Journal articles on the topic 'Standard Cryptosystems'
Create a spot-on reference in APA, MLA, Chicago, Harvard, and other styles
Consult the top 50 journal articles for your research on the topic 'Standard Cryptosystems.'
Next to every source in the list of references, there is an 'Add to bibliography' button. Press on it, and we will generate automatically the bibliographic reference to the chosen work in the citation style you need: APA, MLA, Harvard, Chicago, Vancouver, etc.
You can also download the full text of the academic publication as pdf and read online its abstract whenever available in the metadata.
Browse journal articles on a wide variety of disciplines and organise your bibliography correctly.
Arboleda, Edwin Romeroso, Carla Eunice R. Fenomeno, and Joshua Z. Jimenez. "KED-AES algorithm: combined key encryption decryption and advance encryption standard algorithm." International Journal of Advances in Applied Sciences 8, no. 1 (March 1, 2019): 44. http://dx.doi.org/10.11591/ijaas.v8.i1.pp44-53.
Full textMurillo-Escobar, Miguel Angel, Manuel Omar Meranza-Castillón, Rosa Martha López-Gutiérrez, and César Cruz-Hernández. "Suggested Integral Analysis for Chaos-Based Image Cryptosystems." Entropy 21, no. 8 (August 20, 2019): 815. http://dx.doi.org/10.3390/e21080815.
Full textA., Manikandan, and Anandan R. "Hybrid Facial Chaotic-based Graphical Encryption Technique for Cloud Environment." Webology 19, no. 1 (January 20, 2022): 3643–56. http://dx.doi.org/10.14704/web/v19i1/web19240.
Full textLabao, Alfonso, and Henry Adorna. "A CCA-PKE Secure-Cryptosystem Resilient to Randomness Reset and Secret-Key Leakage." Cryptography 6, no. 1 (January 4, 2022): 2. http://dx.doi.org/10.3390/cryptography6010002.
Full textZimmermann. "A Proposed Standard Format for RSA Cryptosystems." Computer 19, no. 9 (September 1986): 21–34. http://dx.doi.org/10.1109/mc.1986.1663326.
Full textK, Subhashini, Aarthi Lakshmi R, Arthi V, and Hemalatha G. "Image Encryption using Convolutional Neural Network." ITM Web of Conferences 56 (2023): 05005. http://dx.doi.org/10.1051/itmconf/20235605005.
Full textHemasri, S., Dr S. Kiran, Dr A. Ranichitra, and Dr A. Rajesh Kanna. "Improved Data Encryption Standard Algorithm using Zigzag Scan for Secured Data Transmission." International Journal of Innovative Technology and Exploring Engineering 12, no. 6 (May 30, 2023): 26–37. http://dx.doi.org/10.35940/ijitee.f9516.0512623.
Full textJenifa Sabeena, S., and S. Antelin Vijila. "Moulded RSA and DES (MRDES) Algorithm for Data Security." International Journal on Recent and Innovation Trends in Computing and Communication 11, no. 2 (March 10, 2023): 154–62. http://dx.doi.org/10.17762/ijritcc.v11i2.6140.
Full textSabeena, S. Jenifa, and S. Antelin Vijila. "Moulded RSA and DES (MRDES) Algorithm for Data Security." International Journal on Recent and Innovation Trends in Computing and Communication 10, no. 12 (December 31, 2022): 12–20. http://dx.doi.org/10.17762/ijritcc.v10i12.5836.
Full textSeptien-Hernandez, Jose-Antonio, Magali Arellano-Vazquez, Marco Antonio Contreras-Cruz, and Juan-Pablo Ramirez-Paredes. "A Comparative Study of Post-Quantum Cryptosystems for Internet-of-Things Applications." Sensors 22, no. 2 (January 9, 2022): 489. http://dx.doi.org/10.3390/s22020489.
Full textLu, Zhu, and Wang. "A Novel S-Box Design Algorithm Based on a New Compound Chaotic System." Entropy 21, no. 10 (October 14, 2019): 1004. http://dx.doi.org/10.3390/e21101004.
Full textShtewi, Abdulkarim, Bahaa Eldin Hasan, and Abd El Fatah Hegazy. "An Efficient Modified Advanced Encryption Standard (MAES) Adapted for Image Cryptosystems." International Conference on Electrical Engineering 7, no. 7 (May 1, 2010): 1–11. http://dx.doi.org/10.21608/iceeng.2010.33293.
Full textReiter, Isaac, and Eric Landquist. "Determining Biases in the Card-Chameleon Cryptosystem." Communications on Number Theory and Combinatorial Theory 2, no. 1 (2021): 1–22. http://dx.doi.org/10.70013/z2tn4xw8.
Full textAmigó, J. M., and J. Szczepański. "Approximations of Dynamical Systems and Their Applications to Cryptography." International Journal of Bifurcation and Chaos 13, no. 07 (July 2003): 1937–48. http://dx.doi.org/10.1142/s0218127403007771.
Full textDachman-Soled, Dana, Huijing Gong, Mukul Kulkarni, and Aria Shahverdi. "(In)Security of Ring-LWE Under Partial Key Exposure." Journal of Mathematical Cryptology 15, no. 1 (November 17, 2020): 72–86. http://dx.doi.org/10.1515/jmc-2020-0075.
Full textAlagic, Gorjan, Stacey Jeffery, Maris Ozols, and Alexander Poremba. "On Quantum Chosen-Ciphertext Attacks and Learning with Errors." Cryptography 4, no. 1 (March 21, 2020): 10. http://dx.doi.org/10.3390/cryptography4010010.
Full textEjaz, Aisha, Ijaz Ali Shoukat, Umer Iqbal, Abdul Rauf, and Afshan Kanwal. "A secure key dependent dynamic substitution method for symmetric cryptosystems." PeerJ Computer Science 7 (July 19, 2021): e587. http://dx.doi.org/10.7717/peerj-cs.587.
Full textMartsenyuk, V. P., A. S. Sverstyuk, I. Ye Andrushchak, and О. Yu Rechun. "Components and kay features of the analisis symmetric cryptocircuit." COMPUTER-INTEGRATED TECHNOLOGIES: EDUCATION, SCIENCE, PRODUCTION, no. 50 (March 31, 2023): 65–70. http://dx.doi.org/10.36910/6775-2524-0560-2023-50-09.
Full textHu, Zhenji, and Jiafeng Xie. "Novel Hybrid-Size Digit-Serial Systolic Multiplier over GF(2m)." Symmetry 10, no. 11 (October 24, 2018): 540. http://dx.doi.org/10.3390/sym10110540.
Full textChevardin, V., and I. Lavryk. "Cryptosystems based on isomorphic transformations of elliptic curve points." Communication, informatization and cybersecurity systems and technologies, no. 5 (June 1, 2024): 215–26. http://dx.doi.org/10.58254/viti.5.2024.19.215.
Full textM. Shafiq Surameery, Nigar. "Modified Advanced Encryption Standard for Boost Image Encryption." UHD Journal of Science and Technology 6, no. 1 (April 27, 2022): 52–59. http://dx.doi.org/10.21928/uhdjst.v6n1y2022.pp52-59.
Full textLee, Jihye, Whijin Kim, and Ji-Hoon Kim. "A Programmable Crypto-Processor for National Institute of Standards and Technology Post-Quantum Cryptography Standardization Based on the RISC-V Architecture." Sensors 23, no. 23 (November 25, 2023): 9408. http://dx.doi.org/10.3390/s23239408.
Full textNitaj, Abderrahmane, and Tajjeeddine Rachidi. "Applications of Neural Network-Based AI in Cryptography." Cryptography 7, no. 3 (August 11, 2023): 39. http://dx.doi.org/10.3390/cryptography7030039.
Full textAngelova, Vesela, and Yuri Borissov. "Plaintext Recovery in DES-like Cryptosystems Based on S-boxes with Embedded Parity Check." Serdica Journal of Computing 7, no. 3 (April 23, 2014): 257–70. http://dx.doi.org/10.55630/sjc.2013.7.257-270.
Full textABDULHAMID, Mohanad, and Nyagathu GICHUKI. "Comparative Study of Cryptographic Algorithms." International Journal of Information Security and Cybercrime 8, no. 1 (June 28, 2019): 13–22. http://dx.doi.org/10.19107/ijisc.2019.01.01.
Full textBabinkostova, Liljana, Ariana Chin, Aaron Kirtland, Vladyslav Nazarchuk, and Esther Plotnick. "The polynomial learning with errors problem and the smearing condition." Journal of Mathematical Cryptology 16, no. 1 (January 1, 2022): 215–32. http://dx.doi.org/10.1515/jmc-2020-0035.
Full textKrokosz, Tomasz, Jarogniew Rykowski, Małgorzata Zajęcka, Robert Brzoza-Woch, and Leszek Rutkowski. "Cryptographic Algorithms with Data Shorter than the Encryption Key, Based on LZW and Huffman Coding." Sensors 23, no. 17 (August 25, 2023): 7408. http://dx.doi.org/10.3390/s23177408.
Full textCultice, Tyler, and Himanshu Thapliyal. "PUF-Based Post-Quantum CAN-FD Framework for Vehicular Security." Information 13, no. 8 (August 9, 2022): 382. http://dx.doi.org/10.3390/info13080382.
Full textLuo, Hanguang, Guangjun Wen, and Jian Su. "An Efficient Hardware-Based Fault-Tolerant Method for SMS4." MATEC Web of Conferences 208 (2018): 02005. http://dx.doi.org/10.1051/matecconf/201820802005.
Full textChowdhary, Chiranji Lal, Pushpam Virenbhai Patel, Krupal Jaysukhbhai Kathrotia, Muhammad Attique, Kumaresan Perumal, and Muhammad Fazal Ijaz. "Analytical Study of Hybrid Techniques for Image Encryption and Decryption." Sensors 20, no. 18 (September 10, 2020): 5162. http://dx.doi.org/10.3390/s20185162.
Full textBessalov, Anatoliy V. "CALCULATION OF PARAMETERS OF CRYPTIC CRIVIAE EDWARDS OVER THE FIELDS OF CHARACTERISTICS 5 AND 7." Cybersecurity: Education, Science, Technique, no. 1 (2018): 94–104. http://dx.doi.org/10.28925/2663-4023.2018.1.94104.
Full textSafaryan, Olga, Larissa Cherckesova, Nikita Lyashenko, Pavel Razumov, Vladislav Chumakov, Boris Akishin, and Andrey Lobodenko. "Modern Hash Collision CyberAttacks and Methods of Their Detection and Neutralization." Journal of Physics: Conference Series 2131, no. 2 (December 1, 2021): 022099. http://dx.doi.org/10.1088/1742-6596/2131/2/022099.
Full textKulibaba, V. A. "Processes and methods for selecting system-wide parameters and analysis of resistance against third-party channel attacks for the key encapsulation mechanism DSTU 8961:2019." Radiotekhnika, no. 205 (July 2, 2021): 71–78. http://dx.doi.org/10.30837/rt.2021.2.205.06.
Full textSaravanan, P., and P. Kalpana. "Performance Analysis of Reversible Finite Field Arithmetic Architectures Over GF(p) and GF(2m) in Elliptic Curve Cryptography." Journal of Circuits, Systems and Computers 24, no. 08 (August 12, 2015): 1550122. http://dx.doi.org/10.1142/s0218126615501224.
Full textRabie, A., Kh El Shafie, A. Hammuoda, and M. Rohiem. "Data ecryption based on multi-order FrFT, and FPGA implementation of DES algorith." International Journal of Reconfigurable and Embedded Systems (IJRES) 9, no. 2 (July 1, 2020): 141. http://dx.doi.org/10.11591/ijres.v9.i2.pp141-152.
Full textAlkhatib, Mohammad, Talal Albalawi, and Fahman Saeed. "Blockchain-Based Quality Assurance System for Academic Programs." Applied Sciences 14, no. 11 (June 4, 2024): 4868. http://dx.doi.org/10.3390/app14114868.
Full textHafsa, Amal, Mohamed Gafsi, Jihene Malek, and Mohsen Machhout. "FPGA Implementation of Improved Security Approach for Medical Image Encryption and Decryption." Scientific Programming 2021 (February 4, 2021): 1–20. http://dx.doi.org/10.1155/2021/6610655.
Full textAllakany, Alaa, Abeer Saber, Samih M. Mostafa, Maazen Alsabaan, Mohamed I. Ibrahem, and Haitham Elwahsh. "Enhancing Security in ZigBee Wireless Sensor Networks: A New Approach and Mutual Authentication Scheme for D2D Communication." Sensors 23, no. 12 (June 19, 2023): 5703. http://dx.doi.org/10.3390/s23125703.
Full textKim, Yewon, and Yongjin Yeom. "Accelerated implementation for testing IID assumption of NIST SP 800-90B using GPU." PeerJ Computer Science 7 (March 8, 2021): e404. http://dx.doi.org/10.7717/peerj-cs.404.
Full textAlamer, Ahmed, Ben Soh, and David E. Brumbaugh. "MICKEY 2.0.85: A Secure and Lighter MICKEY 2.0 Cipher Variant with Improved Power Consumption for Smaller Devices in the IoT." Symmetry 12, no. 1 (December 22, 2019): 32. http://dx.doi.org/10.3390/sym12010032.
Full textJin, Sunghyun, Philip Johansson, HeeSeok Kim, and Seokhie Hong. "Enhancing Time-Frequency Analysis with Zero-Mean Preprocessing." Sensors 22, no. 7 (March 23, 2022): 2477. http://dx.doi.org/10.3390/s22072477.
Full textSoares, Rafael I., Ney L. V. Calazans, Victor Lomné, Amine Dehbaoui, Philippe Maurine, and Lionel Torres. "A GALS Pipeline DES Architecture to Increase Robustness against CPA and CEMA Attacks." Journal of Integrated Circuits and Systems 6, no. 1 (December 27, 2011): 25–34. http://dx.doi.org/10.29292/jics.v6i1.335.
Full textWang, Yaru, Haodong Jiang, and Zhi Ma. "Quantum Misuse Attack on Frodo." Entropy 24, no. 10 (October 4, 2022): 1418. http://dx.doi.org/10.3390/e24101418.
Full textLing, San, Khoa Nguyen, Huaxiong Wang, and Juanyang Zhang. "Server-Aided Revocable Predicate Encryption: Formalization and Lattice-Based Instantiation." Computer Journal 62, no. 12 (November 18, 2019): 1849–62. http://dx.doi.org/10.1093/comjnl/bxz079.
Full textDong, Siyue, Zhen Zhao, Baocang Wang, Wen Gao, and Shanshan Zhang. "SM9 Identity-Based Encryption with Designated-Position Fuzzy Equality Test." Electronics 13, no. 7 (March 28, 2024): 1256. http://dx.doi.org/10.3390/electronics13071256.
Full textHu, Xianghong, Xin Zheng, Shengshi Zhang, Weijun Li, Shuting Cai, and Xiaoming Xiong. "A High-Performance Elliptic Curve Cryptographic Processor of SM2 over GF(p)." Electronics 8, no. 4 (April 14, 2019): 431. http://dx.doi.org/10.3390/electronics8040431.
Full textZhou, Caixue. "A Certificate-Based Provable Data Possession Scheme in the Standard Model." Security and Communication Networks 2021 (September 2, 2021): 1–12. http://dx.doi.org/10.1155/2021/9974485.
Full textOkazaki, Hiroyuki, and Yasunari Shidama. "Formalization of the Data Encryption Standard." Formalized Mathematics 20, no. 2 (December 1, 2012): 125–46. http://dx.doi.org/10.2478/v10037-012-0016-y.
Full textMohamed, Heba G. "BioGamal Based Authentication Scheme for Cloud Assisted IoT Based WBAN." European Journal of Electrical Engineering and Computer Science 6, no. 3 (May 26, 2022): 11–18. http://dx.doi.org/10.24018/ejece.2022.6.3.437.
Full textMISHRA, D. C., R. K. SHARMA, MAYANK DAWAR, and M. HANMANDLU. "TWO LAYERS OF SECURITY FOR COLOR VIDEO BY MATRIX AFFINE CIPHER WITH TWO-DIMENSIONAL DISCRETE WAVELET TRANSFORM." Fractals 23, no. 04 (December 2015): 1550037. http://dx.doi.org/10.1142/s0218348x15500371.
Full text