Journal articles on the topic 'END TO END SECURED'

To see the other types of publications on this topic, follow the link: END TO END SECURED.

Create a spot-on reference in APA, MLA, Chicago, Harvard, and other styles

Select a source type:

Consult the top 50 journal articles for your research on the topic 'END TO END SECURED.'

Next to every source in the list of references, there is an 'Add to bibliography' button. Press on it, and we will generate automatically the bibliographic reference to the chosen work in the citation style you need: APA, MLA, Harvard, Chicago, Vancouver, etc.

You can also download the full text of the academic publication as pdf and read online its abstract whenever available in the metadata.

Browse journal articles on a wide variety of disciplines and organise your bibliography correctly.

1

Goel, Nidhi, Balasubramanian Raman, and Indra Gupta. "Chaos Based Joint Compression and Encryption Framework for End-to-End Communication Systems." Advances in Multimedia 2014 (2014): 1–10. http://dx.doi.org/10.1155/2014/910106.

Full text
Abstract:
Augmentation in communication and coding technology has made encryption an integral part of secure multimedia communication systems. Security solution for end-to-end image transmission requires content adaptation at intermediate nodes, which consumes significant resources to decrypt, process, and reencrypt the secured data. To save the computational resources, this paper proposes a network-friendly encryption technique, which can be implemented in transparency to content adaptation techniques. The proposed encryption technique maintains the compression efficiency of underlying entropy coder, and enables the processing of encrypted data. Thorough analysis of the technique, as regards various standard evaluation parameters and attack scenarios, demonstrates its ability to withstand known-plaintext, ciphertext-only, and approximation attacks. This justifies its implementation for secure image transmission for end-to-end communication systems.
APA, Harvard, Vancouver, ISO, and other styles
2

Logunleko, Abolore Muhamin, Kolawole Bariu Logunleko, and Olanrewaju Olaide Lawal. "An End-to-End Secured Email System using Base64 Algorithm." International Journal of Computer Applications 175, no. 28 (October 28, 2020): 1–6. http://dx.doi.org/10.5120/ijca2020920669.

Full text
APA, Harvard, Vancouver, ISO, and other styles
3

Chalouf, M. A., and F. Krief. "A secured, automated, and dynamic end-to-end service level negotiation." Concurrency and Computation: Practice and Experience 25, no. 2 (January 18, 2012): 180–202. http://dx.doi.org/10.1002/cpe.2806.

Full text
APA, Harvard, Vancouver, ISO, and other styles
4

Mathur, Avijit, Thomas Newe, Walid Elgenaidi, Muzaffar Rao, Gerard Dooly, and Daniel Toal. "A secure end-to-end IoT solution." Sensors and Actuators A: Physical 263 (August 2017): 291–99. http://dx.doi.org/10.1016/j.sna.2017.06.019.

Full text
APA, Harvard, Vancouver, ISO, and other styles
5

Swati Salunkhe et al. "Advanced End-to-End Image Encryption and Compression." Proceeding International Conference on Science and Engineering 11, no. 1 (February 18, 2023): 282–90. http://dx.doi.org/10.52783/cienceng.v11i1.125.

Full text
Abstract:
Encryption-then-Compression (EtC) systems are used to securely transmit images over an untrusted channel provider, and a novel grayscale-based block scrambling image encryption method is developed to improve the security of EtC systems. This approach is intended to make encryption-then-compression (EtC) systems more secure. In comparison to the new encryption technology, the suggested scheme allows for smaller block sizes and a greater number of blocks.Despite the fact that the original image has three colour channels, photos encrypted using the suggested method contain less colour information due to the usage of grayscale images to encrypt the data. These features boost security against threats like jigsaw puzzle solvers and brute-force attacks, among other things. Apart from that, despite the fact that the encrypted photos do not include any colour information, it enables for colour sub-sampling, which can improve the compression speed of the images. In a test, encrypted photographs were posted to and later downloaded from social networking sites, and the findings demonstrated that using advanced compression algorithms, the suggested strategy is successful for ETC systems while still keeping excellent compression performance.
APA, Harvard, Vancouver, ISO, and other styles
6

Guilley, Sylvain, Florent Flament, Philippe Hoogvorst, Renaud Pacalet, and Yves Mathieu. "Secured CAD Back-End Flow for Power-Analysis-Resistant Cryptoprocessors." IEEE Design & Test of Computers 24, no. 6 (November 2007): 546–55. http://dx.doi.org/10.1109/mdt.2007.202.

Full text
APA, Harvard, Vancouver, ISO, and other styles
7

Guilley, Sylvain, Florent Flament, Philippe Hoogvorst, Renaud Pacalet, and Yves Matheiu. "Secured CAD back-end flow for power-analysis resistant cryptoprocessors." IEEE Design & Test of Computers 24, no. 99 (2007): x2. http://dx.doi.org/10.1109/mdt.2007.4343579.

Full text
APA, Harvard, Vancouver, ISO, and other styles
8

Hardjono, Thomas, and Tadashi Ohta. "Secure end-to-end delegations in distributed systems." Computer Communications 17, no. 3 (March 1994): 230–38. http://dx.doi.org/10.1016/0140-3664(94)90008-6.

Full text
APA, Harvard, Vancouver, ISO, and other styles
9

Pramukantoro, Eko Sakti, Fariz Andri Bakhtiar, Ahmad Lutfi Bayu Aji, and Deny Hari Prasetya Dewa. "Implementasi Mekanisme End-To-End Security pada IoT Middleware." Jurnal Teknologi Informasi dan Ilmu Komputer 6, no. 3 (May 9, 2019): 335. http://dx.doi.org/10.25126/jtiik.2019631401.

Full text
Abstract:
<p class="Abstrak">Pada penelitian sebelumnya telah dikembangkan sebuah <em>middleware</em> dengan pendekatan <em>event-driven</em> yang mampu mendukung interoperabilitas berbagai macam perangkat sensor pada lingkungan IoT. Namun, skema komunikasi pada <em>middleware</em> tersebut masih terdapat celah keamanan dan menimbulkan ancaman berupa <em>eavasdropping</em>. Solusi dari permasalahan ini adalah menerapakan mekanisme <em>end-to-end security</em>. Dalam penelitian ini dilakukan penerapan algoritme kriptografi AES-CBC 128 pada komunikasi node sensor ke <em>middleware</em> dan mekanisme TLS pada komunikasi <em>middleware</em> dengan aplikasi berbasis IoT. Hasil yang didapat <em>end-to-end security</em> berbasis kriptografi pada pub/sub dapat menjamin kerahasiaan data dengan enkripsi payload akan tetapi topik masih terlihat, sedangkan TLS/SSL menjamin kerahasiaan seluruh data yang dikirim. Penggunaan mekanisme ini tidak berdampak signifikan pada <em>delay</em> pengiriman data, yaitu masih dibawah 1 detik</p><p class="Abstrak"> <em><strong>Abstract</strong></em></p><p class="Abstrak"><em>An IoT middleware for handling interoperability is proposed in previous works. However, a vulnerability that can lead to the eavesdropping attack exist. there is no security mechanism in the communication system among middleware with other parties like node sensors and subscribers. This research implements the end to end security to the existing IoT middleware. AES-CBC 128 is used to secure communication between sensor nodes to middleware and used TLS/SLL between middleware and subscriber. The results show both mechanisms can securely communication between middleware and other parties, but AES-CBS can only secure data payload, not entire data. This mechanism has no significant impact on the delay transmission, which is still under 1 second</em></p>
APA, Harvard, Vancouver, ISO, and other styles
10

Ahmad, Mudassar, Majid Hussain, Beenish Abbas, Omar Aldabbas, Uzma Jamil, Rehan Ashraf, and Shahla Asadi. "End-to-End Loss Based TCP Congestion Control Mechanism as a Secured Communication Technology for Smart Healthcare Enterprises." IEEE Access 6 (2018): 11641–56. http://dx.doi.org/10.1109/access.2018.2802841.

Full text
APA, Harvard, Vancouver, ISO, and other styles
11

Sisodia, Omkar, Priyanka Bade, Pujari Ashwini, Mayuri Ambekar, and Prof Shiv Shinde. "Event Management using End-to-End Image Encryption: A Review." International Journal for Research in Applied Science and Engineering Technology 10, no. 5 (May 31, 2022): 3462–66. http://dx.doi.org/10.22214/ijraset.2022.43298.

Full text
Abstract:
Abstract: Encryption-then-Compression (EtC) systems are used to securely transmit images over an untrusted channel provider, and a novel grayscale-based block scrambling image encryption method is developed to improve the security of EtC systems. This approach is intended to make encryption-then-compression (EtC) systems more secure. In comparison to the new encryption technology, the suggested scheme allows for smaller block sizes and a greater number of blocks.Despite the fact that the original image has three colour channels, photos encrypted using the suggested method contain less colour information due to the usage of grayscale images to encrypt the data. These features boost security against threats like jigsaw puzzle solvers and brute-force attacks, among other things. Apart from that, despite the fact that the encrypted photos do not include any colour information, it enables for colour sub-sampling, which can improve the compression speed of the images. In a test, encrypted photographs were posted to and later downloaded from social networking sites, and the findings demonstrated that using advanced compression algorithms, the suggested strategy is successful for ETC systems while still keeping excellent compression performance. Keywords: Event Management, image compression, non-local network, attention mechanism.
APA, Harvard, Vancouver, ISO, and other styles
12

A.El Zouka, Heshem. "Providing End-To-End Secure Communications in GSM Networks." International Journal of Network Security & Its Applications 7, no. 4 (July 30, 2015): 31–41. http://dx.doi.org/10.5121/ijnsa.2015.7402.

Full text
APA, Harvard, Vancouver, ISO, and other styles
13

Shakiba, Nafise Mohammadi, Mohammad-Ali Doostari, and Mostafa Mohammadpourfard. "ESIV: an end-to-end secure internet voting system." Electronic Commerce Research 17, no. 3 (July 8, 2016): 463–94. http://dx.doi.org/10.1007/s10660-016-9230-y.

Full text
APA, Harvard, Vancouver, ISO, and other styles
14

Lo, Johnny Li-Chang, Judith Bishop, and J. H. P. Eloff. "SMSSec: An end-to-end protocol for secure SMS." Computers & Security 27, no. 5-6 (October 2008): 154–67. http://dx.doi.org/10.1016/j.cose.2008.05.003.

Full text
APA, Harvard, Vancouver, ISO, and other styles
15

Weliwita, Chathurika. "Performance Study on 5G - NSA Backhaul Network Secured with HIP." International Journal of Advanced Networking and Applications 14, no. 06 (2023): 5705–16. http://dx.doi.org/10.35444/ijana.2023.14607.

Full text
Abstract:
Fifth generation Non-Stand Alone (5G-NSA) mode offers users an earlier 5G experience before worldwide Stand Alone 5G implementation (5G-SA). In 5G-NSA, operators utilize the existing fourth-generation (4G) networks to provide pre-5G services. In some 5G-NSA deployments, the 4G backhaul network connects the 5G core (5GC) or 4G evolved packet core (EPC) to the 5G new radio (5G NR) network. Nevertheless, implementing security in all network segments is essential to assure end-to-end security in 5G-NSA implementations. Operators must use Internet Protocol security (IPsec) to secure user plane transmissions through 4G backhaul. Host Identity Protocol (HIP) is an alternative method to implement IPsec without disturbing radio or core network protocols to provide node authentication, data encryption with integrity protection, and replay protection to the user plane. This study evaluates the effectiveness of the secure HIP-4G backhaul network to assure end-to-end security in 5G-NSA. According to the results, HIP implementation does not delay message transmissions. Only a slight delay occurs at the security session establishment phase in the HIP Base Exchange process. Hence the HIP implemented 4G backhaul is appropriate to assure end-to-end security in 5G-NSA until the 5G-SA internetworking solutions are implemented.
APA, Harvard, Vancouver, ISO, and other styles
16

Bhuse, Vijay. "Review of End-to-End Encryption for Social Media." International Conference on Cyber Warfare and Security 18, no. 1 (February 28, 2023): 35–37. http://dx.doi.org/10.34190/iccws.18.1.1017.

Full text
Abstract:
People have valid concerns about their privacy and the use of their personal information by corporations. People do not necessarily trust social media companies to protect their right to privacy. Social media companies are under pressure to provide greater levels of security and privacy to their users. The current gold standard of security protocols for messaging system is the Signal Protocol. The Signal protocol is an open-source end-to-end encryption model. It uses AES-256, HMAC-SHA256 and Curve25519 as its cryptographic primitives. This protocol is currently considered cryptographically sound and provides excellent information security. However, many social media companies are still using less secure protocols often underpinned by less secure primitives. This paper discusses in detail the various cryptographic primitives used in social media apps like WhatsApp, Twitter, Facebook, Snapchat and Instagram.
APA, Harvard, Vancouver, ISO, and other styles
17

Su, Yan, and Zhi Xing Huang. "Research on End-To-End SMS Confidential Communication System." Applied Mechanics and Materials 336-338 (July 2013): 1744–47. http://dx.doi.org/10.4028/www.scientific.net/amm.336-338.1744.

Full text
Abstract:
Because of the security vulnerabilities of the GSM network short message communication faces threat of information theft, this paper propose an end-to-end secure communication solution, then elaborate the security of the scheme, introduce the features and system-level architecture. And implement system based on the Iphone4 platform.
APA, Harvard, Vancouver, ISO, and other styles
18

Su, Yanhong, and Lijing Yu. "Security System of Logistics Service Transaction Record Based on Wireless Network." Mobile Information Systems 2022 (September 1, 2022): 1–12. http://dx.doi.org/10.1155/2022/8141190.

Full text
Abstract:
Wireless Networks (WNs) and their associated technology paradigms are employed for smart and secure logistics services. The wireless logistics transactions are secured through end-to-end authentication, verification, and third-party watchdog systems. This manuscript introduces a Preemptive Security Scheme for Transaction Verification (PSS-TV) in wireless network-aided logistics services. Different logistics services are secured based on the sender and receiver’s signature in mutual consent. Signature generation and implications are varied using the key size and validity based on the previous transaction recommendation. The conventional random forest classifier learning is used for detecting transaction breaches and validity requirements. This is feasible based on the transaction interruptions and failed mutual verifications. These classifications are performed using the learning paradigm for improving the key size in generating stealthy signatures. In the signature generation, the conventional elliptic curve cryptography is relied upon. The proposed scheme’s performance is analyzed using success ratio, failure rate, verification and authentication time, and complexity.
APA, Harvard, Vancouver, ISO, and other styles
19

Cui, Li, Xing Qianqian, Wang Yi, Wang Baosheng, Tao Jing, and Liu Liu. "FSEE: A Forward Secure End-to-End Encrypted Message Transmission System for IoT." Security and Communication Networks 2022 (August 8, 2022): 1–18. http://dx.doi.org/10.1155/2022/2644716.

Full text
Abstract:
Leakage of long-term secrets is a major concern when cryptographic schemes are implemented on devices with weak protection capability, especially for resource-constrained IoT devices. Forward secrecy is a means to minimize the damage when such an event takes place. For pub-/sub-based IoT systems, several end-to-end (from publisher to subscriber) encrypted message transmission schemes have been proposed to tackle the confidentiality problems brought by malicious message brokers. But none of them provide forward secrecy. This article presents FSEE, a forward secure end-to-end encrypted message transmission system for pub-/sub-based IoT. To support FSEE, we design a novel group key exchange protocol BA-GKE, which relies on a semi-trusted key exchange server to provide forward secrecy and support asynchronous communication between group members. We prove its forward secrecy by ProVerif. The core idea of FSEE is to establish a forward secure symmetric key per device using BA-GKE asynchronously, and this device-specific key is shared with the device and its authorized subscribers for encrypting messages securely. By adding a semi-trusted key exchange server to realize BA-GKE in the current IoT architecture, FSEE does not need to change the existing message broker and could be deployed incrementally. The experimental results show that FSEE has comparable performance to existing prominent research and provides higher security.
APA, Harvard, Vancouver, ISO, and other styles
20

Mousa, Salman, and M. A. El-dosuky. "End-To-End Secure Communication using Encryption and Fingerprint Recognition." International Journal of Computer Applications 184, no. 31 (October 20, 2022): 26–29. http://dx.doi.org/10.5120/ijca2022922377.

Full text
APA, Harvard, Vancouver, ISO, and other styles
21

Gu, Wenjun, Neelanjana Dutta, Sriram Chellappan, and Xiaole Bai. "Providing End-to-End Secure Communications in Wireless Sensor Networks." IEEE Transactions on Network and Service Management 8, no. 3 (September 2011): 205–18. http://dx.doi.org/10.1109/tnsm.2011.072611.100080.

Full text
APA, Harvard, Vancouver, ISO, and other styles
22

Singer, H., M. Yakami, T. Takahashi, and A. Alkhateeb. "An End-to-End Secure Patient Information Access Card System." Methods of Information in Medicine 39, no. 01 (2000): 70–72. http://dx.doi.org/10.1055/s-0038-1634250.

Full text
Abstract:
Abstract:The rapid development of the Internet and the increasing interest in Internet-based solutions has promoted the idea of creating Internet-based health information applications. This will force a change in the role of IC cards in healthcare card systems from a data carrier to an access key medium. At the Medical Informatics Department of Kyoto University Hospital we are developing a smart card patient information project where patient databases are accessed via the Internet. Strong end-to-end data encryption is performed via Secure Socket Layers, transparent to transmit patient information. The smart card is playing the crucial role of access key to the database: user authentication is performed internally without ever revealing the actual key. For easy acceptance by healthcare professionals, the user interface is integrated as a plug-in for two familiar Web browsers, Netscape Navigator and MS Internet Explorer.
APA, Harvard, Vancouver, ISO, and other styles
23

He, Xiang, and Aylin Yener. "End-to-End Secure Multi-Hop Communication with Untrusted Relays." IEEE Transactions on Wireless Communications 12, no. 1 (January 2013): 1–11. http://dx.doi.org/10.1109/twc.2012.120412.101358.

Full text
APA, Harvard, Vancouver, ISO, and other styles
24

Kartika, Silfani Putri, Andra Arfiandy Jusran, Syifa Herning Fadillah, Zulfany Erlisa Rasjid, Tatang Gunar Setiadji, and Bayu Kanigoro. "End-to-End Secure Protocol Design on Live Messenger Application." Procedia Computer Science 59 (2015): 54–63. http://dx.doi.org/10.1016/j.procs.2015.07.337.

Full text
APA, Harvard, Vancouver, ISO, and other styles
25

Dabideen, Stephen, Bradley R. Smith, and J. J. Garcia-Luna-Aceves. "An end-to-end approach to secure routing in MANETs." Security and Communication Networks 3, no. 2-3 (June 23, 2009): 130–49. http://dx.doi.org/10.1002/sec.121.

Full text
APA, Harvard, Vancouver, ISO, and other styles
26

Bojjagani, Sriramulu, and V. N. Sastry. "A secure end-to-end SMS-based mobile banking protocol." International Journal of Communication Systems 30, no. 15 (February 28, 2017): e3302. http://dx.doi.org/10.1002/dac.3302.

Full text
APA, Harvard, Vancouver, ISO, and other styles
27

Harshvardhan, Bawake, Cholke Saideep, Dhole Atharv, Jadhav Ankit, and Prof Arti Bhise. "A Secure Messaging Application with Unbreakable End to End Encryption." International Journal for Research in Applied Science and Engineering Technology 11, no. 5 (May 31, 2023): 234–39. http://dx.doi.org/10.22214/ijraset.2023.50805.

Full text
Abstract:
Abstract: Instant messaging services on mobile devices, such as WhatsApp, have become immensely popular, largely due to their end-to-end encryption (E2EE) feature, which ensures user privacy. However, this has raised concerns for some governments who argue that E2EE makes it challenging to combat terrorism and organized crime. These governments have expressed the desire for a "backdoor" to access messages in cases of credible threats to national security. However, WhatsApp users have strongly opposed this idea, citing concerns about privacy infringement and potential exploitation by hackers. This paper presents the advantages of maintaining E2EE in WhatsApp and argues against granting governments a "backdoor" to access user messages. It highlights the benefits of encryption in safeguarding consumer security and privacy, while also acknowledging the challenges it poses to public safety and national security. In the realm of internet messaging security, cryptography plays a crucial role in protecting networks. This paper aims to raise awareness among common computer users about the importance of messaging security and its requirements. Several cryptographic techniques have been developed to achieve secure communication, and the proposed messaging system ensures security in accordance with standard security models
APA, Harvard, Vancouver, ISO, and other styles
28

Gupta, Gauri, Krithika Ramesh, Anwesh Bhattacharya, Divya Gupta, Rahul Sharma, Nishanth Chandran, and Rijurekha Sen. "End-to-end Privacy Preserving Training and Inference for Air Pollution Forecasting with Data from Rival Fleets." Proceedings on Privacy Enhancing Technologies 2023, no. 4 (October 2023): 436–51. http://dx.doi.org/10.56553/popets-2023-0118.

Full text
Abstract:
Privacy-preserving machine learning (PPML) promises to train machine learning (ML) models by combining data spread across multiple data silos. Theoretically, secure multiparty computation (MPC) allows multiple data owners to train models on their joint data without revealing the data to each other. However, the prior implementations of this secure training using MPC have three limitations: they have only been evaluated on CNNs, and LSTMs have been ignored; fixed point approximations have affected training accuracies compared to training in floating point; and due to significant latency overheads of secure training via MPC, its relevance for practical tasks with streaming data remains unclear. The motivation of this work is to report our experience of addressing the practical problem of secure training and inference of models for urban sensing problems, e.g., traffic congestion estimation, or air pollution monitoring in large cities, where data can be contributed by rival fleet companies while balancing the privacy-accuracy trade-offs using MPC-based techniques.Our first contribution is to design a custom ML model for this task that can be efficiently trained with MPC within a desirable latency. In particular, we design a GCN-LSTM and securely train it on time-series sensor data for accurate forecasting, within 7 minutes per epoch. As our second contribution, we build an end-to-end system of private training and inference that provably matches the training accuracy of cleartext ML training. This work is the first to securely train a model with LSTM cells. Third, this trained model is kept secret-shared between the fleet companies and allows clients to make sensitive queries to this model while carefully handling potentially invalid queries. Our custom protocols allow clients to query predictions from privately trained models in milliseconds, all the while maintaining accuracy and cryptographic security.
APA, Harvard, Vancouver, ISO, and other styles
29

Anjum, Mohd, Sana Shahab, Yang Yu, and Habib Figa Guye. "Identifying Adversary Impact Using End User Verifiable Key with Permutation Framework." Electronics 12, no. 5 (February 26, 2023): 1136. http://dx.doi.org/10.3390/electronics12051136.

Full text
Abstract:
In the Internet of Things (IoT), security is a crucial aspect that ensures secure communication, transactions, and authentication for different applications. In IoT security, maintaining the user interface and platform security is a critical issue that needs to be addressed due to leaky security distribution. During communication, synchronisation and security are important problems. The security problems are caused by the adversary impact and vulnerable attacks, leading to service failure. Therefore, the Permutated Security Framework (PSF) is designed to manage security in the IoT by providing secure communication, transactions, and authentication for different applications. The PSF uses time intervals to manage transaction security. These intervals are secured using end-verifiable keys generated using the conventional Rivest–Shamir–Adleman (RSA) technique in IoT-based communication-related applications. In this approach, the key validity is first provided for the interval, and in the latter, the access permitted time modifies its validity. The security of transactions is managed by dividing time into smaller intervals and providing different levels of security for each interval. By using time intervals, the framework is adaptable and adjustable to changes in the system, such as user density and service allocation rate, adapting parallel transactions per support vector classifications’ recommendations. The proposed framework aims to synchronise interval security, service allocation, and user flexibility to mitigate adversary impact, service failures, and service delays while improving the access rate and transactions. This allows for more flexibility and better management of transaction security. The proposed framework reduces adversary impact (10.98%), service failure (11.82%), and service delay (10.19%) and improves the access rate by 7.73% for different transactions.
APA, Harvard, Vancouver, ISO, and other styles
30

Abdullah, Abdullah. "Authenticated and Secure End-To-End Communication Channel Using SMS Messages." AL-Rafidain Journal of Computer Sciences and Mathematics 6, no. 1 (March 1, 2009): 209–22. http://dx.doi.org/10.33899/csmj.2009.163779.

Full text
APA, Harvard, Vancouver, ISO, and other styles
31

Lizardo, André, Raul Barbosa, Samuel Neves, Jaime Correia, and Filipe Araujo. "End-to-end secure group communication for the Internet of Things." Journal of Information Security and Applications 58 (May 2021): 102772. http://dx.doi.org/10.1016/j.jisa.2021.102772.

Full text
APA, Harvard, Vancouver, ISO, and other styles
32

Kim, Ki-Hong. "End-to-End Digital Secure Speech Communication over UHF and PSTN." Journal of the Korea Academia-Industrial cooperation Society 13, no. 5 (May 31, 2012): 2313–18. http://dx.doi.org/10.5762/kais.2012.13.5.2313.

Full text
APA, Harvard, Vancouver, ISO, and other styles
33

Saxena, Neetesh, and Narendra S. Chaudhari. "EasySMS: A Protocol for End-to-End Secure Transmission of SMS." IEEE Transactions on Information Forensics and Security 9, no. 7 (July 2014): 1157–68. http://dx.doi.org/10.1109/tifs.2014.2320579.

Full text
APA, Harvard, Vancouver, ISO, and other styles
34

Sun, Qibin, John Apostolopoulos, Chang Wen Chen, and Shih-Fu Chang. "Quality-Optimized and Secure End-to-End Authentication for Media Delivery." Proceedings of the IEEE 96, no. 1 (January 2008): 97–111. http://dx.doi.org/10.1109/jproc.2007.909926.

Full text
APA, Harvard, Vancouver, ISO, and other styles
35

LeBlanc, Karl A., and Zinda Z. LeBlanc. "Gastrointestinal End-to-End Anastomosis Using Staples to Secure The Procedure." AORN Journal 51, no. 4 (April 1990): 986–93. http://dx.doi.org/10.1016/s0001-2092(07)66836-7.

Full text
APA, Harvard, Vancouver, ISO, and other styles
36

Bojjagani, Sriramulu, and V. N. Sastry. "A secure end-to-end proximity NFC-based mobile payment protocol." Computer Standards & Interfaces 66 (October 2019): 103348. http://dx.doi.org/10.1016/j.csi.2019.04.007.

Full text
APA, Harvard, Vancouver, ISO, and other styles
37

Choi, Jongseok, Youngjin In, Changjun Park, Seonhee Seok, Hwajeong Seo, and Howon Kim. "Secure IoT framework and 2D architecture for End-To-End security." Journal of Supercomputing 74, no. 8 (March 2, 2016): 3521–35. http://dx.doi.org/10.1007/s11227-016-1684-0.

Full text
APA, Harvard, Vancouver, ISO, and other styles
38

Lestari, Sundari Putri, Harris Nur Fadlan, Ribka Angelia Purba, and Indra Gunawan. "REALISASI KRIPTOGRAFI PADA FITUR ENKRIPSI END-TO-END PESAN WHATSAPP." Jurnal Media Informatika 4, no. 1 (November 15, 2022): 1–8. http://dx.doi.org/10.55338/jumin.v4i1.423.

Full text
Abstract:
This journal explains the process that occurs in data wrapping and the algorithm used by the security features in WhatsApp end-to-end encryption. This system guarantees that messages sent between two parties, cannot be intercepted by hackers who intercept the communication lines. In WhatsApp communication, sending data is confidential because it has gone through an encryption process. Encryption is a process carried out to secure a data (which is called plaintext) into hidden data (called ciphertext). Ciphertext is data that cannot be read easily.
APA, Harvard, Vancouver, ISO, and other styles
39

Kaur, Manjit, Deepak Prashar, Mamoon Rashid, Sultan S. Alshamrani, and Ahmed Saeed AlGhamdi. "A Novel Approach for Securing Nodes Using Two-Ray Model and Shadow Effects in Flying Ad-Hoc Network." Electronics 10, no. 24 (December 19, 2021): 3164. http://dx.doi.org/10.3390/electronics10243164.

Full text
Abstract:
In the last decades, flying ad-hoc networks (FANET) have provided unique features in the field of unmanned aerial vehicles (UAVs). This work intends to propose an efficient algorithm for secure load balancing in FANET. It is performed with the combination of the firefly algorithm and radio propagation model. To provide the optimal path and to improve the data communication of different nodes, two-ray and shadow fading models are used, which secured the multiple UAVs in some high-level applications. The performance analysis of the proposed efficient optimization technique is compared in terms of packet loss, throughput, end-to-end delay, and routing overhead. Simulation results showed that the secure firefly algorithm and radio propagation models demonstrated the least packet loss, maximum throughput, least delay, and least overhead compared with other existing techniques and models.
APA, Harvard, Vancouver, ISO, and other styles
40

Rayarikar, Rohan, and Ajinkya Bokil. "An Encryption Algorithm for End-to-End Secure Data Transmission in MANET." International Journal of Computer Applications 56, no. 16 (October 20, 2012): 29–33. http://dx.doi.org/10.5120/8977-3187.

Full text
APA, Harvard, Vancouver, ISO, and other styles
41

Liu, Qiang, Tao Han, and Nirwan Ansari. "Learning-Assisted Secure End-to-End Network Slicing for Cyber-Physical Systems." IEEE Network 34, no. 3 (May 2020): 37–43. http://dx.doi.org/10.1109/mnet.011.1900303.

Full text
APA, Harvard, Vancouver, ISO, and other styles
42

Sun, Zhuo, Hengmiao Wu, Chenglin Zhao, and Gang Yue. "End-to-End Learning of Secure Wireless Communications: Confidential Transmission and Authentication." IEEE Wireless Communications 27, no. 5 (October 2020): 88–95. http://dx.doi.org/10.1109/mwc.001.2000005.

Full text
APA, Harvard, Vancouver, ISO, and other styles
43

Benslimane, Yamina, and Khelifa BenAhmed. "Efficient End-to-End Secure Key Management Protocol for Internet of Things." International Journal of Electrical and Computer Engineering (IJECE) 7, no. 6 (December 1, 2017): 3622. http://dx.doi.org/10.11591/ijece.v7i6.pp3622-3631.

Full text
Abstract:
Internet of things (IoT) has described a futurevision of internetwhere users, computing system, and everyday objects possessing sensing and actuating capabilities are part of distributed applications and required to support standard internet communication with more powerful device or internet hosts. This vision necessitates the security mechanisms for end-to-end communication. A key management protocol is critical to ensuring the secure exchange of data between interconnecting entities, but due to the nature of this communication system where a high resource constrained node may be communicating with node with high energy makes the application of existing key management protocols impossible. In this paper, we propose a new lightweight key management protocol that allows the constrained node in 6loWPAN network to transmit captured data to internet host in secure channel. This protocol is based on cooperation of selected 6loWPAN routers to participate in computation of highly consuming cryptographic primitives. Our protocol is assessed with AVISPA tool, the results show that our scheme ensured security properties.
APA, Harvard, Vancouver, ISO, and other styles
44

Abdmeziem, Mohammed Riyadh, and Djamel Tandjaoui. "An end-to-end secure key management protocol for e-health applications." Computers & Electrical Engineering 44 (May 2015): 184–97. http://dx.doi.org/10.1016/j.compeleceng.2015.03.030.

Full text
APA, Harvard, Vancouver, ISO, and other styles
45

Park, Cheol-Yong, Ki-Hong Kim, and Jae-Cheol Ryou. "A mechanism for end-to-end secure communication in heterogeneous tactical networks." Journal of the Korea Institute of Information Security and Cryptology 24, no. 4 (August 31, 2014): 625–34. http://dx.doi.org/10.13089/jkiisc.2014.24.4.625.

Full text
APA, Harvard, Vancouver, ISO, and other styles
46

Khurana, Sandhya, and Neelima Gupta. "End-to-end protocol to secure ad hoc networks against wormhole attacks." Security and Communication Networks 4, no. 9 (January 12, 2011): 994–1002. http://dx.doi.org/10.1002/sec.272.

Full text
APA, Harvard, Vancouver, ISO, and other styles
47

Cakulev, Violeta, Ioannis Broustis, and Ganapathy S. Sundaram. "Secure Enablement of Real Time Applications: A Novel End-to-End Approach." Bell Labs Technical Journal 17, no. 3 (December 2012): 175–91. http://dx.doi.org/10.1002/bltj.21567.

Full text
APA, Harvard, Vancouver, ISO, and other styles
48

Wang, Rui, Qibing Wang, George T. Kanellos, Reza Nejabati, Dimitra Simeonidou, Rodrigo S. Tessinari, Emilio Hugues-Salas, et al. "End-to-End Quantum Secured Inter-Domain 5G Service Orchestration Over Dynamically Switched Flex-Grid Optical Networks Enabled by a q-ROADM." Journal of Lightwave Technology 38, no. 1 (January 1, 2020): 139–49. http://dx.doi.org/10.1109/jlt.2019.2949864.

Full text
APA, Harvard, Vancouver, ISO, and other styles
49

Guo, Jiang Hong, Jian Qiang Wu, and Xi Hong Wu. "Data Aggregation with End-to-End Security for Wireless Sensor Networks." Advanced Materials Research 490-495 (March 2012): 383–86. http://dx.doi.org/10.4028/www.scientific.net/amr.490-495.383.

Full text
Abstract:
Secure end-to-end data transmission is an important method to protect the data privacy in wireless sensor networks. Authors proposed a data aggregation scheme with end-to-end security for wireless sensor networks. The plaintext of sensor readings only appeared in source node and remote server, the aggregators completed the data integrity verification, sender identity authentication and data aggregation without the plaintext. Analysis and simulation show that our scheme has higher security in terms of resilient against malicious attacks and reduces the communication overhead effectively
APA, Harvard, Vancouver, ISO, and other styles
50

Kodukhov, Aleksei D., Valeria A. Pastushenko, Nikita S. Kirsanov, Dmitry A. Kronberg, Markus Pflitsch, and Valerii M. Vinokur. "Boosting Quantum Key Distribution via the End-to-End Loss Control." Cryptography 7, no. 3 (August 2, 2023): 38. http://dx.doi.org/10.3390/cryptography7030038.

Full text
Abstract:
With the rise of quantum technologies, data security increasingly relies on quantum cryptography and its most notable application, quantum key distribution (QKD). Yet, current technological limitations, in particular, the unavailability of quantum repeaters, cause relatively low key distribution rates in practical QKD implementations. Here, we demonstrate a remarkable improvement in the QKD performance using end-to-end line tomography for the wide class of relevant protocols. Our approach is based on the real-time detection of interventions in the transmission channel, enabling an adaptive response that modifies the QKD setup and post-processing parameters, leading, thereby, to a substantial increase in the key distribution rates. Our findings provide everlastingly secure efficient quantum cryptography deployment potentially overcoming the repeaterless rate-distance limit.
APA, Harvard, Vancouver, ISO, and other styles
We offer discounts on all premium plans for authors whose works are included in thematic literature selections. Contact us to get a unique promo code!

To the bibliography