Journal articles on the topic 'Encryption'

To see the other types of publications on this topic, follow the link: Encryption.

Create a spot-on reference in APA, MLA, Chicago, Harvard, and other styles

Select a source type:

Consult the top 50 journal articles for your research on the topic 'Encryption.'

Next to every source in the list of references, there is an 'Add to bibliography' button. Press on it, and we will generate automatically the bibliographic reference to the chosen work in the citation style you need: APA, MLA, Harvard, Chicago, Vancouver, etc.

You can also download the full text of the academic publication as pdf and read online its abstract whenever available in the metadata.

Browse journal articles on a wide variety of disciplines and organise your bibliography correctly.

1

Sun, Chenbo. "Comparative Study of RSA Encryption and Quantum Encryption." Theoretical and Natural Science 2, no. 1 (February 20, 2023): 121–25. http://dx.doi.org/10.54254/2753-8818/2/20220098.

Full text
APA, Harvard, Vancouver, ISO, and other styles
Abstract:
Encryption is an important factor during online communication. It is useful to protect users privacy and prevent eavesdroppers listening. RSA encryption and quantum encryption are two mainstream encryption methods applied nowadays. This paper focuses on the evaluation and comparison between these two encryptions. It adopts the basic theory of RSA encryption and quantum encryption and provides an analysis of the benefits and shortcomings of these encryptions. It can be concluded that RSA (a type of mathematical encryption) is more popular than quantum encryption (a kind of physical encryption), but is less secure.
2

Pourasad, Yaghoub, Ramin Ranjbarzadeh, and Abbas Mardani. "A New Algorithm for Digital Image Encryption Based on Chaos Theory." Entropy 23, no. 3 (March 13, 2021): 341. http://dx.doi.org/10.3390/e23030341.

Full text
APA, Harvard, Vancouver, ISO, and other styles
Abstract:
In recent decades, image encryption, as one of the significant information security fields, has attracted many researchers and scientists. However, several studies have been performed with different methods, and novel and useful algorithms have been suggested to improve secure image encryption schemes. Nowadays, chaotic methods have been found in diverse fields, such as the design of cryptosystems and image encryption. Chaotic methods-based digital image encryptions are a novel image encryption method. This technique uses random chaos sequences for encrypting images, and it is a highly-secured and fast method for image encryption. Limited accuracy is one of the disadvantages of this technique. This paper researches the chaos sequence and wavelet transform value to find gaps. Thus, a novel technique was proposed for digital image encryption and improved previous algorithms. The technique is run in MATLAB, and a comparison is made in terms of various performance metrics such as the Number of Pixels Change Rate (NPCR), Peak Signal to Noise Ratio (PSNR), Correlation coefficient, and Unified Average Changing Intensity (UACI). The simulation and theoretical analysis indicate the proposed scheme’s effectiveness and show that this technique is a suitable choice for actual image encryption.
3

Thabit, Zainab Hasan, Sadiq A. Mehdi, and Bashar M. Nema. "Enhancing Color Image Security: Encryption with Dynamic Chaotic Three-Dimensional System and Robust Security Analysis." Al-Mustansiriyah Journal of Science 34, no. 4 (December 30, 2023): 87–95. http://dx.doi.org/10.23851/mjs.v34i4.1411.

Full text
APA, Harvard, Vancouver, ISO, and other styles
Abstract:
The rapid tech growth and widespread internet usage caused a surge in sharing multimedia (text, images, videos, audio) across public networks. Protecting this data is vital, demanding encryption to prevent unauthorized access. Image encryption distorts images for security. This paper highlights encryption's vital role in safeguarding multimedia, especially amid rising internet use and media exchange. It introduces a novel solution: a chaotic three-dimensional system for color image encryption. The study scrutinizes system traits using math software. It employs a new chaotic system to generate a crucial key sequence for pixel scrambling. Utilizing stream cipher encryption enhances security. Extensive security analysis tests its resilience against attacks like histogram and correlation techniques. Results are promising: a fairly uniform histogram, minimal correlation among pixels nearing zero, and entropy close to the ideal. Metrics like NPCR and UACI almost match ideal values, ensuring high security. Experiments confirm its effectiveness in encrypting diverse color images. The approach guarantees a uniform histogram, minimal pixel correlation nearing zero, entropy near the ideal value (8), and NPCR/UACI values close to ideals (99.61191% and 33.41068% respectively).
4

Et. al., Jaichandran R,. "A Hybrid Encryption Model with Attribute Based Encryption and Advanced Encryption Standard Techniques." Turkish Journal of Computer and Mathematics Education (TURCOMAT) 12, no. 2 (April 11, 2021): 334–36. http://dx.doi.org/10.17762/turcomat.v12i2.720.

Full text
APA, Harvard, Vancouver, ISO, and other styles
Abstract:
The emergence of cloud computing has completely changed the information technology sector, storage of information’s and access control. The main challenge in the migration of enterprises is the security to gain data owners confidence. In existing approach, many digital signatures based methodologies are used. In the existing approach, encryption time, security, encryption complexity are the parameters which need more focus. To overcome the existing issue, in this paper we proposed an hybrid architecture invoking attribute based encryption (ABE) for encrypting the key and advanced encryption standard (AES) for file encryption. Thus the proposed methodology provides security, confidentiality and optimizing storage and encryption cost
5

Alawi, Attaa R., and Nidaa F. Hassan. "A Proposal Video Encryption Using Light Stream Algorithm." Engineering and Technology Journal 39, no. 1B (March 25, 2021): 184–96. http://dx.doi.org/10.30684/etj.v39i1b.1689.

Full text
APA, Harvard, Vancouver, ISO, and other styles
Abstract:
Video encrypting is one technique to protect digital videos, it used to avoid unwanted interference and viewing of the transmitted videos. In this paper, a new selective video cryptography algorithm is suggested using light stream algorithm. As it known video size is large in size and it consume time in the encryption process, ChaCha a light encryption algorithm has been used to reduce the encryption time, encryption is done by Xoring frames of video with the key generated from ChaCha algorithm, it produced an acceptable results from robustness point view, but still encryption process consumed time, thus to speed up this process, feature detection operator (FAST) is used to encrypt key points result from FAST operator, in addition key points from this is increased to optimized between speed and robustness of proposed algorithm. In evaluation process, some of measuring quality factors MSE, PSNR, Correlation, NPCR, UACI and entropy are specified for evaluating and comparing between two suggested encryption algorithms which gave good result in encryption process (ChaCha and ChaCha with FAST Enhancement). Experimental results have discovered that the current projected has less encrypting time and better encrypting influence.
6

Zhu, Bingxin, Puwen Wei, and Mingqiang Wang. "Adaptive Security of Broadcast Encryption, Revisited." Security and Communication Networks 2017 (2017): 1–16. http://dx.doi.org/10.1155/2017/1404279.

Full text
APA, Harvard, Vancouver, ISO, and other styles
Abstract:
We provide a strong security notion for broadcast encryption, called adaptive security in the multichallenge setting (MA-security), where the adversary can adaptively have access to the key generation oracle and the encryption oracle many times (multichallenge). The adversary specially can query for the challenge ciphertexts on different target user sets adaptively, which generalizes the attacks against broadcast encryptions in the real world setting. Our general result shows that the reduction of the adaptive secure broadcast encryption will lose a factor of q in the MA setting, where q is the maximum number of encryption queries. In order to construct tighter MA-secure broadcast encryptions, we investigate Gentry and Water’s transformation and show that their transformation can preserve MA-security at the price of reduction loss on the advantage of the underlying symmetric key encryption. Furthermore, we remove the q-type assumption in Gentry and Water’s semistatically secure broadcast encryption by using Hofheinz-Koch-Striecks techniques. The resulting scheme instantiated in a composite order group is MA-secure with constant-size ciphertext header.
7

Zhang, Jian, and Yutong Zhang. "An Image Encryption Algorithm Based on Balanced Pixel and Chaotic Map." Mathematical Problems in Engineering 2014 (2014): 1–7. http://dx.doi.org/10.1155/2014/216048.

Full text
APA, Harvard, Vancouver, ISO, and other styles
Abstract:
Image encryption technology has been applied in many fields and is becoming the main way of protecting the image information security. There are also many ways of image encryption. However, the existing encryption algorithms, in order to obtain a better effect of encryption, always need encrypting several times. There is not an effective method to decide the number of encryption times, generally determined by the human eyes. The paper proposes an image encryption algorithm based on chaos and simultaneously proposes a balanced pixel algorithm to determine the times of image encryption. Many simulation experiments have been done including encryption effect and security analysis. Experimental results show that the proposed method is feasible and effective.
8

Nori, Ahmed S., and Ansam O. Abdulmajeed. "Design and implementation of Threefish cipher algorithm in PNG file." Sustainable Engineering and Innovation 3, no. 2 (May 29, 2021): 79–91. http://dx.doi.org/10.37868/sei.v3i2.id131.

Full text
APA, Harvard, Vancouver, ISO, and other styles
Abstract:
This paper is presenting design and implementation of Threefish block cipher on grayscale images. Despite the fact that Threefish block cipher is one of the best secure algorithms, most studies concerning Threefish have focused on hardware implementation and have not commonly been applied on image encryption due to huge amount of data. The main contribution here was to reduce the time and the amount of data to be encrypted while maintaining encryption performance. This objective was achieved by encrypting just the most significant bits of image pixels. A 256-bit plain text blocks of the Threefish was constructed from 2n most significant bits of the pixels, where 0<n<3. Furthermore, Threefish block cipher was applied when n=3 to analyze the impact of uninvolving some bits in encryption process on the encryption performance. The results indicated that the encryption achieved good encryption quality when n=1, but it might cause some loss in decryption. In contrast, the encryption achieved high encryption quality when n=2, almost as good as the encryption of the whole pixel bits. Furthermore, the encryption time and the amount of data to be encrypted were decreased 50% as n decreased by 1. It was concluded that encrypting half of the pixel bits reduces both time and data, as well as significantly preserves the encryption quality. Finally, although the proposed method passed the statistical analysis, further work is needed to find a method resistant to the differential analysis.
9

Alslman, Yasmeen, Eman Alnagi, Ashraf Ahmad, Yousef AbuHour, Remah Younisse, and Qasem Abu Al-haija. "Hybrid Encryption Scheme for Medical Imaging Using AutoEncoder and Advanced Encryption Standard." Electronics 11, no. 23 (November 30, 2022): 3967. http://dx.doi.org/10.3390/electronics11233967.

Full text
APA, Harvard, Vancouver, ISO, and other styles
Abstract:
Recently, medical image encryption has gained special attention due to the nature and sensitivity of medical data and the lack of effective image encryption using innovative encryption techniques. Several encryption schemes have been recommended and developed in an attempt to improve medical image encryption. The majority of these studies rely on conventional encryption techniques. However, such improvements have come with increased computational complexity and slower processing for encryption and decryption processes. Alternatively, the engagement of intelligent models such as deep learning along with encryption schemes exhibited more effective outcomes, especially when used with digital images. This paper aims to reduce and change the transferred data between interested parties and overcome the problem of building negative conclusions from encrypted medical images. In order to do so, the target was to transfer from the domain of encrypting an image to encrypting features of an image, which are extracted as float number values. Therefore, we propose a deep learning-based image encryption scheme using the autoencoder (AE) technique and the advanced encryption standard (AES). Specifically, the proposed encryption scheme is supposed to encrypt the digest of the medical image prepared by the encoder from the autoencoder model on the encryption side. On the decryption side, the analogous decoder from the auto-decoder is used after decrypting the carried data. The autoencoder was used to enhance the quality of corrupted medical images with different types of noise. In addition, we investigated the scores of structure similarity (SSIM) and mean square error (MSE) for the proposed model by applying four different types of noise: salt and pepper, speckle, Poisson, and Gaussian. It has been noticed that for all types of noise added, the decoder reduced this noise in the resulting images. Finally, the performance evaluation demonstrated that our proposed system improved the encryption/decryption overhead by 50–75% over other existing models.
10

Ali Pitchay, Sakinah, Wail Abdo Ali Alhiagem, Farida Ridzuan, and Sundresan Perumal. "Mobile Application Design for Protecting the Data in Cloud Using Enhanced Technique of Encryption." International Journal of Engineering & Technology 7, no. 4.15 (October 7, 2018): 98. http://dx.doi.org/10.14419/ijet.v7i4.15.21427.

Full text
APA, Harvard, Vancouver, ISO, and other styles
Abstract:
This paper provides an enhanced technique for improving the security and protecting the privacy of the cloud computing users by encrypting the data before it reached to server’s storage. Encrypting means the process of converting information or data into unreadable language to prevent unauthorized access. This paper will propose a mobile application design, which will allow the user to encrypt and decrypt the data hence maintaining security and privacy. In the proposed system design, the AES Algorithm will handle the encryption of the data using a keyword which will be defined by the user during the creation of the account. The encryption keyword will be hashed by the system using MD5 Algorithm. The keys will remain in encrypted form, while they are on the server side. Both encrypted data, encryption and decryption keys will be saved on the server in secured form. The idea behind hashing the encryption keys is to protect the keys while they are stored on the server, therefore, any unauthorized access to the server will gain no advantages since every bit of data on the server is encrypted including the private keys. The proposed system design will participate by improving the security and privacy of the users by giving them the capability to encrypt and decrypt data in enhanced way using AES as a data encryption method and MD5 hash algorithm for encrypting the encryption keys.
11

Alzain, Mohammed. "Chaos Baker-based Image Encryption in Operation Modes." INTERNATIONAL JOURNAL OF COMPUTERS & TECHNOLOGY 17, no. 1 (January 16, 2018): 7153–63. http://dx.doi.org/10.24297/ijct.v17i1.7328.

Full text
APA, Harvard, Vancouver, ISO, and other styles
Abstract:
This research paper study the application of chaos baker map for digital image encryption in different operation modes. The employed modes include the electronic code book (ECB), cipher block chaining (CBC), output feedback chaining (OFB), and cipher feedback chaining (CFB). The proposed method works by applying the chaos baker map in different operation modes for encrypting digital images. A group of tests were carried out to examine the impact of operation modes on chaos baker-based encryption. This is done using several encryption metrics like visual inspection, statistical measures, entropy measure, encryption quality measures, and noise resistance measures. Simulation results demonstrated the effectively of baker-based encryption in CBC mode.
12

Kuo, Tzu-Hsiang, and Ja-Ling Wu. "A High Throughput BFV-Encryption-Based Secure Comparison Protocol." Mathematics 11, no. 5 (March 2, 2023): 1227. http://dx.doi.org/10.3390/math11051227.

Full text
APA, Harvard, Vancouver, ISO, and other styles
Abstract:
Secure comparison is a fundamental problem in multiparty computation. There are two different parties, each holding an l-bit integer, denoted by 𝑎 and 𝑏, respectively. The goal of secure comparison is to compute the order relationship between 𝑎 and 𝑏, say (𝑎 > 𝑏) ∈ {0.1}, without revealing their inputs to any others. Since previous solutions based on homomorphic encryption need at least Ω(l) encryptions for each l-bit comparison, the total encryption time leads to a computational bottleneck for these protocols. This work presents a fast, semi-honest, secure comparison protocol based on the BFV encryption scheme. With its vector-like plaintext space, the number of required encryptions can be significantly reduced; actually, only six encryptions are needed for each comparison in our protocol. In other words, the proposed protocol can achieve the time complexity Õ (λ + l) for a given security parameter λ. As a result, 4096-bit integers can be securely compared within 12.08 ms, which is 280 times faster than the state-of-the-art homomorphic encryption-based secure comparison protocol. Furthermore, we can compare k pairs of l ⋅ k−1-bit integers with almost the same execution time as comparing l-bit integers and achieve higher throughput regardless of the compared integer size.
13

Parenreng‬, Jumadi Mabe, Sahraeni Maulida Mustari, and Abdul Wahid. "E-mail Security System Using El-Gamal Hybrid Algorithm and AES (Advanced Encryption Standard) Algorithm." Internet of Things and Artificial Intelligence Journal 2, no. 1 (February 16, 2022): 1–9. http://dx.doi.org/10.31763/iota.v2i1.510.

Full text
APA, Harvard, Vancouver, ISO, and other styles
Abstract:
E-mail is a medium of long-distance communication via the internet, which is currently often used for message exchange needs. But the use of e-mail has security problems, especially regarding data leakage when sending messages via e-mail. One of the efforts to improve the security of data and information is the application of cryptographic techniques and methods, namely end-to-end encryption. Cryptography is the science of reducing the risk of security threats by encrypting and decrypting data and information. In the implementation of the e-mail system, at least 2 (two) suitable encryption techniques are needed, namely symmetric encryption techniques to encrypt messages and data to be sent via e-mail effectively and efficiently, and asymmetric encryption techniques used to distribute keys used by symmetric encryption. Therefore, in this study, we use the El-Gamal encryption model to distribute the symmetric key, and the AES encryption model is a fairly secure algorithm to protect message data or confidential information.
14

Ramanathan, Thirumalaimuthu, Md Jakir Hossen, Md Shohel Sayeed, and Joseph Emerson Raja. "Survey on computational intelligence based image encryption techniques." Indonesian Journal of Electrical Engineering and Computer Science 19, no. 3 (September 1, 2020): 1428. http://dx.doi.org/10.11591/ijeecs.v19.i3.pp1428-1435.

Full text
APA, Harvard, Vancouver, ISO, and other styles
Abstract:
Image encryption is an important area in visual cryptography that helps in protecting images when shared through internet. There is lot of cryptography algorithms applied for many years in encrypting images. In the recent years, artificial intelligence techniques are combined with cryptography algorithms to support image encryption. Some of the benefits that artificial intelligence techniques can provide are prediction of possible attacks on cryptosystem using machine learning algorithms, generation of cryptographic keys using optimization algorithms, etc. Computational intelligence algorithms are popular in enhancing security for image encryption. The main computational intelligence algorithms used in image encryption are neural network, fuzzy logic and genetic algorithm. In this paper, a review is done on computational intelligence-based image encryption methods that have been proposed in the recent years and the comparison is made on those methods based on their performance on image encryption.
15

Yeow, Sin-Qian, and Kok-Why Ng. "Neural Network Based Data Encryption: A Comparison Study among DES, AES, and HE Techniques." JOIV : International Journal on Informatics Visualization 7, no. 3-2 (November 30, 2023): 2086. http://dx.doi.org/10.30630/joiv.7.3-2.2336.

Full text
APA, Harvard, Vancouver, ISO, and other styles
Abstract:
With the improvement of technology and the continuous expansion and deepening of neural network technology, its application in computer network security plays an important role. However, the development of neural networks is accompanied by new threats and challenges. This paper proposes to encrypt the weight data using encryption algorithms and embed image encryption algorithms to improve protected data security further. The purpose is to address the feasibility and effectiveness of using modern encryption algorithms for data encryption in machine learning in response to data privacy breaches. The approach consists of training a neural network to simulate a model of machine learning and then encrypting it using Data Encryption Standard (DES), Advanced Encryption Standard (AES), and Homomorphic Encryption (HE) techniques, respectively. Its performance is evaluated based on the encryption/decryption accuracy and computational efficiency. The results indicate that combining DES with Blowfish offers moderate encryption and decryption speeds but is less secure than AES and HE. AES provides a practical solution, balancing security and performance, offering a relatively swift encryption and decryption process while maintaining high security. However, Fernet and HE present a viable alternative if data privacy is a top priority. Encryption and decryption times increase with file size and require sufficient computational resources. Future research should explore image encryption techniques to balance security and accurate image retrieval during decryption. Advanced privacy-preserving approaches, such as differential privacy and secure multi-party computation, may enhance security and confidentiality in digital encryption and decryption processes.
16

Abeer Salim Jamil, Raghad Abdulaali Azeez, and Nidaa Flaih Hassan. "An Image Feature Extraction to Generate a Key for Encryption in Cyber Security Medical Environments." International Journal of Online and Biomedical Engineering (iJOE) 19, no. 01 (January 17, 2023): 93–106. http://dx.doi.org/10.3991/ijoe.v19i01.36901.

Full text
APA, Harvard, Vancouver, ISO, and other styles
Abstract:
Cyber security is a term utilized for describing a collection of technologies, procedures, and practices that try protecting an online environment of a user or an organization. For medical images among most important and delicate data kinds in computer systems, the medical reasons require that all patient data, including images, be encrypted before being transferred over computer networks by healthcare companies. This paper presents a new direction of the encryption method research by encrypting the image based on the domain of the feature extracted to generate a key for the encryption process. The encryption process is started by applying edges detection. After dividing the bits of the edge image into (3×3) windows, the diffusions on bits are applied to create a key used for encrypting the edge image. Four randomness tests are passed through NIST randomness tests to ensure whether the generated key is accepted as true. This process is reversible in the state of decryption to retrieve the original image. The encryption image that will be gained can be used in any cyber security field such as healthcare organization. The comparative experiments prove that the proposed algorithm improves the encryption efficiency has a good security performance, and the encryption algorithm has a higher information entropy 7.42 as well as a lower correlation coefficient 0.653.
17

Huda Anwar and Zill e Shams. "Algorithms of Encryption Using Graph Theory." Mathematical Sciences and Applications 2, no. 2 (December 31, 2023): 73–85. http://dx.doi.org/10.52700/msa.v2i2.16.

Full text
APA, Harvard, Vancouver, ISO, and other styles
Abstract:
Encryption plays a vital role in securing sensitive information in various domains from communication networks to financial transactions. Graph theory, with its vast mathematical framework and powerful algorithms, presents a potential method for creating encryption methods. This abstract introduces an algorithm that leveragesgraph theory concepts to provide a symmetric encryption method. Encryption is the process of hiding the original plain-text message by producing a cipher text; decryption is the process of resolving the cipher text to reveal the original plain-text message. In this research, an encryption method based on an idea from graph theory is suggested for encrypting the message. This method stores the original data (plain text) as a complete graph. An encryption table is used for labeling. Some matrix has been modified by using an alphabet encoding table. Ashared key, K, is used which increases the complexity of the cipher text and we provide the decryption process.
18

Alsalam Ali, Nashwan, Abdul Monem S. Rahma, and Shaimaa H. Shaker. "Survey on 3D Content Encryption." International Journal of Interactive Mobile Technologies (iJIM) 15, no. 15 (August 11, 2021): 115. http://dx.doi.org/10.3991/ijim.v15i15.24179.

Full text
APA, Harvard, Vancouver, ISO, and other styles
Abstract:
<p class="0abstract">The rapidly growing 3D content exchange over the internet makes securing 3D content became a very important issue. The solution for this issue is to encrypting data of 3D content, which included two main parts texture map and 3D models. The standard encryption methods such as AES and DES are not a suitable solution for 3D applications due to the structure of 3D content, which must maintain dimensionality and spatial stability. So, these problems are overcome by using chaotic maps in cryptography, which provide confusion and diffusion by providing uncorrelated numbers and randomness. Various works have been applied in the field of 3D content-encryption based on the chaotic system. This survey will attempt to review the approaches and aspects of the structure used for 3D content encryption methods for different papers. It found the methods that used chaotic maps with large keyspace are more robust to various attacks than other methods that used encryption schemes without chaotic maps. The methods that encrypting texture, polygon, and vertices for 3D content provide full protection than another method that provides partial protection.</p>
19

Aitkhozhayeva, Y. Zh, and D. S. Akhmetsharipov. "Technology for using special encryption functions in PostgreSQL." Bulletin of the National Engineering Academy of the Republic of Kazakhstan 91, no. 1 (March 15, 2024): 21–29. http://dx.doi.org/10.47533/2024.1606-146x.02.

Full text
APA, Harvard, Vancouver, ISO, and other styles
Abstract:
Cryptographic encryption mechanisms in the open source PostgreSQL server DBMS are discussed. Special high-level and low-level functions of symmetric encryption of the Pgcrypto module for ensuring information security of data are analyzed. The analysis of special functions of the third-party GPG program is performed, which allow performing asymmetric encryption in the PostgreSQL database server. A combined data encryption technology in database tables is proposed, using a hierarchy of keys (asymmetric and symmetric encryption) with a passphrase, which is also encrypted to ensure better protection of encrypted data. This technology is being tested on the example of developing a function for encrypting data, which is triggered by a trigger when inserting rows into a database table, and a data decryption function when reading encrypted data from a table.
20

Wang, Pengfei, Yixu Wang, Jiafu Xiang, and Xiaoling Xiao. "Fast Image Encryption Algorithm for Logistics-Sine-Cosine Mapping." Sensors 22, no. 24 (December 16, 2022): 9929. http://dx.doi.org/10.3390/s22249929.

Full text
APA, Harvard, Vancouver, ISO, and other styles
Abstract:
Because images are vulnerable to external attacks in the process of network transmission and traditional image encryption algorithms have limitations such as long encryption time, insufficient entropy or poor diffusion of cipher image information when encrypting color images, a fast image encryption algorithm based on logistics-sine-cosine mapping is proposed. The algorithm first generates five sets of encrypted sequences from the logistics-sine-cosine mapping, then uses the order of the encryption sequence to scramble the image pixels and designs a new pixel diffusion network to further improve the key sensitivity and plain-image sensitivity of the encryption algorithm. Finally, in a series of security analysis experiments, the experimental image Lena was tested 100 times, and the average encryption time was 0.479 s. The average value of the information entropy, pixel change rate and uniform average change intensity of the cipher image reached 7.9994, 99.62% and 33.48%, respectively. The experimental results show that the fast image encryption algorithm based on logistics-sine-cosine mapping takes less time to encrypt, and the cipher image has good information entropy and diffusivity. It is a safe and effective fast image encryption algorithm.
21

Huang, Xing Li, and Huan Chun Yang. "Two-Way ID Authentication and Hardware Encryption-Based Security Design of Mobile Hard Disk." Applied Mechanics and Materials 58-60 (June 2011): 573–78. http://dx.doi.org/10.4028/www.scientific.net/amm.58-60.573.

Full text
APA, Harvard, Vancouver, ISO, and other styles
Abstract:
The design of the "two-way ID authentication and hardware encryption-based secure mobile hard disk" adopts the smart card-based technology of two way ID authentication, thus enables higher authentication strength than ordinary password authentication and USB-KEY one way certification; adoption of dedicated hardware encryption chip on encrypting the hard disk data enhances the encryption speed; since this encryption is a hardware level encryption, it is completely transparent to users, and do not rely on the operating system or other applications, with almost no impact on system performance; that the key of the encryption system will be loaded before the system initialization (system boot) prevents malicious code attacks from hard drive, and even when the mobile hard disk was stolen, the thief cannot read out any encrypted data from it on any other computer as long as the thief has no access to the encryption key. Therefore, this "encrypted mobile hard disk" is more secure with better reading and writing performance, and thus can effectively protect sensitive data on the mobile hard disk.
22

Agarwal, Sohit, and Gagan Joshi. "Hybrid Encryption of Cloud Processing With IOT Devices Using DNA And RSA Cryptography." International Journal on Recent and Innovation Trends in Computing and Communication 11, no. 6 (July 10, 2023): 21–27. http://dx.doi.org/10.17762/ijritcc.v11i6.6767.

Full text
APA, Harvard, Vancouver, ISO, and other styles
Abstract:
The research paper titled "Hybrid Data Encryption as well as Decryption Using Hybrid RSA and DNA" develops a hybrid cryptosystem by combining the usefulness of such an asymmetric-key (public-key) cryptosystem with the efficacy of a symmetric-key (private-key) cryptosystem. These two types of cryptosystems use different types of keys. The method addresses concerns regarding the users' right to privacy, authentication, and accuracy by utilizing a data encryption process that is secure in both directions. Both the process of encrypting data and the process of decrypting data, which are both utilized by the system, are two different encryption methods. It has been suggested that a hybrid encryption algorithm, which combines DNA and RSA, be used for file encryption in order to address the issues with efficiency and security. The results of the testing show that the RSA and DNA hybrid encryption algorithm is suitable for use. In this particular research project's hybrid encryption and decoding for cloud processing with IOT devices, the DNA and RSA algorithms were used.
23

Li, Bingcheng, Dingkang Li, and Mingyuan Zhu. "Application analysis of data encryption technology." Applied and Computational Engineering 50, no. 1 (March 25, 2024): 199–205. http://dx.doi.org/10.54254/2755-2721/50/20241502.

Full text
APA, Harvard, Vancouver, ISO, and other styles
Abstract:
Data encryption technology is a key method to secure sensitive data. The privacy and confidentiality of data is protected by encrypting the data, i.e., transforming the original data into a form that cannot be understood without authorization. However, the security of traditional encryption algorithms is gradually challenged with the increase in computing power. Therefore, studying how to apply more advanced encryption techniques has become a current research hotspot. This study aims to analyze the application of data encryption techniques and explore the advantages and applicability of emerging encryption algorithms. This paper presents a variety of methods for preventing users' privacy breaches, with a primary focus on the principles of homomorphic encryption and how data can be accessed by users without decryption. Additionally, the working principles of secure multiparty computation are discussed, allowing multiple users to perform calculations on shared data while preserving data privacy. Furthermore, the paper explores data encryption techniques that employ specific algorithms to convert plaintext into ciphertext, ensuring both data consistency and privacy. Finally, a summary and future prospects are provided.
24

Limbachia, Dipen. "Encryption of Card Details Using AES with a 128-bit Key a Secure Approach to Data Protection." INTERANTIONAL JOURNAL OF SCIENTIFIC RESEARCH IN ENGINEERING AND MANAGEMENT 08, no. 03 (March 25, 2024): 1–5. http://dx.doi.org/10.55041/ijsrem29484.

Full text
APA, Harvard, Vancouver, ISO, and other styles
Abstract:
Data security is a critical concern in today's digital age, particularly regarding the protection of sensitive information such as cardholder data. This research paper explores the implementation of Advanced Encryption Standard (AES) encryption with a 128-bit key as a means of safeguarding card details. The project demonstrates the encryption and decryption process, ensuring data confidentiality and integrity. Utilizing the pycryptodome library in Python, the AES encryption technique is applied to encrypt card details, offering a secure approach to data protection. The methodology section outlines the AES encryption process, emphasizing key generation, encryption, and decryption. A detailed explanation of the Python implementation highlights the importance of key length and randomness in the encryption process. The results section presents the outcomes of encrypting and decrypting card details using AES encryption, analyzing the efficiency and security of the encryption process. Additionally, potential vulnerabilities and challenges encountered during implementation are discussed, along with their resolutions. In the discussion section, the research findings are interpreted in the context of data security and encryption standards. A comparison between AES encryption and other encryption algorithms is provided, evaluating performance and security aspects. Consideration is given to future research directions in the field of data encryption and security. Overall, this research paper underscores the significance of AES encryption with a 128-bit key for protecting cardholder information. By implementing AES encryption, organizations can enhance data security measures, ensuring the confidentiality and integrity of sensitive data in digital transactions. This abstract provides a concise overview of the research paper, summarizing the objectives, methodology, results, and implications of implementing AES encryption for card data protection. It highlights the importance of data security and encryption techniques in safeguarding sensitive information in digital transactions. Tokenizing cards enhances security, ensures regulatory compliance, boosts customer trust, and streamlines payment processes while reducing liability for organizations. Future developments may involve tokenizing cards even without customer consent. Keywords: Tokenization, Payment systems, Encryption, Fraud prevention
25

Kovalchuk, A. M., Yuriy Peleckh, and Tetiana Bubela. "BIT OPERATIONS WITH ELEMENTS OF THE RSA ALGORITHM IN ENCRYPTION-DECRYPTION OF COLOR IMAGES." Measuring Equipment and Metrology 83, no. 3 (2022): 5–10. http://dx.doi.org/10.23939/istcmtm2022.03.005.

Full text
APA, Harvard, Vancouver, ISO, and other styles
Abstract:
An image as a stochastic signal is one of the most common forms of information. Protecting images from unauthorized access and applying is a correspondingly urgent task. This causes the use of well-known classical encryption methods in the case of image encryption. But the image is a signal that possesses, in addition to typical informativeness, also visual informativeness. Informativeness for modern image processing methods makes it possible to ensure unauthorized access. Creating an attack on an encrypted image is possible in two ways: by traditional hacking of encryption methods, or by classical methods of visual image processing (filtering, highlighting contours, etc.). In this regard, one more requirement is put forward to encryption methods in the case of their application concerning images - this is the complete noise of the encrypted image. This is necessary so that the use of visual image processing methods becomes impossible. The RSA algorithm is one of the most widely known industrial standards for encrypting signals. Unlike symmetric encryption, in an open-key encryption scheme, it is impossible to calculate the decryption procedure, knowing the encryption procedure. Namely, the working time of the algorithm for calculating the decryption procedure is so great that it cannot be implemented on any modern computers, as well as on computers of the future. Such coding schemes are called asymmetric. Therefore, the urgent task is to implement the application of the RSA algorithm so that when encrypting an image: – the cryptographic stability of the RSA algorithm has not become worse; – the full image noise was achieved to prevent the use of visual image processing techniques. The algorithm of elements of the RSA algorithm, as the most resistant to unauthorized decryption of signals, and bitwise operations for a compatible combination during encryption and decryption of images is proposed by the authors. Encryption - decryption is performed without additional noise. The proposed algorithm is applied to images in which there are strictly extracted contours. Elements of the RSA algorithm are assigned to perform bitwise operations on the intensity values of pixels of a color image. The developed algorithm has higher cryptographic stability compared to the traditional RSA algorithm. The authors described the possibilities of using elements of the RSA algorithm in bitwise transformations when encrypting and decrypting images. The results of encryption simulation for cryptographic transformations of color images of a given dimension are presented. Modified models and algorithmic procedures of key formation processes of direct and inverse cryptographic transformations have been developed. They are reduced to elemental mathematical operations.
26

Sinha, Mr Anurag, and Mr Amrit Kumar Bhadani. "Double Layer Cryptography using Multiplicative Cipher and Chemical Periodic Table." Indian Journal of Data Communication and Networking 1, no. 2 (April 10, 2021): 21–30. http://dx.doi.org/10.35940/ijdcn.b5008.041221.

Full text
APA, Harvard, Vancouver, ISO, and other styles
Abstract:
According to the present communication system one of the main concerns is secured transformation of data. In this paper we be inclined to propose a two-level encryption in this paper in the first level encryption we use the multiplicative ciphers and Cesar cipher in this level the plain text letters, we shall multiply the key numbers in this level and the second layer encryption we use periodic table exploitation the properties if the quality table, and thus use it for encrypting and decrypting in the same manners. For the information of network security in the second level encryption we will differently types of periodic table properties like atomic no, mass no, IUPAC name, chemical formula, and their properties.
27

Sinha, Mr Anurag, and Mr Amrit Kumar Bhadani. "Double Layer Cryptography using Multiplicative Cipher and Chemical Periodic Table." Indian Journal of Data Communication and Networking 1, no. 2 (April 10, 2021): 21–30. http://dx.doi.org/10.54105/ijdcn.b5008.041221.

Full text
APA, Harvard, Vancouver, ISO, and other styles
Abstract:
According to the present communication system one of the main concerns is secured transformation of data. In this paper we be inclined to propose a two-level encryption in this paper in the first level encryption we use the multiplicative ciphers and Cesar cipher in this level the plain text letters, we shall multiply the key numbers in this level and the second layer encryption we use periodic table exploitation the properties if the quality table, and thus use it for encrypting and decrypting in the same manners. For the information of network security in the second level encryption we will differently types of periodic table properties like atomic no, mass no, IUPAC name, chemical formula, and their properties.
28

Pushpendra, Tiwari. "A study and comparison of the various cryptography technique standards within fifteen factors." i-manager's Journal on Digital Forensics & Cyber Security 1, no. 1 (2023): 21. http://dx.doi.org/10.26634/jdf.1.1.19134.

Full text
APA, Harvard, Vancouver, ISO, and other styles
Abstract:
This paper focuses on analyzing the performance of various encryption algorithms, namely RSA, ECC, and DSA, in terms of encrypting and decrypting sensitive data. Encryption is crucial for ensuring the security of data, and there are two types of encryption algorithms: Symmetric key and Asymmetric-key encryption. RSA is highly secure but has high computation time, whereas ECC provides equivalent security with lower computing power and battery usage. The study compares the implementation and analysis of DES, 3DES, AES, RSA, ECC, and DSA, highlighting their strengths and weaknesses. The paper aims to provide a comprehensive comparison of these cryptographic techniques, including their performances, to assist in selecting the most appropriate algorithm for specific applications.
29

Irzayzah, Mr Samyrah M. Abu. "A New Application for Encryption and Decryption Using the TAS Algorithm." International Journal for Research in Applied Science and Engineering Technology 11, no. 11 (November 30, 2023): 2428–44. http://dx.doi.org/10.22214/ijraset.2023.56928.

Full text
APA, Harvard, Vancouver, ISO, and other styles
Abstract:
Abstract: Encryption is based on precise algorithms and specific mathematical operations it is indispensable for the security and safety of information and files that are of great importance in our lives. This paper discusses a new encryption and decryption technique, we used very powerful and complex encryption and decryption algorithms. Our study relies on encrypting the blocks according to the code writing style by making the encryption process for each individual block individually and does not depend on all the blocks that precede it in the message. We focus on sending several messages with different keys. These algorithms will have a high ability to maintain confidentiality and increase the security of information.
30

Sedighi, M., S. K. Mahmoudi, and A. S. Amini. "PROPOSING A NEW METHOD FOR ENCRYPTING SATELLITE IMAGES BASED ON HASH FUNCTION AND CHAOS PARAMETERS." ISPRS - International Archives of the Photogrammetry, Remote Sensing and Spatial Information Sciences XLII-4/W18 (October 19, 2019): 949–53. http://dx.doi.org/10.5194/isprs-archives-xlii-4-w18-949-2019.

Full text
APA, Harvard, Vancouver, ISO, and other styles
Abstract:
Abstract. Due to the importance of providing security in satellite imagery and their transmission, in this paper, a new method for encrypting satellite images based on Hash key-based symmetric cryptographic algorithm is proposed which is developed by combining the generated key and chaos mapping parameters. The benefits of this algorithm are high security, high sensitivity and using dynamic encryption blocks. The proposed algorithm consists of three main parts: in the first section, the encryption key is created using the SHA-512 Hash function. In the second section, the initial values and the parameters of the mapping Chaos are determined by the algebraic functions that are related to the primary key. In the third section, with the help of the encryption block, the encrypted image is finally obtained. The purpose of this article is to increase the security of encrypting satellite images by creating an unspecified encryption block to deal with a variety of attacks. In this regard, both aspects of security and performance of the proposed algorithm have been analysed and the results are evaluated.
31

Su, Bo, Qingyue Yang, Jinlong Yang, and Manjun Zhang. "Encryption algorithm for network communication information based on binary logistic regression." Journal of Intelligent & Fuzzy Systems 39, no. 2 (August 31, 2020): 1627–37. http://dx.doi.org/10.3233/jifs-179936.

Full text
APA, Harvard, Vancouver, ISO, and other styles
Abstract:
In order to overcome the problems of long encrypting time, low information availability, low information integrity and low encrypting efficiency when using the current method to encrypt the communication information in the network without constructing the sequence of communication information. This paper proposes a network communication information encryption algorithm based on binary logistic regression, analyses the development of computer architecture, builds a network communication model, layers the main body of information exchange, and realizes the information synchronization of device objects at all levels. Based on the binary Logistic regression model, network communication information sequence is generated, and the fusion tree is constructed by network communication information sequence. The network communication information is encrypted through system initialization stage, data preparation stage, data fusion stage and data validation stage. The experimental results show that the information availability of the proposed algorithm is high, and the maximum usability can reach 97.7%. The encryption efficiency is high, and the shortest encryption time is only 1.9 s, which fully shows that the proposed algorithm has high encryption performance.
32

Yu, Wanbo, and Hao Wang. "Analysis of trigonometric chaotic sequence by proposing an index-based bit level scrambling image encryption." Modern Physics Letters B 35, no. 24 (July 8, 2021): 2150406. http://dx.doi.org/10.1142/s0217984921504066.

Full text
APA, Harvard, Vancouver, ISO, and other styles
Abstract:
Chaotic map is applied to numerous research fields, such as encryption of data and information. In this paper, a novel bit-level scrambling encryption based on three-dimensional trigonometric chaotic sequence is proposed. This encryption is operated on grayscale images because pixel value of which is between 0 and 255, which can be converted into 8-bit binary number, then each image can be converted into eight binary images. Combine binary images a three-dimensional matrix as input, which have three index values width, height, and page. Generate three numbers by the chaotic sequence to locate the value of the matrix need to be changed. After the value is located, change its value 0 to 1 or 1 to 0, this is the basic encryption scheme. This paper makes a three-dimensional binary matrix with 32 images to test the encryption scheme, and get average value of images’ number of pixel change rate at 0.9603, unified averaged change intensity at 31.27%, information entropy at 7.9891, also the histograms. And correlation coefficients of each pixel from three directions are small. There are comparisons with other encryptions too. The key space of this encryption is more than 10[Formula: see text].
33

Yang, Ming, Monica Trifas, Guillermo Francia III, and Lei Chen. "Cryptographic and Steganographic Approaches to Ensure Multimedia Information Security and Privacy." International Journal of Information Security and Privacy 3, no. 3 (July 2009): 37–54. http://dx.doi.org/10.4018/jisp.2009100703.

Full text
APA, Harvard, Vancouver, ISO, and other styles
Abstract:
Information security and privacy have traditionally been ensured with data encryption techniques. Generic data encryption standards, such as DES, RSA, AES, are not very efficient in the encryption of multimedia contents due to the large volume. In order to address this issue, different image/video encryption methodologies have been developed. These methodologies encrypt only the key parameters of image/video data instead of encrypting it as a bitstream. Joint compression-encryption is a very promising direction for image/video encryption. Nowadays, researchers start to utilize information hiding techniques to enhance the security level of data encryption methodologies. Information hiding conceals not only the content of the secret message, but also its very existence. In terms of the amount of data to be embedded, information hiding methodologies can be classified into low bitrate and high bitrate algorithms. In terms of the domain for embedding, they can be classified into spatial domain and transform domain algorithms. Different categories of information hiding methodologies, as well as data embedding and watermarking strategies for digital video contents, will be reviewed. A joint cryptograph-steganography methodology, which combines both encryption and information hiding techniques to ensure patient information security and privacy in medical images, is also presented.
34

Li, Guang Shi. "Research on Encryption Method of the GML Spatial Data in Geographic Information Sharing System." Advanced Materials Research 756-759 (September 2013): 1506–10. http://dx.doi.org/10.4028/www.scientific.net/amr.756-759.1506.

Full text
APA, Harvard, Vancouver, ISO, and other styles
Abstract:
This paper analyzed the typical architecture of geographic information sharing system based on GML spatial data, pointed out the security risks existed in the network transmission process of the GML spatial data and drawbacks of the existing security transport mechanisms in such a shared system. Further, the paper elaborates on advantages of encrypting the GML data using XML Encryption technology and the encryption process of the GML spatial data. On this basis, the paper gives an application example which encrypts all or part of spatial data in GML documents by the XML Encryption technology.
35

Kumari, Abinaya, B. Akshaya, B. Umamaheswari, K. Thenmozhi, Rengarajan Amirtharajan, and Padmapriya Praveenkumar. "3D Lorenz Map Governs DNA Rule in Encrypting DICOM Images." Biomedical and Pharmacology Journal 11, no. 2 (June 26, 2018): 897–906. http://dx.doi.org/10.13005/bpj/1446.

Full text
APA, Harvard, Vancouver, ISO, and other styles
Abstract:
This paper introduces a framework for the secure encryption of healthcare images. The objective of this paper is to encrypt medical images based on Deoxyribo Nucleic Acid (DNA), 3D Lorenz chaotic map, BITXOR operations. The different keys are employed to provide confusion, permutation, encoding and diffusion operations in the encryption procedure to provide uncorrelated image pixels. The proposed algorithm uses 3D Lorenz attractor as chaotic system for encrypting colour Digital Imaging and Communication in Medicine (DICOM) images. Further the encrypted image will be validated using encryption quality to evaluate the security analysis.
36

Kang, Hong Xia, and Xiao Jun Tong. "The Video Encryption Algorithm for H.264 Based on Hyper Chaotic System." Applied Mechanics and Materials 651-653 (September 2014): 2000–2003. http://dx.doi.org/10.4028/www.scientific.net/amm.651-653.2000.

Full text
APA, Harvard, Vancouver, ISO, and other styles
Abstract:
In this paper, pseudo-random sequences are designed as encrypting secret keys by the hyper-chaotic system model. Based on the H.264 coding standard, selecting encryption is designed to encrypt intra-prediction modes, MVD symbols and CAVLC residual coding datum. Experiments show that the encryption algorithm has higher security without changing the structure of code streams.
37

Kouadra, Imane, Mehamal Bouchra, Tewfik Bekkouche, and Lahcene Ziet. "Encryption face area in color images using Chaotic Maps." International Conference on Pioneer and Innovative Studies 1 (June 13, 2023): 501–6. http://dx.doi.org/10.59287/icpis.880.

Full text
APA, Harvard, Vancouver, ISO, and other styles
Abstract:
This paper introduces a region-based selective image encryption technique using a chaoticapproach. The aim is to address the growing need for secure face image transmission and storage in variousapplications where image information requires protection from unauthorized access. Existing imageencryption schemes often rely on generating randomness in the image to hide the content, but they can betime-consuming during the encryption and decryption processes. Therefore, an efficient algorithm is crucialto ensure practicality and effectiveness. To tackle this challenge, the proposed technique focuses onselectively encrypting and reconstructing facial regions in images. By identifying the importance of faceimages in applications where security is critical, the proposed method offers a targeted approach toencryption. This selective encryption allows for improved efficiency in both encryption and decryptionprocesses, reducing computational complexity and enhancing overall performance. The experimentsdemonstrate the successful encryption and reconstruction of face images, highlighting the preservation offacial details and the robustness of the encryption against attacks. These results confirm the suitability ofthe proposed technique for applications that require secure face image transmission and storage.
38

Wu, Jian. "Identity-Based Proxy Signcryption Schemes." Applied Mechanics and Materials 380-384 (August 2013): 2605–8. http://dx.doi.org/10.4028/www.scientific.net/amm.380-384.2605.

Full text
APA, Harvard, Vancouver, ISO, and other styles
Abstract:
Identity-based encryption and signature schemes that allow any pair of users to communicate securely and to verify each other's signatures without verifying certificate. A signcryption is a primitive that provides the properties of both digital signatures and encryption schemes in a way that is more efficient than signing and encrypting separately. Proxy signature schemes are a variation of ordinary digital signature scheme that allow a proxy signer to sign messages on behalf of the original singer which proxy signcryption simultaneously fulfill both the functions of signature and encryption in a single step with a lower computational cost than that required by the traditional signature-then-encryption. In this paper, we present identity-based proxy signcryption schemes with lower efficient..
39

Abdul Hussien, Farah Tawfiq, Abdul Monem S. Rahma, and Hala Bahjat Abdul Wahab. "A Secure Environment Using a New Lightweight AES Encryption Algorithm for E-Commerce Websites." Security and Communication Networks 2021 (December 24, 2021): 1–15. http://dx.doi.org/10.1155/2021/9961172.

Full text
APA, Harvard, Vancouver, ISO, and other styles
Abstract:
Providing security for transmitted data through the e-commerce environment requires using a fast and high secure encryption algorithm. Balancing between the speed and the security degree is a problem that many of the encryption algorithms suffer from. Increasing the security degree requires increasing the level of complexity which results in increasing encryption time. On the other hand, increasing the algorithm speed may reduce the complexity degree which affects the security level. This paper aims to design an encryption algorithm that balances time and complexity (speed and security). This is done by suggesting a security environment that depends on creating and providing an agent software to be settled into each customer device that manages the purchase and security process without customer interference. The suggested encryption algorithm is applied within this environment. Several modifications are performed on the AES encryption algorithm. The AES was chosen due to its performance (security and speed), which makes it suitable for encrypting transmitted data over the Internet. These modifications involve adding preprocessing steps (padding and zigzag), eliminating Sub Byte step, and reducing the number of rounds. The experimental results showed that the suggested algorithm provides more security and speed in the encryption and decryption process. The randomness degree has increased by 29.5%. The efficiency is increased because the encryption and decryption times are reduced, as is the CPU usage. The throughput for the suggested algorithm is increased by 10% for the encryption process and is increased by 9.3% for the decryption process.
40

Altameem, Ayman, Prabu P, Senthilnathan T, Ramesh Chandra Poonia, and Abdul Khader Jilani Saudagar. "A Hybrid AES with a Chaotic Map-Based Biometric Authentication Framework for IoT and Industry 4.0." Systems 11, no. 1 (January 5, 2023): 28. http://dx.doi.org/10.3390/systems11010028.

Full text
APA, Harvard, Vancouver, ISO, and other styles
Abstract:
The Internet of Things (IoT) is being applied in multiple domains, including smart homes and energy management. This work aims to tighten security in IoTs using fingerprint authentications and avoid unauthorized access to systems for safeguarding user privacy. Captured fingerprints can jeopardize the security and privacy of personal information. To solve privacy- and security-related problems in IoT-based environments, Biometric Authentication Frameworks (BAFs) are proposed to enable authentications in IoTs coupled with fingerprint authentications on edge consumer devices and to ensure biometric security in transmissions and databases. The Honeywell Advanced Encryption Security-Cryptography Measure (HAES-CM) scheme combined with Hybrid Advanced Encryption Standards with Chaotic Map Encryptions is proposed. BAFs enable private and secure communications between Industry 4.0’s edge devices and IoT. This work’s suggested scheme’s evaluations with other encryption methods reveal that the suggested HAES-CM encryption strategy outperforms others in terms of processing speeds.
41

Fan, Lin Na, and Jun Liu. "A New Mechanism of Database Encryption." Applied Mechanics and Materials 135-136 (October 2011): 87–91. http://dx.doi.org/10.4028/www.scientific.net/amm.135-136.87.

Full text
APA, Harvard, Vancouver, ISO, and other styles
Abstract:
In order to improve the security of database system and resist threat from all aspects, especially the threat from database administrators, the paper designed a new database encryption system. In this system sensitive information is encrypted and establishes ciphertext address index table for it. Encryptions for character fields and numeric fields have different processing methods. Decryption key should be synthesized by both client and server. System can execute SQL query like equality queries, range queries and so on which are difficult to deal with after encryption. The analysis shows that the system has better security.
42

M, Sreekala, and Varghese Paul. "A Novel Hybrid Encryption Method for Multimedia Encryption Using Elliptic Curve Cryptography and TDMRC." International Journal of Emerging Research in Management and Technology 6, no. 7 (June 29, 2018): 1. http://dx.doi.org/10.23956/ijermt.v6i7.178.

Full text
APA, Harvard, Vancouver, ISO, and other styles
Abstract:
We are in the era of digital revolution and the benefits are remarkable. People are much dependent on digital technology and can’t survive without it. With the advancement of Internet and its applications, we share a wide range of data including texts, images, audios and videos in a more extensive space and time scope that we never had before. This increases the need for security day by day. Cryptography is an art of Science that uses complex logic in order to design powerful encryption techniques. Both symmetric and asymmetric key encryptions have their own advantages. Time Dependant Multiple Random Cipher(TDMRC) code is one of the best symmetric encryption schemes. Elliptic curve cryptography(ECC) is widely used because of its less key size and faster key generation. This paper proposes a new method of hybrid encryption method using ECC and TDMRC.
43

Huang, Yongzhong, Xueguang Bi, Yucheng Liu, and Yuxia Li. "Development of a Novel Hyperchaos-Based Image Encryption Algorithm Consisting of Two Scrambling-Diffusion Operations." Complexity 2022 (October 4, 2022): 1–15. http://dx.doi.org/10.1155/2022/8765268.

Full text
APA, Harvard, Vancouver, ISO, and other styles
Abstract:
This paper proposes a hyperchaos-based image encryption algorithm, which consists of two scrambling-diffusion operations and one scrambling operation. In the proposed algorithm, the initial conditions of a hyperchaotic Chen system are first generated using the Message Digest 5 (MD5) value of digital images and given initial values, and then the images will be encrypted using the keystream created by the system. Since the initial values of hyperchaotic Chen systems are related to plaintext and the encryption process is related to the images, this algorithm is able to effectively protect images against selective plaintext attacks. Simulation results demonstrate that the present algorithm offers enhanced encryption performance, high security, and strong resistance to known attacks. Therefore, it may find wide application in image encryption transmission. Compared to other image encryption algorithms, the proposed algorithm uses different keystreams when encrypting different images and is capable of effectively resisting various plain image and differential attacks faster.
44

Benzegane, S., S. Sadoudi, and M. Djeddou. "Hyperchaos-Based Cryptosystem for Multimedia Data Security." Algerian Journal of Signals and Systems 1, no. 1 (February 1, 2021): 47–58. http://dx.doi.org/10.51485/ajss.v1i1.18.

Full text
APA, Harvard, Vancouver, ISO, and other styles
Abstract:
In this paper, we present a software development of multimedia streaming encryption using Hyperchaos-based Random Number Generator (HRNG) implemented in C#. The software implements and uses the proposed HRNG to generate keystream for encrypting and decrypting real-time multimedia data. The used HRNG consists of Hyperchaos Lorenz system which produces four signal outputs taken as encryption keys. The generated keys are characterized by high quality randomness which is confirmed by passing standard NIST statistical tests. Security analysis of the proposed encryption scheme through image and audio security analysis confirms its robustness against different kind of attacks.
45

M. Shafiq Surameery, Nigar. "Modified Advanced Encryption Standard for Boost Image Encryption." UHD Journal of Science and Technology 6, no. 1 (April 27, 2022): 52–59. http://dx.doi.org/10.21928/uhdjst.v6n1y2022.pp52-59.

Full text
APA, Harvard, Vancouver, ISO, and other styles
Abstract:
Cryptography is a field of study that deals with converting data from a readable to an unreadable format. It can provide secrecy, data integrity, authenticity, and non-repudiation services. Security has become a concern for the community because of the technology’s potential use in numerous sectors of any company, market, agency, or governmental body, information. The cryptosystems ensure that data are transported securely and only authorized individuals have access to it. Deeply encrypted data that cannot be deciphered through cryptanalysis are in high demand right now. There are a variety of encryption algorithms that can guarantee the confidentiality of data. For multimedia data, standard symmetric encryption algorithms (AES) can give superior protection. However, using the symmetric key encryption approach on more complicated multimedia data (mainly photos) may result in a computational issue. To address this issue, the AES has been modified to satisfy the high computing requirements due to the complex mathematical operations in MixColumns transformation, which slow down the encryption process. The modified AES uses bit permutation to replace the MixColumns transformation in AES because it is simple to construct and does not require any complex mathematical computation. This research focuses on using the Modified Advanced Encryption Standard (MAES) algorithm with 128 and 256 bit key sizes to encrypt and decrypt image data. The algorithms were implemented using the Python programming language without complex mathematical computation. By comparing the MAES algorithm with the original AES algorithm, the results showed that the MAES requires less encrypting and decryption time with higher efficiency for all file sizes.
46

Sumanth N, Padmashree Anand, Shrinidhi Holla, Rakshatha S, Prajwal V S, and Harshvardhan Tiwari. "Enhancement of 3-d pythocrypt using aes technique by generating the key using chitra kavya." South Asian Journal of Engineering and Technology 12, no. 3 (July 8, 2022): 54–60. http://dx.doi.org/10.26524/sajet.2022.12.38.

Full text
APA, Harvard, Vancouver, ISO, and other styles
Abstract:
The research work describes an attempt to enhance the 3-D Pythocrypt algorithm using the AES Symmetric encryption technique by generating the key using an ancient approach of Chitra kavya. 3-D Pythocrypt is a new technique where we use the properties of 3-D geometric shapes to encrypt and decrypt plain text. AES encryption is a standard approach for encrypting and decrypting the message using a single key for both approaches. The ideology of this research is to first encrypt the plain text using the 3-D Pythocrypt technique and the cipher text obtained is fed as an input to the AES encryption technique along with the key generated using the Chitra kavya to carry out the encryption in two phases.
47

Shao, Yu. "Image encryption algorithm for torsional components of generator based on compound chaotic model." Thermal Science 24, no. 3 Part A (2020): 1473–80. http://dx.doi.org/10.2298/tsci190717078s.

Full text
APA, Harvard, Vancouver, ISO, and other styles
Abstract:
In order to solve the problem that the image encryption algorithm cannot eliminate the strong correlation between adjacent pixels in the image, with poor ability to resist attack and low efficiency, an Image encryption algorithm for torsional components of generators based on complex chaotic model is proposed. Extracting the RGB torsional vibration component of the image for discrete cosine transform transformation, it is then rotated and fused to complete the initial encryption of the image information. In order to further enhance the security of image information, 2-D discrete cosine transform and 2-D compressed sensing measurement are applied to the initial encrypted image information. The real number matrix of measurement is merged into the complex value matrix, and the adaptive random phase coding is applied. The image information complex chaotic encryption model is constructed according to the coding result, so as to eliminate the strong correlation between the adjacent pixels. Particle swarm optimization is used to co-ordinate and optimize the parameters of the compound chaotic encryption model to improve the encryption performance of the model. Experimental results show that the pixel has low correlation, high security and strong ability to resist attacks after encrypting with this algorithm.
48

Irwanto, Dola. "File Encryption and Decryption Using Algorithm Aes-128 Bit Based Website." MALCOM: Indonesian Journal of Machine Learning and Computer Science 4, no. 2 (April 1, 2024): 670–77. http://dx.doi.org/10.57152/malcom.v4i2.1305.

Full text
APA, Harvard, Vancouver, ISO, and other styles
Abstract:
Digital data security has become very important in the current information era. One way to maintain data security is to use encryption and decryption techniques. The Advanced Encryption Standard (AES) algorithm has been proven effective in protecting data with a high level of security. This research aims to implement the AES-128 bit algorithm for online file encryption and decryption via a website. The method used in this research includes developing a website that provides a user interface for uploading and encrypting files, as well as for decrypting files that have been previously encrypted. The AES-128 bit algorithm is used to carry out the file encryption and decryption process. Users can choose their own encryption key or use a random key generated by the system. The result of this research is a website that can be used to efficiently secure sensitive files using the AES-128 bit algorithm. By using this website, users can easily encrypt the files they want to protect and also decrypt files that have been encrypted previously. The security of user data is guaranteed through the use of strong encryption algorithms and well-managed keys.
49

Myasnikov, K. P., S. A. Mikaeva, and Yu A. Zhuravleva. "MICROCONTROLLERS PROGRAMMING BASED ON THE PROGRAMMING LANGUAGE." Spravochnik. Inzhenernyi zhurnal, no. 315 (June 2023): 52–56. http://dx.doi.org/10.14489/hb.2023.06.pp.052-056.

Full text
APA, Harvard, Vancouver, ISO, and other styles
Abstract:
The relevance of the work is due to the need to develop controllers who encrypted information. The work was implemented in the work of encryption and decryption according to GOST 3412–2015, GOST 3413–2015. Programming was carried out on the basis of the ATMEGA 32A controller in the SI programming language. The program is made inside the microcontroller and interacts with the components of the circuit using PIN-S, thanks to which you can read and enter information. In the implementation of encryption and decryption algorithms, the Magma encryption algorithm, 4 types of transformations are used. The controller proposed in the work in its physical implementation has small dimensions, it is quite convenient to use it for quick encryptions, short messages that are urgently required to convey that it is its advantages. For rapid encryption of large volumes of data, the microcontroller can be connected to a given electronic circuit and adjusted the interaction of the output input, which expands its functional purpose.
50

REN, YANLI, DAWU GU, SHUOZHONG WANG, and XINPENGU ZHANG. "HIERARCHICAL IDENTITY-BASED PROXY RE-ENCRYPTION WITHOUT RANDOM ORACLES." International Journal of Foundations of Computer Science 21, no. 06 (December 2010): 1049–63. http://dx.doi.org/10.1142/s0129054110007726.

Full text
APA, Harvard, Vancouver, ISO, and other styles
Abstract:
In a proxy re-encryption scheme, a semi-trusted proxy converts a ciphertext for Alice into a ciphertext for Bob without seeing the underlying plaintext. A number of solutions have been proposed in public key settings. Hierarchical identity-based cryptography is a generalization of identity-based encryption that mirrors an organizational hierarchy, which allows a root private key generator to distribute the workload by delegating private key generation and identity authentication to lower-level private key generators. In this paper, we propose a hierarchical identity-based proxy re-encryption (HIBPRE) scheme which achieves IND-PrID-CCA2 security without random oracles. This is the first HIBPRE scheme up to now, and our scheme satisfies unidirectionality, non-interactivity and permits multiple re-encryptions.

To the bibliography