either lipid raft translocation or cytoskeleton floating. Similar to previous observations where TF cytoplasmic domain did not influence TF decryption, deletion of the TF cytoplasmic domain did not affect the lateral mobility of YFP-TF in FRAP analysis. To analyze decryption-induced changes in TF association with lipid domains, membrane fractions were isolated on a discontinuous Opti-Prep density gradient. Ionomycin treatment induced YFP-TF translocation from higher density, non-raft membrane fractions toward higher-buoyancy, raft fractions. Furthermore, the observed TF translocation into lipid rafts occurs without the formation of the quaternary complex with coagulation factors FVIIa, FXa and tissue factor pathway inhibitor (TFPI), as previously described. To address the functional modulation of TF procoagulant potential in response to lipid raft translocation, cell membrane cholesterol was either depleted with methyl-β-cyclodextrine (MβCD) or supplemented from an aqueous mixture of cholesterol-MβCD. Membrane cholesterol depletion decrypted TF in EC, likely through PS exposure, while also enhancing the procoagulant potential of ionomycin-decrypted TF. In contrast, cholesterol supplementation decreases the procoagulant potential of ionomycin-decrypted TF. Taken together, these observations support the model of tonic inhibition of TF procoagulant activity by the lipid raft environment. In conclusion, by live cell imaging we show that TF membrane mobility changes during calcium-ionophore induced decryption resulting in an immobilization of TF in lipid rafts. The immobilization is not influenced by the cytoplasmic domain of TF and does not require the formation of the TF-FVIIa-FXa-TFPI quaternary complex. Translocation into lipid rafts provides tonic inhibition of TF procoagulant potential and, as a consequence, we show for the first time that decrypting agents can also initiate negative regulation of TF procoagulant function. This negative feedback loop may help convert the decrypted TF back to its cryptic, low coagulant form. Disclosures: No relevant conflicts of interest to declare.
APA, Harvard, Vancouver, ISO und andere Zitierweisen
5

Safitri, Sukmawati Indah, Muhammad Khudzaifah und Mohammad Nafie Jauhari. „Penyandian Pesan Hybrid dengan Myszkowski Cipher dan Rivest, Shamir, Adleman (RSA)“. Jurnal Riset Mahasiswa Matematika 2, Nr. 6 (01.09.2023): 214–20. http://dx.doi.org/10.18860/jrmm.v2i6.22017.

Der volle Inhalt der Quelle
Annotation:
Classical and modern cryptography have advantages and disadvantages in securing text messages. Hybrid algorithms can combine two algorithms to produce a higher level of message security when compared to one type of algorithm. This study discusses a hybrid algorithm that combines Myszkowski Cipher and RSA. The purpose of this research is to obtain ciphertext that is more difficult to crack by cryptanalysis. The hybrid algorithm process is done by encrypting text messages with the Myszkowski Cipher algorithm then the key used in the Myszkowski Cipher algorithm are encrypted using the RSA algorithm with the equation . Then the ciphertext and cipherkey will be obtained in numerical. The decryption process is done by decrypting the cipherkey by specifying the value of as the private key so that using the equation . Next is by trying the value of until a value is obtained, after which decryption to the equation , then the process of decrypting ciphertext using Myszkowski Cipher can be done. The benefit of this research is can improve the security of messages because it applies the advantages of each algorithm in its encoding.
APA, Harvard, Vancouver, ISO und andere Zitierweisen
6

Patil, Vedika, Sakshi Jain und Yogita Shah. „Secure Cryptography by Using Hash Application“. Journal of Cyber Security in Computer System 1, Nr. 1 (11.05.2022): 18–24. http://dx.doi.org/10.46610/jcscs.2022.v01i01.002.

Der volle Inhalt der Quelle
Annotation:
This project is basically design for ensuring security to all kinds of data format file such as pdf, text, images, audio, videos etc. This is carried out using various keys and hashing algorithm. This project basically helps the end user to protect his/her personal files from the unauthorized user and can also restrict its access to the limited people. This complete process is carried out in two methods that are encryption and decryption. Encryption process required varchar key while encryption the data file which convert the original file in to incomprehensible format. Further in decryption process, again by providing the same key file can be converted in to its original format. This helps the user to protect personal file on a public systems like schools, colleges, cyber cafes, hospitals, banks etc. The cryptography is acquired through various algorithms and keys. We are using a XOR key function and Hash function for encrypting and decrypting the data. In this certain key given by user will be XOR with the actual byte code of file for encryption and vice versa for decryption. This ensures to restrict the personal files on a public system.
APA, Harvard, Vancouver, ISO und andere Zitierweisen
7

Irwanto, Dola. „File Encryption and Decryption Using Algorithm Aes-128 Bit Based Website“. MALCOM: Indonesian Journal of Machine Learning and Computer Science 4, Nr. 2 (01.04.2024): 670–77. http://dx.doi.org/10.57152/malcom.v4i2.1305.

Der volle Inhalt der Quelle
Annotation:
Digital data security has become very important in the current information era. One way to maintain data security is to use encryption and decryption techniques. The Advanced Encryption Standard (AES) algorithm has been proven effective in protecting data with a high level of security. This research aims to implement the AES-128 bit algorithm for online file encryption and decryption via a website. The method used in this research includes developing a website that provides a user interface for uploading and encrypting files, as well as for decrypting files that have been previously encrypted. The AES-128 bit algorithm is used to carry out the file encryption and decryption process. Users can choose their own encryption key or use a random key generated by the system. The result of this research is a website that can be used to efficiently secure sensitive files using the AES-128 bit algorithm. By using this website, users can easily encrypt the files they want to protect and also decrypt files that have been encrypted previously. The security of user data is guaranteed through the use of strong encryption algorithms and well-managed keys.
APA, Harvard, Vancouver, ISO und andere Zitierweisen
8

Wadehra, Shivangi, Shivam Goel und Nidhi Sengar. „AES Algorithm: Encryption and Decryption“. International Journal of Trend in Scientific Research and Development Volume-2, Issue-3 (30.04.2018): 1075–77. http://dx.doi.org/10.31142/ijtsrd11221.

Der volle Inhalt der Quelle
APA, Harvard, Vancouver, ISO und andere Zitierweisen
9

Liu, Bao Long, Hua Chen und Yi Guo. „Encrypted XML Data Query Processing with Range Query“. Applied Mechanics and Materials 65 (Juni 2011): 241–45. http://dx.doi.org/10.4028/www.scientific.net/amm.65.241.

Der volle Inhalt der Quelle
Annotation:
Without decrypting the encrypted blocks, it is difficult to query encrypted XML data. Inspired by Query-Aware decryption scheme, the paper extends the scheme to support range query with value index. Value index is based on order preserving encryption. The testing results indicate that the proposed scheme can complete a correct query processing, and support range query.
APA, Harvard, Vancouver, ISO und andere Zitierweisen
10

Novianti, Chofifah Alfin, Muhammad Khudzaifah und Mohammad Nafie Jauhari. „Kriptografi Hibrida Cipher Block Chaining (CBC) dan Merkle-Hellman Knapsack untuk Pengamanan Pesan Teks“. Jurnal Riset Mahasiswa Matematika 3, Nr. 1 (31.10.2023): 10–25. http://dx.doi.org/10.18860/jrmm.v3i1.22292.

Der volle Inhalt der Quelle
Annotation:
A secret message is a message that can only be seen by those who are entitled. In its delivery, a procedure is needed to keep the secret message secure, which is called cryptography. This research uses hybrid cryptography Cipher Block Chaining (CBC) and Merkle-Hellman Knapsack. The purpose of this research is to find out the encryption and decryption process of hybrid cryptography Cipher Block Chaining (CBC) and Merkle-Hellman Knapsack. The stages in this research use a qualitative approach with the library research method. In the encryption process with CBC, plaintext is encrypted first and the result called ciphertext. Furthermore, the key and Initialization Vector (IV) from CBC are encrypted using Merkle-Hellman Knapsack by generating a public key first and producing cipherkey. In the decryption process cipherkey is first decrypted using Merkle-Hellman Knapsack by calculating the inverse modulo . The decryption process continues by decrypting ciphertext using CBC. The result of securing messages using hybrid cryptography Cipher Block Chaining (CBC) and Merkle-Hellman Knapsack has a higher level of security than using only one cryptographic algorithm. As for the future, this research can be used to expand knowledge about securing text messages using hybrid cryptography algorithm CBC and Merkle-Hellman Knapsack.
APA, Harvard, Vancouver, ISO und andere Zitierweisen
11

Balasubramanian, Dr Kannan, M. Arun und Dr K. R. Sekar. „An Improved RSA Algorithm for Enhanced Security“. Indian Journal of Cryptography and Network Security 2, Nr. 2 (30.11.2022): 1–4. http://dx.doi.org/10.54105/ijcns.b1421.112222.

Der volle Inhalt der Quelle
Annotation:
The security of the Rivest-Shamir-Adelman (RSA) public key algorithm depends on the difficulty of factoring the modulus calculated by multiplying two large prime numbers. The usefulness of the RSA public key algorithm lies in using one key for encryption and another key for decryption. However, a poor choice of the keys used in encryption and decryption can affect the security of the RSA cryptosystem. Many proposals have been made to modify the RSA cryptosystem in such a way that the attacks on the RSA cryptosystem can be overcome. In this article, we propose concealing the publicly disclosed parameters, the encryption key and the common modulus of the RSA cryptosystem by altering the values sent publicly. The values sent publicly are different from the one used in the algorithm which conceals the actual parameters to others. The implementation of this idea uses two different algorithms and randomly choosing between the algorithms. The choice of the algorithm is done using a random number generator and this choice of the algorithm has to be communicated so the decryptor uses the correct algorithm to decrypt the encrypted data. Finally we explore a faster way to implement the modular exponentiation algorithm used in the RSA encryption and decryption.
APA, Harvard, Vancouver, ISO und andere Zitierweisen
12

Lee, Sang-Un, und Myeong-Bok Choi. „Integer Factorization for Decryption“. Journal of the Institute of Webcasting, Internet and Telecommunication 13, Nr. 6 (31.12.2013): 221–28. http://dx.doi.org/10.7236/jiibc.2013.13.6.221.

Der volle Inhalt der Quelle
APA, Harvard, Vancouver, ISO und andere Zitierweisen
13

Ceruzzi, P. „Decryption Day by Day“. Science 264, Nr. 5161 (13.05.1994): 990–92. http://dx.doi.org/10.1126/science.264.5161.990.

Der volle Inhalt der Quelle
APA, Harvard, Vancouver, ISO und andere Zitierweisen
14

Butenas, Saulius, und Jolanta Krudysz-Amblo. „Decryption of tissue factor“. Thrombosis Research 129 (Mai 2012): S18—S20. http://dx.doi.org/10.1016/j.thromres.2012.02.022.

Der volle Inhalt der Quelle
APA, Harvard, Vancouver, ISO und andere Zitierweisen
15

Levchenko, V., I. Shulga, А. Romanyuk und L. Bezverkha. „USE OF REMOTE GEOINFORMATION TECHNOLOGIES FOR FOREST PATHOLOGY MONITORING IN THE ZHYTOMYR POLISSYA“. Innovative Solution in Modern Science 2, Nr. 38 (30.03.2020): 20. http://dx.doi.org/10.26886/2414-634x.2(38)2020.3.

Der volle Inhalt der Quelle
Annotation:
Topical issues of remote assessment of the forest pathological condition of forests are substantiated, in particular, it is emphasized that today this type of decryption is the least developed link in the section of forest decoding. This is due to the unstable manifestation and diagnosis on the materials of aeronautical surveys of signs of deciphering trees and plantations of varying degrees of attenuation and drying. Forest decoding of aerospace imagery materials today is the process of recognizing aerial objects depicted on aerospace images and establishing their quantitative and qualitative characteristics. The subject of the work is the fundamental aspects of forest decoding, which in turn can be visual (eye, analytical), measuring, automatic (machine), as well as complex-analytical or automated (interactive). For all types of visual decoding of the investigated forest objects, as a rule, characterize, on the basis of decryption signs, its image on an aerial photo or space picture (on paper or computer screen) with the naked eye or by means of magnifying or stereoscopic devices. Therefore, methodological correctness and clarity in deciphering satellite images of forest arrays obtained through satellite communication channels is quite important today, using satellite and internet technologies. The purpose of the study is to study and systematize materials for deciphering geoinformation images of forests that were obtained by satellite sounding of forests in Ukraine as a whole, and in the Zhytomyr region in particular. The main methods of carrying out the works are the computational-analytical on the collection and processing of the results of space images of satellite sounding of forests located in the territory of Zhytomyr region. In addition, it should be noted that remote satellite sensing of forests enables, with the correct methodological decryption of space images, not only to monitor, but also to make a prediction of the spread of harmful organisms in the forests of Zhytomyr region. The main methods of carrying out the works are the computational-analytical on the collection and processing of the results of space images of satellite sounding of forests located in the territory of Zhytomyr region. In addition, it should be noted that remote satellite sensing of forests enables, with the correct methodological decryption of space images, not only to monitor, but also to make a prediction of the spread of harmful organisms in the forests of Zhytomyr region. According to the results of the work, it is established that the information from the aerospace image is read and analyzed by means of visual and logical devices of the decoder. Therefore, analytical decryption, and especially with the use of certified computer software, allows not only a high-quality reading of space images of forest covered areas of Zhytomyr region, but also to make a long-term forecast for the spread and spread of pests and diseases of the forest in a certain area. The scope of the research results are forestry enterprises of the Zhytomyr Regional Forestry and Hunting Directorate, Ecological and Naturalistic Centers, State environmental inspections including in the Zhytomyr region for space monitoring of the state of forest ecosystems, as well as conducting forestry and nature activities forest of Zhytomyr Polesie. The conclusions of the research are that in Zhytomyr Polissya, when measuring decryption, all or some of the parameters and characteristics of the decrypted objects are measured in pictures using mechanical, opto-mechanical, opto-electronic and other measuring instruments, devices, devices and systems. In analytical-measuring decryption, a visual-logical analysis of the image is combined with the measurement of different parameters of the decrypted objects. Automatic decryption is based on the recognition of spectral and morphometric characteristics of decrypted objects, their quantitative and qualitative indicators. In this case, the decryption process is performed using image processing equipment. The role of the individual is to create a system, define a specific task and process the captured information with the help of appropriate programs, and to maintain the normal functioning of the system. Automated (interactive) decryption combines elements of analytic-measuring, performed by the decryptor-operator on the image on the computer screen, with automatic decryption. In this case, the collected information is analyzed and processed using technical means of image processing with the active participation of the decoder. Depending on the location, the decryption can be field, camera (laboratory), aerial or combined. Field decryption is carried out directly on the ground by comparing the image on aerial or space images with nature. The field decryption method is the simplest and most accurate, but it takes a lot of time and labor. Cameral decryption is carried out in the laboratory, while reducing the cost of engineering staff and workers, there is an acceleration of work and a significant reduction in their cost. Camera decryption is always done with the help of additional cartographic, regulatory and other stock materials. Aero-visual decryption is performed by comparing images of identified objects in aerial or space imagery with terrain when flying on planes or helicopters. The analysis of the informative content of the shooting materials shows that their practical application is possible, as a rule, on the basis of a rational combination of methods of terrestrial and remote observations.Keywords: remote evaluation, forest pathological condition, aerial photos, aerial photos, remote satellite sounding of forests, signs of decryption, space monitoring of forests in Zhytomyr region.
APA, Harvard, Vancouver, ISO und andere Zitierweisen
16

Abu-Faraj, Mua’ad, Abeer Al-Hyari und Ziad Alqadi. „A DUAL APPROACH TO DIGITAL AUDIO SIGNAL CRYPTOGRAPHY“. Journal of Southwest Jiaotong University 57, Nr. 1 (28.02.2022): 24–33. http://dx.doi.org/10.35741/issn.0258-2724.57.1.3.

Der volle Inhalt der Quelle
Annotation:
Nowadays, the digital audio file is considered one of the most important digital data that requires good protection because it may be confidential or of a special nature. This research paper will present an easy-to-implement method to apply the protection process to a very high degree. We will implement this method to prove its efficiency by reducing the encryption and decryption time and thus increasing the throughput of the encryption process. We will calculate the quality parameters to ensure that the quality of the speech is achieved during the encryption and decryption phases passed on the obtained experimental values of MSE and PSNR. The new addition in this research is a proposed method for protecting audio files, which is implemented by following simple, specific, and effective steps to eliminate the disadvantages and defects associated with using DES-based methods, especially in encrypting-decrypting audio files.
APA, Harvard, Vancouver, ISO und andere Zitierweisen
17

Gao, Ming Hu, und Hong Yuan Huang. „A New Efficient Variant of the Batch RSA Cryptosystem“. Advanced Materials Research 756-759 (September 2013): 2660–62. http://dx.doi.org/10.4028/www.scientific.net/amr.756-759.2660.

Der volle Inhalt der Quelle
Annotation:
This paper aims at speeding up Batch RSA decryption. The performance of Batch RSA decryption has directs relationship with the efficiency of the full-sized modular exponentiation implementation in the Exponentiation Phase. This paper proposes a variant (BS1PRSA-Batch RSA-S1 Multi-Power RSA) to improve the Batch RSA decryption performance. The experimental results show that the speed of the decryption has been substantially improved.
APA, Harvard, Vancouver, ISO und andere Zitierweisen
18

Ruan, Wei Hua, und Qing Sheng Hu. „A Kind of Logarithmic Function Hardware Encryptor and Decryptor“. Applied Mechanics and Materials 427-429 (September 2013): 2956–59. http://dx.doi.org/10.4028/www.scientific.net/amm.427-429.2956.

Der volle Inhalt der Quelle
Annotation:
This paper presents the realization of a kind of hardware encryptor and decryptor, which is based on Logarithmic Function principle. It shows how to design the encryption circuit and the decryption circuit by the sequential circuit. It had been designed in VHDL and simulated by Modelsim software, and then synthesized as well as realized on the FPGA chip EP2C5T144 by QuartusII software, last finished the test.
APA, Harvard, Vancouver, ISO und andere Zitierweisen
19

Gao, Ronghai, Jiwen Zeng und Lunzhi Deng. „An efficient certificateless multi-receiver threshold decryption scheme“. RAIRO - Theoretical Informatics and Applications 53, Nr. 1-2 (Januar 2019): 67–84. http://dx.doi.org/10.1051/ita/2019001.

Der volle Inhalt der Quelle
Annotation:
Threshold decryption allows only quorum cooperate users to decrypt ciphertext encrypted under a public key. However, such threshold decryption scheme cannot be applied well in this situation where all users have their public and private key pairs, but do not share any private keys corresponding to the public keys, such as mobile network featured with dynamic character. The direct way to achieve threshold decryption in this case is to divide the message into several pieces and then encrypt these pieces with the public keys of different users. However, this is very inefficient. Multireceiver threshold decryption scheme that could be applied efficiently in the above situation. Recently, some certificateless (ID-based) multireceiver threshold decryption (signcryption) schemes are introduced. But the bilinear pairings are used in most of the existing schemes. In this paper, we propose an efficient certificateless threshold decryption scheme using elliptic curve cryptography (ECC) without bilinear pairing. Performance analysis shows that the proposed scheme has lower computation cost than existing some threshold decryption schemes in both encryption and decryption process. Security analysis shows that our scheme is IND-CCA secure, and no one outside of selected receivers can disclose receivers identities, against the adversaries defined in CL-PKC system under the random oracle model.
APA, Harvard, Vancouver, ISO und andere Zitierweisen
20

Vagizov, M. R., S. Y. Stepanov, Y. A. Petrov und A. Y. Sidorenko. „Method of decryption and inventory of forest plantations by means of GIS AutoCad Map“. Geoinformatika, Nr. 4 (2020): 20–27. http://dx.doi.org/10.47148/1609-364x-2020-4-20-27.

Der volle Inhalt der Quelle
Annotation:
The authors' article discusses the proposed methodology for the inventory of woody plants using the tools of geographic information systems. The tasks of the study included a tree inventory of plantations in the city, this task is of practical interest in the management and development of economic activities in an urbanized territory. To conduct sub-river decryption, the authors carried out work on creating thematic layers for each of the identified trees. The article describes a step-by-step methodology for formalizing the features of plantations within the framework of the system under consideration and the possible transition from classical taxation of woodlands to partially automated methods for decrypting plantations at the level of separately considered tree species for the benefit of garden and park farming. The article indicates the necessary characteristics for creating a database of plantings features using the Autocad Map GIS. Key words: GIS, plant inventory, remote methods, decryption of woody plants.
APA, Harvard, Vancouver, ISO und andere Zitierweisen
21

Song, Qinghua, Samira Khadir, Stéphane Vézian, Benjamin Damilano, Philippe de Mierry, Sébastien Chenot, Virginie Brandli, Romain Laberdesque, Benoit Wattellier und Patrice Genevet. „Printing polarization and phase at the optical diffraction limit: near- and far-field optical encryption“. Nanophotonics 10, Nr. 1 (27.07.2020): 697–704. http://dx.doi.org/10.1515/nanoph-2020-0352.

Der volle Inhalt der Quelle
Annotation:
AbstractSecuring optical information to avoid counterfeiting and manipulation by unauthorized persons and agencies requires innovation and enhancement of security beyond basic intensity encryption. In this paper, we present a new method for polarization-dependent optical encryption that relies on extremely high-resolution near-field phase encoding at metasurfaces, down to the diffraction limit. Unlike previous intensity or color printing methods, which are detectable by the human eye, analog phase decoding requires specific decryption setup to achieve a higher security level. In this work, quadriwave lateral shearing interferometry is used as a phase decryption method, decrypting binary quick response (QR) phase codes and thus forming phase-contrast images, with phase values as low as 15°. Combining near-field phase imaging and far-field holographic imaging under orthogonal polarization illumination, we enhanced the security level for potential applications in the area of biometric recognition, secure ID cards, secure optical data storage, steganography, and communications.
APA, Harvard, Vancouver, ISO und andere Zitierweisen
22

Chiriac, Liubomir, Aurel Danilov und Violeta Bogdanova. „Encryption and decryption algorithm based on the Latin groupoid isotopes“. Acta et commentationes Ştiinţe Exacte şi ale Naturii 14, Nr. 2 (Dezember 2022): 117–31. http://dx.doi.org/10.36120/2587-3644.v14i2.117-131.

Der volle Inhalt der Quelle
Annotation:
This paper studies encryption and decryption algorithm, using isotopes of Latin groupoid. Cryptographic algorithms are computationally intensive processes which consume large amount of CPU time and space during the process of encryption and decryption. The goal of this paper is to study the encryption and decryption algorithm with the help of the concept of Latin groupoid and notion of isotopes. The proposed algorithm is safe in the implementation process and can be verified without much difficulty. An example of encryption and decryption based on the atin groupoid and the concept of isotopy is examined.
APA, Harvard, Vancouver, ISO und andere Zitierweisen
23

Pronika, Pronika, und S. S. Tyagi. „Performance analysis of encryption and decryption algorithm“. Indonesian Journal of Electrical Engineering and Computer Science 23, Nr. 2 (01.08.2021): 1030. http://dx.doi.org/10.11591/ijeecs.v23.i2.pp1030-1038.

Der volle Inhalt der Quelle
Annotation:
<p class="Abstract">In this tumultuous 21st century, we are surrounding by lots of applications such as social media websites all over the internet or this era can also define as digital era in which everything is accessible over the internet. There are billions of internet users all over the world and they share their information over the same and because of this lots of people intentionally trying to steal the confidential data of other people, so it is always advisable to share and store data in encrypted form. In this paper, we discuss different encryption and decryption algorithms and compare them with respect to time take by these algorithms for encrypting and decrypting different sizes of files.</p>
APA, Harvard, Vancouver, ISO und andere Zitierweisen
24

Brovets, Andrey I. „The deciphering stimulus of a compound word: the problem of definition and description“. Russian Language Studies 17, Nr. 4 (15.12.2019): 487–501. http://dx.doi.org/10.22363/2618-8163-2019-17-4-487-501.

Der volle Inhalt der Quelle
Annotation:
The article discusses the concept of abbreviated decryption of stimulus, which refers to a method of rolling out a contracted construct abbreviation in an equivalent phrase. The study is relevant because it implements and describes a new approach to abbreviation interpretation, stating that a complex word in a synchronous section of the language usually corresponds not to not, but to several equivalent phrases that appear as a result of actualizing alternative decryption stimuli of a contracted abbreviation construct in the text, while existing dictionaries of complex words give only one phrase as an equivalent, usually with a relative adjective. The purpose of the article is to define and describe the system of decoding stimuli of abbreviations in the Russian language. The novelty of this study lies in the fact that it states the existence of a branched system of equivalent phrases in the language, where parallel multiple decryption of a contracted construct of the abbreviation is carried out. The practical significance of the results is the possibility to use them in compiling dictionaries of abbreviations, as well as in translating and editing. The article describes two principles of interpreting decryption stimuli - cognitive and formal. It is concluded that cognitive bases of allocating decryption stimulus are associated with such parameters as stereotypy, uniqueness, regularity. Under the decryption stimulus in this case we understand background knowledge, provoking a particular variant of rolling out a contracted construct of the abbreviation, the stereotype of its explication. As a result of the study, we found that a presentative decryption stimulus is the most stereotyped one. The formal approach defines the decryption stimulus as specific, i.e. empirically observed equivalent phrase in the form of a contracted construct abbreviation in the texts. The perspectives of further research in this area is clarification of the classification of decryption stimuli and on its basis methods of their forecasting.
APA, Harvard, Vancouver, ISO und andere Zitierweisen
25

Zhang, Kai, Yanping Li, Yun Song, Laifeng Lu, Tao Zhang und Qi Jiang. „A Traceable and Revocable Multiauthority Attribute-Based Encryption Scheme with Fast Access“. Security and Communication Networks 2020 (22.12.2020): 1–14. http://dx.doi.org/10.1155/2020/6661243.

Der volle Inhalt der Quelle
Annotation:
Multiauthority ciphertext-policy attribute-based encryption (MA-CP-ABE) is a promising technique for secure data sharing in cloud storage. As multiple users with same attributes have same decryption privilege in MA-CP-ABE, the identity of the decryption key owner cannot be accurately traced by the exposed decryption key. This will lead to the key abuse problem, for example, the malicious users may sell their decryption keys to others. In this paper, we first present a traceable MA-CP-ABE scheme supporting fast access and malicious users’ accountability. Then, we prove that the proposed scheme is adaptively secure under the symmetric external Diffie–Hellman assumption and fully traceable under the q -Strong Diffie–Hellman assumption. Finally, we design a traceable and revocable MA-CP-ABE system for secure and efficient cloud storage from the proposed scheme. When a malicious user leaks his decryption key, our proposed system can not only confirm his identity but also revoke his decryption privilege. Extensive efficiency analysis results indicate that our system requires only constant number of pairing operations for ciphertext data access.
APA, Harvard, Vancouver, ISO und andere Zitierweisen
26

Chen, Chao, Hongying Zhang und Bin Wu. „Image Encryption Based on Arnod Transform and Fractional Chaotic“. Symmetry 14, Nr. 1 (17.01.2022): 174. http://dx.doi.org/10.3390/sym14010174.

Der volle Inhalt der Quelle
Annotation:
An image encryption and decryption algorithm based on Arnod transform and fractional chaos is proposed in this work for solving the problem that the encrypted image is easily cracked and the content of the decrypted image is distorted. To begin with, the Arnold transform is used to encrypt, so that the spatial confidence of the original image has been comprehensively disturbed. Secondly, the XOR involving the fractional order chaotic sequence is used to encrypt. The key sequence is dynamically generated to ensure the randomness and difference of key generation. When decryption is required, the first decryption is performed using the key and XOR. Then, the second decryption is carried out by using the inverse Arnold transform, and finally the decrypted image is obtained. Experimental results show that the improved algorithm has achieved a better performance in encryption and decryption.
APA, Harvard, Vancouver, ISO und andere Zitierweisen
27

Al-Fayoumi, Mohammed, und Sttar Aboud. „Blind Decryption and Privacy Protection“. American Journal of Applied Sciences 2, Nr. 4 (01.04.2005): 873–76. http://dx.doi.org/10.3844/ajassp.2005.873.876.

Der volle Inhalt der Quelle
APA, Harvard, Vancouver, ISO und andere Zitierweisen
28

Hewage, Chaminda, Ambikesh Jayal, Glenn Jenkins und Ryan J. Brown. „A Learned Polyalphabetic Decryption Cipher“. SNE Simulation Notes Europe 28, Nr. 4 (Dezember 2018): 141–48. http://dx.doi.org/10.11128/sne.28.tn.10441.

Der volle Inhalt der Quelle
APA, Harvard, Vancouver, ISO und andere Zitierweisen
29

SIROMONEY, RANI, K. G. SUBRAMANIAN und P. J. ABISHA. „ENCRYPTION-DECRYPTION TECHNIQUES FOR PICTURES“. International Journal of Pattern Recognition and Artificial Intelligence 03, Nr. 03n04 (Dezember 1989): 497–503. http://dx.doi.org/10.1142/s0218001489000371.

Der volle Inhalt der Quelle
Annotation:
Language theoretic public key cryptosystems for strings and pictures are discussed. Two methods of constructing public key cryptosystems for the safe transmission or storage of chain code pictures are presented; the first one encrypts a chain code picture as a string and the second one as a two-dimensional array.
APA, Harvard, Vancouver, ISO und andere Zitierweisen
30

Cheatham, Tom. „MESSAGE DECRYPTION AND SPELLING CHECKERS“. Cryptologia 11, Nr. 2 (April 1987): 115–18. http://dx.doi.org/10.1080/0161-118791861901.

Der volle Inhalt der Quelle
APA, Harvard, Vancouver, ISO und andere Zitierweisen
31

Encinas, L. Hernández, J. Muñoz Masqué und A. Queiruga Dios. „Large decryption exponents in RSA“. Applied Mathematics Letters 16, Nr. 3 (April 2003): 293–95. http://dx.doi.org/10.1016/s0893-9659(03)80046-0.

Der volle Inhalt der Quelle
APA, Harvard, Vancouver, ISO und andere Zitierweisen
32

Millen, Jonathan. „On the freedom of decryption“. Information Processing Letters 86, Nr. 6 (Juni 2003): 329–33. http://dx.doi.org/10.1016/s0020-0190(03)00211-4.

Der volle Inhalt der Quelle
APA, Harvard, Vancouver, ISO und andere Zitierweisen
33

Rao, L. Vijaya Mohan. „Tissue factor mechanisms of decryption“. Frontiers in Bioscience E4, Nr. 4 (2012): 1513–27. http://dx.doi.org/10.2741/e477.

Der volle Inhalt der Quelle
APA, Harvard, Vancouver, ISO und andere Zitierweisen
34

Devi, SistlaVasundhara, und Harika Devi Kotha. „AES encryption and decryption standards“. Journal of Physics: Conference Series 1228 (Mai 2019): 012006. http://dx.doi.org/10.1088/1742-6596/1228/1/012006.

Der volle Inhalt der Quelle
APA, Harvard, Vancouver, ISO und andere Zitierweisen
35

Nayak, Nikhilesh, Akshay Chandak, Nisarg Shah und B. Karthikeyan. „Encryption and decryption using FPGA“. IOP Conference Series: Materials Science and Engineering 263 (November 2017): 052030. http://dx.doi.org/10.1088/1757-899x/263/5/052030.

Der volle Inhalt der Quelle
APA, Harvard, Vancouver, ISO und andere Zitierweisen
36

Bhargava, Puvvula, und Kuppam Hari Kishan. „144-BIT Encryption/Decryption Technique“. International Journal of Computer Applications 1, Nr. 21 (25.02.2010): 67–74. http://dx.doi.org/10.5120/53-647.

Der volle Inhalt der Quelle
APA, Harvard, Vancouver, ISO und andere Zitierweisen
37

Rathi, Amit, Raj Saini, Abhinav Mishra, Vivek Kumar Sharma und Jagbeer Singh. „File Encryption and Decryption Software“. Journal of Computer Based Parallel Programming 8, Nr. 1 (19.04.2023): 5–13. http://dx.doi.org/10.46610/jocpp.2023.v08i01.002.

Der volle Inhalt der Quelle
Annotation:
Since the advent of information technology (the internet) a few decades ago, there have been many changes made to the way information is shared and moved between people, between nations, and throughout the whole world. Information security experts are growing worried about how to solve the issue of information "theft," which has been for a long. Today, it is clear that information security is the solution due to the present spread of several recently developed cryptanalysis techniques. To create a file that can be hashed and firmly decrypted by reliable file storage software, our technique in this work is to use the encryption methods of AES and MD5 after a few steps in the encryption process. The key feature of our programme is the addition of those components throughout the encryption process to create a hashed result that is intertwined and immune to eavesdroppers' nasty techniques. Since any form of a file, including binary, text, and other types, may be effectively encrypted, the encryption results have demonstrated that the programme can provide a broad range of file encryption.
APA, Harvard, Vancouver, ISO und andere Zitierweisen
38

Ladda, Priyanka, Shyama Yadav und Shashank Vyas. „Decryption and Encryption of Data“. Journal of Nonlinear Analysis and Optimization 14, Nr. 01 (2023): 86–93. http://dx.doi.org/10.36893/jnao.2023.v14i1.087-093.

Der volle Inhalt der Quelle
Annotation:
In the digital age, the security of data has become a paramount concern. This research paper explores the fundamental concepts and practical applications of encryption and decryption as essential tools for ensuring data security. It delves into the historical evolution of encryption methods and the mathematical foundations of cryptographic algorithms. The paper provides a comprehensive overview of popular encryption algorithms, key management techniques, and the role of encryption in protecting data at rest, in transit, and during processing. Decryption techniques and potential vulnerabilities are also discussed, along with cryptographic attacks and countermeasures. The legal and ethical implications of encryption, including issues related to privacy and government access, are examined in the context of recent legislative developments. Real-world case studies illustrate the impact of encryption on cybersecurity incidents. The paper concludes by looking ahead to future trends in encryption and decryption technologies, addressing emerging challenges and opportunities in data security.
APA, Harvard, Vancouver, ISO und andere Zitierweisen
39

Kumar, Dilip, Manoj Kumar und Gaurav Gupta. „An Outsourced Decryption ABE Model using ECC in Internet of Things“. International Journal of Uncertainty, Fuzziness and Knowledge-Based Systems 29, Nr. 06 (Dezember 2021): 949–64. http://dx.doi.org/10.1142/s0218488521500422.

Der volle Inhalt der Quelle
Annotation:
Internet of Things (IoT) is a modern technology that is applicable almost everywhere nowadays. Everything is connected to the Internet in the modern digital era. IoT is a collection of things that are interconnected to share information. Devices connected to IoT networks have some limitations in performing heavy computational tasks because of the availability of less computational and battery power. Attribute Based Encryption (ABE) is a modern public-key cryptographic technique that provides privacy with access control. The bilinear map is an expensive operation that is used in most of the ABE schemes. Elliptic Curve Cryptography (ECC) is an alternative for bilinear pairing to reduce the computation of encryption and decryption in ABE schemes. The process of encryption and decryption of ABE is a heavy computational task for resource-constrained devices. In this paper, an outsourcing-based decryption of ABE using ECC is proposed to reduce the decryption overhead of devices that have limited computational resources. Our scheme divides the computation of the decryption of ABE into two stages: first, the partial decryption of ciphertext in the cloud server, and second, the final decryption of partially decrypted ciphertext by the data user to retrieve the original message. This scheme is secure against the malicious cloud server by adding a blinding factor into the secret to be shared. The blinding factor is shared with intended users through attribute authority. The experimental results demonstrate that our scheme can reduce the decryption complexity and save the computational time of devices, compared to the existing schemes. Thus the proposed scheme is applicable for lightweight devices used in IoT.
APA, Harvard, Vancouver, ISO und andere Zitierweisen
40

Qiao, Huidong, Jiangchun Ren, Zhiying Wang und Ying Hu. „Disabling Tracing in Black-Box-Traceable CP-ABE System: Alert Decryption Black Box“. Symmetry 16, Nr. 1 (28.12.2023): 37. http://dx.doi.org/10.3390/sym16010037.

Der volle Inhalt der Quelle
Annotation:
In application scenarios such as cloud storage, a symmetric algorithm can be used to encrypt massive data. However, using the symmetric operation and keys in encryption and decryption, it is very difficult to realize an efficient access control system. The asymmetric encryption algorithm ciphertext-policy attribute-based encryption (CP-ABE), as a versatile one-to-many encryption algorithm, is considered an ideal access control tool to solve the user’s distrust of the service provider of cloud storage. However, in a traditional CP-ABE system, the malicious users may deliberately leak their attribute keys to others or build a decryption black box (DB) to provide illegal decryption services for benefits, while no one can determine their identities. To deal with the problems, especially the problem of tracing the DB builder, CP-ABE schemes with black-box traceability have been proposed in the past few years. But in this paper, we point out that for now, the tracing algorithms in all existing schemes actually work on an impractical assumption. That is, whenever a DB receives a decryption request, it always performs the decryption algorithm honestlycorrectly. We argue that if a DB finds the decryption request comes from the tracing algorithm, it may intentionally output incorrect decryption results to counter the tracing. Thus, we present the structural defect of the tracing algorithm applied to all known traceable CP-ABE schemes. We describe the construction of an alert decryption black box (ADB) that is capable of distinguishing a tracing ciphertext from a normal one. We also show how an ADB frustrates the tracing algorithm, and furthermore, malicious users can even apply an ADB to frame innocent users.
APA, Harvard, Vancouver, ISO und andere Zitierweisen
41

Yadav,, Sandarbh. „AES 128 Bit Optimization: High-Speed and Area-Efficient through Loop Unrolling“. INTERANTIONAL JOURNAL OF SCIENTIFIC RESEARCH IN ENGINEERING AND MANAGEMENT 08, Nr. 05 (02.06.2024): 1–5. http://dx.doi.org/10.55041/ijsrem35342.

Der volle Inhalt der Quelle
Annotation:
This study introduces a high-throughput FPGA implementation of AES-128, prioritizing efficiency for robust security and fast data processing needs. AES-128 is renowned for its security and widespread use in various applications. Employing techniques like loop unrolling and pipelining, the implementation maximizes throughput and customizes AES for FPGA architectures. A novel optimization approach, "new-affine-transformation," reduces resource demands and latency for the Sub-Bytes function. The AES architecture is strategically modified for efficiency, with rearranged functions and streamlined processing. The implementation, in VHDL and utilizing Xilinx Virtex-5 FPGA, achieves remarkable performance: 37.9 Gbps (encryption) and 38.5 Gbps (decryption) throughput at frequencies of 296.789 MHz (encryption) and 300.806 MHz (decryption). Resource utilization is efficient, with 264 (encryption) and 260 (decryption) slice registers and 1044 (encryption) and 1581 (decryption) total slices. Keywords: AES, FPGA, cryptography, encryption, decryption, throughput, plain text, cipher text
APA, Harvard, Vancouver, ISO und andere Zitierweisen
42

Flynn, Sofia. „An Investigation Into the Mathematics of Decryption Techniques in RSA Encryption, With an Implementation in Python“. Spring 2021, Nr. 2 (31.07.2021): 6–18. http://dx.doi.org/10.48091/gsr.v1i2.18.

Der volle Inhalt der Quelle
Annotation:
This study explores the mathematics of two different techniques that can be used to access the decryption key in RSA encryption including semi-prime factorization and a logarithmic method. The study then presents a Python program, written by the author, that automates the calculations for either of the decryption techniques and also calculates the number of iterations required to determine the decryption key in either circumstance. Most importantly, the program utilizes only values of the RSA encryption algorithm that would be made publicly available in actual circumstances to calculate the decryption key so as to mimic real-life occurrences with as much integrity and accuracy as possible.
APA, Harvard, Vancouver, ISO und andere Zitierweisen
43

L, Vinothkumar, und Balaji V. „Encryption and Decryption Technique Using Matrix Theory“. Journal of Computational Mathematica 3, Nr. 2 (30.12.2019): 1–7. http://dx.doi.org/10.26524/cm49.

Der volle Inhalt der Quelle
APA, Harvard, Vancouver, ISO und andere Zitierweisen
44

Tsmots, Ivan, Vasyl Rabyk und Yurii Lukashchuk. „Development of Mobile Facilities of Neuro-like Cryptographic Encryption and Decryption of Data in Real Time“. Vìsnik Nacìonalʹnogo unìversitetu "Lʹvìvsʹka polìtehnìka". Serìâ Ìnformacìjnì sistemi ta merežì 9 (10.06.2021): 84–95. http://dx.doi.org/10.23939/sisn2021.09.084.

Der volle Inhalt der Quelle
Annotation:
The requirements are formed, the method is chosen and the main stages of development of mobile means of neuro-like cryptographic encryption and real-time data decryption are considered. It is shown that the development of mobile means of neuro-like cryptographic encryption and decryption of real-time data with high efficiency of equipment is reduced to minimize hardware costs while providing a variety of requirements, characteristics and limitations. The tabular-algorithmic method of calculating the scalar product has been improved. Namely, the ability to work with floating-point operands has been added and it is focused on hardware and software implementation. Developed on the basis of a universal processor core, supplemented by specialized modules, mobile means of neuro-like cryptographic encryption and data decryption. Which due to the combination of universal and specialized approaches, software and hardware provides effective implementation of algorithms for cryptographic encryption and decryption of data in real time. It is proposed to use a multioperand approach, tables of macroparticle products and bases of elementary arithmetic operations to achieve high technical and economic indicators in the implementation of specialized modules of neuro-like cryptographic encryption and real-time data decryption. Specialized modules of neuro-like cryptographic encryption and data decryption have been implemented using the VHDL hardware programming language and the Quartus II development environment (version 13.1) on the FPGA. The evaluation of hardware and time parameters of the developed specialized module of neurosimilar cryptographic data decryption is carried out.
APA, Harvard, Vancouver, ISO und andere Zitierweisen
45

Winarno, Agus, und Riri Fitri Sari. „A Novel Secure End-to-End IoT Communication Scheme Using Lightweight Cryptography Based on Block Cipher“. Applied Sciences 12, Nr. 17 (01.09.2022): 8817. http://dx.doi.org/10.3390/app12178817.

Der volle Inhalt der Quelle
Annotation:
Personal data security is a cybersecurity trend that has captured the world’s attention. Governments, practitioners and academics are jointly building personal data security in various communication systems, including IoT. The protocol that is widely used in IoT implementation is MQTT. By default, MQTT does not provide data security features in the form of data encryption. Therefore, this research was carried out on the design of Secure End-to-End Encryption MQTT with Block Cipher-Based Lightweight Cryptography. The protocol is designed by utilizing the Galantucci secret sharing scheme and a lightweight cryptographic algorithm based on a block cipher. The algorithms used include AES-128 GCM mode, GIFT-COFB, Romulus N1, and Tiny JAMBU. We tested the Secure End-to-End for MQTT protocol on the ARM M4 and ESP8266 processors. Our testing results on NodeMCU board, Tiny JAMBU have an average encryption time of 313 and an average decryption time of 327 . AES-128 GCM mode has an average encryption time of 572 and an average decryption time of 584 . GIFT-COFB has an average encryption time of 1094 and an average decryption time of 1110 . Meanwhile, Romulus N1 has an average encryption time of 2157 and an average decryption time of 2180 . On STM32L4 discovery, Tiny JAMBU had average encryption of 82 and an average decryption time of 85 . AES-128 GCM mode has an average encryption time of 163 and an average decryption time of 164 . GIFT-COFB has an average encryption time of 164 and an average decryption time of 165 . Meanwhile, Romulus N1 has an average encryption time of 605 and an average decryption time of 607 . Our experiment shows that the fastest performance is produced by Tiny JAMBU, followed by AES-128 Mode GCM, GIFT-COFB and Romulus N1.
APA, Harvard, Vancouver, ISO und andere Zitierweisen
46

Visconti, Paolo, Ramiro Velazquez, Stefano Capoccia und Roberto De Fazio. „High-performance AES-128 algorithm implementation by FPGA-based SoC for 5G communications“. International Journal of Electrical and Computer Engineering (IJECE) 11, Nr. 5 (01.10.2021): 4221. http://dx.doi.org/10.11591/ijece.v11i5.pp4221-4232.

Der volle Inhalt der Quelle
Annotation:
<p>In this research work, a fast and lightweight AES-128 cypher based on the Xilinx ZCU102 FPGA board is presented, suitable for 5G communications. In particular, both encryption and decryption algorithms have been developed using a pipelined approach, so enabling the simultaneous processing of the rounds on multiple data packets at each clock cycle. Both the encryption and decryption systems support an operative frequency up to 220 MHz, reaching 28.16 Gbit/s maximum data throughput; besides, the encryption and decryption phases last both only ten clock periods. To guarantee the interoperability of the developed encryption/decryption system with the other sections of the 5G communication apparatus, synchronization and control signals have been integrated. The encryption system uses only 1631 CLBs, whereas the decryption one only 3464 CLBs, ascribable, mainly, to the Inverse Mix Columns step. The developed cypher shows higher efficiency (8.63 Mbps/slice) than similar solutions present in literature.</p>
APA, Harvard, Vancouver, ISO und andere Zitierweisen
47

Yu, Gang, Xiaoxiao Ma, Zhenfu Cao, Guang Zeng und Wenbao Han. „Accountable CP-ABE with Public Verifiability: How to Effectively Protect the Outsourced Data in Cloud“. International Journal of Foundations of Computer Science 28, Nr. 06 (September 2017): 705–23. http://dx.doi.org/10.1142/s0129054117400147.

Der volle Inhalt der Quelle
Annotation:
Ciphertext-policy attribute-based encryption, denoted by CP-ABE, extends identity based encryption by taking a set of attributes as users’ public key which enables scalable access control over outsourced data in cloud storage services. However, a decryption key corresponding to an attribute set may be owned by multiple users. Then, malicious users are subjectively willing to share their decryption keys for profits. In addition, the authority who issues decryption keys in CP-ABE system is able to generate arbitrary decryption key for any (including unauthorized) user. Key abuses of both malicious users and the authority have been regarded as one of the major obstacles to deploy CP-ABE system in real-world commercial applications. In this paper, we try to solve these two kinds of key abuses in CP-ABE system, and propose two accountable CP-ABE schemes supporting any LSSS realizable access structures. Two proposed accountable CP-ABE schemes allow any third party (with the help of authorities if necessary) to publicly verify the identity of an exposed decryption key, allow an auditor to publicly audit whether a malicious user or authorities should be responsible for an exposed decryption key, and the key abuser can’t deny it. At last, we prove the two schemes can achieve publicly verifiable traceability and accountability.
APA, Harvard, Vancouver, ISO und andere Zitierweisen
48

Wuttidittachotti, Pongpisit, und Parinya Natho. „Improved ciphertext-policy time using short elliptic curve Diffie–Hellman“. International Journal of Electrical and Computer Engineering (IJECE) 13, Nr. 4 (01.08.2023): 4547. http://dx.doi.org/10.11591/ijece.v13i4.pp4547-4556.

Der volle Inhalt der Quelle
Annotation:
<span lang="EN-US">Ciphertext-policy attribute-based encryption (CP-ABE) is a suitable solution for the protection of data privacy and security in cloud storage services. In a CP-ABE scheme which provides an access structure with a set of attributes, users can decrypt messages only if they receive a key with the desired attributes. As the number of attributes increases, the security measures are strengthened proportionately, and they can be applied to longer messages as well. The decryption of these ciphertexts also requires a large decryption key which may increase the decryption time. In this paper, we proposed a new method for improving the access time to the CP using a new elliptic curve that enables a short key size to be distributed to the users that allows them to use the defined attributes for encryption and decryption. Each user has a specially created key which uses the defined attributes for encryption and decryption based on the Diffie-Hellman method. After the implement, the results show that this system saves nearly half of the execution time for encryption and decryption compared to previous methods. This proposed system provides guaranteed security by means of the elliptic curve discrete logarithmic problem.</span>
APA, Harvard, Vancouver, ISO und andere Zitierweisen
49

Dhamala, Narayan, und Krishna Prasad Acharya. „A Comparative Analysis of DES, AES and Blowfish Based DNA Cryptography“. Adhyayan Journal 11, Nr. 11 (25.06.2024): 69–80. http://dx.doi.org/10.3126/aj.v11i11.67080.

Der volle Inhalt der Quelle
Annotation:
Protecting sensitive information while transmitting data across communication channel is very important. The field of study which deals with transmitting information in an unreadable form isknown as cryptography. A modern cryptography technique, DNA Cryptography, is used to encode messages in the form of DNA genes. The DNA consists of four genes: Adenine (denotedby A), Cytosine (denoted by C), Thymine (denoted by T) and Guanine (denoted by G). The DNA encryption process converts the given messages in the form DNA sequences and the DNA decryption process converts the resulting DNA sequences in the original form. In this paper, the output of three different Symmetric Cryptographic algorithms: DES, AES and Blowfish are compared in terms of average encryption time, average decryption time for different datasets and the effect of length of plaintext on encryption time and decryption is analyzed so as to measure the performance of those algorithms. While comparing the above algorithm it is found that: The AES based DNA Cryptography algorithm takes more encryption and decryption time while the DES based DNA algorithm takes less encryption time and the Blowfish based DNA algorithm takes less decryption time. The result also shows that the decryption time is much faster as compared to that of encryption time.
APA, Harvard, Vancouver, ISO und andere Zitierweisen
50

Liu, Yonghong. „Group and Cipher in Wormhole and Quantum Entanglement“. European Journal of Pure and Applied Mathematics 14, Nr. 2 (18.05.2021): 521–36. http://dx.doi.org/10.29020/nybg.ejpam.v14i2.3972.

Der volle Inhalt der Quelle
Annotation:
In this article, we present wormholes cryptosystems (WCS). The first is the wormhole key distribution centre theorem, which asserts that the WCS is a public key group. The second is the security theorem, which asserts that the WCS are a one-way function. The third is new version of the definition for the WCS, and we introduce the notion of groups of WCS. The fourth ingredient is the encryption algorithm and decryption algorithm, and design principle. Here, we present a toy example to illustrate the computation of these encryptions and decryptions. The finally we present the unsymmetrical WCS theorem.
APA, Harvard, Vancouver, ISO und andere Zitierweisen
Wir bieten Rabatte auf alle Premium-Pläne für Autoren, deren Werke in thematische Literatursammlungen aufgenommen wurden. Kontaktieren Sie uns, um einen einzigartigen Promo-Code zu erhalten!

Zur Bibliographie