Academic literature on the topic 'Generation of cryptographic parameters'

Create a spot-on reference in APA, MLA, Chicago, Harvard, and other styles

Select a source type:

Consult the lists of relevant articles, books, theses, conference reports, and other scholarly sources on the topic 'Generation of cryptographic parameters.'

Next to every source in the list of references, there is an 'Add to bibliography' button. Press on it, and we will generate automatically the bibliographic reference to the chosen work in the citation style you need: APA, MLA, Harvard, Chicago, Vancouver, etc.

You can also download the full text of the academic publication as pdf and read online its abstract whenever available in the metadata.

Journal articles on the topic "Generation of cryptographic parameters"

1

Holikau, U. F., and M. L. Radziukevich. "Generation a shared secret using artificial neural networks." «System analysis and applied information science», no. 2 (August 28, 2019): 49–56. http://dx.doi.org/10.21122/2309-4923-2019-2-49-56.

Full text
Abstract:
In the Kanter’s and Kinsella’s works is proposes the use of two synchronized artificial neural networks (SANN) connected by opening communication channel to confidential formation of a common cryptographic key. At the same time, there are few questions of practical suitability of this technology for cryptographic applications. There are no recommendations on the choice of parameters of the used networks, ensuring acceptable speed and guaranteed confidentiality of the generated general secret.In this regard, it is interesting to substantiate the rational values of the parameters of ANN from the point of view of cryptographic requirements and security analysis of the proposed method of formation of cryptographic keys.
APA, Harvard, Vancouver, ISO, and other styles
2

Kuznetsov, О. О., М. О. Poluyanenko, S. O. Kandiy, and Y. O. Lohachova. "Substantiation of the parameters of the annealing simulation algorithm for searching non-linear substitutions of symmetric ciphers." Radiotekhnika, no. 209 (June 24, 2022): 93–109. http://dx.doi.org/10.30837/rt.2022.2.209.10.

Full text
Abstract:
Cryptographic protection in information and information and communication systems is an important component of cybersecurity. Therefore, the development, research and improvement of means of cryptographic information protection is an urgent and important task. In this paper, we study evolutionary methods for generating non-linear substitutions (S-boxes). These are cryptographic primitives that are an important component of many modern block and stream ciphers with a secret key. However, the problem of generating random highly non-linear substitutions is extremely difficult. In this paper, we study the annealing simulation method. This is an iterative algorithm, the essence of which is the gradual improvement of the current solution (substitution). Special cost functions are used as an improvement criterion. The initial state is formed randomly, and then, at each iteration the current solution is gradually changed. Approaching the target solution means minimizing the cost function. The paper investigates a simple and computationally efficient cost function based on the Walsh-Hadamard transform. Through exploratory research and numerous tests, it was possible to optimize the operation of the annealing simulation algorithm. Optimized algorithm for several parameters (initial temperature, "cooling factor", cost function) allows you to quickly generate highly non-linear bijective substitutions for cryptographic applications. Compared to other well-known implementations of the annealing simulation algorithm, the use of the recommended parameters can significantly reduce the generation time of nonlinear substitutions.
APA, Harvard, Vancouver, ISO, and other styles
3

Petrenko, О. E., О. S. Petrenko, О. V. Sievierinov, О. І. Fiediushyn, А. V. Zubrych, and D. V. Shcherbina. "Analysis of ways to increase stability of cryptographic algorithms on algebraic lattices against time attacks." Radiotekhnika, no. 207 (December 24, 2021): 59–65. http://dx.doi.org/10.30837/rt.2021.4.207.05.

Full text
Abstract:
The aim of this work is to study the algorithms, the stability of which is based on the search for a short lattice vector, as well as to obtain time-resistant parameters of these algorithms. Existing methods for generating keys and choosing parameters for cryptographic transformations on algebraic lattices resistant to time attacks are considered. It is shown that the uniform distribution of coefficients for generating the NTRU algorithm keys has certain shortages, namely, a limited number of parameters suitable for use in cryptographical transformations. This is due to the vulnerability of this algorithm to time attacks. The possibility of using a discrete normal (Gaussian) distribution to form a key pair, which will prevent the sensitivity of the algorithm to time attacks, is considered. This method of generation requires checking the obtained sample for compliance with the properties of the normal distribution. The usage of SAGA tests has been proposed. They make it possible to check the Gaussian samples obtained using the discrete normal distribution. The verification result shows whether or not the sample has properties that are inherent in the normal distribution. The application of the SAGA statistical tests to the NTRU cryptographic transformation polynomials allowed us to conclude that the discrete Gaussian sample makes it possible to generate time-resistant parameters using the norm or the length of the short basis (vector) of the lattice as the mean-square deviation.
APA, Harvard, Vancouver, ISO, and other styles
4

Maurer, Ueli M. "Fast generation of prime numbers and secure public-key cryptographic parameters." Journal of Cryptology 8, no. 3 (September 1995): 123–55. http://dx.doi.org/10.1007/bf00202269.

Full text
APA, Harvard, Vancouver, ISO, and other styles
5

TRUSHECHKIN, A. S., and I. V. VOLOVICH. "ON STANDARDS AND SPECIFICATIONS IN QUANTUM CRYPTOGRAPHY." International Journal of Quantum Information 06, no. 02 (April 2008): 347–67. http://dx.doi.org/10.1142/s0219749908003153.

Full text
Abstract:
Quantum cryptography is used to find practical and useful applications. Recently, some first quantum cryptographic solutions became available on the market. For clients, it is important to be able to compare the quality and properties of the proposed products. To this end, one needs to elaborate on specifications and standards of solutions in quantum cryptography. We propose and discuss a list of characteristics for the specification, which includes numerical evaluations of the security of solution and can be considered as a standard for quantum key distribution solutions. The list is based on the average time of key generation, depending on some parameters. In the simplest case for the user, the list includes three characteristics: the security degree, the length of keys and the key refresh rate.
APA, Harvard, Vancouver, ISO, and other styles
6

Peng, Jun, Shangzhu Jin, Shaoning Pang, Du Zhang, Lixiao Feng, Zuojin Li, and Yingxu Wang. "S-Box Construction Method Based on the Combination of Quantum Chaos and PWLCM Chaotic Map." International Journal of Cognitive Informatics and Natural Intelligence 15, no. 4 (October 2021): 1–17. http://dx.doi.org/10.4018/ijcini.20211001.oa24.

Full text
Abstract:
For a security system built on symmetric-key cryptography algorithms, the substitution box (S-box) plays a crucial role to resist cryptanalysis. In this article, we incorporate quantum chaos and PWLCM chaotic map into a new method of S-box design. The secret key is transformed to generate a six tuple system parameter, which is involved in the generation process of chaotic sequences of two chaotic systems. The output of one chaotic system will disturb the parameters of another chaotic system in order to improve the complexity of encryption sequence. S-box is obtained by XOR operation of the output of two chaotic systems. Over the obtained 500 key-dependent S-boxes, we test the S-box cryptographical properties on bijection, nonlinearity, SAC, BIC, differential approximation probability, respectively. Performance comparison of proposed S-box with those chaos-based one in the literature has been made. The results show that the cryptographic characteristics of proposed S-box has met our design objectives and can be applied to data encryption, user authentication and system access control.
APA, Harvard, Vancouver, ISO, and other styles
7

Akhmetzyanova, L. R., Evgeny Konstantinovich Alekseev, Grigorii Anatol'evich Karpunin, and Stanislav Vital'evich Smyshlyaev. "On cryptographic properties of the $CVV$ and $PVV$ parameters generation procedures in payment systems." Matematicheskie Voprosy Kriptografii [Mathematical Aspects of Cryptography] 9, no. 2 (2018): 23–46. http://dx.doi.org/10.4213/mvk250.

Full text
APA, Harvard, Vancouver, ISO, and other styles
8

Cambou, Bertrand, Michael Gowanlock, Julie Heynssens, Saloni Jain, Christopher Philabaum, Duane Booher, Ian Burke, Jack Garrard, Donald Telesca, and Laurent Njilla. "Securing Additive Manufacturing with Blockchains and Distributed Physically Unclonable Functions." Cryptography 4, no. 2 (June 18, 2020): 17. http://dx.doi.org/10.3390/cryptography4020017.

Full text
Abstract:
Blockchain technology is a game-changing, enhancing security for the supply chain of smart additive manufacturing. Blockchain enables the tracking and recording of the history of each transaction in a ledger stored in the cloud that cannot be altered, and when blockchain is combined with digital signatures, it verifies the identity of the participants with its non-repudiation capabilities. One of the weaknesses of blockchain is the difficulty of preventing malicious participants from gaining access to public–private key pairs. Groups of opponents often interact freely with the network, and this is a security concern when cloud-based methods manage the key pairs. Therefore, we are proposing end-to-end security schemes by both inserting tamper-resistant devices in the hardware of the peripheral devices and using ternary cryptography. The tamper-resistant devices, which are designed with nanomaterials, act as Physical Unclonable Functions to generate secret cryptographic keys. One-time use public–private key pairs are generated for each transaction. In addition, the cryptographic scheme incorporates a third logic state to mitigate man-in-the-middle attacks. The generation of these public–private key pairs is compatible with post quantum cryptography. The third scheme we are proposing is the use of noise injection techniques used with high-performance computing to increase the security of the system. We present prototypes to demonstrate the feasibility of these schemes and to quantify the relevant parameters. We conclude by presenting the value of blockchains to secure the logistics of additive manufacturing operations.
APA, Harvard, Vancouver, ISO, and other styles
9

Gorbenko, I. D., Ye G. Kachko, M. V. Yesina, and V. A. Ponomar. "Comparative characteristics of Crystals-Kyber and Skelya key encapsulation algorithms (DSTU 8961-2019)." Radiotekhnika, no. 210 (September 28, 2022): 7–21. http://dx.doi.org/10.30837/rt.2022.3.210.01.

Full text
Abstract:
In recent years, there has been a significant amount of research related to the development of quantum computers. If such a computer were to be built, it would be able to break existing public-key cryptosystems that are currently used for many purposes. This will seriously affect the privacy and integrity of digital communications, etc. That is why special attention is currently being paid to post-quantum cryptography, the main goal of which is the development of cryptographic systems that are protected from both quantum and classical attacks, and will also be able to interact with existing communication protocols and networks. In view of the significant importance of the practical application of directional encryption algorithms, at the international and state level, special attention was paid to the implementation of the proposed requirements for key encapsulation protocols. Key-establishment algorithms (KEA) form a common secret – the key for a symmetric encryption algorithm. The paper considers two KEA algorithms that use algebraic lattices: one of the finalists of the 3rd round Crystals-Kyber and the Skelya algorithm (DSTU 8961-2019). The Kyber algorithm first performs asymmetric encryption of a 32-byte message, and then generates a shared secret. The Skelya algorithm performs the same actions, but for asymmetric encryption, it uses messages of any length that do not exceed the maximum possible. That is why the last algorithm can be used not only as a KEA algorithm, but also as an asymmetric encryption algorithm. According to the NIST Security level, the Kyber algorithm provides cryptographic 1, 3, and 5 security levels, and the Rock algorithm provides cryptographic 3, 5, and 7 security levels. The cryptographic stability that is ensured for both algorithms is determined by a set of parameters. Thus, the purpose of this work is to review the details of the implementation of each of the mentioned algorithms, to compare the speed of the key generation, encapsulation and decapsulation algorithms for the Kyber and Skelya algorithms in terms of key data lengths, and the encapsulation result and computational complexity of both algorithms.
APA, Harvard, Vancouver, ISO, and other styles
10

Pal, Sagnik, Ramani Selvanambi, Preeti Malik, and Marimuthu Karuppiah. "A Chaotic System and Count Tracking Mechanism-based Dynamic S-Box and Secret Key Generation." International Journal of Mathematical, Engineering and Management Sciences 8, no. 2 (April 1, 2023): 230–44. http://dx.doi.org/10.33889/ijmems.2023.8.2.014.

Full text
Abstract:
In cryptography, Block ciphers use S-Boxes to perform substitution and permutation operations on a data block. S-Boxes provide non-linearity and confusion of bits to the cryptographic algorithms. In addition, secret keys are critical security aspects for encrypting and decrypting messages. The uncertainty and randomness of the secret key and S-boxes used in the algorithm determine the extent of security against any cryptanalysis attack. This paper proposes a new mechanism to dynamically generate a secret key and S-Box each time while sending and receiving the message. These dynamically generated S-Boxes and keys depend on mutually decided security parameters and message transfer history. Furthermore, a new counter-based mechanism is introduced in this paper. These enhancement techniques are applied to the serpent cipher algorithm, and a data transfer simulation is performed to validate the efficacy of the proposed method. We observe that the dynamically generated S-box follows the strict avalanche criteria. We further validate that the encrypted message shows higher sensitivity to the S-box and the secret key in enhanced serpent cipher than the original version. However, to validate our proposed method, we test and analyze the improvements in the Serpent Cipher Algorithm.
APA, Harvard, Vancouver, ISO, and other styles

Dissertations / Theses on the topic "Generation of cryptographic parameters"

1

Wozny, Peter. "Elliptic curve cryptography: generation and validation of domain parameters in binary Galois Fields /." Online version of thesis, 2008. http://hdl.handle.net/1850/9695.

Full text
APA, Harvard, Vancouver, ISO, and other styles
2

Cai, Zhi, and 蔡植. "A study on parameters generation of elliptic curve cryptosystem over finite fields." Thesis, The University of Hong Kong (Pokfulam, Hong Kong), 2001. http://hub.hku.hk/bib/B31225639.

Full text
APA, Harvard, Vancouver, ISO, and other styles
3

Traore, Mohamed. "Analyse des biais de RNG pour les mécanismes cryptographiques et applications industrielles." Thesis, Université Grenoble Alpes, 2022. http://www.theses.fr/2022GRALM013.

Full text
Abstract:
Dans ce travail, nous analysons des certificats SSL/TLS X.509 (utilisant le chiffrement RSA et provenant de centaines de millions de matériels connectés) à la recherche d'anomalies et étendons notamment les travaux de Hastings, Fried et Heninger (2016). Notre étude a été réalisée sur trois bases de données provenant de l'EFF (2010-2011), de l'ANSSI (2011-2017) et de Rapid7 (2017-2021). Plusieurs vulnérabilités affectant des matériels de fabricants connus furent détectées : modules de petites tailles (strictement inférieures à 1024 bits), modules redondants (utilisés par plusieurs entités), certificats invalides mais toujours en usage, modules vulnérables à l'attaque ROCA ainsi que des modules dits «PGCD-vulnérables» (c'est-à-dire des modules ayant des facteurs communs). Pour la base de données de Rapid7, dénombrant près de 600 millions de certificats (et incluant ceux des matériels récents), nous avons identifié 1,550,382 certificats dont les modules sont PGCD-vulnérables, soit 0.27% du nombre total. Cela a permis de factoriser 14,765 modules de 2048 bits ce qui, à notre connaissance, n'a jamais été fait.En analysant certains modules PGCD-vulnérables, on a pu rétro-concevoir de façon partielle le générateur de modules (de 512 bits) utilisé par certaines familles de pare-feux, ce qui a permis la factorisation instantanée de 42 modules de 512 bits, correspondant aux certificats provenant de 8,817 adresses IPv4.Après avoir constaté que la plupart des modules factorisés avaient été générés par la bibliothèque OpenSSL, on a analysé les codes sources et les méthodes en charge du processus de génération de clefs RSA de plusieurs versions de cette bibliothèque (couvrant la période 2005 à 2021). À travers des expérimentations sur des plateformes à base de processeurs ARM, où l'on s'est mis quasiment dans les mêmes conditions que les matériels vulnérables identifiés, on a réussi à remonter aux causes de la PGCD-vulnérabilité
In this work, we analyze X.509 SSL/TLS certificates (using RSA encryption and from hundreds of millions of connected devices) looking for anomalies and notably extend the work of Hastings, Fried and Heninger (2016). Our study was carried out on three databases from EFF (2010-2011), ANSSI (2011-2017) and Rapid7 (2017-2021). Several vulnerabilities affecting devices from well-known manufacturers were detected: small moduli (strictly less than 1024 bits), redundant moduli (used by several entities), invalid certificates but still in use, moduli vulnerable to the ROCA attack as well as so-called “GCD-vulnerable” moduli (i.e. moduli having common factors). For the Rapid7 database, counting nearly 600 million certificates (and including those for recent devices), we have identified 1,550,382 certificates whose moduli are GCD-vulnerable, that is 0.27% of the total number. This made it possible to factor 14,765 moduli of 2048 bits which, to our knowledge, has never been done.By analyzing certain GCD-vulnerable moduli, we were able to partially reverse-engineer the modulus generator (of 512 bits) used by certain families of firewalls, which allowed the instantaneous factorization of 42 moduli of 512 bits, corresponding certificates from 8,817 IPv4 addresses.After noting that most of the factored moduli had been generated by the OpenSSL library, we analyzed the source codes and the methods in charge of the RSA key generation process of several versions of this library (covering the period 2005 to 2021). Through experiments on platforms based on ARM processors, where we put ourselves in almost the same conditions as the vulnerable devices identified, we managed to trace the causes of the PGCD-vulnerability
APA, Harvard, Vancouver, ISO, and other styles
4

Park, DongGook. "Cryptographic protocols for third generation mobile communication systems." Thesis, Queensland University of Technology, 2001.

Find full text
APA, Harvard, Vancouver, ISO, and other styles
5

Guendouze, Cheikh. "Computer assisted generation of parameters for resistance spot welding." Thesis, University of Nottingham, 1995. http://ethos.bl.uk/OrderDetails.do?uin=uk.bl.ethos.319943.

Full text
APA, Harvard, Vancouver, ISO, and other styles
6

Paiva, Daniel S. "Using stylistic parameters to control a natural language generation system." Thesis, University of Brighton, 2004. http://ethos.bl.uk/OrderDetails.do?uin=uk.bl.ethos.418576.

Full text
APA, Harvard, Vancouver, ISO, and other styles
7

Brugnera, Leonardo. "Control of high harmonic generation by manipulation of field parameters." Thesis, Imperial College London, 2011. http://hdl.handle.net/10044/1/9151.

Full text
Abstract:
?High harmonic generation is a well established technique to investigate the structure and the inner dynamics of atoms and molecules. This thesis describes how the generating field parameters can be manipulated to extend the limits imposed on the technique by the use of traditional laser sources. In this field, with traditional source we mean high intensity, linearly polarised laser pulses at 800 nm. The first parameter to be investigated is the wavelength λ of the generating beam. The unfavourable scaling of the high harmonic yield with λ seems to suggest that high harmonic spectroscopy of atoms and molecules should be restricted to the wavelengths that obviate this problem, and that therefore shorter wavelength should be used. But longer wavelengths, in the mid infrared, present a great advantage respect to shorter ones. The maximum harmonic order that we can obtain is proportional to the ionisation potential of the target and to the wavelength times the intensity of the beam, so a higher number of harmonic can be produced with a longer wavelength than with short, the intensity being equal. This becomes incredibly valuable when the specie under investigation is a molecule with low ionisation potential. To produce high harmonics, a linearly polarised beam is required. If ellipticity is introduced in the beam, the harmonic signal quickly fades out, as non-linearly polarisation in monochromatic beams switches off the mechanism at the basis of high harmonic generation. This is not true if the polarisation of the beam is changed through the introduction of an additional laser beam, perpendicularly polarised respect to the fundamental. In this thesis the additional degree of freedom that this second field implies is investigated by combining the fundamental with its second harmonic and by controlling the relative delay of the two with sub-cycle precision. The key result is that the addition of the second harmonic gives access to the control of the harmonic amplitude and to the time at which the high harmonics are emitted, by simply controlling the relative phase between the two pulses.
APA, Harvard, Vancouver, ISO, and other styles
8

Lindblom, Markus. "Semi-Automatic Generation of Control Law Parameters for Generic Fighter Aircraft." Thesis, Linköpings universitet, Reglerteknik, 2020. http://urn.kb.se/resolve?urn=urn:nbn:se:liu:diva-167725.

Full text
Abstract:
Control law design can be an iterative and time-consuming process. The design procedure can often include manual tuning, not uncommonly in the form of trial and error. Modern software tools may alleviate this process but are generally not developed for use within any specific industry. There is therefore an apparent need to develop field-specific tools to facilitate control law design.The main contribution of this thesis is the investigation of a systematic and simplified approach to semi-automatic generation of control law parameters for generic fighter aircraft. The investigated method aims to reduce human workload and time spent on complex decision making in the early stages of aircraft development. The method presented is based on gain scheduled LQI-control with piece-wise linear interpolation. A solution to the automated tuning problem of the associated weighting matrices Q and R is investigated. The method is based on an LQ-optimal eigenstructure assignment. However, the derived method suffers from problem regarding practical implementation, such as the seemingly narrow LQ-optimal root-loci of the linearized aircraft model.Furthermore, the inherent problem of hidden coupling is discussed in relation to gain scheduled controllers based on conventional series expansion linearization. An alternative linearization method is used in order to circumvent this problem. Moreover, the possible benefits and disadvantages of control allocation is addressed in the context of actuator redundancy. It is concluded that one may achieve a somewhat simpler handling of constraints at the expense of some model accuracy due to the inevitable exclusion of servo dynamics.
APA, Harvard, Vancouver, ISO, and other styles
9

Ang, Yang Adrian. "Prediction and analytics of operating parameters on thermoelectric generator energy generation." Thesis, University of Newcastle upon Tyne, 2017. http://hdl.handle.net/10443/3872.

Full text
Abstract:
The efficient use of energy at all stages along the energy supply chain and the utilization of renewable energies are very important elements of a sustainable energy supply system, specially at the conversion from thermal to electrical energy. Converting the low-grade waste heat into electrical power would be useful and effective for several primary and secondary applications. One of the viable means to convert the low-grade waste heat into electrical energy is the use of thermoelectric power conversion. The performance of thermoelectric generators, subjected to thermal effects, can vary considerably depending on the operating conditions, therefore it is necessary to measure and have a better understanding of the characteristics and performance of the thermoelectric generator. It is important to understand the thermoelectric generator’s dynamic behavior and interaction with its operating environmental parameters. Based on this knowledge, it is then significant to develop an effective mathematical model that can provide the user with the most probable outcome of the output voltage. This will contribute to its reliability and calculation to increase the overall efficiency of the system. This thesis provides the transient solution to the three-dimensional heat transfer equation with internal heat generation. It goes on to describes the transfer and generation of heat across the thermoelectric generator with dynamic exchange of heat. This solution is then included in a model in which the thermal masses and the operating environmental parameters of the thermoelectric generator are factored in. The resulting model is created in MATLAB. The comparison with experimental results from a thermoelectric generator system confirms the accuracy of the artificial neural network model. This thesis also presents two practical applications, the prediction of the input parameters with a given output voltage, and sensitivity analysis designed for the model. This is to enable users to customize the thermoelectric generator for their requirements. This allows for better usage of resources eventually.
APA, Harvard, Vancouver, ISO, and other styles
10

Zadeh, Ramin Agha. "Performance control of distributed generation using digital estimation of signal parameters." Thesis, Queensland University of Technology, 2010. https://eprints.qut.edu.au/47011/1/Ramin_Agha_Zadeh_Thesis.pdf.

Full text
Abstract:
The Queensland University of Technology (QUT) allows the presentation of a thesis for the Degree of Doctor of Philosophy in the format of published or submitted papers, where such papers have been published, accepted or submitted during the period of candidature. This thesis is composed of seven published/submitted papers, of which one has been published, three accepted for publication and the other three are under review. This project is financially supported by an Australian Research Council (ARC) Discovery Grant with the aim of proposing strategies for the performance control of Distributed Generation (DG) system with digital estimation of power system signal parameters. Distributed Generation (DG) has been recently introduced as a new concept for the generation of power and the enhancement of conventionally produced electricity. Global warming issue calls for renewable energy resources in electricity production. Distributed generation based on solar energy (photovoltaic and solar thermal), wind, biomass, mini-hydro along with use of fuel cell and micro turbine will gain substantial momentum in the near future. Technically, DG can be a viable solution for the issue of the integration of renewable or non-conventional energy resources. Basically, DG sources can be connected to local power system through power electronic devices, i.e. inverters or ac-ac converters. The interconnection of DG systems to power system as a compensator or a power source with high quality performance is the main aim of this study. Source and load unbalance, load non-linearity, interharmonic distortion, supply voltage distortion, distortion at the point of common coupling in weak source cases, source current power factor, and synchronism of generated currents or voltages are the issues of concern. The interconnection of DG sources shall be carried out by using power electronics switching devices that inject high frequency components rather than the desired current. Also, noise and harmonic distortions can impact the performance of the control strategies. To be able to mitigate the negative effect of high frequency and harmonic as well as noise distortion to achieve satisfactory performance of DG systems, new methods of signal parameter estimation have been proposed in this thesis. These methods are based on processing the digital samples of power system signals. Thus, proposing advanced techniques for the digital estimation of signal parameters and methods for the generation of DG reference currents using the estimates provided is the targeted scope of this thesis. An introduction to this research – including a description of the research problem, the literature review and an account of the research progress linking the research papers – is presented in Chapter 1. One of the main parameters of a power system signal is its frequency. Phasor Measurement (PM) technique is one of the renowned and advanced techniques used for the estimation of power system frequency. Chapter 2 focuses on an in-depth analysis conducted on the PM technique to reveal its strengths and drawbacks. The analysis will be followed by a new technique proposed to enhance the speed of the PM technique while the input signal is free of even-order harmonics. The other techniques proposed in this thesis as the novel ones will be compared with the PM technique comprehensively studied in Chapter 2. An algorithm based on the concept of Kalman filtering is proposed in Chapter 3. The algorithm is intended to estimate signal parameters like amplitude, frequency and phase angle in the online mode. The Kalman filter is modified to operate on the output signal of a Finite Impulse Response (FIR) filter designed by a plain summation. The frequency estimation unit is independent from the Kalman filter and uses the samples refined by the FIR filter. The frequency estimated is given to the Kalman filter to be used in building the transition matrices. The initial settings for the modified Kalman filter are obtained through a trial and error exercise. Another algorithm again based on the concept of Kalman filtering is proposed in Chapter 4 for the estimation of signal parameters. The Kalman filter is also modified to operate on the output signal of the same FIR filter explained above. Nevertheless, the frequency estimation unit, unlike the one proposed in Chapter 3, is not segregated and it interacts with the Kalman filter. The frequency estimated is given to the Kalman filter and other parameters such as the amplitudes and phase angles estimated by the Kalman filter is taken to the frequency estimation unit. Chapter 5 proposes another algorithm based on the concept of Kalman filtering. This time, the state parameters are obtained through matrix arrangements where the noise level is reduced on the sample vector. The purified state vector is used to obtain a new measurement vector for a basic Kalman filter applied. The Kalman filter used has similar structure to a basic Kalman filter except the initial settings are computed through an extensive math-work with regards to the matrix arrangement utilized. Chapter 6 proposes another algorithm based on the concept of Kalman filtering similar to that of Chapter 3. However, this time the initial settings required for the better performance of the modified Kalman filter are calculated instead of being guessed by trial and error exercises. The simulations results for the parameters of signal estimated are enhanced due to the correct settings applied. Moreover, an enhanced Least Error Square (LES) technique is proposed to take on the estimation when a critical transient is detected in the input signal. In fact, some large, sudden changes in the parameters of the signal at these critical transients are not very well tracked by Kalman filtering. However, the proposed LES technique is found to be much faster in tracking these changes. Therefore, an appropriate combination of the LES and modified Kalman filtering is proposed in Chapter 6. Also, this time the ability of the proposed algorithm is verified on the real data obtained from a prototype test object. Chapter 7 proposes the other algorithm based on the concept of Kalman filtering similar to those of Chapter 3 and 6. However, this time an optimal digital filter is designed instead of the simple summation FIR filter. New initial settings for the modified Kalman filter are calculated based on the coefficients of the digital filter applied. Also, the ability of the proposed algorithm is verified on the real data obtained from a prototype test object. Chapter 8 uses the estimation algorithm proposed in Chapter 7 for the interconnection scheme of a DG to power network. Robust estimates of the signal amplitudes and phase angles obtained by the estimation approach are used in the reference generation of the compensation scheme. Several simulation tests provided in this chapter show that the proposed scheme can very well handle the source and load unbalance, load non-linearity, interharmonic distortion, supply voltage distortion, and synchronism of generated currents or voltages. The purposed compensation scheme also prevents distortion in voltage at the point of common coupling in weak source cases, balances the source currents, and makes the supply side power factor a desired value.
APA, Harvard, Vancouver, ISO, and other styles

Books on the topic "Generation of cryptographic parameters"

1

Canada, Atomic Energy of. Generation of Synthetic Fracture Parameters For Crack Network Analysis. S.l: s.n, 1985.

Find full text
APA, Harvard, Vancouver, ISO, and other styles
2

Lin, Yuh-Lang. Meso-beta scale numerical simulation studies of terrain-induced jet streak mass/momentum perturbations: Final report. Raleigh, N.C: Dept. of Marine, Earth, and Atmospheric Sciences, North Carolina State University, 1995.

Find full text
APA, Harvard, Vancouver, ISO, and other styles
3

Lin, Yuh-Lang. Meso-beta scale numerical simulation studies of terrain-induced jet streak mass/momentum perturbations: FY94 November annual report. [Washington, DC: National Aeronautics and Space Administration, 1994.

Find full text
APA, Harvard, Vancouver, ISO, and other styles
4

L, Kaplan Michael, and United States. National Aeronautics and Space Administration., eds. Meso-beta scale numerical simulation studies of terrain-induced jet streak mass/momentum perturbations: FY94 May semi-annual report. [Washington, DC: National Aeronautics and Space Administration, 1994.

Find full text
APA, Harvard, Vancouver, ISO, and other styles
5

Strel'nikov, Viktor, and Aleksandr Mel'chenko. Environmental monitoring. ru: INFRA-M Academic Publishing LLC., 2021. http://dx.doi.org/10.12737/1019057.

Full text
Abstract:
The proposed textbook reveals the fundamental concepts in the field of environmental monitoring. The main controlled parameters and environmental regulation, problems of environmental protection at the present stage, priority controlled parameters of the natural environment, types of monitoring and ways of its implementation, sampling of samples are considered. The scientific foundations of environmental protection, the interaction of society and nature are studied. Attention is paid to the means and methods of monitoring implementation. Meets the requirements of the federal state educational standards of higher education of the latest generation. It is intended for students of the specialty "Ecology and Nature Management" and postgraduate students of biological and environmental specialties, as well as for researchers and practitioners specializing in the field of ecology.
APA, Harvard, Vancouver, ISO, and other styles
6

Bratko, Aleksandr. Automated control systems and communications: fundamentals of telecommunications. ru: INFRA-M Academic Publishing LLC., 2020. http://dx.doi.org/10.12737/1013017.

Full text
Abstract:
The textbook provides a definition of communication, discusses the types and types of telecommunications, and the requirements for communication. It describes telecommunication signals, their parameters, and methods for converting, encoding, and transmitting various types of messages. The principles of construction of multi-channel transmission systems, their main characteristics, the device of terminal subscriber terminals, operational dispatch communication systems, manual and automatic telephone exchanges are described. The principles of building radio communication facilities and rules for conducting radio exchange are considered. The technical characteristics of radio stations used in the EMERCOM and SBS of Russia are given. The basics of radio-relay, satellite, cellular and trunking communications are described. Meets the requirements of the Federal state educational standard of higher education of the latest generation in the discipline "Automated control systems and communications". It is intended for students of secondary professional educational institutions studying in the specialties 20.02.02 "protection in emergency situations" and 20.02.04 "Fire safety".
APA, Harvard, Vancouver, ISO, and other styles
7

Evseev, Vadim. Methods of research work in the youth environment. ru: INFRA-M Academic Publishing LLC., 2021. http://dx.doi.org/10.12737/1227510.

Full text
Abstract:
The textbook examines the components of the research culture of the youth environment, the information environment of research and methods of system analysis of the youth environment. Research methods and calculations of economic efficiency from the introduction of new social technologies, types of researchers and their professional parameters are given. Special attention is paid to the technology of extracting knowledge from the object of research, as well as types of knowledge, problems and thinking. Examples of specific application of research methods are given. The disadvantages that hinder the development of research potential are considered. Aspects of the presentation of the research results are considered. Meets the requirements of the federal state educational standards of higher education of the latest generation. It is intended for undergraduate and graduate students, as well as graduate students, teachers, and professional researchers. It can be useful for those who are engaged in research in the socio-political and social spheres, the field of personnel management, in particular, the study of the youth environment.
APA, Harvard, Vancouver, ISO, and other styles
8

Kamenskaya, Valentina, and Leonid Tomanov. The fractal-chaotic properties of cognitive processes: age. ru: INFRA-M Academic Publishing LLC., 2020. http://dx.doi.org/10.12737/1053569.

Full text
Abstract:
In the monograph the literature information about the nature of stochastic processes and their participation in the work of the brain and human behavior. Established that the real cognitive processes and mental functions associated with the procedural side of external events and the stochastic properties of the internal dynamics of brain systems in the form of fluctuations of their parameters, including cardiac rhythm generation and sensorimotor reactions. Experimentally proved that the dynamics of the measured physiological processes is in the range from chaotic regime to a weakly deterministic — fractal mode. Fractal mode determines the maximum order and organization homeostasis of cognitive processes and States, as well as high adaptive ability of the body systems with fractal properties. The fractal-chaotic dynamics is a useful quality to examine the actual physiological and psychological systems - a unique numerical identification of the order and randomness of the processes through calculation of fractal indices. The monograph represents the results of many years of experimental studies of the reflection properties of stochastic sensorimotor reactions, as well as stochastic properties of heart rate in children, Teens and adults in the age aspect in the speech activity and the perception of different kinds of music with its own frequency-spectral structure. Designed for undergraduates, graduate students and researchers that perform research and development on cognitive psychology and neuroscience.
APA, Harvard, Vancouver, ISO, and other styles
9

Bizyuk, Aleksandr. Fundamentals of abnormal psychology. ru: INFRA-M Academic Publishing LLC., 2020. http://dx.doi.org/10.12737/974663.

Full text
Abstract:
The textbook is a Supplement to the course of lectures given at the faculties of psychology, where one of the sections of this discipline is clinical psychology. This publication has been updated to reflect the 11th International classification of diseases, changes in which also affect the classification aspects of mental disorders. In order to implement the principle of consistency in mastering knowledge of pathopsychology, the material is given in the context of General and clinical psychology, which facilitates the holistic assimilation of the specifics of this science and understanding its place among other related Sciences. In accordance with the requirements of didactics, the structuring of the material is based on the principle "from simple to complex"; at the end of each paragraph, test questions are offered, finding answers to which in the text of the book forms the core knowledge of the reader. The Chapter devoted to disorders of specific mental functions, in addition to General theoretical data, provides brief descriptions of psychodiagnostic techniques designed to assess the qualitative and quantitative parameters of recorded changes. When writing the book, we used a rich domestic and foreign material published in numerous sources. Meets the requirements of Federal state educational standards of higher education of the latest generation. It is intended for students of psychological, pedagogical and medical universities, primarily clinical psychologists, as well as for a wide range of specialists working in the information field of problems of the ratio of normal and altered psyche.
APA, Harvard, Vancouver, ISO, and other styles
10

Martin, Keith M. Key Management. Oxford University Press, 2017. http://dx.doi.org/10.1093/oso/9780198788003.003.0010.

Full text
Abstract:
This chapter provides an understanding of the fundamental principles behind key management. We consider the typical stages in the lifecycle of a cryptographic key and then review each of these stages in some detail. We discuss the choosing of key lengths and look at different techniques for key generation, including key derivation and generation from components. We then look at different techniques for key establishment, including the use of key hierarchies, key wrapping, and quantum key establishment. We then look at key storage and discuss the role of hardware security modules. We also consider key separation, key change, and key destruction, before closing with a short discussion on governance of key management.
APA, Harvard, Vancouver, ISO, and other styles

Book chapters on the topic "Generation of cryptographic parameters"

1

Fúster-Sabater, Amparo. "Generation of Pseudorandom Binary Sequences with Controllable Cryptographic Parameters." In Computational Science and Its Applications - ICCSA 2011, 563–72. Berlin, Heidelberg: Springer Berlin Heidelberg, 2011. http://dx.doi.org/10.1007/978-3-642-21928-3_41.

Full text
APA, Harvard, Vancouver, ISO, and other styles
2

García-Perera, L. Paola, Juan A. Nolazco-Flores, and Carlos Mex-Perera. "Parameter Optimization in a Text-Dependent Cryptographic-Speech-Key Generation Task." In Nonlinear Analyses and Algorithms for Speech Processing, 92–99. Berlin, Heidelberg: Springer Berlin Heidelberg, 2006. http://dx.doi.org/10.1007/11613107_7.

Full text
APA, Harvard, Vancouver, ISO, and other styles
3

Fedosova, Irina, Tetiana Levytska, Vira Shendrik, Michail Vereskun, and Sergii Shendryk. "Using a Chaos Generator to Achieve Cryptographic Strength Parameters Close to Absolutely Stable Ciphers." In New Technologies, Development and Application III, 454–61. Cham: Springer International Publishing, 2020. http://dx.doi.org/10.1007/978-3-030-46817-0_52.

Full text
APA, Harvard, Vancouver, ISO, and other styles
4

Moesriami Barmawi, Ari, Shingo Takada, and Norihisa Doi. "Robust Protocol for Generating Shared RSA Parameters." In Cryptography and Coding, 280–89. Berlin, Heidelberg: Springer Berlin Heidelberg, 1999. http://dx.doi.org/10.1007/3-540-46665-7_32.

Full text
APA, Harvard, Vancouver, ISO, and other styles
5

Genç, Ziya Alper, Gabriele Lenzini, and Peter Y. A. Ryan. "Next Generation Cryptographic Ransomware." In Secure IT Systems, 385–401. Cham: Springer International Publishing, 2018. http://dx.doi.org/10.1007/978-3-030-03638-6_24.

Full text
APA, Harvard, Vancouver, ISO, and other styles
6

Ramírez-Ruiz, José A., Carlos F. Pfeiffer, and Juan A. Nolazco-Flores. "Cryptographic Keys Generation Using FingerCodes." In Advances in Artificial Intelligence - IBERAMIA-SBIA 2006, 178–87. Berlin, Heidelberg: Springer Berlin Heidelberg, 2006. http://dx.doi.org/10.1007/11874850_22.

Full text
APA, Harvard, Vancouver, ISO, and other styles
7

Suresh, K., Rajarshi Pal, and S. R. Balasundaram. "Fingerprint Based Cryptographic Key Generation." In Intelligent Data Communication Technologies and Internet of Things, 704–13. Cham: Springer International Publishing, 2019. http://dx.doi.org/10.1007/978-3-030-34080-3_79.

Full text
APA, Harvard, Vancouver, ISO, and other styles
8

García-Perera, L. Paola, Juan A. Nolazco-Flores, and Carlos Mex-Perera. "Cryptographic-Speech-Key Generation Architecture Improvements." In Pattern Recognition and Image Analysis, 579–85. Berlin, Heidelberg: Springer Berlin Heidelberg, 2005. http://dx.doi.org/10.1007/11492542_71.

Full text
APA, Harvard, Vancouver, ISO, and other styles
9

Zieliński, Tomasz P. "Signals: Generation, Modulation, Parameters." In Starting Digital Signal Processing in Telecommunication Engineering, 23–42. Cham: Springer International Publishing, 2021. http://dx.doi.org/10.1007/978-3-030-49256-4_2.

Full text
APA, Harvard, Vancouver, ISO, and other styles
10

Joye, Marc, Pascal Paillier, and Serge Vaudenay. "Efficient Generation of Prime Numbers." In Cryptographic Hardware and Embedded Systems — CHES 2000, 340–54. Berlin, Heidelberg: Springer Berlin Heidelberg, 2000. http://dx.doi.org/10.1007/3-540-44499-8_27.

Full text
APA, Harvard, Vancouver, ISO, and other styles

Conference papers on the topic "Generation of cryptographic parameters"

1

Reis, Paulo Ricardo, and Fábio Borges. "Digital Signatures in a Quantum World: Evaluating The Trade-off Between Performance and Security for GeMSS." In V Workshop de Regulação, Avaliação da Conformidade e Certificação de Segurança. Sociedade Brasileira de Computação, 2019. http://dx.doi.org/10.5753/wrac.2019.14034.

Full text
Abstract:
With the advent of quantum computing, it urges the definition of a cryptographic standard algorithm that can resist attacks from a quantum computer. Inside this context is GeMSS, a multivariate quadratic signature scheme based on the HFEvconstruct. Schemes of this type have shown great potential throughout the last two decades. This paper traces a comparison of performance and security between GeMSS and other relevant digital signature schemes, showing that despite of its slow signature generation and large key pair, it has a very quick verification process and tiny signatures. It also proposes a method for deriving the size of keys from the security parameter evaluated.
APA, Harvard, Vancouver, ISO, and other styles
2

Yarom, Yuval. "Automating Cryptographic Code Generation." In CCS '22: 2022 ACM SIGSAC Conference on Computer and Communications Security. New York, NY, USA: ACM, 2022. http://dx.doi.org/10.1145/3560834.3564147.

Full text
APA, Harvard, Vancouver, ISO, and other styles
3

S, Samra S., Sreehari K. N, and Ramesh Bhakthavatchalu. "PUF Based Cryptographic Key Generation." In 2022 2nd Asian Conference on Innovation in Technology (ASIANCON). IEEE, 2022. http://dx.doi.org/10.1109/asiancon55314.2022.9908649.

Full text
APA, Harvard, Vancouver, ISO, and other styles
4

Tripathi, S., G. P. Biswas, and S. Kisan. "Cryptographic keys generation using identity." In 3rd International Conference on Advances in Recent Technologies in Communication and Computing (ARTCom 2011). IET, 2011. http://dx.doi.org/10.1049/ic.2011.0068.

Full text
APA, Harvard, Vancouver, ISO, and other styles
5

Freire-Santos, M., J. Fierrez-Aguilar, and J. Ortega-Garcia. "Cryptographic key generation using handwritten signature." In Defense and Security Symposium, edited by Patrick J. Flynn and Sharath Pankanti. SPIE, 2006. http://dx.doi.org/10.1117/12.665875.

Full text
APA, Harvard, Vancouver, ISO, and other styles
6

Moosavi, Sanaz Rahimi, Ethiopia Nigussie, Seppo Virtanen, and Jouni Isoaho. "Cryptographic key generation using ECG signal." In 2017 14th IEEE Annual Consumer Communications & Networking Conference (CCNC). IEEE, 2017. http://dx.doi.org/10.1109/ccnc.2017.7983280.

Full text
APA, Harvard, Vancouver, ISO, and other styles
7

Chen, B., and V. Chandran. "Biometric Based Cryptographic Key Generation from Faces." In 9th Biennial Conference of the Australian Pattern Recognition Society on Digital Image Computing Techniques and Applications (DICTA 2007). IEEE, 2007. http://dx.doi.org/10.1109/dicta.2007.4426824.

Full text
APA, Harvard, Vancouver, ISO, and other styles
8

Agarwal, Shafali. "Cryptographic Key Generation Using Burning Ship Fractal." In ICVISP 2018: The 2nd International Conference on Vision, Image and Signal Processing. New York, NY, USA: ACM, 2018. http://dx.doi.org/10.1145/3271553.3271577.

Full text
APA, Harvard, Vancouver, ISO, and other styles
9

Sarkar, Arpita, and Binod Kr Singh. "Cryptographic key generation from cancelable fingerprint templates." In 2018 4th International Conference on Recent Advances in Information Technology (RAIT). IEEE, 2018. http://dx.doi.org/10.1109/rait.2018.8389007.

Full text
APA, Harvard, Vancouver, ISO, and other styles
10

Ahmed, Zahoor, J. P. Cances, and V. Meghdadi. "Cryptographic Spread Spectrum Relay Communication." In 2008 The Second International Conference on Next Generation Mobile Applications, Services, and Technologies. IEEE, 2008. http://dx.doi.org/10.1109/ngmast.2008.45.

Full text
APA, Harvard, Vancouver, ISO, and other styles

Reports on the topic "Generation of cryptographic parameters"

1

Barker, Elaine, and Allen Roginsky. Recommendation for Cryptographic Key Generation. Gaithersburg, MD: National Institute of Standards and Technology, December 2012. http://dx.doi.org/10.6028/nist.sp.800-133.

Full text
APA, Harvard, Vancouver, ISO, and other styles
2

Barker, Elaine, and Allen Roginsky. Recommendation for cryptographic key generation. Gaithersburg, MD: National Institute of Standards and Technology, July 2019. http://dx.doi.org/10.6028/nist.sp.800-133r1.

Full text
APA, Harvard, Vancouver, ISO, and other styles
3

Barker, Elaine, Allen Roginsky, and Richard Davis. Recommendation for cryptographic key generation. Gaithersburg, MD: National Institute of Standards and Technology, June 2020. http://dx.doi.org/10.6028/nist.sp.800-133r2.

Full text
APA, Harvard, Vancouver, ISO, and other styles
4

Meadows, Catherine. Invariant Generation Techniques in Cryptographic Protocol Analysis. Fort Belvoir, VA: Defense Technical Information Center, January 2000. http://dx.doi.org/10.21236/ada464088.

Full text
APA, Harvard, Vancouver, ISO, and other styles
5

Rolia, E., and K. G. Tan. Thiosalt generation parameters in flotation mill solutions. Natural Resources Canada/CMSS/Information Management, 1985. http://dx.doi.org/10.4095/327777.

Full text
APA, Harvard, Vancouver, ISO, and other styles
6

Schaad, J. Experiment: Hash Functions with Parameters in the Cryptographic Message Syntax (CMS) and S/MIME. RFC Editor, April 2011. http://dx.doi.org/10.17487/rfc6210.

Full text
APA, Harvard, Vancouver, ISO, and other styles
7

Young, Derek P., Michael A. Forman, and Donald Ryan Dowdle. The generation of shared cryptographic keys through channel impulse response estimation at 60 GHz. Office of Scientific and Technical Information (OSTI), September 2010. http://dx.doi.org/10.2172/1008128.

Full text
APA, Harvard, Vancouver, ISO, and other styles
8

Nelson, Scott, and Michael Greenwood. Survey of Advanced Generation IV Reactor Parameters for Integrated Energy System Modeling Capabilities. Office of Scientific and Technical Information (OSTI), April 2021. http://dx.doi.org/10.2172/1782027.

Full text
APA, Harvard, Vancouver, ISO, and other styles
9

Yu, L. H. Design parameters of the high gain harmonic generation experiment using Cornell Undulator A at the ATF. Office of Scientific and Technical Information (OSTI), October 1998. http://dx.doi.org/10.2172/307889.

Full text
APA, Harvard, Vancouver, ISO, and other styles
10

YU, L. H. DESIGN PARAMETERS OF THE HIGH GAIN HARMONIC GENERATION EXPERIMENT USING CORNELL UNDULATOR A AT THE ATF. Office of Scientific and Technical Information (OSTI), October 1998. http://dx.doi.org/10.2172/760976.

Full text
APA, Harvard, Vancouver, ISO, and other styles
We offer discounts on all premium plans for authors whose works are included in thematic literature selections. Contact us to get a unique promo code!

To the bibliography