Academic literature on the topic 'CRYPTOGRAPHI'
Create a spot-on reference in APA, MLA, Chicago, Harvard, and other styles
Consult the lists of relevant articles, books, theses, conference reports, and other scholarly sources on the topic 'CRYPTOGRAPHI.'
Next to every source in the list of references, there is an 'Add to bibliography' button. Press on it, and we will generate automatically the bibliographic reference to the chosen work in the citation style you need: APA, MLA, Harvard, Chicago, Vancouver, etc.
You can also download the full text of the academic publication as pdf and read online its abstract whenever available in the metadata.
Journal articles on the topic "CRYPTOGRAPHI"
WANG, XINGYUAN, MING LIU, and NINI GU. "TWO NEW CHAOTIC CRYPTOGRAPHIES BASED ON DIFFERENT ATTRACTOR-PARTITION ALGORITHMS." International Journal of Modern Physics B 21, no. 27 (October 30, 2007): 4739–50. http://dx.doi.org/10.1142/s0217979207038071.
Full textYan, Yuhan. "The Overview of Elliptic Curve Cryptography (ECC)." Journal of Physics: Conference Series 2386, no. 1 (December 1, 2022): 012019. http://dx.doi.org/10.1088/1742-6596/2386/1/012019.
Full textGoldreich, Oded. "Cryptography and cryptographic protocols." Distributed Computing 16, no. 2-3 (September 1, 2003): 177–99. http://dx.doi.org/10.1007/s00446-002-0077-1.
Full textBAFTIU, Naim. "Analysis and use of Cryptography techniques in programming language C#: Coding and Decoding." PRIZREN SOCIAL SCIENCE JOURNAL 4, no. 3 (December 31, 2020): 1–10. http://dx.doi.org/10.32936/pssj.v4i3.165.
Full text., Abhishek Misal, and Tin Mar Kyi . "Virtual Cryptopgraphic Technique and Bit-plane Segmentation Stegnegography for Security in Bioinformatics and Biomedical Applications." CSVTU International Journal of Biotechnology Bioinformatics and Biomedical 4, no. 2 (September 3, 2019): 59–66. http://dx.doi.org/10.30732/ijbbb.20190402005.
Full textAnilkumar, Chunduru, Bhavani Gorle, and Kinthali Sowmya. "A Secure Method of Communication in Conventional Cryptography using Quantum Key Distribution." Applied and Computational Engineering 8, no. 1 (August 1, 2023): 68–73. http://dx.doi.org/10.54254/2755-2721/8/20230083.
Full textPaul, Sebastian, and Melanie Niethammer. "On the importance of cryptographic agility for industrial automation." at - Automatisierungstechnik 67, no. 5 (May 27, 2019): 402–16. http://dx.doi.org/10.1515/auto-2019-0019.
Full textVictor, Melvin, D. David Winster Praveenraj, Sasirekha R, Ahmed Alkhayyat, and Abdullayeva Shakhzoda. "Cryptography: Advances in Secure Communication and Data Protection." E3S Web of Conferences 399 (2023): 07010. http://dx.doi.org/10.1051/e3sconf/202339907010.
Full textRusetskaya, Irina A. "CRYPTOGRAPHY. FROM THE PAST TO THE FUTURE." RSUH/RGGU Bulletin. Series Information Science. Information Security. Mathematics, no. 4 (2021): 47–57. http://dx.doi.org/10.28995/2686-679x-2021-4-47-57.
Full textSingh, Sukhveer. "Investigation of Cryptography for Secure Communication and Data Privacy Applications." Mathematical Statistician and Engineering Applications 70, no. 1 (January 31, 2021): 551–60. http://dx.doi.org/10.17762/msea.v70i1.2508.
Full textDissertations / Theses on the topic "CRYPTOGRAPHI"
Poschmann, Axel York. "Lightweight cryptography cryptographic engineering for a pervasive world." Berlin Bochum Dülmen London Paris Europ. Univ.-Verl, 2009. http://d-nb.info/996578153/04.
Full textAlmeida, Braga Daniel de. "Cryptography in the wild : the security of cryptographic implementations." Thesis, Rennes 1, 2022. http://www.theses.fr/2022REN1S067.
Full textSide-channel attacks are daunting for cryptographic implementations. Despite past attacks, and the proliferation of verification tools, these attacks still affect many implementations. In this manuscript, we address two aspects of this problem, centered around attack and defense. We unveil several microarchitectural side-channel attacks on implementations of PAKE protocols. In particular, we exposed attacks on Dragonfly, used in the new Wi-Fi standard WPA3, and SRP, deployed in many software such as ProtonMail or Apple HomeKit. We also explored the lack of use by developers of tools to detect such attacks. We questioned developers from various cryptographic projects to identify the origin of this lack. From their answers, we issued recommendations. Finally, in order to stop the spiral of attack-patch on Dragonfly implementations, we provide a formally verified implementation of the cryptographic layer of the protocol, whose execution is secret-independent
Scerri, Guillaume. "Proof of security protocols revisited." Thesis, Cachan, Ecole normale supérieure, 2015. http://www.theses.fr/2015DENS0002/document.
Full textWith the rise of the Internet the use of cryptographic protocols became ubiquitous. Considering the criticality and complexity of these protocols, there is an important need of formal verification.In order to obtain formal proofs of cryptographic protocols, two main attacker models exist: the symbolic model and the computational model. The symbolic model defines the attacker capabilities as a fixed set of rules. On the other hand, the computational model describes only the attacker's limitations by stating that it may break some hard problems. While the former is quiteabstract and convenient for automating proofs the later offers much stronger guarantees.There is a gap between the guarantees offered by these two models due to the fact the symbolic model defines what the adversary may do while the computational model describes what it may not do. In 2012 Bana and Comon devised a new symbolic model in which the attacker's limitations are axiomatised. In addition provided that the (computational semantics) of the axioms follows from the cryptographic hypotheses, proving security in this symbolic model yields security in the computational model.The possibility of automating proofs in this model (and finding axioms general enough to prove a large class of protocols) was left open in the original paper. In this thesis we provide with an efficient decision procedure for a general class of axioms. In addition we propose a tool (SCARY) implementing this decision procedure. Experimental results of our tool shows that the axioms we designed for modelling security of encryption are general enough to prove a large class of protocols
Minaud, Brice. "Analyse de primitives cryptographiques récentes." Thesis, Rennes 1, 2016. http://www.theses.fr/2016REN1S066/document.
Full textIn this thesis, we study the security of some recent cryptographic primitives, both symmetric and asymmetric. Along the way we also consider white-box primitives, which may be regarded as a middle ground between symmetric and asymmetric cryptography. We begin by showing the existence of non-trivial linear maps commuting with the round function of some recent block cipher designs, which give rise to self-similarity and invariant subspace attacks. We then move on to the structural cryptanalysis of ASASA schemes, where nonlinear layers S alternate with affine layers A. Our structural cryptanalysis applies to symmetric, multivariate, as well as white-box instances. Focusing on the white-box model of incompressibility, we then build an efficient block cipher and key generator that offer provable security guarantees. Finally, on the purely asymmetric side, we describe a polynomial attack against a recent multilinear map proposal
Bultel, Xavier. "Mécanismes de délégation pour les primitives de cryptographie à clé publique." Thesis, Université Clermont Auvergne (2017-2020), 2018. http://www.theses.fr/2018CLFAC100.
Full textPaindavoine, Marie. "Méthodes de calculs sur les données chiffrées." Thesis, Lyon, 2017. http://www.theses.fr/2017LYSE1009/document.
Full textNowadays, encryption and services issued of ``big data" are at odds. Indeed, encryption is about protecting users privacy, while big data is about analyzing users data. Being increasingly concerned about security, users tend to encrypt their sensitive data that are subject to be accessed by other parties, including service providers. This hinders the execution of services requiring some kind of computation on users data, which makes users under obligation to choose between these services or their private life. We address this challenge in this thesis by following two directions.In the first part of this thesis, we study fully homomorphic encryption that makes possible to perform arbitrary computation on encrypted data. However, this kind of encryption is still inefficient, and this is due in part to the frequent execution of a costly procedure throughout evaluation, namely the bootstrapping. Thus, efficiency is inversely proportional to the number of bootstrappings needed to evaluate functions on encrypted data. In this thesis, we prove that finding such a minimum is NP-complete. In addition, we design a new method that efficiently finds a good approximation of it. In the second part, we design schemes that allow a precise functionality. The first one is verifiable deduplication on encrypted data, which allows a server to be sure that it keeps only one copy of each file uploaded, even if the files are encrypted, resulting in an optimization of the storage resources. The second one is intrusion detection over encrypted traffic. Current encryption techniques blinds intrusion detection services, putting the final user at risks. Our results permit to reconcile users' right to privacy and their need of keeping their network clear of all intrusion
Wen, Weiqiang. "Contributions to the hardness foundations of lattice-based cryptography." Thesis, Lyon, 2018. http://www.theses.fr/2018LYSEN070/document.
Full textLattice-based cryptography is one of the most competitive candidates for protecting privacy, both in current applications and post quantum period. The central problem that serves as the hardness foundation of lattice-based cryptography is called the Learning with Errors (LWE). It asks to solve a noisy equation system, which is linear and over-determined modulo q. Normally, we call LWE problem as an average-case problem as all the coefficients in the equation system are randomly chosen modulo q. The LWE problem is conjectured to be hard even wtih a large scale quantum computer. It is at least as hard as standard problems defined in the lattices, such as Bounded Distance Decoding (BDD) and unique Shortest Vector Problem (uSVP). Finally, the best known algorithm for solving these problems is BKZ, which is very expensive. In this thesis, we study the quantum hardness of LWE, the hardness relations between the underlying problems BDD and uSVP, and the practical performance of the BKZ algorithm. First, we give a strong evidence of quantum hardness of LWE. Concretely, we consider a relaxed version of the quantum version of dihedral coset problem and show an computational equivalence between LWE and this problem. Second, we tighten the hardness relation between BDD and uSVP. More precisely, We improve the reduction from BDD to uSVP by a factor √2, compared to the one by Lyubashevsky and Micciancio. Third, we propose a more precise simulator for BKZ. In the last work, we propose the first probabilistic simulotor for BKZ, which can pridict the practical behavior of BKZ very precisely
Löken, Nils [Verfasser]. "Cryptography for the crowd : a study of cryptographic schemes with applications to crowd work / Nils Löken." Paderborn : Universitätsbibliothek, 2019. http://d-nb.info/1203205074/34.
Full textLambin, Baptiste. "Optimization of core components of block ciphers." Thesis, Rennes 1, 2019. http://www.theses.fr/2019REN1S036/document.
Full textAlong with new cryptanalysis techniques, the security of block ciphers is always evolving. When designing new block ciphers, we thus need to consider these new techniques during the security analysis. In this thesis, we show how to build some core operations for block ciphers to improve the security against some attacks. We first start by describing a method to find optimal (according to some criterion) even-odd permutations for a Generalized Feistel Network. Using a new characterization and an efficient algorithm, we are able to solve a 10-years old problem. We then give new cryptanalysis techniques to improve the division property, along with a new proven optimal criterion for designing S-boxes. We continue with new observations for the design of an alternative key-schedule for AES. We thus give a new key-schedule, which is both more efficient and more secure against some attacks compared to the original one. Finally, we describe a very efficient generic algorithm to break most proposals in white-box cryptography, as well as a dedicated attack on a previously not analyzed scheme, leading to a key-recovery attack in a few seconds
Delaplace, Claire. "Algorithmes d'algèbre linéaire pour la cryptographie." Thesis, Rennes 1, 2018. http://www.theses.fr/2018REN1S045/document.
Full textIn this thesis, we discuss algorithmic aspects of three different problems, related to cryptography. The first part is devoted to sparse linear algebra. We present a new Gaussian elimination algorithm for sparse matrices whose coefficients are exact, along with a new pivots selection heuristic, which make the whole procedure particularly efficient in some cases. The second part treats with a variant of the Birthday Problem with three lists. This problem, which we call 3XOR problem, intuitively consists in finding three uniformly random bit-strings of fixed length, such that their XOR is the zero string. We discuss practical considerations arising from this problem, and propose a new algorithm which is faster in theory as well as in practice than previous ones. The third part is related to the learning with errors (LWE) problem. This problem is known for being one of the main hard problems on which lattice-based cryptography relies. We first introduce a pseudorandom generator, based on the de-randomised learning with rounding variant of LWE, whose running time is competitive with AES. Second, we present a variant of LWE over the ring of integers. We show that in this case the problem is easier to solve, and we propose an interesting application, revisiting a side-channel attack against the BLISS signature scheme
Books on the topic "CRYPTOGRAPHI"
Sokolov, Artem, and Oleg Zhdanov. Cryptographic constructions on the basis of functions of multivalued logic. ru: INFRA-M Academic Publishing LLC., 2020. http://dx.doi.org/10.12737/1045434.
Full textMi ma xue yuan li yu shi jian: Di er ban= Cryptography theory and practice. Beijing: Dian zi gong ye chu ban she, 2003.
Find full textChurchhouse, R. F. Codes and ciphers: Julius Caesar, the Enigma, and the internet. Cambridge: Cambridge University Press, 2002.
Find full textCodes and cryptography. Oxford [Oxfordshire]: Clarendon Press, 1988.
Find full textAn introduction to cryptology. Boston: Kluwer Academic Publishers, 1988.
Find full textéd, Walker M., ed. Cryptography and coding: 7th IMA conference, Cirencester, UK, December 20-22, 1999 : proceedings. Berlin: Springer, 1999.
Find full textStinson, Douglas R., and Maura B. Paterson. Cryptography. Fourth edition. | Boca Raton : CRC Press, Taylor & Francis: Chapman and Hall/CRC, 2018. http://dx.doi.org/10.1201/9781315282497.
Full textRubinstein-Salzedo, Simon. Cryptography. Cham: Springer International Publishing, 2018. http://dx.doi.org/10.1007/978-3-319-94818-8.
Full textLevy, Steven. Crypto: How the code rebels beat the government-saving privacy in the digital age. New York: Viking, 2001.
Find full textC, Washington Lawrence, ed. Introduction to cryptography: With coding theory. Upper Saddle River, NJ: Prentice Hall, 2002.
Find full textBook chapters on the topic "CRYPTOGRAPHI"
Hofheinz, Dennis, and Eike Kiltz. "Scalable Cryptography." In Lecture Notes in Computer Science, 169–78. Cham: Springer Nature Switzerland, 2022. http://dx.doi.org/10.1007/978-3-031-21534-6_9.
Full textLin, Weyde. "Digital Signature." In Trends in Data Protection and Encryption Technologies, 77–81. Cham: Springer Nature Switzerland, 2023. http://dx.doi.org/10.1007/978-3-031-33386-6_15.
Full textZheng, Zhiyong, Kun Tian, and Fengxia Liu. "A Generalization of NTRUencrypt." In Financial Mathematics and Fintech, 175–88. Singapore: Springer Nature Singapore, 2022. http://dx.doi.org/10.1007/978-981-19-7644-5_7.
Full textMoosavi, Sanaz Rahimi, and Arman Izadifar. "End-to-End Security Scheme for E-Health Systems Using DNA-Based ECC." In Silicon Valley Cybersecurity Conference, 77–89. Cham: Springer International Publishing, 2022. http://dx.doi.org/10.1007/978-3-030-96057-5_6.
Full textBuchmann, Johannes. "Sustainable Cryptography." In International Symposium on Mathematics, Quantum Theory, and Cryptography, 3. Singapore: Springer Singapore, 2020. http://dx.doi.org/10.1007/978-981-15-5191-8_1.
Full textJo, Hyungrok, Shingo Sugiyama, and Yoshinori Yamasaki. "Ramanujan Graphs for Post-Quantum Cryptography." In International Symposium on Mathematics, Quantum Theory, and Cryptography, 231–50. Singapore: Springer Singapore, 2020. http://dx.doi.org/10.1007/978-981-15-5191-8_17.
Full textCachin, Christian. "Multi-Party Threshold Cryptography." In Trends in Data Protection and Encryption Technologies, 65–69. Cham: Springer Nature Switzerland, 2023. http://dx.doi.org/10.1007/978-3-031-33386-6_13.
Full textCook, Debra L., John Ioannidis, Angelos D. Keromytis, and Jake Luck. "CryptoGraphics: Secret Key Cryptography Using Graphics Cards." In Lecture Notes in Computer Science, 334–50. Berlin, Heidelberg: Springer Berlin Heidelberg, 2005. http://dx.doi.org/10.1007/978-3-540-30574-3_23.
Full textSommerhalder, Maria. "Hardware Security Module." In Trends in Data Protection and Encryption Technologies, 83–87. Cham: Springer Nature Switzerland, 2023. http://dx.doi.org/10.1007/978-3-031-33386-6_16.
Full textHardy, Yorick, and Willi-Hans Steeb. "Cryptography." In Classical and Quantum Computing, 215–28. Basel: Birkhäuser Basel, 2001. http://dx.doi.org/10.1007/978-3-0348-8366-5_11.
Full textConference papers on the topic "CRYPTOGRAPHI"
Faz-Hernández, Armando, and Julio López. "High-Performance Elliptic Curve Cryptography: A SIMD Approach to Modern Curves." In Concurso de Teses e Dissertações. Sociedade Brasileira de Computação - SBC, 2023. http://dx.doi.org/10.5753/ctd.2023.230156.
Full textЛацин, Семен Михайлович, and Наталья Александровна Борсук. "ANALYSIS OF ELLIPTICAL CRYPTOGRAPHY ON THE EXAMPLE OF THE BITCOIN BLOCKCHAIN." In Методики фундаментальных и прикладных научных исследований: сборник статей всероссийской научной конференции (Санкт-Петербург, Декабрь 2022). Crossref, 2023. http://dx.doi.org/10.37539/221223.2022.83.11.008.
Full textSlutsky, Boris A., R. Rao, L. Tancevski, P. C. Sun, and Y. Fainman. "Information Leakage Estimates in Quantum Cryptography." In Optics in Computing. Washington, D.C.: Optica Publishing Group, 1997. http://dx.doi.org/10.1364/oc.1997.owc.2.
Full textDuta, Cristinaloredana, and Laura Gheorghe. "ELEARNING FRAMEWORK FOR UNDERSTANDING CRYPTOGRAPHY AT ALL LEVELS." In eLSE 2015. Carol I National Defence University Publishing House, 2015. http://dx.doi.org/10.12753/2066-026x-15-026.
Full textPacheco, Rodrigo, Douglas Braga, Iago Passos, Thiago Araújo, Vinícius Lagrota, and Murilo Coutinho. "libharpia: a New Cryptographic Library for Brazilian Elections." In Simpósio Brasileiro de Segurança da Informação e de Sistemas Computacionais. Sociedade Brasileira de Computação - SBC, 2022. http://dx.doi.org/10.5753/sbseg.2022.224098.
Full textRodrigues, Gustavo Eloi de P., Alexandre M. Braga, and Ricardo Dahab. "A machine learning approach to detect misuse of cryptographic APIs in source code." In Simpósio Brasileiro de Segurança da Informação e de Sistemas Computacionais. Sociedade Brasileira de Computação - SBC, 2020. http://dx.doi.org/10.5753/sbseg.2020.19223.
Full textBraga, Alexandre, and Ricardo Dahab. "A Longitudinal and Retrospective Study on How Developers Misuse Cryptography in Online Communities." In Simpósio Brasileiro de Segurança da Informação e de Sistemas Computacionais. Sociedade Brasileira de Computação - SBC, 2017. http://dx.doi.org/10.5753/sbseg.2017.19488.
Full textAdebisi Ojo, Segun, Aderonke Favour-Bethy Thompson, Mary O Iyare, and Boniface Kayode Alese. "On Information Integrity Measurement with Secure Hash Algorithm (SHA)." In InSITE 2015: Informing Science + IT Education Conferences: USA. Informing Science Institute, 2015. http://dx.doi.org/10.28945/2154.
Full textXia, Ruiqi, Manman Li, and Shaozhen Chen. "Cryptographic Algorithms Identification based on Deep Learning." In 3rd International Conference on Artificial Intelligence and Machine Learning (CAIML 2022). Academy and Industry Research Collaboration Center (AIRCC), 2022. http://dx.doi.org/10.5121/csit.2022.121217.
Full textA. Gunathilake, Nilupulee, Ahmed Al-Dubai, William J. Buchanan, and Owen Lo. "Electromagnetic Analysis of an Ultra-Lightweight Cipher: PRESENT." In 10th International Conference on Information Technology Convergence and Services (ITCSE 2021). AIRCC Publishing Corporation, 2021. http://dx.doi.org/10.5121/csit.2021.110915.
Full textReports on the topic "CRYPTOGRAPHI"
de Abreu, Jonas, and Mariana Cunha e Melo. Extending Pix: An approach to offline Dynamic QR Code generation. Center for Technology and Public Interest, SL, April 2023. http://dx.doi.org/10.59262/9qu6ex.
Full textMouha, Nicky. Review of the Advanced Encryption Standard. National Institute of Standards and Technology, July 2021. http://dx.doi.org/10.6028/nist.ir.8319.
Full textBlake-Wilson, S., D. Brown, and P. Lambert. Use of Elliptic Curve Cryptography (ECC) Algorithms in Cryptographic Message Syntax (CMS). RFC Editor, April 2002. http://dx.doi.org/10.17487/rfc3278.
Full textTurner, S., and D. Brown. Use of Elliptic Curve Cryptography (ECC) Algorithms in Cryptographic Message Syntax (CMS). RFC Editor, January 2010. http://dx.doi.org/10.17487/rfc5753.
Full textBarker, William, William Polk, and Murugiah Souppaya. Getting Ready for Post-Quantum Cryptography: Exploring Challenges Associated with Adopting and Using Post-Quantum Cryptographic Algorithms. National Institute of Standards and Technology, April 2021. http://dx.doi.org/10.6028/nist.cswp.04282021.
Full textBarker, William. Getting Ready for Post-Quantum Cryptography: Exploring Challenges Associated with Adopting and Using Post-Quantum Cryptographic Algorithms. Gaithersburg, MD: National Institute of Standards and Technology, 2021. http://dx.doi.org/10.6028/nist.cswp.15.
Full textTaiber, Joachim. Unsettled Topics Concerning the Impact of Quantum Technologies on Automotive Cybersecurity. SAE International, December 2020. http://dx.doi.org/10.4271/epr2020026.
Full textHousley, R. Cryptographic Message Syntax. RFC Editor, June 1999. http://dx.doi.org/10.17487/rfc2630.
Full textBaker, F., B. Lindell, and M. Talwar. RSVP Cryptographic Authentication. RFC Editor, January 2000. http://dx.doi.org/10.17487/rfc2747.
Full textAtkinson, R., and M. Fanto. RIPv2 Cryptographic Authentication. RFC Editor, February 2007. http://dx.doi.org/10.17487/rfc4822.
Full text