Journal articles on the topic 'Key encapsulation'

To see the other types of publications on this topic, follow the link: Key encapsulation.

Create a spot-on reference in APA, MLA, Chicago, Harvard, and other styles

Select a source type:

Consult the top 50 journal articles for your research on the topic 'Key encapsulation.'

Next to every source in the list of references, there is an 'Add to bibliography' button. Press on it, and we will generate automatically the bibliographic reference to the chosen work in the citation style you need: APA, MLA, Harvard, Chicago, Vancouver, etc.

You can also download the full text of the academic publication as pdf and read online its abstract whenever available in the metadata.

Browse journal articles on a wide variety of disciplines and organise your bibliography correctly.

1

Yi-Fan Tseng, Yi-Fan Tseng, Zi-Yuan Liu Yi-Fan Tseng, and Raylin Tso Zi-Yuan Liu. "A Generic Construction of Predicate Proxy Key Re-encapsulation Mechanism." 網際網路技術學刊 22, no. 5 (September 2021): 1183–95. http://dx.doi.org/10.53106/160792642021092205020.

Full text
APA, Harvard, Vancouver, ISO, and other styles
2

ANADA, Hiroaki, and Seiko ARITA. "Identification Schemes from Key Encapsulation Mechanisms." IEICE Transactions on Fundamentals of Electronics, Communications and Computer Sciences E95.A, no. 7 (2012): 1136–55. http://dx.doi.org/10.1587/transfun.e95.a.1136.

Full text
APA, Harvard, Vancouver, ISO, and other styles
3

Wu, Jui-Di, Yuh-Min Tseng, Sen-Shan Huang, and Wei-Chieh Chou. "Leakage-Resilient Certificateless Key Encapsulation Scheme." Informatica 29, no. 1 (January 1, 2018): 125–55. http://dx.doi.org/10.15388/informatica.2018.161.

Full text
APA, Harvard, Vancouver, ISO, and other styles
4

Pope, Emily, Bradley Haltli, Russell G. Kerr, and Ali Ahmadi. "Effects of Matrix Composition and Temperature on Viability and Metabolic Activity of Microencapsulated Marine Bacteria." Microorganisms 10, no. 5 (May 10, 2022): 996. http://dx.doi.org/10.3390/microorganisms10050996.

Full text
Abstract:
To enhance the discovery of novel natural products, various innovations have been developed to aid in the cultivation of previously unculturable microbial species. One approach involving the microencapsulation of bacteria has been gaining popularity as a new cultivation technique, with promising applications. Previous studies demonstrated the success of bacterial encapsulation; however, they highlighted that a key limitation of encapsulating bacteria within agarose is the high temperature required for encapsulation. Encapsulation of bacteria within agarose typically requires a temperature high enough to maintain the flow of agarose through microfluidic devices without premature gelation. Given the sensitivity of many bacterial taxa to temperature, the effect of various agarose-based encapsulating matrices on marine bacterial viability was assessed to further develop this approach to bacterial culture. It was determined that lowering the temperature of encapsulation via the use of low-gelling-temperature agarose, as well as the addition of nutrients to the matrix, significantly improved the viability of representative marine sediment bacteria in terms of abundance and metabolic activity. Based on these findings, the use of low-gelling-temperature agarose with supplemental nutrients is recommended for the encapsulation of marine bacteria obtained from temperate habitats.
APA, Harvard, Vancouver, ISO, and other styles
5

Muhammad Fuad Al Khafiz, Yuanita Hikmahwati, Khairul Anam, and Dwi Hudiyanti. "Key conditions of alpha-tocopherol encapsulation in gum Arabic dispersions." International Journal of Research in Pharmaceutical Sciences 10, no. 4 (October 16, 2019): 2622–27. http://dx.doi.org/10.26452/ijrps.v10i4.1520.

Full text
Abstract:
Alpha-tocopherol or TOC is among substances that has medicinal capabilities. However, alpha-tocopherol is vulnerable to surrounding milieu settings. This leads to the necessity to shield it against unforeseen alterations during the storing or handling procedures. Encapsulation is presented as a procedure which can shield active agents from adverse changes by means of coating with polymers. In this study, gum Arabic (GA), a biopolymer derived from Acacia species, was used as the encapsulation matrix. Encapsulation process was done at different concentrations of GA dispersions (10%, 20%, 30% and 40%) and at various pH levels (5.4, 6.4, 7.4 and 8.4). To evaluate the key conditions of TOC encapsulation in GA dispersion we analysed TOC encapsulation efficiency (EE) and rate of release (RR) from GA dispersions as well as loading capacity (LC) of GA for TOC. The EE, RR and LC were determined by measuring the TOC concentration in the GA dispersions using UV Visible spectrophotometry at 291 nm. Results disclosed that the key conditions for achieving a high LC by GA with high efficiency of TOC encapsulation were in a dispersion of 20% GA at pH range of 6.4 and 7.4. The best EE of TOC and LC of GA were 48% and 2.8%, respectively, with a TOC average RR of 1.05-1.09 ppm/day. The results indicate that gum Arabic is a potential matrix to encapsulate alpha-tocopherol.
APA, Harvard, Vancouver, ISO, and other styles
6

LI, Ji-Guo, Hai-Shan YANG, and Yi-Chen ZHANG. "Certificate-Based Key Encapsulation Mechanism with Tags." Journal of Software 23, no. 8 (September 11, 2012): 2163–72. http://dx.doi.org/10.3724/sp.j.1001.2012.04127.

Full text
APA, Harvard, Vancouver, ISO, and other styles
7

HANAOKA, Goichiro, Takahiro MATSUDA, and Jacob C. N. SCHULDT. "A New Combiner for Key Encapsulation Mechanisms." IEICE Transactions on Fundamentals of Electronics, Communications and Computer Sciences E102.A, no. 12 (December 1, 2019): 1668–75. http://dx.doi.org/10.1587/transfun.e102.a.1668.

Full text
APA, Harvard, Vancouver, ISO, and other styles
8

Banegas, Gustavo, Paulo S. L. M. Barreto, Brice Odilon Boidje, Pierre-Louis Cayrel, Gilbert Ndollane Dione, Kris Gaj, Cheikh Thiécoumba Gueye, et al. "DAGS: Key encapsulation using dyadic GS codes." Journal of Mathematical Cryptology 12, no. 4 (December 1, 2018): 221–39. http://dx.doi.org/10.1515/jmc-2018-0027.

Full text
Abstract:
Abstract Code-based cryptography is one of the main areas of interest for NIST’s Post-Quantum Cryptography Standardization call. In this paper, we introduce DAGS, a Key Encapsulation Mechanism (KEM) based on quasi-dyadic generalized Srivastava codes. The scheme is proved to be IND-CCA secure in both random oracle model and quantum random oracle model. We believe that DAGS will offer competitive performance, especially when compared with other existing code-based schemes, and represent a valid candidate for post-quantum standardization.
APA, Harvard, Vancouver, ISO, and other styles
9

Manulis, Mark, Bertram Poettering, and Douglas Stebila. "Plaintext awareness in identity-based key encapsulation." International Journal of Information Security 13, no. 1 (November 22, 2013): 25–49. http://dx.doi.org/10.1007/s10207-013-0218-5.

Full text
APA, Harvard, Vancouver, ISO, and other styles
10

Qin, Baodong, Shengli Liu, Shifeng Sun, Robert H. Deng, and Dawu Gu. "Related-key secure key encapsulation from extended computational bilinear Diffie–Hellman." Information Sciences 406-407 (September 2017): 1–11. http://dx.doi.org/10.1016/j.ins.2017.04.018.

Full text
APA, Harvard, Vancouver, ISO, and other styles
11

LAI, Xin, and Da-Ke HE. "Cryptographic Workflow Key Encapsulation Mechanism Based on Signcryption." Journal of Software 20, no. 10 (November 6, 2009): 2810–21. http://dx.doi.org/10.3724/sp.j.1001.2009.03426.

Full text
APA, Harvard, Vancouver, ISO, and other styles
12

Zhao, Zhan Feng, and Juan Ye. "Design Key Points for High Power LED Encapsulation." Advanced Materials Research 651 (January 2013): 706–9. http://dx.doi.org/10.4028/www.scientific.net/amr.651.706.

Full text
Abstract:
LED performance was significantly improved because of the improvement of encapsulation design and materials properties. The design key points were reviewed in point view of optical, electrical, thermal, and reliability consideration. It was concluded that the packaging design should be simultaneously implemented with the chip design, integrally considering the optics, electrics, thermal, and reliability together. The interfacial thermal resistance and stress from packaging also play critical roles for the optical efficiency and reliability of packaged LED device.
APA, Harvard, Vancouver, ISO, and other styles
13

Lu, Yang, and Jiguo Li. "Efficient constructions of certificate-based key encapsulation mechanism." International Journal of Internet Protocol Technology 8, no. 2/3 (2014): 96. http://dx.doi.org/10.1504/ijipt.2014.066374.

Full text
APA, Harvard, Vancouver, ISO, and other styles
14

Hu, Jingwei, Marco Baldi, Paolo Santini, Neng Zeng, San Ling, and Huaxiong Wang. "Lightweight Key Encapsulation Using LDPC Codes on FPGAs." IEEE Transactions on Computers 69, no. 3 (March 1, 2020): 327–41. http://dx.doi.org/10.1109/tc.2019.2948323.

Full text
APA, Harvard, Vancouver, ISO, and other styles
15

Lutsenko, M. S. "Post-quantum algorithm of Classic McEliece key encapsulation." Radiotekhnika, no. 203 (December 23, 2020): 82–90. http://dx.doi.org/10.30837/rt.2020.4.203.06.

Full text
Abstract:
A comprehensive analysis of a candidate-finalist of the International Post-quantum Cryptography Competition NIST PQC, namely, the Classic McEliece algorithm, the key encapsulation algorithm based on code cryptosystems, is carried out. The aim of this work is a primary study of the basic characteristics of the Classic McEliece algorithm, such as the mathematical model, the expected cryptographic strength and quantitative assessment of the resources.The paper gives the analysis of the mathematical model of the Classic McEliece algorithm, description of the main functions and transformations, comparison of the primary model of the algorithm proposed by Robert McEliece in 1978 with the considered algorithm, analysis of the modifications made by the authors of Classic McEliece. It also provides recommendations for further areas of research and refinement of the algorithm. As a primary assessment of cryptographic security, an analysis of compliance with modern requirements for post-quantum cryptosystems is carried out, namely, ensuring the property of indistinguishability for attacks based on selected plaintext, indistinguishability for non-adaptive and adaptive attacks based on selected cipher text.The paper analyzes the memory costs for storing system parameters, evaluating the impact of their size on the system performance. The characteristics of the Classic McEliece algorithm are compared with similar algorithms based on the algebraic codes presented as alternatives at the NIST PQC Competition, namely, the BIKE and HQC algorithms. The performance evaluation is carried out for three basic functions of the algorithm: keys generation, encapsulation and de-encapsulation.
APA, Harvard, Vancouver, ISO, and other styles
16

Zajac, Pavol. "Ephemeral Keys Authenticated with Merkle Trees and Their Use in IoT Applications." Sensors 21, no. 6 (March 13, 2021): 2036. http://dx.doi.org/10.3390/s21062036.

Full text
Abstract:
Public key algorithms based on quasi-cyclic binary moderate-density parity-check codes (QC-MDPCs) and QC low-density parity-check codes (QC-LDPCs) codes for key encapsulation and encryption submitted to the NIST post-quantum competition (Bit Flipping Key Encapsulation (BIKE), QC-MDPC KEM, LEDA) are vulnerable against reaction attacks based on decoding failures. To protect algorithms, authors propose to limit the key usage, in the extreme (BIKE) to only use ephemeral public keys. In some authenticated protocols, we need to combine each key with a signature, which can lead to increased traffic overhead, especially given the large signature sizes of some of the proposed post-quantum signature schemes. We propose to combine ephemeral public keys with a simple Merkle tree to obtain a server authenticated key encapsulation/transport suitable for TLS-like handshake protocols. This allows a very simple public key verification on the client, leading to efficient protocols suitable for Internet of Things applications.
APA, Harvard, Vancouver, ISO, and other styles
17

Zhang, Ping, Yamin Li, and Muhua Liu. "An Indistinguishably Secure Function Encryption Scheme." Security and Communication Networks 2019 (November 5, 2019): 1–10. http://dx.doi.org/10.1155/2019/8567534.

Full text
Abstract:
In this work, we first design a function encryption scheme by using key encapsulation. We combine public key encryption with symmetric encryption to implement the idea of key encapsulation. In the key encapsulation, we use a key to turn a message (plaintext) into a ciphertext by symmetric encryption, and then we use public key encryption to turn this key into another ciphertext. In the design of function encryption scheme, we use the public key encryption system, symmetric encryption system, noninteractive proof system, indistinguishable obfuscator, and commitment scheme. Finally, we prove the indistinguishable security of our function encryption scheme.
APA, Harvard, Vancouver, ISO, and other styles
18

Minovski, Blago, Jelena Andrić, Lennart Löfdahl, and Peter Gullberg. "A numerical investigation of thermal engine encapsulation concept for a passenger vehicle and its effect on fuel consumption." Proceedings of the Institution of Mechanical Engineers, Part D: Journal of Automobile Engineering 233, no. 3 (January 9, 2018): 557–71. http://dx.doi.org/10.1177/0954407017749074.

Full text
Abstract:
Increasingly tough regulations for emission levels and a growing demand for an environmentally clean motor industry impose high requirements in modern automotive development. During recent decades, carmakers have been utilizing various strategies to minimize energy losses in the powertrain to meet legislative and market demands. A great part of research efforts has been focused on improving engine performance during cold starts characterized by increased friction losses. Thermal engine encapsulation is an effective design choice to reduce engine friction in applications with frequent cold starts. In the present work, a coupled 1-D–3-D system-level approach is used to investigate the effects of a novel engine-mounted encapsulation concept featuring air shutters on fuel consumption in a Volvo S80 passenger vehicle. Simulations are performed for sequences of the Worldwide harmonized light vehicles test cycle (WLTC) drive cycle, which include different time intervals of engine inactivity when the car is parked in air of an quiescent ambient temperature. The results show that engine encapsulation with high area coverage (97%) can retain engine oil temperature above 19°C for up to 16 h after engine shutdown at an ambient temperature of 5°C, leading to 2.5% fuel saving during engine warm-up when cold starts occur between 2 and 8 h after key-off. Encapsulations with a lower area coverage (90%) have proven to be less effective, with fuel saving of 1.25% as the temperatures of the oil and engine structures decrease more quickly after key-off compared to the fully enclosed encapsulation.
APA, Harvard, Vancouver, ISO, and other styles
19

Yang, Zheng. "On constructing practical multi-recipient key-encapsulation with short ciphertext and public key." Security and Communication Networks 8, no. 18 (September 6, 2015): 4191–202. http://dx.doi.org/10.1002/sec.1334.

Full text
APA, Harvard, Vancouver, ISO, and other styles
20

Persichetti, Edoardo, Rainer Steinwandt, and Adriana Suárez Corona. "From Key Encapsulation to Authenticated Group Key Establishment—A Compiler for Post-Quantum Primitives †." Entropy 21, no. 12 (November 30, 2019): 1183. http://dx.doi.org/10.3390/e21121183.

Full text
Abstract:
Assuming the availability of an existentially unforgeable signature scheme and an (IND- CCA secure) key encapsulation mechanism, we present a generic construction for group key establishment. The construction is designed with existing proposals for post-quantum cryptography in mind. Applied with such existing proposals and assuming their security, we obtain a quantum-safe three-round protocol for authenticated group key establishment that requires only one signature per protocol participant.
APA, Harvard, Vancouver, ISO, and other styles
21

Ahubele, B. O., and L. U. Oghenekaro. "Secured Electronic Voting System Using RSA Key Encapsulation Mechanism." European Journal of Electrical Engineering and Computer Science 6, no. 2 (April 25, 2022): 81–87. http://dx.doi.org/10.24018/ejece.2022.6.2.427.

Full text
Abstract:
A secured process whereas enumerating and casting of votes with the electronic aids with aim of improving the performance of electoral system is called E-voting (Electronic voting). Present e-voting mechanisms are faced with challenges such as confidentiality, integrity, verifiability, transparency, non-repudiation, and authenticity. In e-voting system, blockchain cryptography exists to protect voter’s records. Encryption as well as decryption prevents forgery and other electoral malpractices by confirming voter’s coherence and confidentiality. Rivest, Shamir, Adleman (RSA) is a crooked algorithm with trapdoor functionality which makes it difficult to factor a huge prime whole number as the product of multiplication into its component primes. RSA – Key Encapsulation Mechanism describes a hybrid encryption that makes use of unrelated keys for decryption and encryption along with a key derivation function. In this paper, a secured voting system using RSA Key Encapsulation Mechanism with two layers-Symmetric and Public key Layers was presented. RSA consist of three functions such as key generation, encryption, and decryption. In RSA-KEM, KDF3 built upon SHA-256, induction function is mainly for key generation. AES key wrap (Advanced-Encryption-Standard) provides key-wrapping functionality.
APA, Harvard, Vancouver, ISO, and other styles
22

Lee, Joohee, Duhyeong Kim, Hyungkyu Lee, Younho Lee, and Jung Hee Cheon. "RLizard: Post-Quantum Key Encapsulation Mechanism for IoT Devices." IEEE Access 7 (2019): 2080–91. http://dx.doi.org/10.1109/access.2018.2884084.

Full text
APA, Harvard, Vancouver, ISO, and other styles
23

Gyöngyvér, Márton. "Cca-Secure Key Encapsulation Mechanism Based on Factoring Assumption." Tatra Mountains Mathematical Publications 53, no. 1 (December 1, 2012): 137–46. http://dx.doi.org/10.2478/v10127-012-0043-7.

Full text
Abstract:
ABSTRACT In this article a key encapsulation mechanism is presented which is based on squaring function, where the input element is from QR+N, where QR+N denotes the signed quadratic residue group, and N is a Blum integer. The article presents the soundness, the efficiency and the proof of CCA security of the proposed mechanism
APA, Harvard, Vancouver, ISO, and other styles
24

Seo, Minhye, Jung Yeon Hwang, Soo-hyung Kim, and Jong Hwan Park. "Biometric Authentication Protocol Using Hidden Vector Key Encapsulation Mechanism." Journal of the Korea Institute of Information Security and Cryptology 26, no. 1 (February 29, 2016): 69–79. http://dx.doi.org/10.13089/jkiisc.2016.26.1.69.

Full text
APA, Harvard, Vancouver, ISO, and other styles
25

Aussignargues, Clément, Bradley C. Paasch, Raul Gonzalez-Esquer, Onur Erbilgin, and Cheryl A. Kerfeld. "Bacterial microcompartment assembly: The key role of encapsulation peptides." Communicative & Integrative Biology 8, no. 3 (May 4, 2015): e1039755. http://dx.doi.org/10.1080/19420889.2015.1039755.

Full text
APA, Harvard, Vancouver, ISO, and other styles
26

Galindo, David, Johann Großschädl, Zhe Liu, Praveen Kumar Vadnala, and Srinivas Vivek. "Implementation of a leakage-resilient ElGamal key encapsulation mechanism." Journal of Cryptographic Engineering 6, no. 3 (February 29, 2016): 229–38. http://dx.doi.org/10.1007/s13389-016-0121-x.

Full text
APA, Harvard, Vancouver, ISO, and other styles
27

Long, Yu, and Kefei Chen. "Efficient chosen-ciphertext secure certificateless threshold key encapsulation mechanism." Information Sciences 180, no. 7 (April 2010): 1167–81. http://dx.doi.org/10.1016/j.ins.2009.12.008.

Full text
APA, Harvard, Vancouver, ISO, and other styles
28

赖, 建昌, 欣沂 黄, 德彪 何, and 玮. 伍. "Security analysis of uppercaseSM9 digital signature and key encapsulation." SCIENTIA SINICA Informationis 51, no. 11 (November 1, 2021): 1900. http://dx.doi.org/10.1360/ssi-2021-0049.

Full text
APA, Harvard, Vancouver, ISO, and other styles
29

Yang, Junhan, and Tianjie Cao. "Provably Secure Three-Party Authenticated Key Exchange Based on Certificateless Key Encapsulation Sensor Mechanism." Sensor Letters 11, no. 11 (November 1, 2013): 2141–44. http://dx.doi.org/10.1166/sl.2013.2960.

Full text
APA, Harvard, Vancouver, ISO, and other styles
30

Rudkevich, Dmitry M., and Alexander V. Leontiev. "Molecular Encapsulation of Gases." Australian Journal of Chemistry 57, no. 8 (2004): 713. http://dx.doi.org/10.1071/ch04102.

Full text
Abstract:
The principles and techniques of molecular encapsulation, as applied to environmentally, biologically, and commercially important gases, are reviewed. The gases may be trapped within natural (clathrates, cyclodextrins) or synthetic (cryptophanes, carcerands, calixarenes) cavities. The physical and chemical features of the cavities are key to understanding which gases may be trapped and to what extent. These trapping materials possess a host of applications, from gas sensing and separation to acting as storage devices and microreaction vessels.
APA, Harvard, Vancouver, ISO, and other styles
31

Murtadza, Siti Afiqah ‘Aisyah, Junaidah Jai, Nurul Asyikin Md Zaki, and Fazlena Hamzah. "Essential oils encapsulation performance evaluation: A review on encapsulation parameters." Malaysian Journal of Chemical Engineering and Technology (MJCET) 4, no. 2 (October 31, 2021): 114. http://dx.doi.org/10.24191/mjcet.v4i2.14481.

Full text
Abstract:
Application of essential oils (EOs) in food preservation and products is not a virgin trend owing to its bio-functional properties such as antioxidants, antimicrobials, medicinal values, and aromatic functionalities. However, EOs are prone to degrade upon exposure to different environmental surroundings, eventually losing their bio-functional activities and limits their potential applications. Hence, encapsulation process is introduced to overcome this issue. In order, to evaluate encapsulation process, there are several key indicators, known as encapsulation parameters, that reflects the performance of encapsulation process and quality of encapsulation products (encapsulates) namely encapsulation efficiency, encapsulation yield, payload/loading capacity, and surface loading. Since some terms are used interchangeably across literatures, problems arise when it comes to compare these parameters among published works as there is no specific guideline or specific term to classify these parameters. Therefore, this paper aims to help researchers understand an insight of the definition of encapsulation parameters used in evaluating performance of encapsulation process and encapsulation products of EOs. Commonly used evaluation techniques as well as some recommendations for considerations are also highlighted. Different calculation formulae used in evaluating encapsulation performance would have significant difference to the encapsulation parameters values.
APA, Harvard, Vancouver, ISO, and other styles
32

Guo, Ya Bei, Hui Yu, Wen Yi Lu, Xiao Feng Jin, and Jiang Bo Zou. "The Influence and Control of Encapsulation Moisture in MEMS Gyroscope." Key Engineering Materials 609-610 (April 2014): 875–78. http://dx.doi.org/10.4028/www.scientific.net/kem.609-610.875.

Full text
Abstract:
MEMS gyroscope can be used in various field such as stabilization, controlling and guiding, navigation and so on. Bias variation over temperature is the key performance in MEMS gyroscope. The encapsulation moisture has great influence on the bias variation of MEMS gyroscope.By experiments on gas recharged, roast temperature, die attach adhesive and encapsulation shell, method to depress the encapsulation moisture is obtained. By DPA, the encapsulation moisture of sensing element encapsulated by the reformative method can be reduced to less than 1000 ppm, and the performance on temperature of MEMS gyroscope is improved.
APA, Harvard, Vancouver, ISO, and other styles
33

Kim, Taehoon, Wonbin Kim, Daehee Seo, and Imyeong Lee. "Secure Encapsulation Schemes Using Key Recovery System in IoMT Environments." Sensors 21, no. 10 (May 17, 2021): 3474. http://dx.doi.org/10.3390/s21103474.

Full text
Abstract:
Recently, as Internet of Things systems have been introduced to facilitate diagnosis and treatment in healthcare and medical environments, there are many issues concerning threats to these systems’ security. For instance, if a key used for encryption is lost or corrupted, then ciphertexts produced with this key cannot be decrypted any more. Hence, this paper presents two schemes for key recovery systems that can recover the lost or the corrupted keys of an Internet of Medical Things. In our proposal, when the key used for the ciphertext is needed, this key is obtained from a Key Recovery Field present in the cyphertext. Thus, the recovered key will allow decrypting the ciphertext. However, there are threats to this proposal, including the case of the Key Recovery Field being forged or altered by a malicious user and the possibility of collusion among participating entities (Medical Institution, Key Recovery Auditor, and Key Recovery Center) which can interpret the Key Recovery Field and abuse their authority to gain access to the data. To prevent these threats, two schemes are proposed. The first one enhances the security of a multi-agent key recovery system by providing the Key Recovery Field with efficient integrity and non-repudiation functions, and the second one provides a proxy re-encryption function resistant to collusion attacks against the key recovery system.
APA, Harvard, Vancouver, ISO, and other styles
34

Vlasenko, A. V., M. V. Evsyukov, M. M. Putyato, and A. S. Makaryan. "RESEARCH OF KEY ENCAPSULATION MECHANISMS BASED ON POSTQUANTUM CRYPTOGRAPHIC ALGORITHMS." CASPIAN JOURNAL: Control and High Technologies 48, no. 4 (2019): 121–27. http://dx.doi.org/10.21672/2074-1707.2019.48.4.121-127.

Full text
APA, Harvard, Vancouver, ISO, and other styles
35

Jalali, Amir, Reza Azarderakhsh, Mehran Mozaffari Kermani, Matthew Campagna, and David Jao. "ARMv8 SIKE: Optimized Supersingular Isogeny Key Encapsulation on ARMv8 Processors." IEEE Transactions on Circuits and Systems I: Regular Papers 66, no. 11 (November 2019): 4209–18. http://dx.doi.org/10.1109/tcsi.2019.2920869.

Full text
APA, Harvard, Vancouver, ISO, and other styles
36

Park, So Hyun, Suhri Kim, Dong Hoon Lee, and Jong Hwan Park. "Improved Ring LWR-Based Key Encapsulation Mechanism Using Cyclotomic Trinomials." IEEE Access 8 (2020): 112585–97. http://dx.doi.org/10.1109/access.2020.3002223.

Full text
APA, Harvard, Vancouver, ISO, and other styles
37

Phoon, Jun-Hoe, Wai-Kong Lee, Denis C. K. Wong, Wun-She Yap, Bok-Min Goi, and Raphael C. W. Phan. "Optimized IoT Cryptoprocessor Based on QC-MPDC Key Encapsulation Mechanism." IEEE Internet of Things Journal 7, no. 9 (September 2020): 8513–24. http://dx.doi.org/10.1109/jiot.2020.2991334.

Full text
APA, Harvard, Vancouver, ISO, and other styles
38

Long, Yu, Xiang-xue Li, Ke-fei Chen, and Xuan Hong. "Distributed certificateless key encapsulation mechanism secure against the adaptive adversary." Journal of Shanghai Jiaotong University (Science) 14, no. 1 (February 2009): 102–6. http://dx.doi.org/10.1007/s12204-009-0102-7.

Full text
APA, Harvard, Vancouver, ISO, and other styles
39

Choi, Seung Geol, Javier Herranz, Dennis Hofheinz, Jung Yeon Hwang, Eike Kiltz, Dong Hoon Lee, and Moti Yung. "The Kurosawa–Desmedt key encapsulation is not chosen-ciphertext secure." Information Processing Letters 109, no. 16 (July 2009): 897–901. http://dx.doi.org/10.1016/j.ipl.2009.04.007.

Full text
APA, Harvard, Vancouver, ISO, and other styles
40

Xu, Shengfeng, and Xiangxue Li. "Chosen-Ciphertext Secure Key Encapsulation Mechanism in the Standard Model." IEEE Access 9 (2021): 13683–90. http://dx.doi.org/10.1109/access.2021.3051047.

Full text
APA, Harvard, Vancouver, ISO, and other styles
41

Giraldo, Kevin A., Juan Sebastian Bermudez, Carlos E. Torres, Luis H. Reyes, Johann F. Osma, and Juan C. Cruz. "Microfluidics for Multiphase Mixing and Liposomal Encapsulation of Nanobioconjugates: Passive vs. Acoustic Systems." Fluids 6, no. 9 (August 31, 2021): 309. http://dx.doi.org/10.3390/fluids6090309.

Full text
Abstract:
One of the main routes to ensure that biomolecules or bioactive agents remain active as they are incorporated into products with applications in different industries is by their encapsulation. Liposomes are attractive platforms for encapsulation due to their ease of synthesis and manipulation and the potential to fuse with cell membranes when they are intended for drug delivery applications. We propose encapsulating our recently developed cell-penetrating nanobioconjugates based on magnetite interfaced with translocating proteins and peptides with the purpose of potentiating their cell internalization capabilities even further. To prepare the encapsulates (also known as magnetoliposomes (MLPs)), we introduced a low-cost microfluidic device equipped with a serpentine microchannel to favor the interaction between the liposomes and the nanobioconjugates. The encapsulation performance of the device, operated either passively or in the presence of ultrasound, was evaluated both in silico and experimentally. The in silico analysis was implemented through multiphysics simulations with the software COMSOL Multiphysics 5.5® (COMSOL Inc., Stockholm, Sweden) via both a Eulerian model and a transport of diluted species model. The encapsulation efficiency was determined experimentally, aided by spectrofluorimetry. Encapsulation efficiencies obtained experimentally and in silico approached 80% for the highest flow rate ratios (FRRs). Compared with the passive mixer, the in silico results of the device under acoustic waves led to higher discrepancies with respect to those obtained experimentally. This was attributed to the complexity of the process in such a situation. The obtained MLPs demonstrated successful encapsulation of the nanobioconjugates by both methods with a 36% reduction in size for the ones obtained in the presence of ultrasound. These findings suggest that the proposed serpentine micromixers are well suited to produce MLPs very efficiently and with homogeneous key physichochemical properties.
APA, Harvard, Vancouver, ISO, and other styles
42

Villanueva-Polanco, Ricardo, and Eduardo Angulo-Madrid. "Cold Boot Attacks on the Supersingular Isogeny Key Encapsulation (SIKE) Mechanism." Applied Sciences 11, no. 1 (December 28, 2020): 193. http://dx.doi.org/10.3390/app11010193.

Full text
Abstract:
This research paper evaluates the feasibility of cold boot attacks on the Supersingular Isogeny Key Encapsulation (SIKE) mechanism. This key encapsulation mechanism has been included in the list of alternate candidates of the third round of the National Institute of Standards and Technology (NIST) Post-Quantum Cryptography Standardization Process. To the best of our knowledge, this is the first time this scheme is assessed in the cold boot attacks setting. In particular, our evaluation is focused on the reference implementation of this scheme. Furthermore, we present a dedicated key-recovery algorithm for SIKE in this setting and show that the key recovery algorithm works for all the parameter sets recommended for this scheme. Moreover, we compute the success rates of our key recovery algorithm through simulations and show the key recovery algorithm may reconstruct the SIKE secret key for any SIKE parameters for a fixed and small α=0.001 (the probability of a 0 to 1 bit-flipping) and varying values for β (the probability of a 1 to 0 bit-flipping) in the set {0.001,0.01,…,0.1}. Additionally, we show how to integrate a quantum key enumeration algorithm with our key-recovery algorithm to improve its overall performance.
APA, Harvard, Vancouver, ISO, and other styles
43

Montané, Xavier, Anna Bajek, Krzysztof Roszkowski, Josep M. Montornés, Marta Giamberini, Szymon Roszkowski, Oliwia Kowalczyk, Ricard Garcia-Valls, and Bartosz Tylkowski. "Encapsulation for Cancer Therapy." Molecules 25, no. 7 (March 31, 2020): 1605. http://dx.doi.org/10.3390/molecules25071605.

Full text
Abstract:
The current rapid advancement of numerous nanotechnology tools is being employed in treatment of many terminal diseases such as cancer. Nanocapsules (NCs) containing an anti-cancer drug offer a very promising alternative to conventional treatments, mostly due to their targeted delivery and precise action, and thereby they can be used in distinct applications: as biosensors or in medical imaging, allowing for cancer detection as well as agents/carriers in targeted drug delivery. The possibility of using different systems—inorganic nanoparticles, dendrimers, proteins, polymeric micelles, liposomes, carbon nanotubes (CNTs), quantum dots (QDs), biopolymeric nanoparticles and their combinations—offers multiple benefits to early cancer detection as well as controlled drug delivery to specific locations. This review focused on the key and recent progress in the encapsulation of anticancer drugs that include methods of preparation, drug loading and drug release mechanism on the presented nanosystems. Furthermore, the future directions in applications of various nanoparticles are highlighted.
APA, Harvard, Vancouver, ISO, and other styles
44

Vlasenko, A., M. Evsyukov, M. Putyato, and A. Makaryan. "Decision Support System for Finding an Optimal Postquantum Key Encapsulation Mechanism. Part 1. Decision Making Algorithm." Proceedings of Telecommunication Universities 6, no. 4 (December 2020): 70–79. http://dx.doi.org/10.31854/1813-324x-2020-6-4-70-79.

Full text
Abstract:
The purpose of this study is to develop a decision support system that will allow, for the given conditions of using the cryptosystem, to choose the most appropriate implementation of the post-quantum key encapsulation mechanism. In the first part of the series of articles, the problem of choosing the optimal implementation of the post-quantum key encapsulation mechanism is presented as a multi-criteria choice problem. Decision-making methods that are best applicable to the problem under consideration have been determined. An algorithm for solving the problem has been developed. A web application has been designed that implements the functionality of a decision support system.
APA, Harvard, Vancouver, ISO, and other styles
45

PARK, Jong Hwan, and Dong Hoon LEE. "Security Analysis of a Multi-Receiver Identity-Based Key Encapsulation Mechanism." IEICE Transactions on Fundamentals of Electronics, Communications and Computer Sciences E92-A, no. 1 (2009): 329–31. http://dx.doi.org/10.1587/transfun.e92.a.329.

Full text
APA, Harvard, Vancouver, ISO, and other styles
46

Kiltz, Eike, and David Galindo. "Direct chosen-ciphertext secure identity-based key encapsulation without random oracles." Theoretical Computer Science 410, no. 47-49 (November 2009): 5093–111. http://dx.doi.org/10.1016/j.tcs.2009.08.007.

Full text
APA, Harvard, Vancouver, ISO, and other styles
47

Yang, Yang. "Efficient identity-based key encapsulation scheme with wildcards for email systems." International Journal of Communication Systems 27, no. 1 (September 30, 2013): 171–83. http://dx.doi.org/10.1002/dac.2672.

Full text
APA, Harvard, Vancouver, ISO, and other styles
48

Phoon, Jun-Hoe, Wai-Kong Lee, Denis Chee-Keong Wong, Wun-She Yap, and Bok-Min Goi. "Area–Time-Efficient Code-Based Postquantum Key Encapsulation Mechanism on FPGA." IEEE Transactions on Very Large Scale Integration (VLSI) Systems 28, no. 12 (December 2020): 2672–84. http://dx.doi.org/10.1109/tvlsi.2020.3025046.

Full text
APA, Harvard, Vancouver, ISO, and other styles
49

Wu, Jui-Di, Yuh-Min Tseng, Sen-Shan Huang, and Tung-Tso Tsai. "Leakage-Resilient Certificate-based Key Encapsulation Scheme Resistant to Continual Leakage." IEEE Open Journal of the Computer Society 1 (2020): 131–44. http://dx.doi.org/10.1109/ojcs.2020.3008961.

Full text
APA, Harvard, Vancouver, ISO, and other styles
50

Wei, Puwen, and Yuliang Zheng. "On the Construction of Public Key Encryption with Sender Recovery." International Journal of Foundations of Computer Science 26, no. 01 (January 2015): 1–31. http://dx.doi.org/10.1142/s012905411550001x.

Full text
Abstract:
This paper investigates public key encryption that has a desirable feature of allowing the sender of a ciphertext to recover the original plaintext from the ciphertext with-out relying on a recipient's private decryption key (PKE-SR). We propose two efficient methods for converting KEM/DEM (key encapsulation mechanisms/data encapsulation mechanisms) to PKE-SR. The first method, called pre-KEM seeding, can be applied to a large class of KEM/DEM constructions including those based on the discrete logarithm problem. Following the idea of pre-KEM seeding, we propose an efficient PKE-SR using DHIES, which has only one more additional element of length 160-bit in ciphertext than that of the original DHIES. Furthermore, we show that PKE-SR can be constructed from identity based encryptions using the method of pre-KEM seeding. The second method, called post-KEM converging, is more powerful and can be employed to convert any secure KEM/DEM into a secure PKE-SR. Post-KEM converging takes advantages of an interesting property, called collision accessibility, of sibling intractable hashing. For both methods, added costs in ciphertext length and computation are minimal, making them a particularly attractive “drop-in” replacement in applications where plaintexts need to be recovered efficiently by the sender alone. We further explore the problem of constructing PKE-SR without redundancy and show such a construction for one-bit encryptions.
APA, Harvard, Vancouver, ISO, and other styles
We offer discounts on all premium plans for authors whose works are included in thematic literature selections. Contact us to get a unique promo code!

To the bibliography