Literatura académica sobre el tema "Encryption techniques"

Crea una cita precisa en los estilos APA, MLA, Chicago, Harvard y otros

Elija tipo de fuente:

Consulte las listas temáticas de artículos, libros, tesis, actas de conferencias y otras fuentes académicas sobre el tema "Encryption techniques".

Junto a cada fuente en la lista de referencias hay un botón "Agregar a la bibliografía". Pulsa este botón, y generaremos automáticamente la referencia bibliográfica para la obra elegida en el estilo de cita que necesites: APA, MLA, Harvard, Vancouver, Chicago, etc.

También puede descargar el texto completo de la publicación académica en formato pdf y leer en línea su resumen siempre que esté disponible en los metadatos.

Artículos de revistas sobre el tema "Encryption techniques"

1

Et. al., Jaichandran R,. "A Hybrid Encryption Model with Attribute Based Encryption and Advanced Encryption Standard Techniques". Turkish Journal of Computer and Mathematics Education (TURCOMAT) 12, n.º 2 (11 de abril de 2021): 334–36. http://dx.doi.org/10.17762/turcomat.v12i2.720.

Texto completo
Resumen
The emergence of cloud computing has completely changed the information technology sector, storage of information’s and access control. The main challenge in the migration of enterprises is the security to gain data owners confidence. In existing approach, many digital signatures based methodologies are used. In the existing approach, encryption time, security, encryption complexity are the parameters which need more focus. To overcome the existing issue, in this paper we proposed an hybrid architecture invoking attribute based encryption (ABE) for encrypting the key and advanced encryption standard (AES) for file encryption. Thus the proposed methodology provides security, confidentiality and optimizing storage and encryption cost
Los estilos APA, Harvard, Vancouver, ISO, etc.
2

Ramanathan, Thirumalaimuthu, Md Jakir Hossen, Md Shohel Sayeed y Joseph Emerson Raja. "Survey on computational intelligence based image encryption techniques". Indonesian Journal of Electrical Engineering and Computer Science 19, n.º 3 (1 de septiembre de 2020): 1428. http://dx.doi.org/10.11591/ijeecs.v19.i3.pp1428-1435.

Texto completo
Resumen
Image encryption is an important area in visual cryptography that helps in protecting images when shared through internet. There is lot of cryptography algorithms applied for many years in encrypting images. In the recent years, artificial intelligence techniques are combined with cryptography algorithms to support image encryption. Some of the benefits that artificial intelligence techniques can provide are prediction of possible attacks on cryptosystem using machine learning algorithms, generation of cryptographic keys using optimization algorithms, etc. Computational intelligence algorithms are popular in enhancing security for image encryption. The main computational intelligence algorithms used in image encryption are neural network, fuzzy logic and genetic algorithm. In this paper, a review is done on computational intelligence-based image encryption methods that have been proposed in the recent years and the comparison is made on those methods based on their performance on image encryption.
Los estilos APA, Harvard, Vancouver, ISO, etc.
3

Parenreng‬, Jumadi Mabe, Sahraeni Maulida Mustari y Abdul Wahid. "E-mail Security System Using El-Gamal Hybrid Algorithm and AES (Advanced Encryption Standard) Algorithm". Internet of Things and Artificial Intelligence Journal 2, n.º 1 (16 de febrero de 2022): 1–9. http://dx.doi.org/10.31763/iota.v2i1.510.

Texto completo
Resumen
E-mail is a medium of long-distance communication via the internet, which is currently often used for message exchange needs. But the use of e-mail has security problems, especially regarding data leakage when sending messages via e-mail. One of the efforts to improve the security of data and information is the application of cryptographic techniques and methods, namely end-to-end encryption. Cryptography is the science of reducing the risk of security threats by encrypting and decrypting data and information. In the implementation of the e-mail system, at least 2 (two) suitable encryption techniques are needed, namely symmetric encryption techniques to encrypt messages and data to be sent via e-mail effectively and efficiently, and asymmetric encryption techniques used to distribute keys used by symmetric encryption. Therefore, in this study, we use the El-Gamal encryption model to distribute the symmetric key, and the AES encryption model is a fairly secure algorithm to protect message data or confidential information.
Los estilos APA, Harvard, Vancouver, ISO, etc.
4

Sharma, Ramandeep, Richa Sharma y Harmanjit Singh. "Classical Encryption Techniques". INTERNATIONAL JOURNAL OF COMPUTERS & TECHNOLOGY 3, n.º 1 (1 de agosto de 2012): 84–90. http://dx.doi.org/10.24297/ijct.v3i1b.2745.

Texto completo
Resumen
This paper reviews some of the classical encryption and modern techniques which are widely used to solve the problem in open networked systems, where information is being received and misused by adversaries by means of facilitating attacks at various levels in the communication. In this paper the proposition of building the basics of classical encryption and modern techniques and the comparison has been done between each of them.
Los estilos APA, Harvard, Vancouver, ISO, etc.
5

Yeow, Sin-Qian y Kok-Why Ng. "Neural Network Based Data Encryption: A Comparison Study among DES, AES, and HE Techniques". JOIV : International Journal on Informatics Visualization 7, n.º 3-2 (30 de noviembre de 2023): 2086. http://dx.doi.org/10.30630/joiv.7.3-2.2336.

Texto completo
Resumen
With the improvement of technology and the continuous expansion and deepening of neural network technology, its application in computer network security plays an important role. However, the development of neural networks is accompanied by new threats and challenges. This paper proposes to encrypt the weight data using encryption algorithms and embed image encryption algorithms to improve protected data security further. The purpose is to address the feasibility and effectiveness of using modern encryption algorithms for data encryption in machine learning in response to data privacy breaches. The approach consists of training a neural network to simulate a model of machine learning and then encrypting it using Data Encryption Standard (DES), Advanced Encryption Standard (AES), and Homomorphic Encryption (HE) techniques, respectively. Its performance is evaluated based on the encryption/decryption accuracy and computational efficiency. The results indicate that combining DES with Blowfish offers moderate encryption and decryption speeds but is less secure than AES and HE. AES provides a practical solution, balancing security and performance, offering a relatively swift encryption and decryption process while maintaining high security. However, Fernet and HE present a viable alternative if data privacy is a top priority. Encryption and decryption times increase with file size and require sufficient computational resources. Future research should explore image encryption techniques to balance security and accurate image retrieval during decryption. Advanced privacy-preserving approaches, such as differential privacy and secure multi-party computation, may enhance security and confidentiality in digital encryption and decryption processes.
Los estilos APA, Harvard, Vancouver, ISO, etc.
6

Li, Bingcheng, Dingkang Li y Mingyuan Zhu. "Application analysis of data encryption technology". Applied and Computational Engineering 50, n.º 1 (25 de marzo de 2024): 199–205. http://dx.doi.org/10.54254/2755-2721/50/20241502.

Texto completo
Resumen
Data encryption technology is a key method to secure sensitive data. The privacy and confidentiality of data is protected by encrypting the data, i.e., transforming the original data into a form that cannot be understood without authorization. However, the security of traditional encryption algorithms is gradually challenged with the increase in computing power. Therefore, studying how to apply more advanced encryption techniques has become a current research hotspot. This study aims to analyze the application of data encryption techniques and explore the advantages and applicability of emerging encryption algorithms. This paper presents a variety of methods for preventing users' privacy breaches, with a primary focus on the principles of homomorphic encryption and how data can be accessed by users without decryption. Additionally, the working principles of secure multiparty computation are discussed, allowing multiple users to perform calculations on shared data while preserving data privacy. Furthermore, the paper explores data encryption techniques that employ specific algorithms to convert plaintext into ciphertext, ensuring both data consistency and privacy. Finally, a summary and future prospects are provided.
Los estilos APA, Harvard, Vancouver, ISO, etc.
7

Thabit, Zainab Hasan, Sadiq A. Mehdi y Bashar M. Nema. "Enhancing Color Image Security: Encryption with Dynamic Chaotic Three-Dimensional System and Robust Security Analysis". Al-Mustansiriyah Journal of Science 34, n.º 4 (30 de diciembre de 2023): 87–95. http://dx.doi.org/10.23851/mjs.v34i4.1411.

Texto completo
Resumen
The rapid tech growth and widespread internet usage caused a surge in sharing multimedia (text, images, videos, audio) across public networks. Protecting this data is vital, demanding encryption to prevent unauthorized access. Image encryption distorts images for security. This paper highlights encryption's vital role in safeguarding multimedia, especially amid rising internet use and media exchange. It introduces a novel solution: a chaotic three-dimensional system for color image encryption. The study scrutinizes system traits using math software. It employs a new chaotic system to generate a crucial key sequence for pixel scrambling. Utilizing stream cipher encryption enhances security. Extensive security analysis tests its resilience against attacks like histogram and correlation techniques. Results are promising: a fairly uniform histogram, minimal correlation among pixels nearing zero, and entropy close to the ideal. Metrics like NPCR and UACI almost match ideal values, ensuring high security. Experiments confirm its effectiveness in encrypting diverse color images. The approach guarantees a uniform histogram, minimal pixel correlation nearing zero, entropy near the ideal value (8), and NPCR/UACI values close to ideals (99.61191% and 33.41068% respectively).
Los estilos APA, Harvard, Vancouver, ISO, etc.
8

Yang, Ming, Monica Trifas, Guillermo Francia III y Lei Chen. "Cryptographic and Steganographic Approaches to Ensure Multimedia Information Security and Privacy". International Journal of Information Security and Privacy 3, n.º 3 (julio de 2009): 37–54. http://dx.doi.org/10.4018/jisp.2009100703.

Texto completo
Resumen
Information security and privacy have traditionally been ensured with data encryption techniques. Generic data encryption standards, such as DES, RSA, AES, are not very efficient in the encryption of multimedia contents due to the large volume. In order to address this issue, different image/video encryption methodologies have been developed. These methodologies encrypt only the key parameters of image/video data instead of encrypting it as a bitstream. Joint compression-encryption is a very promising direction for image/video encryption. Nowadays, researchers start to utilize information hiding techniques to enhance the security level of data encryption methodologies. Information hiding conceals not only the content of the secret message, but also its very existence. In terms of the amount of data to be embedded, information hiding methodologies can be classified into low bitrate and high bitrate algorithms. In terms of the domain for embedding, they can be classified into spatial domain and transform domain algorithms. Different categories of information hiding methodologies, as well as data embedding and watermarking strategies for digital video contents, will be reviewed. A joint cryptograph-steganography methodology, which combines both encryption and information hiding techniques to ensure patient information security and privacy in medical images, is also presented.
Los estilos APA, Harvard, Vancouver, ISO, etc.
9

Alslman, Yasmeen, Eman Alnagi, Ashraf Ahmad, Yousef AbuHour, Remah Younisse y Qasem Abu Al-haija. "Hybrid Encryption Scheme for Medical Imaging Using AutoEncoder and Advanced Encryption Standard". Electronics 11, n.º 23 (30 de noviembre de 2022): 3967. http://dx.doi.org/10.3390/electronics11233967.

Texto completo
Resumen
Recently, medical image encryption has gained special attention due to the nature and sensitivity of medical data and the lack of effective image encryption using innovative encryption techniques. Several encryption schemes have been recommended and developed in an attempt to improve medical image encryption. The majority of these studies rely on conventional encryption techniques. However, such improvements have come with increased computational complexity and slower processing for encryption and decryption processes. Alternatively, the engagement of intelligent models such as deep learning along with encryption schemes exhibited more effective outcomes, especially when used with digital images. This paper aims to reduce and change the transferred data between interested parties and overcome the problem of building negative conclusions from encrypted medical images. In order to do so, the target was to transfer from the domain of encrypting an image to encrypting features of an image, which are extracted as float number values. Therefore, we propose a deep learning-based image encryption scheme using the autoencoder (AE) technique and the advanced encryption standard (AES). Specifically, the proposed encryption scheme is supposed to encrypt the digest of the medical image prepared by the encoder from the autoencoder model on the encryption side. On the decryption side, the analogous decoder from the auto-decoder is used after decrypting the carried data. The autoencoder was used to enhance the quality of corrupted medical images with different types of noise. In addition, we investigated the scores of structure similarity (SSIM) and mean square error (MSE) for the proposed model by applying four different types of noise: salt and pepper, speckle, Poisson, and Gaussian. It has been noticed that for all types of noise added, the decoder reduced this noise in the resulting images. Finally, the performance evaluation demonstrated that our proposed system improved the encryption/decryption overhead by 50–75% over other existing models.
Los estilos APA, Harvard, Vancouver, ISO, etc.
10

Mohammed, Zahraa A., Hadeel Qasem Gheni, Zahraa Jabbar Hussein y Ali Kadhum M. Al-Qurabat. "Advancing Cloud Image Security via AES Algorithm Enhancement Techniques". Engineering, Technology & Applied Science Research 14, n.º 1 (8 de febrero de 2024): 12694–701. http://dx.doi.org/10.48084/etasr.6601.

Texto completo
Resumen
Communication system and internet dominance in our society, has made image security a matter of paramount concern. Cryptography involves encrypting data to protect information exchange between senders and receivers, establishing a foundation for secure communication. The Advanced Encryption Standard (AES) is an exceptional algorithm that plays a pivotal role in this area because of its ability to consistently transform plain data into cipher data using the same encryption key. This algorithm engages intricate encryption techniques, harnessing a variety of algorithms and transformations to ensure robust data security. This study introduces an image encryption technique to comprehensively address security requirements. The proposed method uses the AES algorithm to provide high reliability and unparalleled safety, effectively protecting precious images against any form of malicious attack. The sender's image is intelligently fragmented into multiple pieces to maximize data confidentiality, employing a sophisticated algorithm. Upon decryption by the intended recipient, these fragments seamlessly merge to reconstruct the original image. The suggested technique allows users to securely store their data in the cloud, mitigating concerns related to potential data leakage, damage, or corruption. Thus, by integrating a cloud-based storage system, and utilizing digital signatures through OpenSSL, this method guarantees airtight security and reliability for sensitive data.
Los estilos APA, Harvard, Vancouver, ISO, etc.

Tesis sobre el tema "Encryption techniques"

1

Wang, Yongsheng. "Advanced video encryption techniques". Thesis, Queen's University Belfast, 2013. http://ethos.bl.uk/OrderDetails.do?uin=uk.bl.ethos.602966.

Texto completo
Resumen
Protecting video streams while incurring minimal impact on the compression performance is very important for practical video distribution. Selective encryption is one of the most promising techniques that can offer the required security while maintaining format compliance after encryption with no or little impact on the compression performance. Also, selective encryption techniques can be employed in video surveillance systems to alleviate concerns over privacy invasion by applying the encryption to specific regions of interest. This thesis presents advanced selective encryption techniques for a range of video applications and new methods to effectively and efficiently protect privacy 111 video surveillance systems by applying selective encryption. Background knowledge on video encryption is introduced and previous work is reviewed. Two improved video encryption methods are first demonstrated: one randomly selects one of two equivalent zig-zag scan orders for video preview applications; the other is based on encrypting the sign bits of motion vectors to enhance the scrambling effect. Then, two recently proposed fast selective encryption methods for H.264/AVC are analyzed to show that they are not as efficient as only encrypting the sign bits of nonzero coefficients. A tunable selective encryption scheme for H.264/AVC is developed to provide a tunable scrambling effect by simply adjusting three parameters, so that for different scenarios the user can easily adjust the scrambling effect according to specific requirements. Finally, to more effectively protect privacy in video surveillance systems, it is proposed to el1crypt intra prediction modes within regions of interest in addition to encrypting sign bits of nonzero coefficients, as only encrypting sign bits produces a relatively weak scrambling effect. A re-encoding method is presented to remove the drift error in the non-privacy region caused by the encryption. A spiral binary mask mechanism is also proposed to more efficiently signal the position of the privacy region.
Los estilos APA, Harvard, Vancouver, ISO, etc.
2

Dutta, Saurabh. "Approach towards development of efficient encryption techniques". Thesis, University of North Bengal, 2004. http://hdl.handle.net/123456789/26.

Texto completo
Los estilos APA, Harvard, Vancouver, ISO, etc.
3

Kasarabada, Yasaswy V. "Efficient Logic Encryption Techniques for Sequential Circuits". University of Cincinnati / OhioLINK, 2021. http://rave.ohiolink.edu/etdc/view?acc_num=ucin1613752483402656.

Texto completo
Los estilos APA, Harvard, Vancouver, ISO, etc.
4

Talhah, Saad. "Advanced Encryption Techniques using New Mersenne Number Transforms". Thesis, University of Leeds, 2009. http://ethos.bl.uk/OrderDetails.do?uin=uk.bl.ethos.515408.

Texto completo
Los estilos APA, Harvard, Vancouver, ISO, etc.
5

Chen, Hang. "Optical Encryption Techniques for Color Image and Hyperspectral Data". Thesis, Université de Lorraine, 2017. http://www.theses.fr/2017LORR0374.

Texto completo
Resumen
La sécurité est un problème important dans la transmission et le stockage de l'image, tandis que le cryptage est un moyen d'assurer la sécurité qui est requise dans de nombreuses applications (télévision par câble, la communication d'images militaires, systèmes d'imagerie confidentielle, etc.). Toutefois, à l'instar du message texte, les données images présentent des caractéristiques spéciales telles que la haute capacité, la redondance et la haute corrélation entre les pixels, et nécessite souvent une transmission et des traitements temps réel pour certaines applications. Construire un système rapide et efficace de cryptographie d'images suscite un intérêt considérable. C'est dans ce contexte qu’ont été menés ces travaux thèse qui portent sur l’élaboration d’un corrélateur optique en termes de cryptage/décryptage des données pour son implémentation dans un montage optique innovant. L’objectif de ces travaux est de réaliser un système optique de chiffrement sur la base d'exploitation de transformation optique et de générateurs chaotiques. L'idée originale des travaux consiste à exploiter la non-linéarité des systèmes chaotiques comme clés de chiffrement pour les systèmes optiques de chiffrement d'images multispectrales. Dans ces travaux de thèse, nous avons proposés et évalués plusieurs chiffrements d'images à base d’un système hyperchaotique et de transformées optiques (gyrator, Fourier, Baker , Arnold et Gerchberg- Saxton) à partir d’un processus de cryptage reposant sur une décomposition composants RVB et un encodage dans un flux dimensionnel d’images couleurs. L'originalité des solutions de chiffrement adoptée reposent sur l'exploitation de signaux réellement aléatoires à travers la mise en œuvre de générateurs hyperchaotiques pour la génération de données aléatoires sous forme images comme base de matrices de clés de chiffrement. En effet, ces générateurs présentent des propriétés et des caractéristiques fondamentales en termes de cryptage car il présente une non-linéarité, une imprédictibilité et une extrême sensibilité aux conditions initiales les rendant très intéressantes pour le développement de clés de chiffrement par flot. L’algorithme mis en œuvre permet d'extraire en temps réel les caractéristiques de texture dans les différentes bandes spectrales d'images en vue d’évaluer et de détecter les teneurs potentielles en information et dont les transmissions doivent être sécurisée via une transmission optique
Optical information security is one of the most important research directions in information science and technology, especially in the field of copyright protection, confidential information transmission/storage and military remote sensing. Since double random phase encoding technology (DRPE) was proposed, optical image encryption technology has become the main topic of optical information security and it has been developed and studied deeply. Optical encryption techniques offer the possibility of high-speed parallel processing of two dimension image data and hiding information in many different dimensions. In this context, much significant research and investigation on optical image encryption have been presented based on DRPE or further optical operation, such as digital holography, Fresnel transform, gyrator transform. Simultaneously, the encrypted image has been extended from single gray image to double image, color image and multi-image. However, the hyperspectral image, as a significant element in military and commercial remote sensing, has not been deeply researched in optical encryption area until now. This work extends the optical encryption technology from color image to hyperspectral image. For better comprehension of hyperspectral image encryption, this work begins with the introduction and analysis of the characteristics of hyperspectral cube. Subsequently, several kinds of encryption schemes for color image, including symmetric and asymmetric cryptosystem, are presented individually. Furthermore, the optical encryption algorithms for hyperspectral cube are designed for securing both the spatial and spectral information simultaneously. Some numerical simulations are given to validate the performance of the proposed encryption schemes. The corresponding attack experiment results demonstrate the capability and robustness of the approaches designed in this work. The research in this dissertation provides reference for the further practicality of hyperspectral image encryption
Los estilos APA, Harvard, Vancouver, ISO, etc.
6

Jha, Pawan Kumar. "AN APPROACH TOWARDS DESIGN AND IMPLEMENTATION OF SYMMETRIC ENCRYPTION TECHNIQUES". Thesis, University of North Bengal, 2006. http://hdl.handle.net/123456789/11.

Texto completo
Los estilos APA, Harvard, Vancouver, ISO, etc.
7

Wong, Hon Wah. "Image watermarking and data hiding techniques /". View Abstract or Full-Text, 2003. http://library.ust.hk/cgi/db/thesis.pl?ELEC%202003%20WONGH.

Texto completo
Resumen
Thesis (Ph. D.)--Hong Kong University of Science and Technology, 2003.
Includes bibliographical references (leaves 163-178). Also available in electronic version. Access restricted to campus users.
Los estilos APA, Harvard, Vancouver, ISO, etc.
8

Brisbane, Gareth Charles Beattie. "On information hiding techniques for digital images". Access electronically, 2004. http://www.library.uow.edu.au/adt-NWU/public/adt-NWU20050221.122028/index.html.

Texto completo
Los estilos APA, Harvard, Vancouver, ISO, etc.
9

Guruswamy, Aarumugam Bhupathi Rajan. "Independent Domain of Symmetric Encryption using Least SignificantBit : Computer Vision, Steganography and Cryptography Techniques". Thesis, Högskolan Dalarna, Datateknik, 2011. http://urn.kb.se/resolve?urn=urn:nbn:se:du-10063.

Texto completo
Resumen
The rapid development of data transfer through internet made it easier to send the data accurate and faster to the destination. There are many transmission media to transfer the data to destination like e-mails; at the same time it is may be easier to modify and misuse the valuable information through hacking. So, in order to transfer the data securely to the destination without any modifications, there are many approaches like cryptography and steganography. This paper deals with the image steganography as well as with the different security issues, general overview of cryptography, steganography and digital watermarking approaches.  The problem of copyright violation of multimedia data has increased due to the enormous growth of computer networks that provides fast and error free transmission of any unauthorized duplicate and possibly manipulated copy of multimedia information. In order to be effective for copyright protection, digital watermark must be robust which are difficult to remove from the object in which they are embedded despite a variety of possible attacks. The message to be send safe and secure, we use watermarking. We use invisible watermarking to embed the message using LSB (Least Significant Bit) steganographic technique. The standard LSB technique embed the message in every pixel, but my contribution for this proposed watermarking, works with the hint for embedding the message only on the image edges alone. If the hacker knows that the system uses LSB technique also, it cannot decrypt correct message. To make my system robust and secure, we added cryptography algorithm as Vigenere square. Whereas the message is transmitted in cipher text and its added advantage to the proposed system. The standard Vigenere square algorithm works with either lower case or upper case. The proposed cryptography algorithm is Vigenere square with extension of numbers also. We can keep the crypto key with combination of characters and numbers. So by using these modifications and updating in this existing algorithm and combination of cryptography and steganography method we develop a secure and strong watermarking method. Performance of this watermarking scheme has been analyzed by evaluating the robustness of the algorithm with PSNR (Peak Signal to Noise Ratio) and MSE (Mean Square Error) against the quality of the image for large amount of data. While coming to see results of the proposed encryption, higher value of 89dB of PSNR with small value of MSE is 0.0017. Then it seems the proposed watermarking system is secure and robust for hiding secure information in any digital system, because this system collect the properties of both steganography and cryptography sciences.
Los estilos APA, Harvard, Vancouver, ISO, etc.
10

Zhao, Weiliang, University of Western Sydney, of Science Technology and Environment College y School of Computing and Information Technology. "Security techniques for electronic commerce applications". THESIS_CSTE_CIT_Zhao_W.xml, 2003. http://handle.uws.edu.au:8081/1959.7/127.

Texto completo
Resumen
Electronic commerce and the internet provide greater opportunities for companies and individual person to be involved in commercial activities; the involved parties may not know or trust each other or may even be mutually suspicious of each other. The issue of fairness becomes more critical and must be well addressed. The aim of this thesis is to investigate security solutions with fairness for on-line transactions. A fair trading protocol with credit payment is proposed. The proof of equivalence of discrete logarithm to discrete loglogarithm is employed as the main tool to construct the protocol. The scheme provides a unique link between payment and gambling outcome so that the winner can be ensured to get the payment. Since an optimal fair exchange method is used in gambling message exchange, the proposed system guarantees that no one can successfully cheat during a gambling process. Our system requires an off-line Trusted Third Party (TTP). If cheating occurs, the TTP can resolve the problem and make the gambling process fair. An efficient and secure poker scheme is proposed. It is based on multiple encryption and decryption of individual cards. The protocol satisfies all major security requirements of a real mental poker. It gets rid of the Card Salesman and guarantees minimal effect due to collusion. The protocol is secure and more efficient compared with other known protocols. The strategies of players can be kept confidential with the introduction of a Dealer. The protocol is suitable to be implemented in an on-line gambling card game. The implementation of the fair on-line gambling protocol has been demonstrated and all utility classes for the implementation have been defined.
Master of Science (Hons)
Los estilos APA, Harvard, Vancouver, ISO, etc.

Libros sobre el tema "Encryption techniques"

1

Held, Gilbert. Top secret data encryption techniques. Carmel, Ind: Sams Pub., 1993.

Buscar texto completo
Los estilos APA, Harvard, Vancouver, ISO, etc.
2

Lian, Shiguo. Multimedia content encryption: Techniques and applications. Boca Raton: Auerbach Publications, 2008.

Buscar texto completo
Los estilos APA, Harvard, Vancouver, ISO, etc.
3

Borivoje, Furht y Kirovski Darko, eds. Multimedia encryption and authentication techniques and applications. Boca Raton, Fla: Auerbach Publications, 2006.

Buscar texto completo
Los estilos APA, Harvard, Vancouver, ISO, etc.
4

Held, Gilbert. Learn encryption techniques with BASIC and C++. Plano, Tex: Wordware Pub., 1999.

Buscar texto completo
Los estilos APA, Harvard, Vancouver, ISO, etc.
5

Griffiths, James. Investigate, code and compare techniques used in implementing encryption technology. Oxford: Oxford Brookes University, 2003.

Buscar texto completo
Los estilos APA, Harvard, Vancouver, ISO, etc.
6

Swenson, Christopher. Modern cryptanalysis: Techniques for advanced code breaking. Indianapolis, IN: Wiley Pub., 2008.

Buscar texto completo
Los estilos APA, Harvard, Vancouver, ISO, etc.
7

S, Schmalz Mark, Society of Photo-optical Instrumentation Engineers. y Society for Industrial and Applied Mathematics., eds. Mathematics and applications of data/image coding, compression, and encryption III: 2 August 2000, San Diego, USA. Bellingham, Wash., USA: SPIE, 2000.

Buscar texto completo
Los estilos APA, Harvard, Vancouver, ISO, etc.
8

S, Schmalz Mark y Society of Photo-optical Instrumentation Engineers., eds. Mathematics of data/image coding, compression, and encryption VII, with applications: 4-5 August, 2004, Denver, Colorado, USA. Bellingham, Wash: SPIE, 2004.

Buscar texto completo
Los estilos APA, Harvard, Vancouver, ISO, etc.
9

Shih, Frank Y. Digital watermarking and steganography: Fundamentals and techniques. Boca Raton, Fl: Taylor & Francis, 2008.

Buscar texto completo
Los estilos APA, Harvard, Vancouver, ISO, etc.
10

Wold, Geoffrey H. Computer crime: Techniques, prevention. Rolling Meadows, Ill: Bankers Pub. Co., 1989.

Buscar texto completo
Los estilos APA, Harvard, Vancouver, ISO, etc.

Capítulos de libros sobre el tema "Encryption techniques"

1

Albrecht, Martin y Carlos Cid. "Algebraic Techniques in Differential Cryptanalysis". En Fast Software Encryption, 193–208. Berlin, Heidelberg: Springer Berlin Heidelberg, 2009. http://dx.doi.org/10.1007/978-3-642-03317-9_12.

Texto completo
Los estilos APA, Harvard, Vancouver, ISO, etc.
2

Gautam, Tanvi. "Identity—Based Encryption". En Emerging Security Algorithms and Techniques, editado por Aditya Thakkar y Nitish Pathak, 159–81. Boca Raton : Taylor & Francis, a CRC title, part of the Taylor &: Chapman and Hall/CRC, 2019. http://dx.doi.org/10.1201/9781351021708-10.

Texto completo
Los estilos APA, Harvard, Vancouver, ISO, etc.
3

Gautam, Tanvi, Aditya Thakkar y Nitish Pathak. "Attribute-Based Encryption". En Emerging Security Algorithms and Techniques, 183–95. Boca Raton : Taylor & Francis, a CRC title, part of the Taylor &: Chapman and Hall/CRC, 2019. http://dx.doi.org/10.1201/9781351021708-11.

Texto completo
Los estilos APA, Harvard, Vancouver, ISO, etc.
4

Gouget, Aline, Hervé Sibert, Côme Berbain, Nicolas Courtois, Blandine Debraize y Chris Mitchell. "Analysis of the Bit-Search Generator and Sequence Compression Techniques". En Fast Software Encryption, 196–214. Berlin, Heidelberg: Springer Berlin Heidelberg, 2005. http://dx.doi.org/10.1007/11502760_13.

Texto completo
Los estilos APA, Harvard, Vancouver, ISO, etc.
5

Thanki, Rohit M. "Audio Watermarking with Encryption". En Advanced Techniques for Audio Watermarking, 59–81. Cham: Springer International Publishing, 2019. http://dx.doi.org/10.1007/978-3-030-24186-5_5.

Texto completo
Los estilos APA, Harvard, Vancouver, ISO, etc.
6

Dinur, Itai, Orr Dunkelman, Nathan Keller y Adi Shamir. "Improved Linear Sieving Techniques with Applications to Step-Reduced LED-64". En Fast Software Encryption, 390–410. Berlin, Heidelberg: Springer Berlin Heidelberg, 2015. http://dx.doi.org/10.1007/978-3-662-46706-0_20.

Texto completo
Los estilos APA, Harvard, Vancouver, ISO, etc.
7

Lu, Rongxing. "Homomorphic Public Key Encryption Techniques". En Wireless Networks, 13–40. Cham: Springer International Publishing, 2016. http://dx.doi.org/10.1007/978-3-319-32899-7_2.

Texto completo
Los estilos APA, Harvard, Vancouver, ISO, etc.
8

Rajendiran, M., B. Syed Ibrahim, R. Pratheesh y C. Nelson Kennnedy Babu. "Multilanguage Based SMS Encryption Techniques". En Advances in Intelligent Systems and Computing, 455–60. New Delhi: Springer India, 2013. http://dx.doi.org/10.1007/978-81-322-0740-5_55.

Texto completo
Los estilos APA, Harvard, Vancouver, ISO, etc.
9

Mishra, Prasanna Raghaw, Indivar Gupta y Navneet Gaba. "Cryptanalysis of Multilanguage Encryption Techniques". En Mathematics and Computing 2013, 13–21. New Delhi: Springer India, 2014. http://dx.doi.org/10.1007/978-81-322-1952-1_2.

Texto completo
Los estilos APA, Harvard, Vancouver, ISO, etc.
10

Chen, Huaifeng y Xiaoyun Wang. "Improved Linear Hull Attack on Round-Reduced Simon with Dynamic Key-Guessing Techniques". En Fast Software Encryption, 428–49. Berlin, Heidelberg: Springer Berlin Heidelberg, 2016. http://dx.doi.org/10.1007/978-3-662-52993-5_22.

Texto completo
Los estilos APA, Harvard, Vancouver, ISO, etc.

Actas de conferencias sobre el tema "Encryption techniques"

1

Liu Nan, Wang Huifen y Fan Jing. "Time hopping encryption techniques". En IET 2nd International Conference on Wireless, Mobile and Multimedia Networks (ICWMMN 2008). IEE, 2008. http://dx.doi.org/10.1049/cp:20081040.

Texto completo
Los estilos APA, Harvard, Vancouver, ISO, etc.
2

Malladar, Rohit y Sanjeev Kunte. "Selective video encryption using Sattolo's encryption technique". En 2016 International Conference on Electrical, Electronics, Communication, Computer and Optimization Techniques (ICEECCOT). IEEE, 2016. http://dx.doi.org/10.1109/iceeccot.2016.7955228.

Texto completo
Los estilos APA, Harvard, Vancouver, ISO, etc.
3

Shafiq, Sobia, Sundas Hanif, Fasih Ur Rehman, Kamran Tariq y Adeel Nawaz. "Video Encryption Techniques: A Review". En 2019 International Conference on Digitization (ICD). IEEE, 2019. http://dx.doi.org/10.1109/icd47981.2019.9105707.

Texto completo
Los estilos APA, Harvard, Vancouver, ISO, etc.
4

Koganti, Venkata SreeKrishna, Lavanya K. Galla, Nagarjuna Nuthalapati y Anil Varma Kakarlapudi. "Authentication protocols using encryption techniques". En 2016 International Conference on Control, Instrumentation, Communication and Computational Technologies (ICCICCT). IEEE, 2016. http://dx.doi.org/10.1109/iccicct.2016.7987921.

Texto completo
Los estilos APA, Harvard, Vancouver, ISO, etc.
5

Shunmugan, S. y P. Arockia Jansi Rani. "Encryption-then-compression techniques: A survey". En 2016 International Conference on Control, Instrumentation, Communication and Computational Technologies (ICCICCT). IEEE, 2016. http://dx.doi.org/10.1109/iccicct.2016.7988037.

Texto completo
Los estilos APA, Harvard, Vancouver, ISO, etc.
6

Divanshu, Hitu Singla, Vikash Sharma, Bharti Sharma y Prateek Thakral. "A Quick Tour to Encryption Techniques". En 2018 2nd International Conference on Trends in Electronics and Informatics (ICOEI). IEEE, 2018. http://dx.doi.org/10.1109/icoei.2018.8553758.

Texto completo
Los estilos APA, Harvard, Vancouver, ISO, etc.
7

Singh, Kehar. "Optical encryption techniques for data security". En 19th Congress of the International Commission for Optics: Optics for the Quality of Life, editado por Giancarlo C. Righini y Anna Consortini. SPIE, 2003. http://dx.doi.org/10.1117/12.524636.

Texto completo
Los estilos APA, Harvard, Vancouver, ISO, etc.
8

Ogiela, Marek R. y Marcin Oczko. "Comparison of Selected Homomorphic Encryption Techniques". En 2018 IEEE 32nd International Conference on Advanced Information Networking and Applications (AINA). IEEE, 2018. http://dx.doi.org/10.1109/aina.2018.00159.

Texto completo
Los estilos APA, Harvard, Vancouver, ISO, etc.
9

Weir, M. "6.1 Encryption Techniques for Test Data". En ettc2022 - European Test and Telemetry Conference. AMA Service GmbH, Von-Münchhausen-Str. 49, 31515 Wunstorf, Germany, 2022. http://dx.doi.org/10.5162/ettc2022/6.1.

Texto completo
Los estilos APA, Harvard, Vancouver, ISO, etc.
10

Shyamala, N. y K. Anusudha. "Reversible Chaotic Encryption Techniques For Images". En 2017 Fourth International Conference on Signal Processing,Communication and Networking (ICSCN). IEEE, 2017. http://dx.doi.org/10.1109/icscn.2017.8085656.

Texto completo
Los estilos APA, Harvard, Vancouver, ISO, etc.

Informes sobre el tema "Encryption techniques"

1

Rannenberg, Kai, Sebastian Pape, Frédéric Tronnier y Sascha Löbner. Study on the Technical Evaluation of De-Identification Procedures for Personal Data in the Automotive Sector. Universitätsbibliothek Johann Christian Senckenberg, octubre de 2021. http://dx.doi.org/10.21248/gups.63413.

Texto completo
Resumen
The aim of this study was to identify and evaluate different de-identification techniques that may be used in several mobility-related use cases. To do so, four use cases have been defined in accordance with a project partner that focused on the legal aspects of this project, as well as with the VDA/FAT working group. Each use case aims to create different legal and technical issues with regards to the data and information that are to be gathered, used and transferred in the specific scenario. Use cases should therefore differ in the type and frequency of data that is gathered as well as the level of privacy and the speed of computation that is needed for the data. Upon identifying use cases, a systematic literature review has been performed to identify suitable de-identification techniques to provide data privacy. Additionally, external databases have been considered as data that is expected to be anonymous might be reidentified through the combination of existing data with such external data. For each case, requirements and possible attack scenarios were created to illustrate where exactly privacy-related issues could occur and how exactly such issues could impact data subjects, data processors or data controllers. Suitable de-identification techniques should be able to withstand these attack scenarios. Based on a series of additional criteria, de-identification techniques are then analyzed for each use case. Possible solutions are then discussed individually in chapters 6.1 - 6.2. It is evident that no one-size-fits-all approach to protect privacy in the mobility domain exists. While all techniques that are analyzed in detail in this report, e.g., homomorphic encryption, differential privacy, secure multiparty computation and federated learning, are able to successfully protect user privacy in certain instances, their overall effectiveness differs depending on the specifics of each use case.
Los estilos APA, Harvard, Vancouver, ISO, etc.
Ofrecemos descuentos en todos los planes premium para autores cuyas obras están incluidas en selecciones literarias temáticas. ¡Contáctenos para obtener un código promocional único!

Pasar a la bibliografía