Academic literature on the topic 'Secret-key cryptography'
Create a spot-on reference in APA, MLA, Chicago, Harvard, and other styles
Consult the lists of relevant articles, books, theses, conference reports, and other scholarly sources on the topic 'Secret-key cryptography.'
Next to every source in the list of references, there is an 'Add to bibliography' button. Press on it, and we will generate automatically the bibliographic reference to the chosen work in the citation style you need: APA, MLA, Harvard, Chicago, Vancouver, etc.
You can also download the full text of the academic publication as pdf and read online its abstract whenever available in the metadata.
Journal articles on the topic "Secret-key cryptography"
Liu, Shuiyin, Yi Hong, and Emanuele Viterbo. "Unshared Secret Key Cryptography." IEEE Transactions on Wireless Communications 13, no. 12 (December 2014): 6670–83. http://dx.doi.org/10.1109/twc.2014.2364022.
Full textNAGY, NAYA, MARIUS NAGY, and SELIM G. AKL. "KEY DISTRIBUTION VERSUS KEY ENHANCEMENT IN QUANTUM CRYPTOGRAPHY." Parallel Processing Letters 20, no. 03 (September 2010): 239–50. http://dx.doi.org/10.1142/s0129626410000193.
Full textJoye, Marc, and Sung-Ming Yen. "ID-based secret-key cryptography." ACM SIGOPS Operating Systems Review 32, no. 4 (October 1998): 33–39. http://dx.doi.org/10.1145/302350.302359.
Full textKak, S. C. "Secret-hardware public-key cryptography." IEE Proceedings E Computers and Digital Techniques 133, no. 2 (1986): 94. http://dx.doi.org/10.1049/ip-e.1986.0010.
Full textMakeri, Yakubu Ajiji. "INTEGRATED CRYPTOGRAPHICAL ACCESS CONTROL OVER NETWORK PROJECT." Acta Informatica Malaysia 4, no. 1 (May 18, 2020): 19–21. http://dx.doi.org/10.26480/aim.01.2020.19.21.
Full textDubey, Praveer, and Ompal Yadav. "A Survey on Quantum cryptography versus classical Cryptography." International Journal of Current Engineering and Technology 10, no. 06 (October 31, 2021): 910–13. http://dx.doi.org/10.14741/ijcet/v.10.6.3.
Full textBachman, Dale J., Ezra A. Brown, and Anderson H. Norton. "Chocolate Key Cryptography." Mathematics Teacher 104, no. 2 (September 2010): 100–104. http://dx.doi.org/10.5951/mt.104.2.0100.
Full textBachman, Dale J., Ezra A. Brown, and Anderson H. Norton. "Chocolate Key Cryptography." Mathematics Teacher 104, no. 2 (September 2010): 100–104. http://dx.doi.org/10.5951/mt.104.2.0100.
Full textAnilkumar, Chunduru, Swathi Lenka, N. Neelima, and Sathishkumar V E. "A Secure Method of Communication Through BB84 Protocol in Quantum Key Distribution." Scalable Computing: Practice and Experience 25, no. 1 (January 4, 2024): 21–33. http://dx.doi.org/10.12694/scpe.v25i1.2152.
Full textDayo Alowolodu, Olufunso, Gabriel K Adelaja, Boniface K Alese, and Olufunke Catherine Olayemi. "Medical Image Security Using Quantum Cryptography." Issues in Informing Science and Information Technology 15 (2018): 057–67. http://dx.doi.org/10.28945/4008.
Full textDissertations / Theses on the topic "Secret-key cryptography"
Fokin, Dennis. "A secure multi-party scheme with certificateless cryptography for secret key extraction." Thesis, KTH, Skolan för elektroteknik och datavetenskap (EECS), 2018. http://urn.kb.se/resolve?urn=urn:nbn:se:kth:diva-231574.
Full textMånga system innehåller känslig data, exempelvis användaruppgifter som används för autentiseringsändamål. För stora system är en vanlig lösning att lagra data i en konfigurationsfil hos en betrodd tredje part. Det skulle emellertid innebära att den svagaste länken är om motståndare får tillgång till den betrodda parten. I teorin kan detta lösas genom att kryptera data men i praktiken flyttar det bara på problemet men löser det inte, eftersom någon typ av autentiseringsdata behövs för att dekryptera konfigurationsfilen. En mer flexibel lösning behövs som kräver mindre mänsklig interaktion samtidigt som det ger en högre grad av säkerhet. Denna avhandling föreslår ett komplett kryptografiskt system för att lösa detta problem i en typisk företagsmiljö med en ytterligare uppsättning implementationskrav genom att använda multipartsberäknande och Shamirs secret sharing protokoll. Dessutom kombinerar arbetet det nämnda systemet med ett certifikatfritt krypteringsbaserat protokoll kombinerat med multipartsberäkningar, eftersom certifikat oftast innebär en tidskrävande process. Systemet har utvärderats med avseende på säkerhet och effektivitet med slutsatsen att det ser lovande ut. När det gäller prestanda kommer huvuddelen av omkostnaden från den certifikatfria kryptografin, en begränsning för det specifika scenariot som kanske inte är närvarande i allmänhet. Arbetet ger också motiv för att vidareutveckla Java-bibliotek för kryptografi, speciellt för multipartsberäknande protokoll och certifikatlös kryptering.
Quist, Britton T. "Improved Channel Probing for Secret Key Generation with Multiple Antenna Systems." BYU ScholarsArchive, 2013. https://scholarsarchive.byu.edu/etd/3554.
Full textChen, Chan. "Secret Key Establishment Using Wireless Channels as Common Randomness in Time-Variant MIMO Systems." Diss., CLICK HERE for online access, 2010. http://contentdm.lib.byu.edu/ETD/image/etd3532.pdf.
Full textOlsson, Fredrik. "A Lab System for Secret Sharing." Thesis, Linköping University, Department of Electrical Engineering, 2004. http://urn.kb.se/resolve?urn=urn:nbn:se:liu:diva-2385.
Full textFinnegan Lab System is a graphical computer program for learning how secret sharing works. With its focus on the algorithms and the data streams, the user does not have to consider machine-specific low-level details. It is highly modularised and is not restricted to secret sharing, but can easily be extended with new functions, such as building blocks for Feistel networks or signal processing.
This thesis describes what secret sharing is, the development of a new lab system designed for secret sharing and how it can be used.
Tu, Zhiqi. "Enhancements of the Non-linear Knapsack Cryptosystem." Thesis, University of Canterbury. Computer Science and Software Engineering, 2006. http://hdl.handle.net/10092/1080.
Full textValkaitis, Mindaugas. "Efektyvios šifravimo bei skaitmeninio parašo sistemos." Master's thesis, Lithuanian Academic Libraries Network (LABT), 2014. http://vddb.library.lt/obj/LT-eLABa-0001:E.02~2012~D_20140704_171717-30545.
Full textThis submission called “Efficient encryption and digital signature schemes” consists of three parts. I. In Part I theoretical analysis of popular public key cryptosystems RSA (Rivest, Shamir, Adleman) with security based on the large integer factorization problem and ElGamal with security based on the discrete logarithm problem, along with new cryptographic primitive termed as "signcryption" proposed by Y. Zheng which simultaneously fulfills both the functions of digital signature and public key encryption in a logically single step, and with a cost significantly smaller than that required by "signature followed by encryption" using popular public key cryptosystem composition is done. For the completeness of analysis description of supplemental algorithms and functions such as AES block cipher, SHA hash functions, HMAC keyed hash function is present. II. In Part II the results of the practical implementation done in Python programming language are analyzed. Effectiveness is described by two factors: 1. Total computation time of signing – encryption – decryption – verification operations; 2. Communication overhead – signed and encrypted message length increase compared to the original plaintext. III. In Part III two effective Signcryption implementation algorithms are proposed: secret sharing without threshold and (k, n) threshold schemes. Results of analysis prove Signcryption being secure and extremely effective signature and encryption cryptosystem. It has very low... [to full text]
Wen, Wen. "Energy Efficient Secure Key Management Schemes for WSNs and IoT." Thesis, Université d'Ottawa / University of Ottawa, 2016. http://hdl.handle.net/10393/35257.
Full textFrixons, Paul. "Cryptographie à clé secrète et attaquant quantique dans le monde des télécommunications." Electronic Thesis or Diss., Sorbonne université, 2022. http://www.theses.fr/2022SORUS339.
Full textFor modern cryptography, the security of a system is defined as the sum of the resources required to break it. With the advent of efficient quantum computers and the new algorithmic possibilities that this opens, this amount of resource is destined to change.In this thesis, we take a step towards a better understanding of this quantum threat. After an introduction to quantum computation and cryptography, we show quantum attacks against the Legendre PRF in the setting without superposition queries and reduced quantum memory. Afterwards, we present a general way to transpose boomerang attacks into quantum attacks as well as some applications. We continue on a doubling method for block ciphers inspired by the Encrypt-Mix-Encrypt scheme and prove its security. We end by building a quantum version of the 3G/4G/5G UMTS-AKA authentication protocol before showing the security as well as the underlying primitives Milenage and TUAK
Azfar, Abdullah. "Multiple Escrow Agents in VoIP." Thesis, Norwegian University of Science and Technology, Department of Telematics, 2010. http://urn.kb.se/resolve?urn=urn:nbn:no:ntnu:diva-10895.
Full textRAMMOHAN, SRIVIDHYA. "REDUCED COMPLEMENTARY DYNAMIC AND DIFFERENTIAL CMOS LOGIC: A DESIGN METHODOLOGY FOR DPA RESISTANT CRYPTOGRAPHIC CIRCUITS." University of Cincinnati / OhioLINK, 2007. http://rave.ohiolink.edu/etdc/view?acc_num=ucin1179459225.
Full textBooks on the topic "Secret-key cryptography"
Warner, Penny. The secret of the skeleton key. New York: Egmont USA, 2011.
Find full textGalbreath, Nick. Cryptography for Internet and database applications: Developing secret and public key techniques with Java. Indianapolis, Ind: Wiley Pub., 2002.
Find full textCryptography for Internet and database applications: Developing secret and public key techniques with Java. Indianapolis, Ind: Wiley Pub., 2002.
Find full textSecret warriors: Key scientists, code breakers and propagandists of the Great War. London: Little, Brown, 2014.
Find full textNoiseless steganography: The key to covert communications. Boca Raton: Auerbach Publications, 2012.
Find full text1943-, Spector Ronald H., ed. Listening to the enemy: Key documents on the role of communications intelligence in the war with Japan. Wilmington, Del: Scholarly Resources Inc., 1988.
Find full textAssche, Gilles Van. Quantum Cryptography and Secret-Key Distillation. Cambridge University Press, 2006.
Find full textAssche, Gilles Van. Quantum Cryptography and Secret-Key Distillation. Cambridge University Press, 2010.
Find full textAssche, Gilles Van. Quantum Cryptography and Secret-Key Distillation. University of Cambridge ESOL Examinations, 2012.
Find full textAssche, Gilles Van. Quantum Cryptography and Secret-Key Distillation. Cambridge University Press, 2012.
Find full textBook chapters on the topic "Secret-key cryptography"
Buchanan, William J. "Secret Key Encryption." In Cryptography, 49–85. New York: River Publishers, 2022. http://dx.doi.org/10.1201/9781003337751-3.
Full textYan, Song Y. "Secret-Key Cryptography." In Cybercryptography: Applicable Cryptography for Cyberspace Security, 173–216. Cham: Springer International Publishing, 2018. http://dx.doi.org/10.1007/978-3-319-72536-9_4.
Full textHoepman, Jaap-Henk. "Secret Key Authentication with Software-Only Verification." In Financial Cryptography, 313–26. Berlin, Heidelberg: Springer Berlin Heidelberg, 2001. http://dx.doi.org/10.1007/3-540-45472-1_21.
Full textTilburg, Johan. "Secret-key exchange with authentication." In Computer Security and Industrial Cryptography, 71–86. Berlin, Heidelberg: Springer Berlin Heidelberg, 1993. http://dx.doi.org/10.1007/3-540-57341-0_56.
Full textFafoutis, Xenofon, and Letizia Marchegiani. "Secret Key Generation in Sensor Networks." In Encyclopedia of Cryptography, Security and Privacy, 1–4. Berlin, Heidelberg: Springer Berlin Heidelberg, 2022. http://dx.doi.org/10.1007/978-3-642-27739-9_1796-1.
Full textJost, Daniel, Ueli Maurer, and João L. Ribeiro. "Information-Theoretic Secret-Key Agreement: The Asymptotically Tight Relation Between the Secret-Key Rate and the Channel Quality Ratio." In Theory of Cryptography, 345–69. Cham: Springer International Publishing, 2018. http://dx.doi.org/10.1007/978-3-030-03807-6_13.
Full textJarecki, Stanisław, and Xiaomin Liu. "Unlinkable Secret Handshakes and Key-Private Group Key Management Schemes." In Applied Cryptography and Network Security, 270–87. Berlin, Heidelberg: Springer Berlin Heidelberg, 2007. http://dx.doi.org/10.1007/978-3-540-72738-5_18.
Full textCook, Debra L., John Ioannidis, Angelos D. Keromytis, and Jake Luck. "CryptoGraphics: Secret Key Cryptography Using Graphics Cards." In Lecture Notes in Computer Science, 334–50. Berlin, Heidelberg: Springer Berlin Heidelberg, 2005. http://dx.doi.org/10.1007/978-3-540-30574-3_23.
Full textBitansky, Nir, Ryo Nishimaki, Alain Passelègue, and Daniel Wichs. "From Cryptomania to Obfustopia Through Secret-Key Functional Encryption." In Theory of Cryptography, 391–418. Berlin, Heidelberg: Springer Berlin Heidelberg, 2016. http://dx.doi.org/10.1007/978-3-662-53644-5_15.
Full textMaurer, Ueli M. "The Strong Secret Key Rate of Discrete Random Triples." In Communications and Cryptography, 271–85. Boston, MA: Springer US, 1994. http://dx.doi.org/10.1007/978-1-4615-2694-0_27.
Full textConference papers on the topic "Secret-key cryptography"
"MOBILE SECRET KEY DISTRIBUTION WITH NETWORK CODING." In International Conference on Security and Cryptography. SciTePress - Science and and Technology Publications, 2007. http://dx.doi.org/10.5220/0002126801710174.
Full text"CERTIFIED PSEUDONYMS COLLIGATED WITH MASTER SECRET KEY." In International Conference on Security and Cryptography. SciTePress - Science and and Technology Publications, 2009. http://dx.doi.org/10.5220/0002226501900197.
Full textDey, Jayashree, and Ratna Dutta. "Code-based Key Encapsulation Mechanism Preserving Short Ciphertext and Secret Key." In 19th International Conference on Security and Cryptography. SCITEPRESS - Science and Technology Publications, 2022. http://dx.doi.org/10.5220/0011273900003283.
Full text"A Novel Fuzzy Vault Scheme for Secret Key Exchange." In International Conference on Security and Cryptography. SciTePress - Science and and Technology Publications, 2012. http://dx.doi.org/10.5220/0004125404260429.
Full textGazi, Peter, and Stefano Tessaro. "Secret-key cryptography from ideal primitives: A systematic overview." In 2015 IEEE Information Theory Workshop (ITW). IEEE, 2015. http://dx.doi.org/10.1109/itw.2015.7133163.
Full textThiruppathy Kesavan, V., and S. Radhakrishnan. "Secret Key Cryptography based Security Approach for Wireless Sensor Networks." In 2012 International Conference on Recent Advances in Computing and Software Systems (RACSS). IEEE, 2012. http://dx.doi.org/10.1109/racss.2012.6212721.
Full textAllam, Ahmed M., Hazem M. Abbas, and M. Watheq El-Kharashi. "Authenticated key exchange protocol using neural cryptography with secret boundaries." In 2013 International Joint Conference on Neural Networks (IJCNN 2013 - Dallas). IEEE, 2013. http://dx.doi.org/10.1109/ijcnn.2013.6707125.
Full textGriotti, Mattia, Filippo Gandino, and Maurizio Rebaudengo. "Mixed public and secret-key cryptography for wireless sensor networks." In 2017 Tenth International Conference on Mobile Computing and Ubiquitous Network (ICMU). IEEE, 2017. http://dx.doi.org/10.23919/icmu.2017.8330094.
Full textGibson, F., A. Hening, M. Bourennane, P. Jonsson, T. Tsegaye, E. Sundberg, and A. Karlsson. "Investigations on Long Wavelength Quantum Cryptography Systems." In The European Conference on Lasers and Electro-Optics. Washington, D.C.: Optica Publishing Group, 1998. http://dx.doi.org/10.1364/cleo_europe.1998.cthh104.
Full textLiu, Shuiyin, Yi Hong, and Emanuele Viterbo. "Unshared secret key cryptography: Achieving Shannon's ideal secrecy and perfect secrecy." In 2014 IEEE Information Theory Workshop (ITW). IEEE, 2014. http://dx.doi.org/10.1109/itw.2014.6970909.
Full text