Articles de revues sur le sujet « CRYPTOGRAPHI »

Pour voir les autres types de publications sur ce sujet consultez le lien suivant : CRYPTOGRAPHI.

Créez une référence correcte selon les styles APA, MLA, Chicago, Harvard et plusieurs autres

Choisissez une source :

Consultez les 50 meilleurs articles de revues pour votre recherche sur le sujet « CRYPTOGRAPHI ».

À côté de chaque source dans la liste de références il y a un bouton « Ajouter à la bibliographie ». Cliquez sur ce bouton, et nous générerons automatiquement la référence bibliographique pour la source choisie selon votre style de citation préféré : APA, MLA, Harvard, Vancouver, Chicago, etc.

Vous pouvez aussi télécharger le texte intégral de la publication scolaire au format pdf et consulter son résumé en ligne lorsque ces informations sont inclues dans les métadonnées.

Parcourez les articles de revues sur diverses disciplines et organisez correctement votre bibliographie.

1

WANG, XINGYUAN, MING LIU et NINI GU. « TWO NEW CHAOTIC CRYPTOGRAPHIES BASED ON DIFFERENT ATTRACTOR-PARTITION ALGORITHMS ». International Journal of Modern Physics B 21, no 27 (30 octobre 2007) : 4739–50. http://dx.doi.org/10.1142/s0217979207038071.

Texte intégral
Résumé :
The paper analyses the limitation of Baptista cryptography in partitioning an attractor, and proposes two new attractor-partition methods: uniform-partition algorithm and dynamic-partition algorithm. They are different from the equal-interval-partition algorithm in Baptista cryptography, but dividing the attractor according to the attractor's natural invariant density and plaintext density, respectively. The comparative experiment indicates: the two new methods improve the unbalanced cryptograph distribution and cryptograph length in Baptista cryptography, they are also able to reduce the iteration time in chaotic systems effectively, which has improved decryption time and cryptographies' security.
Styles APA, Harvard, Vancouver, ISO, etc.
2

Yan, Yuhan. « The Overview of Elliptic Curve Cryptography (ECC) ». Journal of Physics : Conference Series 2386, no 1 (1 décembre 2022) : 012019. http://dx.doi.org/10.1088/1742-6596/2386/1/012019.

Texte intégral
Résumé :
Abstract Elliptic Curve Cryptography (ECC) is one of the strongest and most efficient cryptographic techniques in modern cryptography. This paper gives the following introduction: The introduction of cryptography’s development; the introduction of the elliptic curve; the principle of ECC; the horizontal comparison between ECC and other types of cryptography; the modern breakthrough of ECC; the applications of ECC; by using a method of literature review. The study’s findings indicate that this factor is responsible for the rapid historical development of cryptography, from the classical password to the leap to modern cryptography. Elliptic Curve Cryptography (ECC), as one of the most important modern cryptographies, is stronger than most other cryptographies both in terms of security and strength, because it uses an elliptic curve to construct and, at the same time, uses mathematical operations to encrypt and generate keys. At the same time, elliptic curve cryptography can continue to improve the speed and intensity with the improvement of accelerators, scalar multiplication, and the speed of order operation. The applications of the elliptic curve in ECDSA and SM2 are very efficient, which further illustrates the importance of elliptic curve cryptography.
Styles APA, Harvard, Vancouver, ISO, etc.
3

Goldreich, Oded. « Cryptography and cryptographic protocols ». Distributed Computing 16, no 2-3 (1 septembre 2003) : 177–99. http://dx.doi.org/10.1007/s00446-002-0077-1.

Texte intégral
Styles APA, Harvard, Vancouver, ISO, etc.
4

BAFTIU, Naim. « Analysis and use of Cryptography techniques in programming language C# : Coding and Decoding ». PRIZREN SOCIAL SCIENCE JOURNAL 4, no 3 (31 décembre 2020) : 1–10. http://dx.doi.org/10.32936/pssj.v4i3.165.

Texte intégral
Résumé :
Cryptography is an old idea and science, but its approach exists and plays a large role in modernization today. Conventional cryptographic techniques form the basis of today's cryptographic algorithm. The different categories of algorithms have their respective features; internally, in performance and implementation. Cryptographic schemes and mechanisms have undergone continuous improvement. The application of cryptography has grown increasingly, ranging from limited use in state institutions to widespread use by private individuals and companies. The increased use of the Internet has significantly influenced the nature of applications and the way we communicate. Data security dictates the use of different cryptographic techniques. For this reason, we analyze in detail the various coding techniques by evaluating their performance and efficiency. Regarding the new paradigms in cryptography there are also new cryptographic schemes whose application requires detailed study and analysis. The classical cryptography algorithm is the oldest algorithm that was used long before the cryptographic system was discovered. Currently, the system has been widely applied to secure data, and using new methods in a way to improve existing methods. In this thesis the use of cryptographic methods using the C # programming language will be discussed.
Styles APA, Harvard, Vancouver, ISO, etc.
5

., Abhishek Misal, et Tin Mar Kyi . « Virtual Cryptopgraphic Technique and Bit-plane Segmentation Stegnegography for Security in Bioinformatics and Biomedical Applications ». CSVTU International Journal of Biotechnology Bioinformatics and Biomedical 4, no 2 (3 septembre 2019) : 59–66. http://dx.doi.org/10.30732/ijbbb.20190402005.

Texte intégral
Résumé :
The security techniques are very important in all modern applications since most of the applications of science and engineering are using digital media and processing. There are sevral security techniques for protection of various types of data, such as biometrics, cryptograpy, watermarking etc. This paper discussses about cryptographic methods only and virtual cryptopgraphy has been implemented successfuly with considerable improvement in signal quality.The importance of the virtual cryptography is empahsized that can be used to protect and secure various types of data invloved in bioinformatics and biomedical applications. The bit-plane segmentation stagenography enhances the security and also helps in better ptrotection of data
Styles APA, Harvard, Vancouver, ISO, etc.
6

Anilkumar, Chunduru, Bhavani Gorle et Kinthali Sowmya. « A Secure Method of Communication in Conventional Cryptography using Quantum Key Distribution ». Applied and Computational Engineering 8, no 1 (1 août 2023) : 68–73. http://dx.doi.org/10.54254/2755-2721/8/20230083.

Texte intégral
Résumé :
Security knowledge is one of the foremost challenges in the present day. When the topic is about Information security, the concept of cryptography comes into the picture. Every day, people and organizations use cryptography to maintain the confidentiality of their communications and data as well as to preserve their privacy. Today, one of the most successful methods used by businesses to protect their storage systems, whether at rest or in transit, is cryptography. Yet, cryptography is an effective technique to secure the data, the modern technology can break the cryptographic techniques. But some data encryption algorithms are several times stronger than today's conventional cryptography and can be constructed using quantum computing. They are "Quantum Cryptographic Algorithms ". Quantum cryptography uses the rules of quantum physics instead of classical encryption, which is based on mathematics, to protect and transmit data in a way that cannot be intercepted. Quantum key distribution is the greatest illustration of quantum cryptography and offers a safe solution to the key exchange issue. The proposed work deals with quantum cryptography and mainly focuses on how the quantum cryptographic algorithm is more secure than traditional cryptography.
Styles APA, Harvard, Vancouver, ISO, etc.
7

Paul, Sebastian, et Melanie Niethammer. « On the importance of cryptographic agility for industrial automation ». at - Automatisierungstechnik 67, no 5 (27 mai 2019) : 402–16. http://dx.doi.org/10.1515/auto-2019-0019.

Texte intégral
Résumé :
AbstractCryptographic primitives do not remain secure, they deteriorate over time. On the one hand increasing computing power leads to more powerful attacks on their underlying mathematical problems. On the other hand quantum computing threatens to break many widely used cryptographic primitives. The main goal ofcryptographic agilityis to enable an easy transition to alternative cryptographic schemes. Considering the long lifetime of products within industrial automation, we argue that vendors should strive for cryptographic agility in their products. In this work we motivate cryptographic agility by discussing the threat of quantum computers to modern cryptography. Additionally, we introduce the reader to the concept of post-quantum cryptography. Ultimately, we demonstrate that cryptographic agility requires three elements: 1) cryptographic application programming interfaces, 2) secure update mechanisms and 3) documentation of cryptographic primitives. By providing practical concepts we show how to meet these requirements in software-based systems.
Styles APA, Harvard, Vancouver, ISO, etc.
8

Victor, Melvin, D. David Winster Praveenraj, Sasirekha R, Ahmed Alkhayyat et Abdullayeva Shakhzoda. « Cryptography : Advances in Secure Communication and Data Protection ». E3S Web of Conferences 399 (2023) : 07010. http://dx.doi.org/10.1051/e3sconf/202339907010.

Texte intégral
Résumé :
In the innovative work secure communication and data protection are being main field, which are emerged by cryptography as a fundamental pillar. Strong cryptographic methods are now essential given the rising reliance on digital technologies and the threats posed by bad actors. This abstract examines the evolution of secure communication protocols and data protection techniques as it relates to the advancements in cryptography. The development of post-quantum cryptography is the most notable development in cryptography discussed in this study. As quantum computers become more powerful, they pose a serious threat to traditional cryptographic algorithms, such as RSA and ECC. Designing algorithms that are immune to attacks from quantum computers is the goal of post-quantum cryptography. Lattice-based, code-based, and multivariate-based cryptography are only a few of the methods that have been investigated in this context.
Styles APA, Harvard, Vancouver, ISO, etc.
9

Rusetskaya, Irina A. « CRYPTOGRAPHY. FROM THE PAST TO THE FUTURE ». RSUH/RGGU Bulletin. Series Information Science. Information Security. Mathematics, no 4 (2021) : 47–57. http://dx.doi.org/10.28995/2686-679x-2021-4-47-57.

Texte intégral
Résumé :
The article is devoted to the analysis of modern trends in the development of cryptography, which are related to the issues of cryptography of the past and are reflected in the prospects for the development of cryptography in the future. New trends in the development of cryptography that are relevant in recent decades are highlighted, the main ones of which include: awareness of the mathematical nature of data encryption problems, the rapid increase in the volume of processed and encrypted information that is distributed among a large unlimited circle of users of the modern data transmission devices, practical and theoretical interest of user s in cryptography. It analyzes the continuity of the issues facing cryptography. Among such issues there are: an importance of the human factor in the use of any cryptographic system, the traditional participation of the state in the cryptography development, as well as the theoretical substantiation of ideas of the cryptographic data protection, generalizing the practical experience of using encryption. The author also analyzes the main tasks of cryptography, which include identification, authentication, maintaining the integrity, confidentiality and availability of information during its transfer and storage, emphasizing the need to solve them within the framework of the design and implementation of the complex security systems. Using the development of quantum cryptography as an example, the article emphasizes that the development of new approaches to the cryptographic data protection traditionally leads to the emergence of new vulnerability factors, which means that the traditional issue of cryptography is also to stay ahead of potential attackers.
Styles APA, Harvard, Vancouver, ISO, etc.
10

Singh, Sukhveer. « Investigation of Cryptography for Secure Communication and Data Privacy Applications ». Mathematical Statistician and Engineering Applications 70, no 1 (31 janvier 2021) : 551–60. http://dx.doi.org/10.17762/msea.v70i1.2508.

Texte intégral
Résumé :
In many applications, secure communication and data privacy are crucially supported by cryptography. The study of cryptography is now essential for creating strong and dependable security systems due to the growing risks to sensitive information in the digital era. The fundamentals of cryptography, its guiding principles, and its useful applications in securing communication channels and preserving data privacy are explored in this research article.Beginning with symmetric and asymmetric encryption techniques, the inquiry first looks at the fundamental ideas of encryption and decryption. It explores the mathematical underpinnings of cryptography, including discrete logarithms, prime numbers, and modular arithmetic, which serve as the foundation for many cryptographic systems.The paper also examines the various cryptographic protocols and algorithms that are frequently used in secure communication systems. It examines well-known encryption algorithms like Elliptic Curve Cryptography (ECC), Rivest-Shamir-Adleman (RSA), and Advanced Encryption Standard (AES). To determine whether a given algorithm is appropriate for a given use case, its advantages, disadvantages, and distinguishing characteristics are examined.The inquiry also looks at other cryptographic methods including digital signatures, hashing, and key management in addition to encryption. In secure communication systems, these methods are essential for guaranteeing data integrity, authentication, and non-repudiation.
Styles APA, Harvard, Vancouver, ISO, etc.
11

Darko, Cyprian Danso. « Data Security in the Cloud Using Multi-Modal Bio-Cryptographic Authentication ». Advances in Multidisciplinary and scientific Research Journal Publication 10, no 4 (30 novembre 2022) : 9–14. http://dx.doi.org/10.22624/aims/digital/v10n4p2.

Texte intégral
Résumé :
Bio Cryptography have been used to secure and protect systems for decades and a further development to employing multi modal bio cryptographic authentication in cloud security has become the best of practice to avert the problems associated with single-phased bio cryptographic techniques. Cloud security have seen improvements over time and higher data security can be achieved by using Multimodal bio cryptographic technique for data encryption and decryption to prevent the intruders from accessing the data. Application of one of the best algorithm-Bluefish to encrypt and decrypt data in the cloud. Keywords: Bi- Cryptography, Data Decryption, Data Encryption, Cloud Security, Biometrics
Styles APA, Harvard, Vancouver, ISO, etc.
12

Liu, Lingfeng, Hongyue Xiang, Renzhi Li et Hanping Hu. « The Eigenvalue Complexity of Sequences in the Real Domain ». Entropy 21, no 12 (5 décembre 2019) : 1194. http://dx.doi.org/10.3390/e21121194.

Texte intégral
Résumé :
The eigenvalue is one of the important cryptographic complexity measures for sequences. However, the eigenvalue can only evaluate sequences with finite symbols—it is not applicable for real number sequences. Recently, chaos-based cryptography has received widespread attention for its perfect dynamical characteristics. However, dynamical complexity does not completely equate to cryptographic complexity. The security of the chaos-based cryptographic algorithm is not fully guaranteed unless it can be proven or measured by cryptographic standards. Therefore, in this paper, we extended the eigenvalue complexity measure from the finite field to the real number field to make it applicable for the complexity measurement of real number sequences. The probability distribution, expectation, and variance of the eigenvalue of real number sequences are discussed both theoretically and experimentally. With the extension of eigenvalue, we can evaluate the cryptographic complexity of real number sequences, which have a great advantage for cryptographic usage, especially for chaos-based cryptography.
Styles APA, Harvard, Vancouver, ISO, etc.
13

Irawan, Muhammad Dedi. « IMPLEMENTASI KRIPTOGRAFI VIGENERE CIPHER DENGAN PHP ». JURNAL TEKNOLOGI INFORMASI 1, no 1 (1 juin 2017) : 11. http://dx.doi.org/10.36294/jurti.v1i1.21.

Texte intégral
Résumé :
Abstract - This research was conducted to create a cryptographic implementation of vigenere ciphers. This system is designed by analyzing the descriptive method, and the comparative method. After analysis, modeling is done with UML (Unified Modeling Language) and the design of vigenere cipher cryptography system with text encryption and decryption can be programmed using PHP software. The results of this study are an implementation of the vigenere cipher cryptographic system with PHP. Keywords - Cryptography, Vigenere Cipher, Encryption - Decryption, Text, PHP.
Styles APA, Harvard, Vancouver, ISO, etc.
14

Akram, Zaryab. « Cryptology Based on Laplace Transform of Hyperbolic Function and Matrix Decomposition Method ». ECS Meeting Abstracts MA2022-02, no 64 (9 octobre 2022) : 2364. http://dx.doi.org/10.1149/ma2022-02642364mtgabs.

Texte intégral
Résumé :
Cryptography is the art of coding and decoding the communication. Cryptography ensures the security of delicate information over some confidentiality breaching resources. In the recent age Cryptography has turned into a battleground of some of the world’s best mathematicians and computer scientists. A number of transforms like Sumudu transform, Laplace transform, Fourier transform, Kamal transform, Mellin transform, Jafari transform, Aboodh transform, N-transform, ELzaki transform, MAHGOUB transform are frequently used in cryptography. Cryptography is of great importance in every field of life including data transmission, data storage, E-Commerce, confidential communication such as credit card transactions and Emails. Cryptography has been a hot topic among the researchers from 4000 years ago until now. In this work, a new cryptographic technique will be introduced. . In this work mathematical transformation known as Laplace transform on hyperbolic function is used for advancement of security purpose in the field of computers and telecommunications, this concept is known as Cryptography. This work includes a mathematical method known as “Laplace Transform” along with “Matrix Decomposition or Triangularization method” in cryptographic process (Encryption and Decryption). Both these mathematical concepts are used in this work to create a new cryptographic technique for the security of data and information in the world of computer. In this technique, Laplace transform on hyperbolic functions along with Matrix decomposition method will be incorporated. The Laplace Transform of hyperbolic function and Lower Triangular Matrix will be used as encryption and inverse Laplace Transformand upper triangular matrix will be used for decryption. Furthermore, the technique will also be explained with its applications.
Styles APA, Harvard, Vancouver, ISO, etc.
15

Vanjara, Pratik A., et Dr Kishor Atkotiya. « An Investigation Into the Field of Cryptography and Cryptographic Algorithm Protocols ». Paripex - Indian Journal Of Research 2, no 2 (15 janvier 2012) : 58–60. http://dx.doi.org/10.15373/22501991/feb2013/19.

Texte intégral
Styles APA, Harvard, Vancouver, ISO, etc.
16

Hammad, Baraa Tareq, Ali Maki Sagheer, Ismail Taha Ahmed et Norziana Jamil. « A comparative review on symmetric and asymmetric DNA-based cryptography ». Bulletin of Electrical Engineering and Informatics 9, no 6 (1 décembre 2020) : 2484–91. http://dx.doi.org/10.11591/eei.v9i6.2470.

Texte intégral
Résumé :
Current researchers have focused on DNA-based cryptography, in fact, DNA or deoxyribonucleic acid, has been applied in cryptography for performing computation as well as storing and transmitting information. In the present work, we made use of DNA in cryptographic, i.e. its storing capabilities (superior information density) and parallelism, in order to improve other classical cryptographic algorithms. Data encryption is made possible via DNA sequences. In this paper, two cases utilizing different DNA properties were studied by combining the DNA codes with those conventional cryptography algorithms. The first case concerned on symmetric cryptography that involved DNA coding with OTP (one time pad) algorithms. Asymmetric cryptography was considered in the second case by incorporating the DNA codes in RSA algorithm. The efficiencies of DNA coding in OTP, RSA, and other algorithms were given. As observed, the computational time of RSA algorithm combined with DNA coding was longer. In order to alleviate this problem, data redundancy was reduced by activating the GZIP compressed algorithm. The present experimental results showed that DNA symmetric cryptography worked quite well in both time and size analyses. Nevertheless, it was less efficient than the compressed DNA asymmetric cryptography.
Styles APA, Harvard, Vancouver, ISO, etc.
17

Chochtoula, Despoina, Aristidis Ilias, Yannis C. Stamatiou et Christos Makris. « Integrating Elliptic Curve Cryptography with the Modbus TCP SCADA Communication Protocol ». Future Internet 14, no 8 (28 juillet 2022) : 232. http://dx.doi.org/10.3390/fi14080232.

Texte intégral
Résumé :
SCADA systems monitor critical industrial, energy and other physical infrastructures in order to detect malfunctions, issue alerts and, in many cases, propose or even take remedial actions. However, due to their attachment to the Internet, SCADA systems are, today, vulnerable to attacks such as, among several others, interception of data traffic, malicious modifications of settings and control operations data, malicious modification of measurements and infrastructure data and Denial-of-Service attacks. Our research focuses on strengthening SCADA systems with cryptographic methods and protection mechanisms with emphasis on data and messaging encryption and device identification and authentication. The limited availability of computing power and memory in sensors and embedded devices deployed in SCADA systems make render cryptographic methods with higher resource requirements, such as the use of conventional public key cryptography such as RSA, unsuitable. We, thus, propose Elliptic Curve Cryptography as an alternative cryptographic mechanism, where smaller key sizes are required, with lower resource requirements for cryptographic operations. Accordingly, our approach integrates Modbus, a commonly used SCADA communication protocol, with Elliptic Curve Cryptography. We have, also, developed an experimental set-up in order to demonstrate the performance of our approach and draw conclusions regarding its effectiveness in real SCADA installations.
Styles APA, Harvard, Vancouver, ISO, etc.
18

Gil Molk, Ali Mohammad Norouzzadeh, Mohammad Reza Aref et Reza Ramazani Khorshiddoust. « Analysis of design goals of cryptography algorithms based on different components ». Indonesian Journal of Electrical Engineering and Computer Science 23, no 1 (1 juillet 2021) : 540. http://dx.doi.org/10.11591/ijeecs.v23.i1.pp540-548.

Texte intégral
Résumé :
Cryptography algorithms are a fundamental part of a cryptographic system that is designed and implemented to increase information security. They are the center of attention of experts in the information technology domains. Although the cryptography algorithms are implemented to attainthe goals such as confidentially, integrity and authenticity of designing, but other matters that must be noticed by designers include speed, resource consumption, reliability, flexibility, usage type and so on. For the useful allocation of hardware, software, human resources, etc., it is important to identify the role of each of the factors influencing the design of cryptographic algorithms to invest in the development of cryptographic knowledge.This paper examines 1700 papers, documents and technical reports of international journals in the specific lengthy period (1978-2019), and the goal of the design and implementation of cryptography algorithms in a different period is extracted. Using a statistical population that consists of time and the number of documents in a long time and also avariety of data, leads this study to have a reliable result and attract the attention of designers.The results show that in recent years, attention tonew usage such as IoT and telemedicine, as well as lightweight cryptography, has increased to achieve the main goals.
Styles APA, Harvard, Vancouver, ISO, etc.
19

Hafiz Nanda Ginting, Subhan, Muhammad Rhifky Wayahdi et Surya Guntur. « Playfair Cipher Algorithm in Learning Media ». Jurnal Minfo Polgan 11, no 1 (5 mars 2022) : 9–14. http://dx.doi.org/10.33395/jmp.v11i1.11560.

Texte intégral
Résumé :
The level of security and confidentiality of information / data becomes very important in the era of increasingly sophisticated and developing technology. Cryptographic methods can be one solution to overcome problems in the level of security and confidentiality of information. However, knowledge about cryptography is still a lot of audiences who do not know and understand its use in securing the secrets of information, for that we need an application which presents a learning media that is expected to help provide knowledge from cryptography. This study implements a learning media application that discusses a Playfair Cipher classic cryptographic method, a cryptographic technique that encrypts bigrams using a matrix table consisting of 25 letters in it, text that can be encrypted in the form of alphabet letters on the system that has been tested. The results of the encryption and decryption of the text do not have spaces or symbols in it, the application of playfair cipher cryptographic learning media is aimed at computer students as a tool to better understand the playfair cipher cryptographic material.
Styles APA, Harvard, Vancouver, ISO, etc.
20

Das, Jyotirmoy, Sangeeta Kakoty et Majidul Ahmed. « A Study on Modern Cryptographic Primitives and Signature Schemes ». IRA-International Journal of Technology & ; Engineering (ISSN 2455-4480) 5, no 3 (27 décembre 2016) : 70. http://dx.doi.org/10.21013/jte.v5.n3.p3.

Texte intégral
Résumé :
<div><p class="Default"><em>The access to digital data by the users has increased in recent times with the advent of data communication technologies and its popularization. The data which is in digital form has to pass through insecure channels, for example when a user accesses the Internet, the privacy of data becomes a major issue. The area of Information Security has to play a crucial role when it comes to protecting the privacy of digital data. Cryptography is one such part of Information Security field where a sender’s message gets encrypted and the message gets decrypted at the receiver’s end. From time to time, various cryptographic schemes have been developed among which the Private Key Cryptography and Public Key Cryptography techniques are prominent. Moreover many special Signature Schemes which are part of cryptographic protocols have been providing security in dealing with digital transactions. This paper focuses on the use of modern cryptographic schemes and their importance in digital data communication system.</em></p></div>
Styles APA, Harvard, Vancouver, ISO, etc.
21

B S, Aditya, et Sharadadevi Kaganurmath. « Use of Cryptography and Signing for Network Security ». International Journal for Research in Applied Science and Engineering Technology 10, no 7 (31 juillet 2022) : 4080–83. http://dx.doi.org/10.22214/ijraset.2022.45926.

Texte intégral
Résumé :
Abstract: With technological advancements along with tremendous generation and storage of sensitive data, which can be cryptographic keys, passwords or other data that can be crucial for operation of an organization, thereis a need to secure this sensitive data startingfrom its creation, its transfer from one place to another and its final place of storage. Thiscan be done with the help of cryptography and cryptographic algorithms that can help secure this entire process. With cryptography, it is possible to securely transfer sensitive data to ensure that it cannot be read or tampered by a third party. Cryptography and its related algorithms can also be used to secure the network for safe transfer and storage of sensitive data. In this paper, starting with a brief introduction to cryptography concepts and some networkingprotocols, we shall discuss and compare usage of an algorithm such as AES, hashing and importance of Digital Certificates and Signing operation along with encryption for better security.
Styles APA, Harvard, Vancouver, ISO, etc.
22

Sabaya, Dinaeli Paul, Adam Aloyce Semlambo et Joel Kazoba Simon. « Data Security Through Crypto-Stegano Systems ». International Journal of Computational Science, Information Technology and Control Engineering 10, no 1/2/3 (27 juillet 2023) : 1–23. http://dx.doi.org/10.5121/ijcsitce.2023.10301.

Texte intégral
Résumé :
Unauthorized access and hacking are major issues for internet users, and numerous articles have been published on various approaches to solving this issue. This study proposes a novel method for encoding a hidden message within the text by combining text steganography and substitution cryptography. While steganography and cryptography can be used to protect data, neither is sufficient to provide better security as they can be broken by steganalysis and cryptoanalysis. Therefore, the terms "cryptography-stegano" should be combined for improved security. In this method, data is first encrypted using a substitution cryptography technique to produce the cypher text, which is then encrypted using text steganography to produce a more secure cypher text sent to the recipient. Contrary to popular belief, using image steganography and cryptographic methods is unnecessary for effective data encryption. The study shows that combining text steganography with cryptographic techniques is an excellent data security method. Additionally, other combinations, such as audio and video steganography, should also be considered for better security
Styles APA, Harvard, Vancouver, ISO, etc.
23

Et. al., Mandru Manisha,. « Colour Visual Cryptography (3,3) Scheme ». Turkish Journal of Computer and Mathematics Education (TURCOMAT) 12, no 2 (10 avril 2021) : 3189–98. http://dx.doi.org/10.17762/turcomat.v12i2.2374.

Texte intégral
Résumé :
Visual Cryptography is an encryption technique which performs only encryption in cryptography, and it is used to encrypt every visual data. And this cryptography is different and unique in all cryptographic techniques, because of not performing decryption process mechanically, and that is done mechanically. In normal visual cryptography only black and white images are encrypted. In this paper we propose a different type of visual cryptography scheme for colour imagesin CMY format. And it protects the secret of the original image and no other techniques does not decrypt it except our decryption technique.
Styles APA, Harvard, Vancouver, ISO, etc.
24

Danoyan, D. H. « EXTENDING WHITE-BOX CRYPTOGRAPHY BASED OBLIVIOUS TRANSFER PROTOCOL ». Proceedings of the YSU A : Physical and Mathematical Sciences 50, no 1 (239) (18 mars 2016) : 40–44. http://dx.doi.org/10.46991/psyu:a/2016.50.1.040.

Texte intégral
Résumé :
Secure computation platforms are becoming one of the most demanded cryptographic tools utilized in diverse applications, where the performance is critical. This point makes important the optimization of every component of secure computation systems. Oblivious Transfer (OT) is a fundamental cryptographic primitive heavily used in such protocols. Most of the OT protocols used today are based on public-key cryptography, hence their efficiency suffers heavily from the number of modular exponentiation operations done. OT extensions were introduced to reduce the number of basic OT protocol execution rounds requiring public-key cryptography operations. Recently a white-box cryptography based OT protocol (WBOT) was introduced that avoids using expensive public-key operations. In this article extension protocols for WBOT are presented, that further improve the novel approach by dramatically decreasing the protocol invocation count required.
Styles APA, Harvard, Vancouver, ISO, etc.
25

ZHANG, YU. « The computational SLR : a logic for reasoning about computational indistinguishability ». Mathematical Structures in Computer Science 20, no 5 (octobre 2010) : 951–75. http://dx.doi.org/10.1017/s0960129510000265.

Texte intégral
Résumé :
Computational indistinguishability is a notion in complexity-theoretic cryptography and is used to define many security criteria. However, in traditional cryptography, proving computational indistinguishability is usually informal and becomes error-prone when cryptographic constructions are complex. This paper presents a formal proof system based on an extension of Hofmann's SLR language, which can capture probabilistic polynomial-time computations through typing and is sufficient for expressing cryptographic constructions. In particular, we define rules that directly justify the computational indistinguishability between programs, and then prove that these rules are sound with respect to the set-theoretic semantics, and thus the standard definition of security. We also show that it is applicable in cryptography by verifying, in our proof system, Goldreich and Micali's construction of a pseudorandom generator, and the equivalence between next-bit unpredictability and pseudorandomness.
Styles APA, Harvard, Vancouver, ISO, etc.
26

Ippolitova, Aleksandra. « The Functions of the Cryptography in the Olonets Codex of Incantations of 17th Сentury. 1. Systematization of Data ». Slavianovedenie, no 6 (2022) : 38. http://dx.doi.org/10.31857/s0869544x0023260-9.

Texte intégral
Résumé :
The article presents the first part of a study devoted to the analysis of the functions of cryptographic fragments in the Olonets Codex of Incantations of the 17th century. The paper defines a corpus of cryptographic fragments in the Olonets Codex (55 fragments in Russian in 9 records, as well as the cryptography of the word &quot;amen&quot; in another 18 texts). It has been established that cryptography in the Olonets Codex gravitates towards texts of verbal magic, and among them - to incantations of social and interpersonal themes and &quot;forbidden&quot;. The positions of the encrypted fragments in the structure of individual records (headers, instructions, incantations themselves) and within the incantations are revealed, fragments of texts with cryptograms are given, and a cryptographic vocabulary is compiled.
Styles APA, Harvard, Vancouver, ISO, etc.
27

Teja, Penumantra Satya Sai, Mounika Lakshmi P et Vinay Kumar K. « A Secure Communication through Quantum Key Distribution Protocols ». International Research Journal of Electronics and Computer Engineering 4, no 3 (30 septembre 2018) : 14. http://dx.doi.org/10.24178/irjece.2018.4.3.14.

Texte intégral
Résumé :
Quantum cryptography is a new method of communication offering the security of the inviolability by using Law of Nature.Quantum Cryptography uses different secure communication by applying the phenomena of quantum physics. Unlike traditional classical cryptography, which uses mathematical techniques to restrict eavesdroppers, quantum cryptography is focused on the properties of physics of light for information. Quantum cryptography depends only on the validity of quantum theory, i.e., it is guarantied directly by the laws of physics. This is a different from any classical cryptographic techniques. This paper summarizes the current state of quantum cryptography and provides potential extensions of its feasibility as a mechanism for securing existing communication systems.
Styles APA, Harvard, Vancouver, ISO, etc.
28

Xiao, Dianyan, et Yang Yu. « Cryptanalysis of Compact-LWE and Related Lightweight Public Key Encryption ». Security and Communication Networks 2018 (2018) : 1–9. http://dx.doi.org/10.1155/2018/4957045.

Texte intégral
Résumé :
In the emerging Internet of Things (IoT), lightweight public key cryptography plays an essential role in security and privacy protection. With the approach of quantum computing era, it is important to design and evaluate lightweight quantum-resistant cryptographic algorithms applicable to IoT. LWE-based cryptography is a widely used and well-studied family of postquantum cryptographic constructions whose hardness is based on worst-case lattice problems. To make LWE friendly to resource-constrained IoT devices, a variant of LWE, named Compact-LWE, was proposed and used to design lightweight cryptographic schemes. In this paper, we study the so-called Compact-LWE problem and clarify that under certain parameter settings it can be solved in polynomial time. As a consequence, our result leads to a practical attack against an instantiated scheme based on Compact-LWE proposed by Liu et al. in 2017.
Styles APA, Harvard, Vancouver, ISO, etc.
29

Hulian, A. D., et R. V. Karpenko. « TRANSFER THAT ARE NEEDERS FOR CRYSTOVAL AS INVESTMENT UNION SPECULATIVE ASSET ». Actual problems of native jurisprudence, no 05 (5 décembre 2019) : 60–65. http://dx.doi.org/10.15421/391958.

Texte intégral
Résumé :
The problems of using cryptographic products in the international and domestic financial sphere are considered. A detailed review of the stages of formation of cryptographic goods in the world and Ukraine was conducted. An analysis of the nature of cryptography is done. The attention was paid to the overview of the main types of cryptographic products and their peculiarities. The process of implementation of cryptology in the financial sphere of Ukraine is analyzed.
Styles APA, Harvard, Vancouver, ISO, etc.
30

Duka, Mariusz. « ELLIPTIC-CURVE CRYPTOGRAPHY (ECC) AND ARGON2 ALGORITHM IN PHP USING OPENSSL AND SODIUM LIBRARIES ». Informatyka, Automatyka, Pomiary w Gospodarce i Ochronie Środowiska 10, no 3 (30 septembre 2020) : 91–94. http://dx.doi.org/10.35784/iapgos.897.

Texte intégral
Résumé :
This paper presents the elliptic-curve cryptography (ECC) and Argon2 algorithm in PHP using OpenSSL and Sodium cryptographic libraries. The vital part of this thesis presents an analysis of the efficiency of elliptic-curve cryptography (ECC) and the Argon2 hashing algorithm in the Sodium library, depending on the variation of initiation parameters.
Styles APA, Harvard, Vancouver, ISO, etc.
31

Makeri, Yakubu Ajiji. « INTEGRATED CRYPTOGRAPHICAL ACCESS CONTROL OVER NETWORK PROJECT ». Acta Informatica Malaysia 4, no 1 (18 mai 2020) : 19–21. http://dx.doi.org/10.26480/aim.01.2020.19.21.

Texte intégral
Résumé :
Cryptanalysis is a new ID-based encryption scheme proposed by Meshram. I found a method for factor N, where N is the parameter proposed by Meshram. We also provide a method for retrieving the Secret Master key for Mayshram’s ID-based encryption scheme. Identity-based (ID-based) cryptography is very useful because it simplifies certificate management in public-key cryptocurrency. For the design of the Integrated File Level Cryptographic Access Control (IFLCAC) system, it makes file security much easier for the end-user. This system combines the advantages of traditional file-level cryptography and full-disc cryptography systems, making it safe and easy to use. We first look at existing file cryptography systems, compare them to two, and then describe the interactions between components and components of the integrated file-level cryptographic access control system. Because its defense relies on the difficulty of discrete logarithmic and integer factor problems, it proves that his scheme is safe against favorable select-plain invasion. We show that this new ID-based encryption scheme is not secure by introducing a method to retrieve the secret master key.
Styles APA, Harvard, Vancouver, ISO, etc.
32

Geetha, M., et K. Akila. « SURVEY : CRYPTOGRAPHY OPTIMIZATION ALGORITHMS ». IJISCS (International Journal of Information System and Computer Science) 2, no 3 (14 mars 2019) : 123. http://dx.doi.org/10.56327/ijiscs.v2i3.708.

Texte intégral
Résumé :
With the advent of e-commerce, it has become extremely essential to tackle the sensitive issues of affording data security, especially in the ever-blooming open network environment of the modern era. The encrypting technologies of the time-honored cryptography are generally employed to shelter data safety extensively. The term ‘cryptography’ refers to the process of safeguarding the secret data against access by unscrupulous persons in scenarios where it is humanly impossible to furnish physical protection. It deals with the methods which convert the data between intelligible and unintelligible forms by encryption/decryption functions with the management of key(s). Nowadays cryptographic key management issues that arise due to the distributed nature of IT resources, as well the distributed nature of their control. Recently these issues are solved by optimization algorithms utilized in the cryptographic algorithms. The purpose of this paper is to give a survey of optimal cryptographic keys that can be developed with the help of optimization algorithms, and to address their merits to the real-worldscenarios.AbstractWith the advent of e-commerce, it has become extremely essential to tackle the sensitive issues of affording data security, especially in the ever-blooming open network environment of the modern era. The encrypting technologies of the time-honored cryptography are generally employed to shelter data safety extensively. The term ‘cryptography’ refers to the process of safeguarding the secret data against access by unscrupulous persons in scenarios where it is humanly impossible to furnish physical protection. It deals with the methods which convert the data between intelligible and unintelligible forms by encryption/decryption functions with the management of key(s). Nowadays cryptographic key management issues that arise due to the distributed nature of IT resources, as well the distributed nature of their control. Recently these issues are solved by optimization algorithms utilized in the cryptographic algorithms. The purpose of this paper is to give a survey of optimal cryptographic keys that can be developed with the help of optimization algorithms, and to address their merits to the real-worldscenarios. Keywords:Cryptography; Encryption; Decryption; Key Management; Optimization algorithm;
Styles APA, Harvard, Vancouver, ISO, etc.
33

Klyucharev, Petr. « CELLULAR AUTOMATA AND THEIR GENERALIZATIONS IN CRYPTOGRAPHY. PART 2. » Voprosy kiberbezopasnosti, no 1(47) (2022) : 37–48. http://dx.doi.org/10.21681/2311-3456-2022-1-37-48.

Texte intégral
Résumé :
The purpose of the article is an analytical review of the application of cellular automata and their generalizations in cryptography. Research method: an analysis of scientific publications on the topic of the article. Results: The review article analyzes the literature devoted to the use of cellular automata and their generalizations for the construction of cryptographic algorithms. The article consists of two parts. The first part was devoted to classical cellular automata and symmetric cryptographic algorithms based on them. It briefly discussed the history of the theory of cellular automata and its application in various scientific fields. A review of the works of a number of authors who proposed symmetric cryptographic algorithms and pseudorandom sequence generators based on one-dimensional cellular automata was presented. The security of such cryptographic algorithms turned out to be insufficient. The following was a review of articles devoted to the use of two-dimensional cellular automata for constructing ciphers (this approach gave the best results). Multidimensional cellular automata were also mentioned. This second part of the article is devoted to a review of works devoted to the use of generalized cellular automata in cryptography – on the basis of such automata, it is possible to create symmetric encryption algorithms and cryptographic hash functions that provide a high level of security and high performance in hardware implementation (for example, on FPGA), as well as having fairly low requirements for hardware resources. In addition, an attention is paid to interesting connections of generalized cellular automata, in the context of their use in cryptography, with the theory of expander graphs. Attention is also paid to the security of cryptographic algorithms based on generalized cellular automata. The works devoted to the implementation of various cryptographic algorithms based on generalized cellular automata on FPGA and GPU are mentioned. In addition, an overview of asymmetric cryptoalgorithms based on cellular automata is given. The questions about the belonging of some problems on cellular automata and their generalizations to the class of NP-complete problems, as well as to some other complexity classes, are also considered.
Styles APA, Harvard, Vancouver, ISO, etc.
34

Abhishek, Kunal, et E. George Dharma Prakash Raj. « Computation of Trusted Short Weierstrass Elliptic Curves for Cryptography ». Cybernetics and Information Technologies 21, no 2 (1 juin 2021) : 70–88. http://dx.doi.org/10.2478/cait-2021-0020.

Texte intégral
Résumé :
Abstract Short Weierstrass elliptic curves with underlying hard Elliptic Curve Discrete Logarithm Problem (ECDLP) are widely used in cryptographic applications. A notion of security called Elliptic Curve Cryptography (ECC) security is also suggested in literature to safeguard the elliptic curve cryptosystems from their implementation flaws. In this paper, a new security notion called the “trusted security” is introduced for computational method of elliptic curves for cryptography. We propose three additional “trusted security acceptance criteria” which need to be met by the elliptic curves aimed for cryptography. Further, two cryptographically secure elliptic curves over 256 bit and 384 bit prime fields are demonstrated which are secure from ECDLP, ECC as well as trust perspectives. The proposed elliptic curves are successfully subjected to thorough security analysis and performance evaluation with respect to key generation and signing/verification and hence, proven for their cryptographic suitability and great feasibility for acceptance by the community.
Styles APA, Harvard, Vancouver, ISO, etc.
35

Kaushal, Milind. « Cryptography : A Brief Review ». International Journal for Research in Applied Science and Engineering Technology 10, no 2 (28 février 2022) : 763–67. http://dx.doi.org/10.22214/ijraset.2022.40401.

Texte intégral
Résumé :
Abstract: This paper reviews the concept of cryptography and some of the cryptographic algorithms. It discusses the importance of cryptography and how it is useful in the data security world. The history of this concept goes way back and has found uses in the times of wars. It has become way more advanced and complicated than it used to be but is still not perfect. Keywords: Cryptography, Asymmetric Cryptosystem, Cipher text, Encryption Algorithm, Diffie-Hellman, DES, 3DES
Styles APA, Harvard, Vancouver, ISO, etc.
36

Nana, Nana, et Puguh Wahyu Prasetyo. « An implementation of Hill cipher and 3x3x3 rubik's cube to enhance communication security ». Bulletin of Applied Mathematics and Mathematics Education 1, no 2 (10 décembre 2021) : 75–92. http://dx.doi.org/10.12928/bamme.v1i2.4252.

Texte intégral
Résumé :
Message security is must be managed seriously. Therefore, to maintain the confidentiality of any message, cryptography is needed. Cryptography is a science that uses mathematics to encrypt and decrypt messages. Cryptography is used as a tool to protect messages, for example, national secrets and strategies. The method of this research is qualitative research with a literature review. This research implements a hybrid cryptographic algorithm by combining Hill cipher and 3x3x3 Rubik's cube methods with Python software simulation.
Styles APA, Harvard, Vancouver, ISO, etc.
37

Okhrimenko, Tetiana, Serhii Dorozhynskyi et Bohdan Horbakha. « ANALYSIS OF QUANTUM SECURE DIRECT COMMUNICATION PROTOCOLS ». Computer systems and information technologies, no 1 (30 mars 2023) : 62–67. http://dx.doi.org/10.31891/csit-2023-1-8.

Texte intégral
Résumé :
The development of modern computer technologies endangers the confidentiality of information, which is usually ensured by traditional cryptographic means. This circumstance forces us to look for new methods of protection. In view of modern trends, quantum cryptography methods can become such alternatives, which allow solving a number of important cryptographic problems, for which the impossibility of solving using only classical (that is, non-quantum) communication has been proven. Quantum cryptography is a branch of quantum informatics that studies methods of protecting information by using quantum carriers. The possibility of such protection is ensured by the fundamental laws of quantum mechanics. One of the promising directions of quantum cryptography is Quantum Secure Direct Communication (QSDC) that offers secure communication without any shared key. A characteristic feature of this method is the absence of cryptographic transformations, accordingly, there is no key distribution problem. The purpose of this work is a general overview of quantum cryptography protocols, finding their weak points for further development and improvement, as well as identifying vulnerabilities to different attacks. The article analyzes new methods and protocols, as well as presents their advantages and disadvantages. Based on partial generalizations of theoretical provisions and practical achievements in the field of quantum cryptography, a generalized classification was developed. By comparing various factors of the protocols, and their resistance to certain cyberattacks, we have the opportunity to identify several problems in this field and expand the possibilities for choosing appropriate methods for building modern quantum information protection systems. In accordance with this, conclusions were presented regarding the use of protocols and increasing the level of their effectiveness.
Styles APA, Harvard, Vancouver, ISO, etc.
38

Nişancı, Görkem, Paul G. Flikkema et Tolga Yalçın. « Symmetric Cryptography on RISC-V : Performance Evaluation of Standardized Algorithms ». Cryptography 6, no 3 (10 août 2022) : 41. http://dx.doi.org/10.3390/cryptography6030041.

Texte intégral
Résumé :
The ever-increasing need for securing computing systems using cryptographic algorithms is spurring interest in the efficient implementation of common algorithms. While the algorithms can be implemented in software using base instruction sets, there is considerable potential to reduce memory cost and improve speed using specialized instructions and associated hardware. However, there is a need to assess the benefits and costs of software implementations and new instructions that implement key cryptographic algorithms in fewer cycles. The primary aim of this paper is to improve the understanding of the performance and cost of implementing cryptographic algorithms for the RISC-V instruction set architecture (ISA) in two cases: software implementations of the algorithms using the rv32i instruction set and using cryptographic instructions supported by dedicated hardware in additional functional units. For both cases, we describe a RISC-V processor with cryptography hardware extensions and hand-optimized RISC-V assembly language implementations of eleven cryptographic algorithms. Compared to implementations with only the rv32i instruction set, implementations with the cryptography set extension provide a 1.5× to 8.6× faster execution speed and 1.2× to 5.8× less program memory for five of the eleven algorithms. Based on our performance analyses, a new instruction is proposed to increase the implementation efficiency of the algorithms.
Styles APA, Harvard, Vancouver, ISO, etc.
39

Chiou, Shin-Yan. « Secure Method for Biometric-Based Recognition with Integrated Cryptographic Functions ». BioMed Research International 2013 (2013) : 1–12. http://dx.doi.org/10.1155/2013/623815.

Texte intégral
Résumé :
Biometric systems refer to biometric technologies which can be used to achieve authentication. Unlike cryptography-based technologies, the ratio for certification in biometric systems needs not to achieve 100% accuracy. However, biometric data can only be directly compared through proximal access to the scanning device and cannot be combined with cryptographic techniques. Moreover, repeated use, improper storage, or transmission leaks may compromise security. Prior studies have attempted to combine cryptography and biometrics, but these methods require the synchronization of internal systems and are vulnerable to power analysis attacks, fault-based cryptanalysis, and replay attacks. This paper presents a new secure cryptographic authentication method using biometric features. The proposed system combines the advantages of biometric identification and cryptographic techniques. By adding a subsystem to existing biometric recognition systems, we can simultaneously achieve the security of cryptographic technology and the error tolerance of biometric recognition. This method can be used for biometric data encryption, signatures, and other types of cryptographic computation. The method offers a high degree of security with protection against power analysis attacks, fault-based cryptanalysis, and replay attacks. Moreover, it can be used to improve the confidentiality of biological data storage and biodata identification processes. Remote biometric authentication can also be safely applied.
Styles APA, Harvard, Vancouver, ISO, etc.
40

Lada, Nataliia, et Yuliia Rudnytska. « IMPLEMENTATION OF A METHOD FOR SYNTHESIZING GROUPS OF SYMMETRIC DOUBLE-OPERAND OPERATIONS OF CRYPTOGRAPHIC INFORMATION CODING FOR BLOCK ENCRYPTION SYSTEMS ». Innovative Technologies and Scientific Solutions for Industries, no 2 (20) (30 juin 2022) : 35–43. http://dx.doi.org/10.30837/itssi.2022.20.035.

Texte intégral
Résumé :
The object of the study is the processes of building groups of symmetric double-operand operations of cryptographic coding of information. The subject of the study are features of the implementation of a generalized method of synthesis groups of symmetric two-operand operations of cryptographic coding information for "lightweight cryptography". The purpose of this work is to investigate the process of building and implementing a method of synthesis of groups of symmetric multibit double-operand operations of information cryptographic coding to provide automation for finding ways to increase the variability, and stability of lightweight cryptoalgorithms. The following tasks are solved in the article: to determine the mathematical group of single-operand operations, on the basis of which the realization of the method of synthesis of groups of symmetric double-operand operations of cryptographic coding will be presented; to offer the search technology of symmetric double-operand operations; to evaluate power of synthesized groups of operations, and their influence on variability and stability of " lightweight cryptography" algorithms. The following results were obtained: the technology for determining symmetric double-operand operations, which will be the basis for the synthesis of a group of symmetric double-operand operations, was proposed. A method for synthesizing groups of symmetric double-operand cryptographic information coding operations for block encryption systems was proposed and implemented. On the example of module-two addition with correction and the use of three-digit single-operand operations, the practical implementation of this method was shown. Based on the synthesized operations and the given quantitative characteristics of the set of single-operand operations, the power of synthesized groups of operations and their influence on the variability and stability of "lightweight cryptography" algorithms were evaluated. Conclusions: the proposed and implemented method of synthesis of groups of symmetric double-operand operations of cryptographic coding information allows to provide the possibility of increasing the variability of lightweight crypto-algorithms. Synthesis of symmetric cryptographic coding operations belonging to different mathematical groups provides increase of algorithm's crypto stability. Application of synthesized cryptographic coding operations leads to significant increase of variability of cryptoalgorithms and their complexity.
Styles APA, Harvard, Vancouver, ISO, etc.
41

Klyucharev, Petr. « Cellular Automata and Their Generalizations in Cryptography. Part 1 ». Voprosy kiberbezopasnosti, no 6(46) (2021) : 90–101. http://dx.doi.org/10.21681/2311-3456-2021-6-90-101.

Texte intégral
Résumé :
The purpose of the article is an analytical review of the application of cellular automata and their generalizations in cryptography. Research method: an analysis of scientific publications on the topic of the article. Results: The review article analyzes the literature devoted to the use of classical cellular automata and their generalizations for the construction of cryptographic algorithms. The article consists of two parts. The first part is devoted to classical cellular automata and symmetric cryptographic algorithms based on them. It briefly discusses the history of the theory of cellular automata and its applications in various scientific disciplines. The review of the works of a number of authors who proposed symmetric cryptographic algorithms and pseudorandom sequence generators based on one-dimensional cellular automata is presented. The security of such cryptographic algorithms turned out to be insufficient. The following is a review of articles devoted to the use of two-dimensional cellular automata for constructing ciphers (this approach gave the best results). Multidimensional cellular automata are also mentioned. The second part of the article will be devoted to a review of works devoted to the use of generalized cellular automata in cryptography – on the basis of such automata, it is possible to create symmetric encryption algorithms and cryptographic hash functions that provide a high level of security and high performance in hardware implementation (for example, on FPGA), as well as having fairly low requirements for hardware resources. In addition, an attention will be paid to interesting connections of generalized cellular automata, in the context of their use in cryptography, with the theory of expander graphs. Attention will also be paid to the security of cryptographic algorithms based on generalized cellular automata. The works devoted to the implementation of various cryptographic algorithms based on generalized cellular automata on FPGA and GPU will be mentioned. In addition, an overview of asymmetric cryptographic algorithms based on cellular automata will be given. The questions about the belonging of some problems on cellular automata and their generalizations to the class of NP-complete problems, as well as to some other complexity classes, will also be considered.
Styles APA, Harvard, Vancouver, ISO, etc.
42

Wang, Xing, Qiang Zhang et Xiao Peng Wei. « A New Encryption Method Based on Rijndael Algorithm and DNA Computing ». Applied Mechanics and Materials 20-23 (janvier 2010) : 1241–46. http://dx.doi.org/10.4028/www.scientific.net/amm.20-23.1241.

Texte intégral
Résumé :
AES is one of the most widely used cryptographic systems. DNA computing has the high efficiency to solve some NP-problems. Therefore many scientists try to combine DNA computing with cryptography. In this paper, an algorithm is designed to simulate a plaintext encrypted by DNA biotechnology and modern cryptography. After mapping the plaintext information as DNA chain and handling the base chain with biological genetic technology, we can get the gene codes form, then using the Rijndael algorithm to deal with the biological chain with cryptography and get the final result. It makes the DNA-based cryptography more effective and more security.
Styles APA, Harvard, Vancouver, ISO, etc.
43

Barthe, Gilles. « High-Assurance Cryptography : Cryptographic Software We Can Trust ». IEEE Security & ; Privacy 13, no 5 (septembre 2015) : 86–89. http://dx.doi.org/10.1109/msp.2015.112.

Texte intégral
Styles APA, Harvard, Vancouver, ISO, etc.
44

Octora Ginting, Ferraro S., Veithzal Rivai Zainal et Aziz Hakim. « Digital Signature Standard Implementation Strategy by Optimizing Hash Functions Through Performance Optimization ». Journal of Accounting and Finance Management 3, no 6 (19 février 2023) : 362–71. http://dx.doi.org/10.38035/jafm.v3i6.175.

Texte intégral
Résumé :
Security method of data transmission process has been growing rapidly with the science of cryptography. Cryptography can provide security services that includes security aspects like confidentiality, data integrity, authentication and non-repudiation. Modern cryptography uses a key that must be kept secret to overcome the problem of cryptographic security. Problem in the use of the same key by two entities that communicate with each other in exchanging messages is a way to distribute the key. This problem can be overcome by using public-key cryptography, which allows users to communicate securely without a shared secret key. Digital signature is the application of public-key cryptography. When accessing important digital documents, it is necessary to verify the signature given. Implementation of digital signature always requires a hash function. Hash function used in this research namely SHA-256, SHA-384 and Tiger. Federal Information Processing Standards (FIPS) set the cryptographic standard for digital signatures is the Digital Signature Standard (DSS). Algorithms included in the DSS are the Digital Standard Algorithm (DSA), Ron Rives, Adi Shamir, and Leonard Adleman (RSA) and Elliptic Curve Digital Signature Algorithm (ECDSA). So it is necessary to test the best digital signature implementation strategy that can be used by optimizing the performance of the hash function. Performance testing of the three algorithms is done by making an application using a computer programming language C++. Implementation program using C++ class library for cryptographic scheme that is Crypto++ Library 5.6.0. Class libraries used in the classes functions for digital signatures. On the application of digital signatures generated, conducted tests is done by combining each hash function algorithm with each of the DSS in order to compare their performance in terms of time and memory usage. Against the test results are then analyzed using statistical tests. The result shows that pair of Tiger hash function and DSA algorithm is the best combination.
Styles APA, Harvard, Vancouver, ISO, etc.
45

Klimushyn, Petro, Tetiana Solianyk, Oleksandr Mozhaev, Vitalii Nosov, Tetiana Kolisnyk et Vasily Yanov. « HARDWARE SUPPORT PROCEDURES FOR ASYMMETRIC AUTHENTICATION OF THE INTERNET OF THINGS ». Innovative Technologies and Scientific Solutions for Industries, no 4 (18) (10 décembre 2021) : 31–39. http://dx.doi.org/10.30837/itssi.2021.18.031.

Texte intégral
Résumé :
Subject of research: procedures of asymmetric authentication of Internet of Things nodes to ensure the highest level of security using cryptographic chips. The aim of the article is to study the ways of potential use of cryptographic chips to ensure secure authentication of Internet of Things sites using asymmetric cryptography procedures. The article solves the following tasks: analysis of hardware support technologies for asymmetric cryptography of the Internet of Things; definition of secure procedures for asymmetric authentication of Internet of Things sites and their constituent elements: creation of certificates, verification of public and private keys. Research methods: method of structural and functional analysis and design of complex systems, methods of identification and authentication of information objects, cryptographic methods of information protection, methods of security analysis of distributed information systems. The novelty of the study is the analysis of hardware support technologies for asymmetric cryptography of Internet of Things with cryptographic chips and the definition of structural and functional schemes for the implementation of procedures for asymmetric authentication of Internet of Things. Distinctive features of the provided asymmetric authentication schemes and procedures are: ensuring an increased level of information security through secure storage of cryptographic keys, digital signatures, certificates, confidential data in a novelty security environment protected from external attacks and no need to store private keys on the host side. The results of the work are procedures and schemes of application of cryptomicrops of asymmetric authentication to ensure the protection of Internet of Things. Analysis of the functioning of the presented schemes allowed to draw the following conclusions. The proposed structural and functional schemes for the implementation of procedures for asymmetric authentication of Internet of Things using cryptographic chips give the user an easy opportunity to implement cryptography without expertise in this field. These chips use the ECDSA digital signature computing and verification hardware with elliptical curve advantages, as a proven and reliable authentication algorithm, and the ECDH symmetric encryption session key generation unit. The provided schemes and procedures support three components of information security, namely: confidentiality, integrity and authenticity of data. Examples of potential applications of the provided schemes and procedures can be implemented using any asymmetric authentication chip, but it is recommended that they be used to generate encryption session keys and where digital signatures are required to verify data and code for integrity and authenticity.
Styles APA, Harvard, Vancouver, ISO, etc.
46

Zill, E. Huma, Ul Rahman Jamshaid, Suleman Muhammad et Anjum Naveed. « Cryptographic method based on natural-elzaki transform ». i-manager’s Journal on Mathematics 11, no 1 (2022) : 39. http://dx.doi.org/10.26634/jmat.11.1.18511.

Texte intégral
Résumé :
Securing data in this era of technology is the most challenging task. Cryptography is a practice of different techniques and methodologies for data confidentiality, data integrity, authentication, and non-repudiation. Many mathematical techniques are being used in cryptography from ancient times. The Laplace integral transforms and its inverse forms gain significant importance to design cryptographic methods. In this work, we propose cryptography methodology based on Natural and Elzaki transform and this study comprises a unique structure that provides Laplace-Elzaki and Sumudu-Elzaki methodologies. A generalized version of Laplace and Sumudu transform is also presented.
Styles APA, Harvard, Vancouver, ISO, etc.
47

Priya, R. Shanmuga, et A. Senthilkumar. « A Study on Visual Cryptography for Colour Images ». International Journal of Advanced Research in Computer Science and Software Engineering 7, no 7 (1 août 2017) : 260. http://dx.doi.org/10.23956/ijarcsse/v7i7/0172.

Texte intégral
Résumé :
The intent of this paper is to present some of the major things about visual cryptography for colour images. The idea behind this technique is quite simple and powerful. Visual cryptography deals with visual information like picture, printed text and written notes etc. Visual cryptography also called secret sharing. As the name implies visual cryptography which has a single secret image and more than one shadow images and provided for numerous users. Visual cryptography process depends on various measures such as accuracy, computational complexity, pixel expansion, contrast whether generated it is meaningless or meaningful. Encryption performed by image processing techniques and the decryption carried out by human visual system with the stacking images. Visual cryptography need not require any complicated cryptographic proficiency. So, the intruders or hackers get hard to hack the details programmatically. However, this papers deals with visual cryptography for colour images.
Styles APA, Harvard, Vancouver, ISO, etc.
48

Danger, Jean-Luc, Youssef El Housni, Adrien Facon, Cheikh Gueye, Sylvain Guilley, Sylvie Herbel, Ousmane Ndiaye, Edoardo Persichetti et Alexander Schaub. « On the Performance and Security of Multiplication in GF(2N) ». Cryptography 2, no 3 (18 septembre 2018) : 25. http://dx.doi.org/10.3390/cryptography2030025.

Texte intégral
Résumé :
Multiplications in G F ( 2 N ) can be securely optimized for cryptographic applications when the integer N is small and does not match machine words (i.e., N < 32 ). In this paper, we present a set of optimizations applied to DAGS, a code-based post-quantum cryptographic algorithm and one of the submissions to the National Institute of Standards and Technology’s (NIST) Post-Quantum Cryptography (PQC) standardization call.
Styles APA, Harvard, Vancouver, ISO, etc.
49

Cambou, Bertrand, Michael Gowanlock, Bahattin Yildiz, Dina Ghanaimiandoab, Kaitlyn Lee, Stefan Nelson, Christopher Philabaum, Alyssa Stenberg et Jordan Wright. « Post Quantum Cryptographic Keys Generated with Physical Unclonable Functions ». Applied Sciences 11, no 6 (21 mars 2021) : 2801. http://dx.doi.org/10.3390/app11062801.

Texte intégral
Résumé :
Lattice and code cryptography can replace existing schemes such as elliptic curve cryptography because of their resistance to quantum computers. In support of public key infrastructures, the distribution, validation and storage of the cryptographic keys is then more complex for handling longer keys. This paper describes practical ways to generate keys from physical unclonable functions, for both lattice and code-based cryptography. Handshakes between client devices containing the physical unclonable functions (PUFs) and a server are used to select sets of addressable positions in the PUFs, from which streams of bits called seeds are generated on demand. The public and private cryptographic key pairs are computed from these seeds together with additional streams of random numbers. The method allows the server to independently validate the public key generated by the PUF, and act as a certificate authority in the network. Technologies such as high performance computing, and graphic processing units can further enhance security by preventing attackers from making this independent validation when only equipped with less powerful computers.
Styles APA, Harvard, Vancouver, ISO, etc.
50

Banu, Anees. « Improved Algorithm of Steganography Combined with Cryptography ». International Journal for Research in Applied Science and Engineering Technology 9, no VI (30 juin 2021) : 3793–804. http://dx.doi.org/10.22214/ijraset.2021.35792.

Texte intégral
Résumé :
When it comes to preventing unauthorised access to, destruction of, or inspection of confidential data, information security has always been a major factor. Multimedia information is now used in every field throughout the world. The confidential information that is used in these areas must be kept secure. There are a variety of methods for keeping data secure. One of these is steganography, which is concealing information within other data into a format that the cover information remains unchanged. Cryptography, an encryption process that scrambles data into a written form that is sometimes referred to as a hash, is an auxiliary approach for securing information. Steganography and cryptography each have their own set of benefits and drawbacks. Even though both technologies give security, it is usually a good practise to combine Cryptographic algorithms to create additional layers of security. When cryptographic with steganography are combined, a multi-layer security paradigm is created. The proposed work's main goal is to add an additional layer of protection by using cryptography and steganography to encrypt and embed secret data conveyed across an insecure channel.
Styles APA, Harvard, Vancouver, ISO, etc.
Nous offrons des réductions sur tous les plans premium pour les auteurs dont les œuvres sont incluses dans des sélections littéraires thématiques. Contactez-nous pour obtenir un code promo unique!

Vers la bibliographie