To see the other types of publications on this topic, follow the link: Confidential communications.

Journal articles on the topic 'Confidential communications'

Create a spot-on reference in APA, MLA, Chicago, Harvard, and other styles

Select a source type:

Consult the top 50 journal articles for your research on the topic 'Confidential communications.'

Next to every source in the list of references, there is an 'Add to bibliography' button. Press on it, and we will generate automatically the bibliographic reference to the chosen work in the citation style you need: APA, MLA, Harvard, Chicago, Vancouver, etc.

You can also download the full text of the academic publication as pdf and read online its abstract whenever available in the metadata.

Browse journal articles on a wide variety of disciplines and organise your bibliography correctly.

1

Chang, Chin-Chen, and Ren-Junn Hwang. "A NEW SCHEME TO PROTECT CONFIDENTIAL IMAGES." Journal of Interconnection Networks 05, no. 03 (September 2004): 221–32. http://dx.doi.org/10.1142/s0219265904001131.

Full text
Abstract:
A new and efficient scheme to protect confidential images is proposed in this paper. The proposed scheme does not use a secret key to protect confidential images as conventional encryption schemes do, and nor are there cipher images corresponding to the confidential images. A confidential image can be reconstructed easily by the cooperation of all the participants in a special group. Each participant of the special group holds a virtual image which can show any picture, and she/he uses this virtual image to cooperate with the other legal participants to reconstruct the confidential image. These pictures shown in the virtual images are significantly different and are irrelative to each other. Besides, they bear no relation to the confidential image either. According to our experimental results, each reconstructed confidential image which does turn out to look like the original confidential image through our human visual system and its PSNR is greater than 34 dB for 256 gray level images.
APA, Harvard, Vancouver, ISO, and other styles
2

Holtmanns, Silke, and Marcin Toczydlowski. "Confidential mobile mail retrieval." Computer Communications 26, no. 11 (July 2003): 1219–24. http://dx.doi.org/10.1016/s0140-3664(02)00256-6.

Full text
APA, Harvard, Vancouver, ISO, and other styles
3

Lu, Jing Shuang, Chun Mei Du, Xin Guo, and Lei Zhang. "Research on Communications Encryption Technology Based on Integration of Digital Watermarking." Applied Mechanics and Materials 443 (October 2013): 425–29. http://dx.doi.org/10.4028/www.scientific.net/amm.443.425.

Full text
Abstract:
This essay describes a new radio encryption technique among communication equipments, that is embed confidential information in normal carrier by using digital watermarking to achieve the purpose of protecting confidential information and confusing illegal interceptors. Meanwhile it also gives embed watermarking based on integration and Detection Algorithm.
APA, Harvard, Vancouver, ISO, and other styles
4

Sarikaya, Yunus, C. Emre Koksal, and Ozgur Ercetin. "Dynamic Network Control for Confidential Multi-Hop Communications." IEEE/ACM Transactions on Networking 24, no. 2 (April 2016): 1181–95. http://dx.doi.org/10.1109/tnet.2015.2414945.

Full text
APA, Harvard, Vancouver, ISO, and other styles
5

Georgiou, Chryssis, Seth Gilbert, and Dariusz R. Kowalski. "Confidential gossip." Distributed Computing 33, no. 5 (December 3, 2019): 367–92. http://dx.doi.org/10.1007/s00446-019-00367-x.

Full text
APA, Harvard, Vancouver, ISO, and other styles
6

Pirandola, S., S. L. Braunstein, S. Lloyd, and S. Mancini. "Confidential Direct Communications: A Quantum Approach Using Continuous Variables." IEEE Journal of Selected Topics in Quantum Electronics 15, no. 6 (2009): 1570–80. http://dx.doi.org/10.1109/jstqe.2009.2021147.

Full text
APA, Harvard, Vancouver, ISO, and other styles
7

Abbas, Mohammed Adil, Hojin Song, and Jun-Pyo Hong. "Secure Wireless Communications in Broadcast Channels With Confidential Messages." IEEE Access 7 (2019): 170525–33. http://dx.doi.org/10.1109/access.2019.2955603.

Full text
APA, Harvard, Vancouver, ISO, and other styles
8

Yang, Xuechao, Xun Yi, Andrei Kelarev, Leanne Rylands, Yuqing Lin, and Joe Ryan. "Protecting Private Information for Two Classes of Aggregated Database Queries." Informatics 9, no. 3 (September 5, 2022): 66. http://dx.doi.org/10.3390/informatics9030066.

Full text
Abstract:
An important direction of informatics is devoted to the protection of privacy of confidential information while providing answers to aggregated queries that can be used for analysis of data. Protecting privacy is especially important when aggregated queries are used to combine personal information stored in several databases that belong to different owners or come from different sources. Malicious attackers may be able to infer confidential information even from aggregated numerical values returned as answers to queries over large collections of data. Formal proofs of security guarantees are important, because they can be used for implementing practical systems protecting privacy and providing answers to aggregated queries. The investigation of formal conditions which guarantee protection of private information against inference attacks originates from a fundamental result obtained by Chin and Ozsoyoglu in 1982 for linear queries. The present paper solves similar problems for two new classes of aggregated nonlinear queries. We obtain complete descriptions of conditions, which guarantee the protection of privacy of confidential information against certain possible inference attacks, if a collection of queries of this type are answered. Rigorous formal security proofs are given which guarantee that the conditions obtained ensure the preservation of privacy of confidential data. In addition, we give necessary and sufficient conditions for the protection of confidential information from special inference attacks aimed at achieving a group compromise.
APA, Harvard, Vancouver, ISO, and other styles
9

Lewis, David P. "Protecting your confidential information." Computer Law & Security Review 4, no. 4 (November 1988): 28–31. http://dx.doi.org/10.1016/0267-3649(88)90150-1.

Full text
APA, Harvard, Vancouver, ISO, and other styles
10

Juneja, Mamta. "A Covert Communication Model-Based on Image Steganography." International Journal of Information Security and Privacy 8, no. 1 (January 2014): 19–37. http://dx.doi.org/10.4018/ijisp.2014010102.

Full text
Abstract:
With the more and more advancement in technology, internet has become the most important medium for all kinds of confidential as well as non-confidential communications. Security is the major issue for such communications and steganography is most widely accepted tool for information security. An effort has been made in the present paper to propose a secured model for communication using image steganography. It presents two components based LSB steganography method, adaptive LSB based steganography method for embedding data in high and low transition parts of an image respectively. Hybrid edge detection filter is proposed to divide an image in low and high transition areas. AES (Advanced Encryption Standard) and Randomization is incorporated to provide two-tier security. Comparison analysis of output results with other existing techniques on basis of capacity, imperceptibility is giving the proposed approach an edge over others. The proposed approach has been thoroughly tested for various steganalysis attacks like visual analysis, histogram analysis, chi-square, and RS analysis and could sustain all these attacks very well.
APA, Harvard, Vancouver, ISO, and other styles
11

Rangkuti, Ira Sarifah, and Edward Robinson Siagian. "Implementasi Penyembunyian Pesan Pada Audio Dengan Metode Bit-Plane Complexity Segmentation (BPCS)." JURIKOM (Jurnal Riset Komputer) 7, no. 2 (April 26, 2020): 285. http://dx.doi.org/10.30865/jurikom.v7i2.2088.

Full text
Abstract:
Cryptography is the science used to maintain the confidentiality of messages, by scrambling messages that are illegible. However, the results of randomization can raise suspicions that confidential communications are being carried out. Steganography can be used to overcome these problems. The trick is the message is inserted in the audio file by the Bit-Plane method. then add a message behind the file. To prevent messages from being read, the message is encrypted first with the Bit-Plane method before inserting. Application design results can be used to hide secret messages that have been encrypted with the Bit-Plane method to audio files, so as to avoid suspicion of confidential communications
APA, Harvard, Vancouver, ISO, and other styles
12

Hoschek, Miloslav. "Quantum security and 6G critical infrastructure." Serbian Journal of Engineering Management 6, no. 1 (2021): 1–8. http://dx.doi.org/10.5937/sjem2101001h.

Full text
Abstract:
In the mid 2030-s in the field of defense and national security communications the quantum computers and 6G artificial intelligence will have domination. 6G communication is accepted in a variety of mobile data comparts transmitted through spectral technologies. The human body becomes a part of the 6G network architecture. A set of network nodes or wearable devices, embedded sensors or nanodes collect confidential information that is exchanged for multiple purposes, such as health, statistics, and safety. An important part of the 6G new paradigm will be intelligent reflective surfaces, quantum teleportation, quantum encrypted messaging, 6G holography, distributed ledger, 6G layer security threats. The 6G wireless standards will allow real-time time zone high-speed internet communication with 1TB data per second. The radio frequency networks, THZ communications, molecular communications, and quantum communications will dramatically improve data rates.
APA, Harvard, Vancouver, ISO, and other styles
13

Gao, Jianbang, Zhaohui Yuan, Jing Zhou, and Bin Qiu. "Artificial-Noise-Aided Energy-Efficient Secure Multibeam Wireless Communication Schemes Based on Frequency Diverse Array." Wireless Communications and Mobile Computing 2020 (June 24, 2020): 1–14. http://dx.doi.org/10.1155/2020/4715929.

Full text
Abstract:
In this paper, we research synthesis scheme for secure wireless communication in multibeam directional modulation (MBDM) system, which consists of multiple legitimate users (LUs) receiving their own individual confidential messages, respectively, and multiple eavesdroppers (Eves) intercepting confidential messages. We propose a new type of array antennas, termed frequency diverse arrays (FDA), to enhance security of confidential messages. Leveraging FDA technology and artificial noise (AN) technology, we aim to address the PHY security problem for MBDM by jointly optimizing the frequency offsets, the precoding matrix and the AN projection matrix. In the first stage, with known locations of Eves, precoding matrix is designed to minimize Eve’s receiving power of confidential message (Min-ERP), while satisfying power requirement of LUs. And then artificial-noise projection matrix (ANPM) is calculated to enhance AN impact on Eves without influencing LUs. Furthermore, we research a more practical scenario, where locations of Eves are unknown. Unlike the scenario of the known locations of Eves, precoding matrix is designed to maximize AN transmit power (Max-ATP), while satisfying each LU’s requirement received power of confidential message. In the second stage, we analyze and further optimize secrecy capacity. The problem is solved by optimizing frequency offsets through modified artificial bee colony (M-ABC) algorithm. Numerical results show that the proposed scheme can achieve a secure transmission in MBDM system.
APA, Harvard, Vancouver, ISO, and other styles
14

Zhang, Huang, Fangguo Zhang, Baodian Wei, and Yusong Du. "Implementing confidential transactions with lattice techniques." IET Information Security 14, no. 1 (January 1, 2020): 30–38. http://dx.doi.org/10.1049/iet-ifs.2018.5491.

Full text
APA, Harvard, Vancouver, ISO, and other styles
15

He, Wei, Wei Hua Sun, Jun Ling Ma, and Shi Cheng Li. "A Confidential Passive UHF Reader with Cryptographic Technique." Applied Mechanics and Materials 303-306 (February 2013): 1818–21. http://dx.doi.org/10.4028/www.scientific.net/amm.303-306.1818.

Full text
Abstract:
In this paper, a passive UHF reader design with cryptographic technique SM2 is presented. By designing board compatibility of security module, RFID control module, RF module, communications interface, the passive UHF reader can both operate at common mode and security mode. This design constructs a suitable candidate for reliability, integrity, security of information transmission of RFID application in special field of internet of things.
APA, Harvard, Vancouver, ISO, and other styles
16

Gao, Jianbang, Zhaohui Yuan, Bin Qiu, and Jing Zhou. "Secure Multiusers Directional Modulation Scheme Based on Random Frequency Diverse Arrays in Broadcasting Systems." Security and Communication Networks 2020 (June 24, 2020): 1–11. http://dx.doi.org/10.1155/2020/4198595.

Full text
Abstract:
In this paper, we research a synthesis scheme for secure wireless communication in the broadcasting multiusers directional modulation system, which consists of multiple legitimate users (LUs) receiving the same confidential messages and multiple eavesdroppers (Eves) intercepting the confidential messages. We propose a new type of array antennas, termed random frequency diverse arrays (RFDA), to enhance the security of confidential messages due to its angle-range dependent beam patterns. Based on RFDA, we put forward a synthesis scheme to achieve multiobjective secure wireless communication. First, with known locations of Eves, the beamforming vector is designed to minimize Eves’ receiving power of confidential message (Min-ERP) while satisfying the power requirement of LUs. Furthermore, we research a more practical scenario, where locations of Eves are unknown. Unlike the scenario of known locations of Eves, the beamforming vector is designed to maximize the sum received power of LUs (Max-LRP) while satisfying a minimum received power constraint at each LU. Second, the artificial-noise projection matrix (ANPM) is calculated to reduce artificial-noise (AN) impact on LUs and enhance the interference on Eves. Numerical results verify the superior secure performance of the proposed schemes in the broadcasting multiusers system.
APA, Harvard, Vancouver, ISO, and other styles
17

Susan Penfold, P. "Open Reporting in Child Psychiatry*." Canadian Journal of Psychiatry 32, no. 9 (December 1987): 761–63. http://dx.doi.org/10.1177/070674378703200904.

Full text
Abstract:
Although medical reports are usually viewed as special confidential communications between health care professionals, the author has found that there are many advantages to open communication with parents; having them present in conferences about their child and giving them copies of psychiatric reports. Personal experience, a survey done by the Child Development Program of BC Children's Hospital and the small amount of literature available suggest that “open reporting” increases parental understanding and taking of responsibility for constructive change.
APA, Harvard, Vancouver, ISO, and other styles
18

Al Qahtani, Elham, Yousra Javed, Sarah Tabassum, Lipsarani Sahoo, and Mohamed Shehab. "Managing Access to Confidential Documents: A Case Study of an Email Security Tool." Future Internet 15, no. 11 (October 28, 2023): 356. http://dx.doi.org/10.3390/fi15110356.

Full text
Abstract:
User adoption and usage of end-to-end encryption tools is an ongoing research topic. A subset of such tools allows users to encrypt confidential emails, as well as manage their access control using features such as the expiration time, disabling forwarding, persistent protection, and watermarking. Previous studies have suggested that protective attitudes and behaviors could improve the adoption of new security technologies. Therefore, we conducted a user study on 19 participants to understand their perceptions of an email security tool and how they use it to manage access control to confidential information such as medical, tax, and employee information if sent via email. Our results showed that the participants’ first impression upon receiving an end-to-end encrypted email was that it looked suspicious, especially when received from an unknown person. After the participants were informed about the importance of the investigated tool, they were comfortable sharing medical, tax, and employee information via this tool. Regarding access control management of the three types of confidential information, the expiration time and disabling forwarding were most useful for the participants in preventing unauthorized and continued access. While the participants did not understand how the persistent protection feature worked, many still chose to use it, assuming it provided some extra layer of protection to confidential information and prevented unauthorized access. Watermarking was the least useful feature for the participants, as many were unsure of its usage. Our participants were concerned about data leaks from recipients’ devices if they set a longer expiration date, such as a year. We provide the practical implications of our findings.
APA, Harvard, Vancouver, ISO, and other styles
19

Ates, Mikaël, and Gianluca Lax. "Attacks on Confidentiality of Communications Between Stranger Organizations." International Journal of Knowledge-Based Organizations 3, no. 2 (April 2013): 1–18. http://dx.doi.org/10.4018/ijkbo.2013040101.

Full text
Abstract:
Knowledge has become the main intangible asset of many organizations. Two organizations that have had no previous contact or relationship are defined strangers. When two stranger organizations enter into a relationship, knowledge plays a very critical role since each party has to disclose its own knowledge to achieve knowledge from the other party. In this paper, the authors study the confidentiality of communications between stranger organizations, showing that even when strong authentication algorithms, like RSA, are exploited, no guarantee that the communication is confidential can be given. This study is surely useful to keep in mind the limitations concerning the confidentiality whenever stranger organizations are involved.
APA, Harvard, Vancouver, ISO, and other styles
20

Novales, Ramon, and Neeraj Mittal. "Parameterized key assignment for confidential communication in wireless networks." Ad Hoc Networks 9, no. 7 (September 2011): 1186–201. http://dx.doi.org/10.1016/j.adhoc.2011.01.009.

Full text
APA, Harvard, Vancouver, ISO, and other styles
21

Alupotha, Jayamine, Xavier Boyen, and Matthew McKague. "LACT+: Practical Post-Quantum Scalable Confidential Transactions." Cryptography 7, no. 2 (May 8, 2023): 24. http://dx.doi.org/10.3390/cryptography7020024.

Full text
Abstract:
A “confidential monetary value” carries information about the real monetary value but does not disclose it. Post-quantum private blockchains with confidential monetary values—large-sized blockchains with large verification times—have the least scalability because they need to save and verify more information than those with “plain-text monetary values”. High scalability is an essential security requirement for decentralized blockchain payment systems because the more honest peers who can afford to verify the blockchain copies are, the higher the security. We propose a quantum-safe transaction protocol for confidential monetary blockchains, LACT+ (Lattice-based Aggregable Confidential Transactions), which is more scalable than previous post-quantum confidential blockchains, i.e., many input/output transactions with logarithmic sized complexity.
APA, Harvard, Vancouver, ISO, and other styles
22

Zivarifard, Hassan, Matthieu R. Bloch, and Aria Nosratinia. "Two-Multicast Channel With Confidential Messages." IEEE Transactions on Information Forensics and Security 16 (2021): 2743–58. http://dx.doi.org/10.1109/tifs.2021.3055031.

Full text
APA, Harvard, Vancouver, ISO, and other styles
23

Bin Dai, Linman Yu, and Zheng Ma. "Relay Broadcast Channel With Confidential Messages." IEEE Transactions on Information Forensics and Security 11, no. 2 (February 2016): 410–25. http://dx.doi.org/10.1109/tifs.2015.2503259.

Full text
APA, Harvard, Vancouver, ISO, and other styles
24

Fabre, J. C., and T. Pérennou. "Processing of confidential information in distributed systems by fragmentation." Computer Communications 20, no. 3 (May 1997): 177–88. http://dx.doi.org/10.1016/s0140-3664(97)00005-4.

Full text
APA, Harvard, Vancouver, ISO, and other styles
25

Sun, Zhuo, Hengmiao Wu, Chenglin Zhao, and Gang Yue. "End-to-End Learning of Secure Wireless Communications: Confidential Transmission and Authentication." IEEE Wireless Communications 27, no. 5 (October 2020): 88–95. http://dx.doi.org/10.1109/mwc.001.2000005.

Full text
APA, Harvard, Vancouver, ISO, and other styles
26

Sana Ahmed Kadhim and Saad Abdual Azize abdual Rahman. "A proposed method for encrypting and sending confidential data using polynomials." Global Journal of Engineering and Technology Advances 8, no. 3 (September 30, 2021): 014–19. http://dx.doi.org/10.30574/gjeta.2021.8.3.0122.

Full text
Abstract:
With the improvements of cyberspace and communications, an essential problem was raised and that is how to secure the transmitted data and keep it confidential. Many techniques have been used for this purpose, some of them were broken but others were stayed immune against different attacks. Complexity of the used technique is one of the major reasons that kept it secure. To increase complexity, mathematics was used. In this paper, a method for encrypting and sending confidential data was proposed. The method depends on mathematical equations for encrypting data, sending and decrypting it. The method is complex, secure and workable.
APA, Harvard, Vancouver, ISO, and other styles
27

Sana Ahmed Kadhim and Saad Abdual Azize abdual Rahman. "A proposed method for encrypting and sending confidential data using polynomials." Global Journal of Engineering and Technology Advances 8, no. 2 (August 30, 2021): 082–87. http://dx.doi.org/10.30574/gjeta.2021.8.2.0133.

Full text
Abstract:
With the improvements of cyberspace and communications, an essential problem was raised and that is how to secure the transmitted data and keep it confidential. Many techniques have been used for this purpose, some of them were broken but others were stayed immune against different attacks. Complexity of the used technique is one of the major reasons that kept it secure. To increase complexity, mathematics was used. In this paper, a method for encrypting and sending confidential data was proposed. The method depends on mathematical equations for encrypting data, sending and decrypting it. The method is complex, secure and workable.
APA, Harvard, Vancouver, ISO, and other styles
28

Prytys, V. I., L. А. Krymchak, and N. I. Havlovska. "Leakage of Information as a Key Problem of Information-Analytical Provision of Economic Security of Enterprise in the Context of Digitalization of the Economy." Business Inform 10, no. 513 (2020): 240–47. http://dx.doi.org/10.32983/2222-4459-2020-10-240-247.

Full text
Abstract:
The article is aimed at researching the key problem of information and analytical provision of enterprise in the context of digitalization of the economy. The publication indicates the growth of the role of information in the implementation of management activities by an economic entity and its general role in the operation of the modern enterprise. Approaches to interpretation of the concepts of «information» and «information provision» are examined. It is defined that today the main problem of information-analytical provision of economic activity is the leakage of confidential information as one of the forms of materialization of threats to the information security of enterprise, which consists in violation of confidentiality, integrity and availability of information. It is further defined that the leakage of information at the enterprise is usually caused by the following actions: unauthorized access to confidential information; disclosure of confidential information (including the unintentional disclosure); leakage of information via the imperfect technical channels. The channels of possible information leakage are considered. In addition, the analysis of statistical data on information leakage in the global dimension was carried out. According to the researches, in 2019, among the total volume of information leakage, 49.7% of the volume is accounted for by external actors and 50.3% by internal offenders. In general, in the system of information and communication provision, special attention of the management of enterprise should be directly paid to internal communications, since more than 90% of the information comes in from employees. It should be noted that the reasons for the leakage of the enterprise’s information due to the fault of internal actors may be: unintentional actions on the part of the enterprise’s employees related to errors in the processing, storage or transmission of confidential data; the caused by certain reasons actions of employees who have access to confidential information. This may include the actions of employees who use the enterprise’s data for fraud purposes, as well as the actions of former employees who, motivated by their desire for retaliation for dismissal, «contribute» to the leakage of confidential information, passing it on to competitors or using it for their own mercenary purposes.
APA, Harvard, Vancouver, ISO, and other styles
29

Qin, Bo. "A Practical Electronic Auction with Bids Confidential." Journal of Computer Research and Development 43, no. 1 (2006): 28. http://dx.doi.org/10.1360/crad20060105.

Full text
APA, Harvard, Vancouver, ISO, and other styles
30

Mehmoona, Jabeen, and Maple Carsten. "Enhancing Security of Text Using Affine Cipher and Image Cryptography." IPSI Transactions on Internet Research 20, no. 2 (July 1, 2024): 36–43. http://dx.doi.org/10.58245/ipsi.tir.2402.04.

Full text
Abstract:
In the contemporary digital landscape, the escalating reliance on diverse social media platforms for textual communication necessitates the establishment of secure and trustworthy channels to thwart the threats of theft or hacking. Most of these messages contain highly confidential data, underscoring the critical need for robust security measures, primarily through the deployment of encryption techniques. While existing algorithms predominantly employ text-to-text encryption (TOTET) methods, this paper introduces an innovative hybrid approach that amalgamates TOTET with text-to-image encryption (TOIET), thereby fortifying the privacy of transmitted messages. This novel method undergoes rigorous testing using various parameters, including privacy levels and encryption time, to evaluate its effectiveness. Comparative analyses are conducted against established techniques such as DES, 3DES, and AES. The experimental results conclusively demonstrate the superior privacy capabilities of the proposed scheme in comparison to its predecessors. This advancement in encryption technology not only bolsters the security of confidential messages but also positions itself as a noteworthy improvement over existing methods, marking a pivotal step towards ensuring the integrity of digital communications.
APA, Harvard, Vancouver, ISO, and other styles
31

Neamah, Rusul Mohammed, Jinan Ali Abed, and Elaf Ali Abbood. "Hide text depending on the three channels of pixels in color images using the modified LSB algorithm." International Journal of Electrical and Computer Engineering (IJECE) 10, no. 1 (February 1, 2020): 809. http://dx.doi.org/10.11591/ijece.v10i1.pp809-815.

Full text
Abstract:
At the moment, with the great development of information and communications technology, the transfer of confidential and sensitive data through public communications such as the Internet is very difficult to keep them from hackers and attackers. Therefore, it is necessary to work on the development of new and innovative ways to transfer such information and protect it to ensure that it reaches the desired goal. The goal of a new technique to hide information design not only hides the secret message behind the center cover, but it also provides increased security. The most common way to transfer important and confidential data is through embedding it into cover medium files in a way that does not affect the accuracy of the carrier file, which is known as hiding. In this paper, encryption and concealment techniques were used to protect data transferred from attackers. The proposed method relied on encryption of confidential information using the encryption key and the Xnor gate, after which the encrypted information was hidden in a color image using the LSB algorithm. The method of concealment depends on the extraction of chromatic channels of three RGB for each pixel and specifying the channel in which the bit of the encryption message will be hidden. Some metrics have been adopted to measure the quality of the resulting picture after hiding as PSNR and MSE, and achieve good results.
APA, Harvard, Vancouver, ISO, and other styles
32

Cheatham, David L. "Kids Say the Darnedest Things: A Call for Adoption of a Statutory Parent-Child Confidential Communications Privilege in Response to Tougher Juvenile Sentencing Guidelines." Texas Wesleyan Law Review 8, no. 2 (March 2002): 393–416. http://dx.doi.org/10.37419/twlr.v8.i2.4.

Full text
Abstract:
This Comment addresses the need for a narrowly tailored, statutorily created privilege protecting confidential communications made to a parent by a child who is seeking advice or guidance and how crucial that privilege has become for today's juveniles, who face tougher guidelines for juvenile sentencing and adult certification. Part II provides an overview of the historical background of the parent-child privilege and its current legal status, both at the state and federal levels. Part III explains how the "get-tough" legislation that has made juvenile courts parallel to adult courts, along with the movement to completely abolish juvenile courts, necessitates legislative approval of a parent-child privilege. Part IV discusses past proposals for parentchild privileges that have failed and proposes that the reason for their failure is that the proposals were overly broad. Finally, Part V proposes a narrowly tailored statute designed to protect only those confidential communications from the child to the parent when the child is seeking parental guidance or advice.
APA, Harvard, Vancouver, ISO, and other styles
33

Mazza, Michael J. "Is the Internal Forum under Attack? The Status of the Sacramental Seal and the Internal Forum in Church and State in the USA." Jurist: Studies in Church Law and Ministry 80, no. 1 (2024): 151–96. http://dx.doi.org/10.1353/jur.2024.a929955.

Full text
Abstract:
abstract: In recent years, the sacramental seal and the internal forum have been subjected to numerous attacks in both the mainstream media and in state legislatures. Arguments are made with increasing frequency that "secrecy" has no place in modern society, at least when respecting "confidential communications" means certain heinous crimes may go unreported. Nevertheless, respect for the contents of the internal forum is a long-established principle of morality and canon law, and its importance in the life of the Church cannot be ignored. This article begins with an examination of the current civil laws of the United States respecting confidential communications made to clergy. It then considers the relevant moral and legal principles, including recent and important relevant guidance from the Holy See. Finally, the article concludes with a review of three specific areas in which the balance between sharing necessary information and protecting the internal forum are especially imperative: abuse reporting systems, seminary formation programs, and document retention policies and practices.
APA, Harvard, Vancouver, ISO, and other styles
34

Arularasan, A. N., E. Aarthi, S. V. Hemanth, N. Rajkumar, and T. Kalaichelvi. "Secure Digital Information Forward Using Highly Developed AES Techniques in Cloud Computing." International Journal on Recent and Innovation Trends in Computing and Communication 11, no. 4s (April 3, 2023): 122–28. http://dx.doi.org/10.17762/ijritcc.v11i4s.6315.

Full text
Abstract:
Nowadays, in communications, the main criteria are ensuring the digital information and communication in the network. The normal two users' communication exchanges confidential data and files via the web. Secure data communication is the most crucial problem for message transmission networks. To resolve this problem, cryptography uses mathematical encryption and decryption data on adaptation by converting data from a key into an unreadable format. Cryptography provides a method for performing the transmission of confidential or secure communication. The proposed AES (Advanced Encryption Standard)-based Padding Key Encryption (PKE) algorithm encrypts the Data; it generates the secret key in an unreadable format. The receiver decrypts the data using the private key in a readable format. In the proposed PKE algorithm, the sender sends data into plain Text to cypher-text using a secret key to the authorized person; the unauthorized person cannot access the data through the Internet; only an authorized person can view the data through the private key. A method for identifying user groups was developed. Support vector machines (SVM) were used in user behaviour analysis to estimate probability densities so that each user could be predicted to launch applications and sessions independently. The results of the proposed simulation offer a high level of security for transmitting sensitive data or files to recipients compared to other previous methods and user behaviour analysis.
APA, Harvard, Vancouver, ISO, and other styles
35

Li, Guyue, Chen Sun, Junqing Zhang, Eduard Jorswieck, Bin Xiao, and Aiqun Hu. "Physical Layer Key Generation in 5G and Beyond Wireless Communications: Challenges and Opportunities." Entropy 21, no. 5 (May 15, 2019): 497. http://dx.doi.org/10.3390/e21050497.

Full text
Abstract:
The fifth generation (5G) and beyond wireless communications will transform many exciting applications and trigger massive data connections with private, confidential, and sensitive information. The security of wireless communications is conventionally established by cryptographic schemes and protocols in which the secret key distribution is one of the essential primitives. However, traditional cryptography-based key distribution protocols might be challenged in the 5G and beyond communications because of special features such as device-to-device and heterogeneous communications, and ultra-low latency requirements. Channel reciprocity-based key generation (CRKG) is an emerging physical layer-based technique to establish secret keys between devices. This article reviews CRKG when the 5G and beyond networks employ three candidate technologies: duplex modes, massive multiple-input multiple-output (MIMO) and mmWave communications. We identify the opportunities and challenges for CRKG and provide corresponding solutions. To further demonstrate the feasibility of CRKG in practical communication systems, we overview existing prototypes with different IoT protocols and examine their performance in real-world environments. This article shows the feasibility and promising performances of CRKG with the potential to be commercialized.
APA, Harvard, Vancouver, ISO, and other styles
36

Miladinović, Danko, Adrian Milaković, Maja Vukasović, Žarko Stanisavljević, and Pavle Vuletić. "Secure Multiparty Computation Using Secure Virtual Machines." Electronics 13, no. 5 (March 5, 2024): 991. http://dx.doi.org/10.3390/electronics13050991.

Full text
Abstract:
The development of new processor capabilities which enable hardware-based memory encryption, capable of isolating and encrypting application code and data in memory, have led to the rise of confidential computing techniques that protect data when processed on untrusted computing resources (e.g., cloud). Before confidential computing technologies, applications that needed data-in-use protection, like outsourced or secure multiparty computation, used purely cryptographic techniques, which had a large negative impact on the processing performance. Processing data in trusted enclaves protected by confidential computing technologies promises to protect data-in-use while possessing a negligible performance penalty. In this paper, we have analyzed the state-of-the-art in the field of confidential computing and present a Confidential Computing System for Artificial Intelligence (CoCoS.ai), a system for secure multiparty computation, which uses virtual machine-based trusted execution environments (in this case, AMD Secure Encrypted Virtualization (SEV)). The security of the proposed solution, as well as its performance, have been formally analyzed and measured. The paper reveals many gaps not reported previously that still exist in the current confidential computing solutions for the secure multiparty computation use case, especially in the processes of creating new secure virtual machines and their attestation, which are tailored for single-user use cases.
APA, Harvard, Vancouver, ISO, and other styles
37

Divaeva, I. R., and A. V. Litvina. "Legal regulation of issues, related to confidential information." Аграрное и земельное право, no. 7 (2022): 113–15. http://dx.doi.org/10.47643/1815-1329_2022_7_113.

Full text
APA, Harvard, Vancouver, ISO, and other styles
38

Singh, Vikram, and Jaspal Ramola. "Secure Communications Over Wireless Broadcast Networks." Journal of Advance Research in Electrical & Electronics Engineering (ISSN: 2208-2395) 1, no. 4 (April 30, 2014): 01–05. http://dx.doi.org/10.53555/nneee.v1i4.244.

Full text
Abstract:
Wireless telecommunications is the transfer of information between two or more points that are not physically connected. Distances can be short, such as a few meters for television remote control, or as far as thousands or even millions of kilometers for deep-space radio communications. In this paper wireless broadcast network model(WBN) with secrecy constraints is investigated, in which a source node broadcasts confidential message flows to user nodes, with each message intended to be decoded accurately by one user and to be kept secret from all other users. In the existing system we developed, and implemented a compromised router detection protocol (DP) that dynamically infers, based on measured traffic rates and buffer sizes, the number of congestive packet losses (CPL) that will occur. Each and every packet is encrypted so that to prevent the data from eavesdropping. So the data is much secured.
APA, Harvard, Vancouver, ISO, and other styles
39

Rai, Arun Kumar, Hari Om, Satish Chand, and Chia-Chen Lin. "High-Capacity Reversible Data Hiding Based on Two-Layer Embedding Scheme for Encrypted Image Using Blockchain." Computers 12, no. 6 (June 12, 2023): 120. http://dx.doi.org/10.3390/computers12060120.

Full text
Abstract:
In today’s digital age, ensuring the secure transmission of confidential data through various means of communication is crucial. Protecting the data from malicious attacks during transmission poses a significant challenge. To achieve this, reversible data hiding (RDH) and encryption methods are often used in combination to safeguard confidential data from intruders. However, existing secure reversible hybrid hiding techniques are facing challenges related to low data embedding capacity. To address these challenges, the proposed research presents a solution that utilizes block-wise encryption and a two-layer embedding scheme to enhance the embedding capacity of the cover image. Additionally, this technique incorporates a blockchain-enabled RDH method to ensure traceability and integrity by storing confidential data alongside the hash value of the stego image. The proposed work is divided into three phases. First, the cover image is encrypted. Second, the data are embedded in the encrypted cover image using a two-layer embedding scheme. Finally, the stego image along with the hash value are deployed through blockchain technology. The proposed method reduces challenges associated with traceability and integrity while increasing the embedding capacity of images compared to traditional methods.
APA, Harvard, Vancouver, ISO, and other styles
40

Abd, Aliaa Sadoon, and Ehab Abdul Razzaq Hussein. "Design secure multi-level communication system based on duffing chaotic map and steganography." Indonesian Journal of Electrical Engineering and Computer Science 25, no. 1 (January 1, 2022): 238. http://dx.doi.org/10.11591/ijeecs.v25.i1.pp238-246.

Full text
Abstract:
Cryptography and steganography are among the most important sciences that have been properly used to keep confidential data from potential spies and hackers. They can be used separately or together. Encryption involves the basic principle of instantaneous conversion of valuable information into a specific form that unauthorized persons will not understand to decrypt it. While steganography is the science of embedding confidential data inside a cover, in a way that cannot be recognized or seen by the human eye. This paper presents a high-resolution chaotic approach applied to images that hide information. A more secure and reliable system is designed to properly include confidential data transmitted through transmission channels. This is done by working the use of encryption and steganography together. This work proposed a new method that achieves a very high level of hidden information based on non-uniform systems by generating a random index vector (RIV) for hidden data within least significant bit (LSB) image pixels. This method prevents the reduction of image quality. The simulation results also show that the peak signal to noise ratio (PSNR) is up to 74.87 dB and the mean square error (MSE) values is up to 0.0828, which sufficiently indicates the effectiveness of the proposed algorithm.
APA, Harvard, Vancouver, ISO, and other styles
41

Bowles, Michael. "Security precautions for the disposal of confidential data." Computer Law & Security Review 7, no. 2 (July 1991): 75–76. http://dx.doi.org/10.1016/0267-3649(91)90126-g.

Full text
APA, Harvard, Vancouver, ISO, and other styles
42

Reddy, V. Lokeswara. "Improved Secure Data Transfer Using Video Steganographic Technique." International Journal of Rough Sets and Data Analysis 4, no. 3 (July 2017): 55–70. http://dx.doi.org/10.4018/ijrsda.2017070104.

Full text
Abstract:
Information security using data hiding in video provides high embedding capacity and security. Steganography is one of the oldest data protecting methodologies deals with the embedding of data. Video Steganography hides secret information file within a video. Present day communications are treated to be “un-trusted” in terms of security, i.e. they are relatively easy to be hacked. The proposed technique is invented to hide secret information into a video file keeping two considerations in mind which are size and security of the cover video file. At the sender side, the secret information which is to be hidden is encoded into cover video file. Double layered security for the secret data can be achieved by encrypting confidential information and by embedding confidential information into cover video file frames using encrypted embedding technique.
APA, Harvard, Vancouver, ISO, and other styles
43

Shobanadevi, A., G. Maragathm, Syam Machinathu Parambil Gangadharan, Mukesh Soni, Rohit Kumar, Tien Anh Tran, and Bhupesh Kumar Singh. "Internet of Things-Based Data Hiding Scheme for Wireless Communication." Wireless Communications and Mobile Computing 2022 (January 17, 2022): 1–8. http://dx.doi.org/10.1155/2022/6997190.

Full text
Abstract:
The substantial rise of information technology has facilitated the methods of access to digital information and internet of things (IOT). Digital image processing handles the digital material to store and distribute more effectively with decreased time and space complexity. However, these tactics undermine the privacy of digital materials. A recent study focuses on shielding digital materials from illicit use and distribution by making reversible data strategies to tackle the risk of privacy breaches for digital content. In this study, a composite reversible data hiding (CRDH) approach is suggested. CRDH employed the integer wavelet transform (HAAR transform) with the HH band’s eigenvalue decomposition. The suggested CRDH first performed the IWT transformation on the cover image (CI) and parsed it into four consecutive frequency subbands, namely, LL, HL, LH, and HH. Sensitive data of the proposed approach are incorporated by merging the HH band of the cover image’s individual values with the encrypted eigenvalues of the confidential data. The choosing of casing art is such a method that values are within a range. The confidential data picture and HH band’s frequency band are roughly the same; thus, modifying the individual values will not affect the quality of the confidential data image and the HH band’s content. The suggested strategy’s primary purpose is to design a data concealing technique that hinders the verification of digital information by maintaining a high rate of peak signal-to-noise ratio (PSNR). The PSNR of the existing technology is less than 50 per cent of the total accessible data set. The PSNR value shows the picture’s visual quality, where the PSNR increases the better image quality. Therefore, concealing data is essential for the technique that inhibits authentication and keeps a high rate of PSNR. The suggested approach fulfils this aim, gets a PSNR rate of above 50 per cent, and hits 59 per cent for line.
APA, Harvard, Vancouver, ISO, and other styles
44

Andrews, N. H. "Legal advice privilege: a matter of substance." Cambridge Law Journal 59, no. 1 (March 2000): 47–50. http://dx.doi.org/10.1017/s0008197300370015.

Full text
Abstract:
THE doctrine of legal professional privilege comprises two categories. The first, “legal advice” privilege, protects communications between client and lawyer for the purpose of eliciting or giving legal advice. The second category, known as “litigation” privilege, concerns communications between a lawyer and a non-party, or a client and a non-party, if made predominantly in respect of litigation, criminal or civil, whether pending or contemplated, and whether in England or elsewhere. An example of this second category is a confidential “sounding” by a client or lawyer of a potential witness.
APA, Harvard, Vancouver, ISO, and other styles
45

Trigger, David, and Robert Blowes. "Anthropologists, Lawyers and Issues for Expert Witnesses: Native Title Claims in Australia." Practicing Anthropology 23, no. 1 (January 1, 2001): 15–20. http://dx.doi.org/10.17730/praa.23.1.787151073p934186.

Full text
Abstract:
Social scientists such as anthropologists, linguists and historians play an important role in researching and producing genealogies, reports and other claim materials which are submitted as evidence in native title claims. Being expert witnesses for Aboriginal claimants (or any other party) means that they may also be cross-examined on their evidence by opposing counsel. The recent Federal Court decision Daniel v State of Western Australia (the ‘Daniel case’2) highlights the need to carefully manage communications which occur in the course of researching, documenting and conducting native title claims; the case raises the issue of avoiding (or delaying) the loss of the protection of ‘client privilege’3 for confidential documents such as anthropological field notes and other primary research materials. The central issue is whether various documents can be kept confidential, and if so, for how long.
APA, Harvard, Vancouver, ISO, and other styles
46

Wyrembelski, Rafael F., Moritz Wiese, and Holger Boche. "Strong Secrecy in Bidirectional Broadcast Channels With Confidential Messages." IEEE Transactions on Information Forensics and Security 8, no. 2 (February 2013): 324–34. http://dx.doi.org/10.1109/tifs.2012.2233473.

Full text
APA, Harvard, Vancouver, ISO, and other styles
47

Herranz, Javier, and Jordi Nin. "Secure and efficient anonymization of distributed confidential databases." International Journal of Information Security 13, no. 6 (April 23, 2014): 497–512. http://dx.doi.org/10.1007/s10207-014-0237-x.

Full text
APA, Harvard, Vancouver, ISO, and other styles
48

Xie, Jian, Bin Qiu, Qiuping Wang, and Jiaqing Qu. "Broadcasting Directional Modulation Based on Random Frequency Diverse Array." Wireless Communications and Mobile Computing 2019 (May 20, 2019): 1–11. http://dx.doi.org/10.1155/2019/5051490.

Full text
Abstract:
Frequency diverse array- (FDA-) based directional modulation (DM) is a promising technique for physical layer security, due to its angle-range dependent transmit beampattern. However, the existing schemes are not suitable for the broadcasting scenario, where there are multiple legitimate users (LUs) to receive the confidential message. In this paper, we propose a novel random frequency diverse array- (RFDA-) based DM scheme to realize the point to multi-point broadcasting secure transmission in both angle and range dimension. In the first stage, the beamforming vector is designed to maximize the artificial noise (AN) power, while satisfying the power requirement of LUs for transmitting the confidential message simultaneously. In the second stage, the AN projection matrix is obtained by maximizing signal-to-interference-plus-noise ratio (SINR) at the LUs. The proposed scheme only broadcasts the confidential message to the locations of LUs while the other regions are covered by AN, which promotes the security of the wireless broadcasting system. Moreover, it is energy efficient since the power of each LU is under accurate control. Numerical simulations are presented to validate the performance of the proposed scheme.
APA, Harvard, Vancouver, ISO, and other styles
49

Koryakina, Z. I., and A. A. Ignatiev. "Protection of personal data as confidential information in criminal proceedings." Аграрное и земельное право, no. 6 (2022): 125–27. http://dx.doi.org/10.47643/1815-1329_2022_6_125.

Full text
APA, Harvard, Vancouver, ISO, and other styles
50

Zheng, Mengfan, Wen Chen, and Cong Ling. "Polar Coding for the Cognitive Interference Channel With Confidential Messages." IEEE Journal on Selected Areas in Communications 36, no. 4 (April 2018): 762–74. http://dx.doi.org/10.1109/jsac.2018.2825139.

Full text
APA, Harvard, Vancouver, ISO, and other styles
We offer discounts on all premium plans for authors whose works are included in thematic literature selections. Contact us to get a unique promo code!

To the bibliography