Littérature scientifique sur le sujet « Mathematical data- Security »

Créez une référence correcte selon les styles APA, MLA, Chicago, Harvard et plusieurs autres

Choisissez une source :

Consultez les listes thématiques d’articles de revues, de livres, de thèses, de rapports de conférences et d’autres sources académiques sur le sujet « Mathematical data- Security ».

À côté de chaque source dans la liste de références il y a un bouton « Ajouter à la bibliographie ». Cliquez sur ce bouton, et nous générerons automatiquement la référence bibliographique pour la source choisie selon votre style de citation préféré : APA, MLA, Harvard, Vancouver, Chicago, etc.

Vous pouvez aussi télécharger le texte intégral de la publication scolaire au format pdf et consulter son résumé en ligne lorsque ces informations sont inclues dans les métadonnées.

Articles de revues sur le sujet "Mathematical data- Security"

1

Nurhidayati, Rika, et Salauddin Muis. « Analysis Of Voice Data Security Security By Using The Rc4 Algorithm ». Jurnal Info Sains : Informatika dan Sains 11, no 2 (1 septembre 2021) : 22–28. http://dx.doi.org/10.54209/infosains.v11i2.44.

Texte intégral
Résumé :
Data security and confidentiality is one of the most important aspects in the field of communication, especially communication using computer media. One of the fields of science that is used to secure data is cryptography. Cryptography is a science that uses mathematical equations to encrypt and decrypt data. Encryption is the process of converting plaintext (readable data) into ciphertext (unreadable data) and decryption is the opposite of encryption, which changes ciphertext back into plaintext. In this study, the RC4 algorithm will be discussed to encrypt and decrypt mp3 files stored on the computer.
Styles APA, Harvard, Vancouver, ISO, etc.
2

Erkayev, Husan Ahmadaliyevich. « MATHEMATICAL MODEL OF CRYPTOGRAPHICAL HISTORICAL CODE ALGORITHMS TO DATA SECURITY. » Theoretical & ; Applied Science 89, no 09 (30 septembre 2020) : 30–33. http://dx.doi.org/10.15863/tas.2020.09.89.8.

Texte intégral
Styles APA, Harvard, Vancouver, ISO, etc.
3

Saksonov, E. A. « Method of Depersonalization of Personal Data ». INFORMACIONNYE TEHNOLOGII 27, no 6 (9 juin 2021) : 314–21. http://dx.doi.org/10.17587/it.27.314-321.

Texte intégral
Résumé :
A method of depersonalization of large amounts of personal data is proposed. The method preserves the structure and semantics of data, allows you to increase the security of depersonalized data and process personal data without prior depersonalization. A mathematical model of the method is developed. Estimates of security depersonalized data are obtained.
Styles APA, Harvard, Vancouver, ISO, etc.
4

Hub, Miloslav, et Agnès Kateřina Příhodová. « Impact of Globalisation on Data Security – Authentication Issues ». SHS Web of Conferences 92 (2021) : 05009. http://dx.doi.org/10.1051/shsconf/20219205009.

Texte intégral
Résumé :
Research background: In today’s globalised world, there is an increasing need for reliable verification of users’ identity accessing various types of information systems. This verification is realised through authentication, which is traditionally divided according to the kind of identification mark that is used: knowledge authentication (e.g., passwords, control questions), authentication through an authentication object (e.g., magnetic cards, smart cards) and biometric authentication (e.g., voice, face recognition). However, it should be noted that this identity may not only be the specific identity of the user but also, for example, his group affiliation or ability. Purpose of the article: This paper aims to identify and describe the impact of globalisation on selected types of authentication. Methods: As the representative of the current methods of authentication of persons are selected a password authentication and hand-based biometric authentication. The most often used methods of password attacks are simulated through mathematical modelling, and the results are compared concerning the timeline. Through modelling, multi characteristics authentication using the thermal characteristics of the hand will be presented. Findings & Value added: Through mathematical modelling, the article demonstrates the influence of globalisation on the resilience of passwords to the most commonly used attacks and discusses the impact of globalisation on the requirements for modern forms of authentication.
Styles APA, Harvard, Vancouver, ISO, etc.
5

Horubała, Aleksandra, Daniel Waszkiewicz, Michał Andrzejczak et Piotr Sapiecha. « Data confidentiality and computations hiding in cloud services for public administration ». Computer Science and Mathematical Modelling, no 7/2018 (18 juillet 2018) : 11–18. http://dx.doi.org/10.5604/01.3001.0012.2001.

Texte intégral
Résumé :
Cloud services are gaining interest and are very interesting option for public administration. Although, there is a lot of concern about security and privacy of storing personal data in cloud. In this work mathematical tools for securing data and hiding computations are presented. Data privacy is obtained by using homomorphic encryption schemes. Computation hiding is done by algorithm cryptographic obfuscation. Both primitives are presented and their application for public administration is discussed.
Styles APA, Harvard, Vancouver, ISO, etc.
6

Bolshakov, A. S., A. I. Zhila et A. V. Osin. « FUZZY LOGIC DATA PROTECTION MANAGEMENT ». H&ES Research 13, no 4 (2021) : 37–47. http://dx.doi.org/10.36724/2409-5419-2021-13-4-37-47.

Texte intégral
Résumé :
Introduction: to ensure the necessary level of personal data security in computer systems, it is advisable to create an information security management system that would allow you to help choose protective measures for certain input data. Purpose: to develop an algorithm for the personal data protection model that allows considering a set of input factors for making decisions on information security. Methods: it is proposed to use the fuzzy inference apparatus as a mathematical apparatus for describing such a situation. The main advantage of using this mathematical approach in modeling a control system is the description of conditions and methods for solving problems under uncertainty. Results: when building an information security management system, defined a set of rules and study the influence of changes in input variables on a set of protective measures. The model developed on the basis of this algorithm using fuzzy inference identifies the impact of information security threats on decision-making on the choice of measures to protect personal data in a computer system. The result of threat modeling is also planning that illustrate the relationship between the input and output parameters of the model. These planes allow you to determine the management decision on the choice of measures depending on the values of the selected parameters. The paper proposes three thresholds for the values of each of the protective measures, which determine the need for the measures used to neutralize the simulated threats. The influence of input variables on the output values of the constructed model identify a change in the distribution of the terms of the membership functions of the input parameters, the change of which can significantly affect the final decision on information security management. Discussion: the results of the work indicate the need for an adequate description of both the input variables and the response of the output variables of the model to the input variables in order to take effective measures to protect information.
Styles APA, Harvard, Vancouver, ISO, etc.
7

Henge, Santosh Kumar, Gitanjali Jayaraman, M. Sreedevi, R. Rajakumar, Mamoon Rashid, Sultan S. Alshamrani, Mrim M. Alnfiai et Ahmed Saeed AlGhamdi. « Secure keys data distribution based user-storage-transit server authentication process model using mathematical post-quantum cryptography methodology ». Networks and Heterogeneous Media 18, no 3 (2023) : 1313–34. http://dx.doi.org/10.3934/nhm.2023057.

Texte intégral
Résumé :
<abstract> <p>The central remote servers are essential for storing and processing data for cloud computing evaluation. However, traditional systems need to improve their ability to provide technical data security solutions. Many data security challenges and complexities await technical solutions in today's fast-growing technology. These complexities will not be resolved by combining all secure encryption techniques. Quantum computing efficiently evolves composite algorithms, allowing for natural advances in cyber security, forensics, artificial intelligence, and machine learning-based complex systems. It also demonstrates solutions to many challenging problems in cloud computing security. This study proposes a user-storage-transit-server authentication process model based on secure keys data distribution and mathematical post-quantum cryptography methodology. The post-quantum cryptography mathematical algorithm is used in this study to involve the quantum computing-based distribution of security keys. It provides security scenarios and technical options for securing data in transit, storage, user, and server modes. Post-quantum cryptography has defined and included the mathematical algorithm in generating the distributed security key and the data in transit, on-storage, and on-editing. It has involved reversible computations on many different numbers by super positioning the qubits to provide quantum services and other product-based cloud-online access used to process the end-user's artificial intelligence-based hardware service components. This study will help researchers and industry experts prepare specific scenarios for synchronizing data with medicine, finance, engineering, and banking cloud servers. The proposed methodology is implemented with single-tenant, multi-tenant, and cloud-tenant-level servers and a database server. This model is designed for four enterprises with 245 users, and it employs integration parity rules that are implemented using salting techniques. The experimental scenario considers the plain text size ranging from 24 to 8248 for analyzing secure key data distribution, key generation, encryption, and decryption time variations. The key generation and encryption time variations are 2.3233 ms to 8.7277 ms at quantum-level 1 and 0.0355 ms to 1.8491 ms at quantum-level 2. The key generation and decryption time variations are 2.1533 ms to 19.4799 ms at quantum-level 1 and 0.0525 ms to 3.3513 ms at quantum-level 2.</p> </abstract>
Styles APA, Harvard, Vancouver, ISO, etc.
8

Raj, A. Samson Arun, R. Venkatesan, S. Malathi, V. D. Ambeth Kumar, E. Thenmozhi, Anbarasu Dhandapani, M. Ashok Kumar et B. Chitra. « A Mathematical Queuing Model Analysis Using Secure Data Authentication Framework for Modern Healthcare Applications ». Journal of Sensors 2022 (16 septembre 2022) : 1–15. http://dx.doi.org/10.1155/2022/8397635.

Texte intégral
Résumé :
Healthcare application is one of the most promising developments to provide on-time demand services to the end users, vehicles, and other Road Side Units (RSUs) in the urban environment. In recent years, several application interfaces have been developed to connect, communicate, and share the required services from one source to another. However, the urban environment holds a complex entity of both homogenous and heterogeneous devices to which the communication/sensing range between the devices leads to connectivity breakage, lack of needed service in time, and other environmental constraints. Also, security plays a vital role in allowing everyone in the urban area to access/request services according to their needs. Again, this leads to a massive breakthrough in providing reliable service to authentic users or a catastrophic failure of service denial involving unauthorized user access. This paper proposes a novel topological architecture, Secure Authentication Relay-based Urban Network (S-ARUN), designed for healthcare and other smart city applications for registered transportation stakeholders. The registered stakeholders hold a built-in data security framework with three subsystems connected to the S-ARUN topology: (1) authentication subsystem: the stakeholder must identify themselves to the source responder as part of the authentication subsystem before transmitting the actual data service request; (2) connectivity subsystem: to periodically check the connection state of stakeholders as they travel along with the road pattern; and (3) service subsystem: each source responder will keep a separate queue for collecting data service requests, processing them quickly, and sending the results to the appropriate stakeholder. The Kerberos authentication method is used in working with S-ARUN’s model to connect the stakeholders securely and legitimately. The performance of the proposed S-ARUN is assessed, and the performance metric toward key generation and other data security-related metrics is tested with existing schemes.
Styles APA, Harvard, Vancouver, ISO, etc.
9

Liu, Yutang, et Qin Zhang. « Mathematical Modeling of Static Data Attribute Encryption Based on Big Data Technology ». Journal of Function Spaces 2022 (2 août 2022) : 1–10. http://dx.doi.org/10.1155/2022/4292063.

Texte intégral
Résumé :
Attribute encryption is an effective one to many network communication technologies, which supports flexible access control strategies and is very suitable for fine-grained access control in large-scale information systems. In order to improve the attributes of static data, encryption technology can provide a reliable technical guarantee for network security. This paper presents a mathematical modeling method of static data attribute encryption based on big data technology. The big data redundancy elimination algorithm based on similarity calculation is analyzed. By using static data attribute encryption based on big data technology, the length of encrypted data packets will not increase, and partial redundancy of fragments can be eliminated, which can greatly improve the efficiency of the system. The attribute-based encryption mechanism uses attributes as public keys, and the decryption user is a group; so, the encryption efficiency is very high. It can realize efficient encryption and decryption, as well as flexible access control based on user attributes. This scheme can reflect the importance of attributes; so, it is more practical.
Styles APA, Harvard, Vancouver, ISO, etc.
10

Boychenko, O. V., et D. V. Ivanyuta. « INFORMATION SECURITY MODELS ». Construction economic and environmental management 80, no 3 (2022) : 33–39. http://dx.doi.org/10.37279/2519-4453-2021-3-33-39.

Texte intégral
Résumé :
This article considers the problem of ensuring information security in modern conditions. The analysis of a possible solution to this problem is carried out by constructing information security models: conceptual, mathematical and functional. Taking into account the improvement of strategic information security management and new technologies in the computer sphere, an attempt is made to consider in detail the conceptual model of information security, the importance and necessity of which is associated with an increase in the volume of transmitted, used and stored data, as well as the implementation in practice of protecting the information rights of users using the proposed mechanisms.
Styles APA, Harvard, Vancouver, ISO, etc.

Thèses sur le sujet "Mathematical data- Security"

1

Ma, Chunyan. « Mathematical security models for multi-agent distributed systems ». CSUSB ScholarWorks, 2004. https://scholarworks.lib.csusb.edu/etd-project/2568.

Texte intégral
Résumé :
This thesis presents the developed taxonomy of the security threats in agent-based distributed systems. Based on this taxonomy, a set of theories is developed to facilitate analyzng the security threats of the mobile-agent systems. We propose the idea of using the developed security risk graph to model the system's vulnerabilties.
Styles APA, Harvard, Vancouver, ISO, etc.
2

Atoui, Ibrahim Abdelhalim. « Data reduction techniques for wireless sensor networks using mathematical models ». Thesis, Bourgogne Franche-Comté, 2018. http://www.theses.fr/2018UBFCD009.

Texte intégral
Résumé :
Dans ce travail, nous présentons des techniques de réduction de données et de sécurité conçues pour économiser de l’énergie dans les réseaux de capteurs sans fil. Premièrement, nous proposons un modèle d’agrégation de données basé sur la fonction de similarité servant à éliminer les données redondantes. En plus, nous avons travaillé sur l’envoi, le moins possible, de caractéristiques de données en se basant sur des fonctions d’ajustement qui expriment ces caractéristiques. Deuxièmement, nous nous sommes intéressés à l’hétérogénéité des données tout en étudiant la corrélation entre ces caractéristiques multi variantes après avoir éliminé les mesures identiques durant la phase d’agrégation. Finalement, nous donnons un cadre de sécurité rigoureux, conçu à partir de la cryptographie, qui satisfait le niveau d’exigence atteint normalement dans les réseaux de capteurs sans fil arborescents. Il empêche les pirates d’obtenir des informations à propos des données détectées en assurant une certaine confidentialité de bout-en-bout entre les nœuds du capteur et le puits. Afin de valider nos techniques proposées, nous avons implémenté les simulations de la première technique sur des données collectées en temps réel à partir du réseau Sensor Scope déployé à Grand-St-Bernard. Les simulations de la deuxième et de la troisième technique sont réalisées sur des données collectées en temps réel à partir de 54 capteurs déployés au laboratoire de recherche Intel Berkeley. L’efficacité de nos techniques est évaluée selon le taux de réduction de données, la consommation de l’énergie, la précision des données et la complexité de temps
In this thesis, we present energy-efficient data reduction and security techniques dedicated for wireless sensor networks. First, we propose a data aggregation model based on the similarity function that helps in removing the redundant data. In addition, based on the fitting functions we worked on sending less data features, accompanied with the fitting function that expresses all features. Second, we focus on heterogeneity of the data while studying the correlation among these multivariate features in order to enhance the data prediction technique that is based on the polynomial function, all after removing the similar measures in the aggregation phase using the Euclidean distance. Finally, we provide a rigorous security framework inherited from cryptography satisfies the level of exigence usually attained in tree-based WSNs. It prevents attackers from gaining any information about sensed data, by ensuring an end-to-end privacy between sensor nodes and the sink. In order to validate our proposed techniques, we implemented the simulations of the first technique on real readings collected from a small Sensor Scope network which is deployed at the Grand-St-Bernard, while the simulations of the second and the third techniques are conducted on real data collected from 54 sensors deployed in the Intel Berkeley Research Lab. The performance of our techniques is evaluated according to data reduction rate, energy consumption, data accuracy and time complexity
Styles APA, Harvard, Vancouver, ISO, etc.
3

Sathisan, Shashi Kumar. « Encapsulation of large scale policy assisting computer models ». Thesis, Virginia Polytechnic Institute and State University, 1985. http://hdl.handle.net/10919/101261.

Texte intégral
Résumé :
In the past two decades policy assisting computer models have made a tremendous impact in the analysis of national security issues and the analysis of problems in various government affairs. SURMAN (Survivability Management) is a policy assisting model that has been developed for use in national security planning. It is a large scale model formulated using the system dynamics approach of treating a problem in its entirety rather than in parts. In this thesis, an encapsulation of SURMAN is attempted so as to sharpen and focus its ability to perform policy/design evaluation. It is also aimed to make SURMAN more accessible to potential users and to provide a simple tool to the decision makers without having to resort to the mainframe computers. To achieve these objectives a personal/microcomputer version of SURMAN (PC SURMAN) and a series of curves relating inputs to outputs are developed. PC SURMAN reduces the complexity of SURMAN by dealing with generic aircraft. It details the essential survivability management parameters and their causal relationships through the life-cycle of aircraft systems. The model strives to link the decision parameters (inputs) to the measures of effectiveness (outputs). The principal decision variables identified are survivability, availability, and inventory of the aircraft system. The measures of effectiveness identified are the Increase Payload Delivered to Target Per Loss (ITDPL), Cost Elasticity of Targets Destroyed Per Loss (CETDPL), Combat Value Ratio (COMVR), Kill to Loss Ratio (KLR), and Decreased Program Life-Cycle Cost (DPLCC). The model provides an opportunity for trading off decision parameters. The trading off of survivability enhancement techniques and the defense budget allocation parameters for selecting those techniques/parameters with higher benefits and lower penalties are discussed. The information relating inputs to outputs for the tradeoff analysis is presented graphically using curves derived from experimentally designed computer runs.
M.S.
Styles APA, Harvard, Vancouver, ISO, etc.
4

Alkadi, Alaa. « Anomaly Detection in RFID Networks ». UNF Digital Commons, 2017. https://digitalcommons.unf.edu/etd/768.

Texte intégral
Résumé :
Available security standards for RFID networks (e.g. ISO/IEC 29167) are designed to secure individual tag-reader sessions and do not protect against active attacks that could also compromise the system as a whole (e.g. tag cloning or replay attacks). Proper traffic characterization models of the communication within an RFID network can lead to better understanding of operation under “normal” system state conditions and can consequently help identify security breaches not addressed by current standards. This study of RFID traffic characterization considers two piecewise-constant data smoothing techniques, namely Bayesian blocks and Knuth’s algorithms, over time-tagged events and compares them in the context of rate-based anomaly detection. This was accomplished using data from experimental RFID readings and comparing (1) the event counts versus time if using the smoothed curves versus empirical histograms of the raw data and (2) the threshold-dependent alert-rates based on inter-arrival times obtained if using the smoothed curves versus that of the raw data itself. Results indicate that both algorithms adequately model RFID traffic in which inter-event time statistics are stationary but that Bayesian blocks become superior for traffic in which such statistics experience abrupt changes.
Styles APA, Harvard, Vancouver, ISO, etc.
5

Li, Jianzhou, et University of Lethbridge Faculty of Arts and Science. « Design of a novel hybrid cryptographic processor ». Thesis, Lethbridge, Alta. : University of Lethbridge, Faculty of Arts and Science, 2005, 2005. http://hdl.handle.net/10133/266.

Texte intégral
Résumé :
A new multiplier that supports fields GF(p) and GF (2n) for the public-key cryptography, and fields GF (28) for the secret-key cryptography is proposed in this thesis. Based on the core multiplier and other extracted common operations, a novel hybrid crypto-processor is built which processes both public-key and secret-key cryptosystems. The corresponding instruction set is also presented. Three cryptographic algorithms: the Elliptic Curve Cryptography (ECC), AES and RC5 are focused to run in the processor. To compute scalar multiplication kP efficiently, a blend of efficient algorthms on elliptic curves and coordinates selections and of hardware architecture that supports arithmetic operations on finite fields is requried. The Nonadjacent Form (NAF) of k is used in Jacobian projective coordinates over GF(p); Montgomery scalar multiplication is utilized in projective coordinates over GF(2n). The dual-field multiplier is used to support multiplications over GF(p) and GF(2n) according to multiple-precision Montgomery multiplications algorithms. The design ideas of AES and RC5 are also described. The proposed hybrid crypto-processor increases the flexibility of security schemes and reduces the total cost of cryptosystems.
viii, 87 leaves : ill. (some col.) ; 28 cm.
Styles APA, Harvard, Vancouver, ISO, etc.
6

Li, Ling Feng. « An image encryption system based on two-dimensional quantum random walks ». Thesis, University of Macau, 2018. http://umaclib3.umac.mo/record=b3950660.

Texte intégral
Styles APA, Harvard, Vancouver, ISO, etc.
7

Terashima, Robert Seth. « Tweakable Ciphers : Constructions and Applications ». PDXScholar, 2015. https://pdxscholar.library.pdx.edu/open_access_etds/2484.

Texte intégral
Résumé :
Tweakable ciphers are a building block used to construct a variety of cryptographic algorithms. Typically, one proves (via a reduction) that a tweakable-cipher-based algorithm is about as secure as the underlying tweakable cipher. Hence improving the security or performance of tweakable ciphers immediately provides corresponding benefits to the wide array of cryptographic algorithms that employ them. We introduce new tweakable ciphers, some of which have better security and others of which have better performance than previous designs. Moreover, we demonstrate that tweakable ciphers can be used directly (as opposed to as a building block) to provide authenticated encryption with associated data in a way that (1) is robust against common misuses and (2) can, in some cases, result in significantly shorter ciphertexts than other approaches.
Styles APA, Harvard, Vancouver, ISO, etc.
8

Haraldsson, Emil. « Strong user authentication mechanisms ». Thesis, Linköping University, Department of Electrical Engineering, 2005. http://urn.kb.se/resolve?urn=urn:nbn:se:liu:diva-2688.

Texte intégral
Résumé :

For Siemens Industrial Turbomachinery to meet its business objectives a modular authentication concept has to be implemented. Such a mechanism must be cost- effective while providing a well-balanced level of security, easy maintenance and be as user-friendly as possible.

Authenticating users securely involves the combination of two fields, theory of authentication mechanisms in information systems and human computer interaction. To construct a strong user authentication system the correlations of these fields has to be understood and provide guidance in the design.

Strong user authentication mechanisms enforce the use of two-factor authentication or more. The combinations implemented rely on knowledge, possession and sometimes logical-location.

A user authentication system has been implemented using leading industrial products as building blocks glued together with security analysis, programming and usability research.

The thesis is divided into two parts, the first part giving the theoretical background of cryptography, authentication theory and protocols needed for the understanding of the second part, providing security analysis, blueprints, and detailed discussions on the implemented system.

Conclusions have been drawn regarding the implemented system and its context as well as from strict theoretical reasoning regarding the authentication field in general. Conclusions include:

· The unsuitability of remote authentication using biometrics

· The critical importance of client security in remote authentication

· The importance of a modular structure for the security of complex network-based systems

Styles APA, Harvard, Vancouver, ISO, etc.
9

Huang, Jian. « FPGA Implementations of Elliptic Curve Cryptography and Tate Pairing over Binary Field ». Thesis, University of North Texas, 2007. https://digital.library.unt.edu/ark:/67531/metadc3963/.

Texte intégral
Résumé :
Elliptic curve cryptography (ECC) is an alternative to traditional techniques for public key cryptography. It offers smaller key size without sacrificing security level. Tate pairing is a bilinear map used in identity based cryptography schemes. In a typical elliptic curve cryptosystem, elliptic curve point multiplication is the most computationally expensive component. Similarly, Tate pairing is also quite computationally expensive. Therefore, it is more attractive to implement the ECC and Tate pairing using hardware than using software. The bases of both ECC and Tate pairing are Galois field arithmetic units. In this thesis, I propose the FPGA implementations of the elliptic curve point multiplication in GF (2283) as well as Tate pairing computation on supersingular elliptic curve in GF (2283). I have designed and synthesized the elliptic curve point multiplication and Tate pairing module using Xilinx's FPGA, as well as synthesized all the Galois arithmetic units used in the designs. Experimental results demonstrate that the FPGA implementation can speedup the elliptic curve point multiplication by 31.6 times compared to software based implementation. The results also demonstrate that the FPGA implementation can speedup the Tate pairing computation by 152 times compared to software based implementation.
Styles APA, Harvard, Vancouver, ISO, etc.
10

Friot, Nicolas. « Itérations chaotiques pour la sécurité de l'information dissimulée ». Thesis, Besançon, 2014. http://www.theses.fr/2014BESA2035/document.

Texte intégral
Résumé :
Les systèmes dynamiques discrets, œuvrant en itérations chaotiques ou asynchrones, se sont avérés être des outils particulièrement intéressants à utiliser en sécurité informatique, grâce à leur comportement hautement imprévisible, obtenu sous certaines conditions. Ces itérations chaotiques satisfont les propriétés de chaos topologiques et peuvent être programmées de manière efficace. Dans l’état de l’art, elles ont montré tout leur intérêt au travers de schémas de tatouage numérique. Toutefois, malgré leurs multiples avantages, ces algorithmes existants ont révélé certaines limitations. Cette thèse a pour objectif de lever ces contraintes, en proposant de nouveaux processus susceptibles de s’appliquer à la fois au domaine du tatouage numérique et au domaine de la stéganographie. Nous avons donc étudié ces nouveaux schémas sur le double plan de la sécurité dans le cadre probabiliste. L’analyse de leur biveau de sécurité respectif a permis de dresser un comparatif avec les autres processus existants comme, par exemple, l’étalement de spectre. Des tests applicatifs ont été conduits pour stéganaliser des processus proposés et pour évaluer leur robustesse. Grâce aux résultats obtenus, nous avons pu juger de la meilleure adéquation de chaque algorithme avec des domaines d’applications ciblés comme, par exemple, l’anonymisation sur Internet, la contribution au développement d’un web sémantique, ou encore une utilisation pour la protection des documents et des donnés numériques. Parallèlement à ces travaux scientifiques fondamentaux, nous avons proposé plusieurs projets de valorisation avec pour objectif la création d’une entreprise de technologies innovantes
Discrete dynamical systems by chaotic or asynchronous iterations have proved to be highly interesting toolsin the field of computer security, thanks to their unpredictible behavior obtained under some conditions. Moreprecisely, these chaotic iterations possess the property of topological chaos and can be programmed in anefficient way. In the state of the art, they have turned out to be really interesting to use notably through digitalwatermarking schemes. However, despite their multiple advantages, these existing algorithms have revealedsome limitations. So, these PhD thesis aims at removing these constraints, proposing new processes whichcan be applied both in the field of digital watermarking and of steganography. We have studied these newschemes on two aspects: the topological security and the security based on a probabilistic approach. Theanalysis of their respective security level has allowed to achieve a comparison with the other existing processessuch as, for example, the spread spectrum. Application tests have also been conducted to steganalyse and toevaluate the robustness of the algorithms studied in this PhD thesis. Thanks to the obtained results, it has beenpossible to determine the best adequation of each processes with targeted application fields as, for example,the anonymity on the Internet, the contribution to the development of the semantic web, or their use for theprotection of digital documents. In parallel to these scientific research works, several valorization perspectiveshave been proposed, aiming at creating a company of innovative technology
Styles APA, Harvard, Vancouver, ISO, etc.

Livres sur le sujet "Mathematical data- Security"

1

Kopczuk, Wojciech. Uncovering the American dream : Inequality and mobility in social security earnings data since 1937. Cambridge, Mass : National Bureau of Economic Research, 2007.

Trouver le texte intégral
Styles APA, Harvard, Vancouver, ISO, etc.
2

Kopczuk, Wojciech. Uncovering the american dream : Inequality and mobility in social security earnings data since 1937. Cambridge, MA : National Bureau of Economic Research, 2007.

Trouver le texte intégral
Styles APA, Harvard, Vancouver, ISO, etc.
3

Özyer, Tansel. Mining Social Networks and Security Informatics. Dordrecht : Springer Netherlands, 2013.

Trouver le texte intégral
Styles APA, Harvard, Vancouver, ISO, etc.
4

Brand, Ruth. Anonymität von Betriebsdaten : Verfahren zur Erfassung und Massnahmen zur Verringerung des Reidentifikationsrisikos. Nürnberg : Institut für Arbeitsmarkt- und Berufsforschung der Bundesanstalt für Arbeit, 2000.

Trouver le texte intégral
Styles APA, Harvard, Vancouver, ISO, etc.
5

Igor, Kotenko, et Skormin Victor A. 1946-, dir. Computer network security : 6th international conference on mathematical methods, models and architectures for computer network security, MMM-ACNS 2012, St. Petersburg, Russia, October 17-19, 2012 : proceedings. Heidelberg : Springer, 2012.

Trouver le texte intégral
Styles APA, Harvard, Vancouver, ISO, etc.
6

Diergardt, Martin. Modeling scenarios for analyzing the risks of complex computer based information systems. Berlin : dissertation.de, 2007.

Trouver le texte intégral
Styles APA, Harvard, Vancouver, ISO, etc.
7

Kott, Alexander. Estimating Impact : A Handbook of Computational Methods and Models for Anticipating Economic, Social, Political and Security Effects in International Interventions. Boston, MA : Springer Science+Business Media, LLC, 2010.

Trouver le texte intégral
Styles APA, Harvard, Vancouver, ISO, etc.
8

Torra, Vicenç. Modeling Decisions for Artificial Intelligence : 9th International Conference, MDAI 2012, Girona, Catalonia, Spain, November 21-23, 2012. Proceedings. Berlin, Heidelberg : Springer Berlin Heidelberg, 2012.

Trouver le texte intégral
Styles APA, Harvard, Vancouver, ISO, etc.
9

Aggarwal, Charu C. Outlier Analysis. New York, NY : Springer New York, 2013.

Trouver le texte intégral
Styles APA, Harvard, Vancouver, ISO, etc.
10

Amy, Felty, et SpringerLink (Online service), dir. Interactive Theorem Proving : Third International Conference, ITP 2012, Princeton, NJ, USA, August 13-15, 2012. Proceedings. Berlin, Heidelberg : Springer Berlin Heidelberg, 2012.

Trouver le texte intégral
Styles APA, Harvard, Vancouver, ISO, etc.

Chapitres de livres sur le sujet "Mathematical data- Security"

1

Tiwari, Shiv Kumar, Deepak Singh Rajput, Saurabh Sharma, Subhrendu Guha Neogi et Ashish Mishra. « Cloud Virtual Image Security for Medical Data Processing ». Dans Mathematical Modeling and Soft Computing in Epidemiology, 317–45. First edition. | Boca Raton, FL : CRC Press, 2021. | : CRC Press, 2020. http://dx.doi.org/10.1201/9781003038399-17.

Texte intégral
Styles APA, Harvard, Vancouver, ISO, etc.
2

Kelley, Patrick Gage, Saranga Komanduri, Michelle L. Mazurek, Richard Shay, Timothy Vidas, Lujo Bauer, Nicolas Christin et Lorrie Faith Cranor. « The Impact of Length and Mathematical Operators on the Usability and Security of System-Assigned One-Time PINs ». Dans Financial Cryptography and Data Security, 34–51. Berlin, Heidelberg : Springer Berlin Heidelberg, 2013. http://dx.doi.org/10.1007/978-3-642-41320-9_3.

Texte intégral
Styles APA, Harvard, Vancouver, ISO, etc.
3

Norem, Savannah, Ashley E. Rice, Samantha Erwin, Robert A. Bridges, Sean Oesch et Brian Weber. « A Mathematical Framework for Evaluation of SOAR Tools with Limited Survey Data ». Dans Computer Security. ESORICS 2021 International Workshops, 557–75. Cham : Springer International Publishing, 2022. http://dx.doi.org/10.1007/978-3-030-95484-0_32.

Texte intégral
Styles APA, Harvard, Vancouver, ISO, etc.
4

Arki, Oussama, et Abdelhafid Zitouni. « A Security Framework for Cloud Data Storage(CDS) Based on Agent ». Dans Applied Computational Intelligence and Mathematical Methods, 62–73. Cham : Springer International Publishing, 2017. http://dx.doi.org/10.1007/978-3-319-67621-0_6.

Texte intégral
Styles APA, Harvard, Vancouver, ISO, etc.
5

Rajput, Deepak Singh, Saurabh Sharma, Shiv Kumar Tiwari, A. K. Upadhyay et Ashish Mishra. « Medical Data Security Using Blockchain and Machine Learning in Cloud Computing ». Dans Mathematical Modeling and Soft Computing in Epidemiology, 347–74. First edition. | Boca Raton, FL : CRC Press, 2021. | : CRC Press, 2020. http://dx.doi.org/10.1201/9781003038399-18.

Texte intégral
Styles APA, Harvard, Vancouver, ISO, etc.
6

Ganguli, Runa, Priyanka Banerjee, Sanjib Halder et Soumya Sen. « A Mathematical Recommendation Model to Rank Reviewers Based on Weighted Score for Online Review System ». Dans Emerging Technologies in Data Mining and Information Security, 317–25. Singapore : Springer Singapore, 2021. http://dx.doi.org/10.1007/978-981-15-9774-9_31.

Texte intégral
Styles APA, Harvard, Vancouver, ISO, etc.
7

Ma, Xiaoxiao. « Fitting Approximation Algorithm for Applied Mathematical Model ». Dans The 2021 International Conference on Machine Learning and Big Data Analytics for IoT Security and Privacy, 443–48. Cham : Springer International Publishing, 2021. http://dx.doi.org/10.1007/978-3-030-89511-2_57.

Texte intégral
Styles APA, Harvard, Vancouver, ISO, etc.
8

Han, Bingbing, et Zaixing Su. « Mathematical Model of Network Center Data Hierarchical Encryption Based on Decentralization ». Dans The 2021 International Conference on Machine Learning and Big Data Analytics for IoT Security and Privacy, 1010–17. Cham : Springer International Publishing, 2021. http://dx.doi.org/10.1007/978-3-030-89508-2_131.

Texte intégral
Styles APA, Harvard, Vancouver, ISO, etc.
9

Hao, Peng. « Research on Mathematical Modeling Optimization of Recognition Algorithm Based on Multi Feature Extraction ». Dans The 2021 International Conference on Machine Learning and Big Data Analytics for IoT Security and Privacy, 214–19. Cham : Springer International Publishing, 2021. http://dx.doi.org/10.1007/978-3-030-89511-2_26.

Texte intégral
Styles APA, Harvard, Vancouver, ISO, etc.
10

Kostyuchenko, Yuriy V., Maxim Yuschenko et Ivan Kopachevsky. « Stochastic Approaches to Analysis and Modeling of Multi-Sources and Big Data in Tasks of Homeland Security : Socio-Economic and Socio-Ecological Crisis Control Tools ». Dans Advanced Mathematical Techniques in Science and Engineering, 57–99. New York : River Publishers, 2022. http://dx.doi.org/10.1201/9781003337034-3.

Texte intégral
Styles APA, Harvard, Vancouver, ISO, etc.

Actes de conférences sur le sujet "Mathematical data- Security"

1

Kuznetsova, Nataliya M., Tatyana V. Karlova, Alexander Y. Bekmeshov, Elena A. Kirillova, Marianna V. Mikhaylova et Andrey V. Averchenkov. « Mathematical and Algorithmic Prevention of Biometric Data Leaks ». Dans 2021 International Conference on Quality Management, Transport and Information Security, Information Technologies (IT&QM&IS). IEEE, 2021. http://dx.doi.org/10.1109/itqmis53292.2021.9642819.

Texte intégral
Styles APA, Harvard, Vancouver, ISO, etc.
2

Jaenisch, Holger M., James W. Handley et Michael L. Hicklen. « Data model predictive control as a new mathematical framework for simulation and VV&A ». Dans Defense and Security Symposium, sous la direction de Kevin L. Priddy et Emre Ertin. SPIE, 2006. http://dx.doi.org/10.1117/12.666466.

Texte intégral
Styles APA, Harvard, Vancouver, ISO, etc.
3

Jaenisch, Holger M., James W. Handley, Jeffery P. Faucheux et Kenneth Lamkin. « A novel application of data modeling for extracting mathematical ontologies and relationship matrix features from text documents ». Dans Defense and Security, sous la direction de Dawn A. Trevisani et Alex F. Sisti. SPIE, 2005. http://dx.doi.org/10.1117/12.626666.

Texte intégral
Styles APA, Harvard, Vancouver, ISO, etc.
4

Laine, Trevor I., et Kenneth W. Bauer, Jr. « A mathematical framework for the optimization of rejection and ROC thresholds in the fusion of correlated sensor data ». Dans Defense and Security, sous la direction de Belur V. Dasarathy. SPIE, 2004. http://dx.doi.org/10.1117/12.542331.

Texte intégral
Styles APA, Harvard, Vancouver, ISO, etc.
5

Bansal, Malti, Varun Sirpal, Tanmaya Jain, Ujjwal et Uma Nangia. « Enhancing medical data security using tiny encryption algorithm and least significant bit steganography ». Dans CONFERENCE ON MATHEMATICAL SCIENCES AND APPLICATIONS IN ENGINEERING : CMSAE-2021. AIP Publishing, 2023. http://dx.doi.org/10.1063/5.0149166.

Texte intégral
Styles APA, Harvard, Vancouver, ISO, etc.
6

Dinicu, Anca, et Romana Oancea. « PREDICTABILITY POSSIBILITIES BASED ON MATHEMATICAL MODELS OF CONFLICT SITUATIONS ». Dans eLSE 2014. Editura Universitatii Nationale de Aparare "Carol I", 2014. http://dx.doi.org/10.12753/2066-026x-14-073.

Texte intégral
Résumé :
The mathematical models of decision-making process related to conflict situations are possible to be designed with the help of the "lessons learned" taught us by the history of the last two decades and by approaching in a much wider frame of a multicriterial data bases concerning security features. Thus, every model must be created depending on the characteristics of the geopolitical region which is analyzed according to those indicators considered to be relevant for a given situation at a certain time. According to priori data, imposed criteria or alternatives, the mathematical models of decision making can be used in many ways and they are: identification and selection of best alternatives; sorting alternatives - from the best to the weakest one; clustering - assigning each alternative to a predefined uniform group; and identification of the important features for every possible alternative. For each category there are specific methods which are necessary to be implemented in order to obtain the best analysis. This paper aims to analyze some models of predictability in the field of decision making concerning regional security ensuring and the roots of this objective are not only evident but dual too, according with the two scientific domains on which the research is based. One the one hand is mathematics which gives us the opportunity of putting together data due to specific relations, and on the other hand is security studies which provides information that are processed and materialized in a result supposed to be the possible evolution of a security matter. It is an attempt of predicting real life through an abstract representation of it. By using representative data bases, the essence of this research is in fact to compare the probabilistic model and the artificial intelligence techniques one which could be involved in the decision making process.
Styles APA, Harvard, Vancouver, ISO, etc.
7

Ramalingam, Hariharan, et V. Prasanna Venkatesan. « Introspection of Availability in Service Based Smart Systems Using Internet of Things (IoT) ». Dans International Research Conference on IOT, Cloud and Data Science. Switzerland : Trans Tech Publications Ltd, 2023. http://dx.doi.org/10.4028/p-3bj8t2.

Texte intégral
Résumé :
Conventional systems are electrical, electro mechanical and heavy-duty industry appliance relying on monitoring, reporting, alert mechanism that are manual or semi-automated for services. As the number of systems increase, the services to these conventional systems are labor intensive, adds complexity and service time is a challenge. Internet of Things (IoT) bridges the physical world data to applications in cloud and acts as a critical interface for driving the Digital Infrastructure for organizations. Current IoT systems design is largely driven by the edge environmental parameters and requirements from software-based applications in the cloud. The constraints of the design that are governed by resources available at the edge. There are multiple use cases for IoT which includes Enterprise, consumer and Industrial applications. The design requirements such as Availability, Security, Energy savings & safety have to be considered for enabling smartness for the conventional systems which also influences cost and resources of support infrastructure. In this paper the modelling design parameters such as availability in service based smart systems is discussed and detailed using mathematical models.
Styles APA, Harvard, Vancouver, ISO, etc.
8

Djurupova, Bermet, Jusup Pirimbaev et Gulmira Samatova. « Nutrition Problems in the Kyrgyz Republic and the Ways of Their Solution ». Dans International Conference on Eurasian Economies. Eurasian Economists Association, 2019. http://dx.doi.org/10.36880/c11.02244.

Texte intégral
Résumé :
The article is devoted to the assessment of food consumption in the region. The aim of the study is to develop the main directions of improving the food security of Kyrgyzstan in the future. It is revealed that the absolute number of the world population suffering from malnutrition, according to modern estimates, increased from about 804 million in 2016 to almost 821 million in 2017. This trend serves as a clear warning that, if not intensified efforts, the task of the SDGs to eliminate hunger by 2030 will not be achieved The research toolkit includes mathematical methods for processing statistical data, an assessment of the energy and nutritional value of food consumed by the population. The scientific novelty of the study is to identify the factors that limit food consumption and the assessment of the nutritional value of the products used. The research results can be applied to further scientific developments in the direction of providing the market with various types of products.
Styles APA, Harvard, Vancouver, ISO, etc.
9

Pandey, Kartikey, et Deepmala Sharma. « Advances in data security through elliptical curve cryptography ». Dans RECENT TRENDS IN APPLIED MATHEMATICS IN SCIENCE AND ENGINEERING. AIP Publishing, 2023. http://dx.doi.org/10.1063/5.0145107.

Texte intégral
Styles APA, Harvard, Vancouver, ISO, etc.
10

Sherin, D. A. Angel, V. Maheswari et V. Balaji. « Securing data using injective labeling on acyclic graphs ». Dans 2ND INTERNATIONAL CONFERENCE ON MATHEMATICAL TECHNIQUES AND APPLICATIONS : ICMTA2021. AIP Publishing, 2022. http://dx.doi.org/10.1063/5.0108507.

Texte intégral
Styles APA, Harvard, Vancouver, ISO, etc.

Rapports d'organisations sur le sujet "Mathematical data- Security"

1

Semerikov, Serhiy, Illia Teplytskyi, Yuliia Yechkalo, Oksana Markova, Vladimir Soloviev et Arnold Kiv. Computer Simulation of Neural Networks Using Spreadsheets : Dr. Anderson, Welcome Back. [б. в.], juin 2019. http://dx.doi.org/10.31812/123456789/3178.

Texte intégral
Résumé :
The authors of the given article continue the series presented by the 2018 paper “Computer Simulation of Neural Networks Using Spreadsheets: The Dawn of the Age of Camelot”. This time, they consider mathematical informatics as the basis of higher engineering education fundamentalization. Mathematical informatics deals with smart simulation, information security, long-term data storage and big data management, artificial intelligence systems, etc. The authors suggest studying basic principles of mathematical informatics by applying cloud-oriented means of various levels including those traditionally considered supplementary – spreadsheets. The article considers ways of building neural network models in cloud-oriented spreadsheets, Google Sheets. The model is based on the problem of classifying multi-dimensional data provided in “The Use of Multiple Measurements in Taxonomic Problems” by R. A. Fisher. Edgar Anderson’s role in collecting and preparing the data in the 1920s-1930s is discussed as well as some peculiarities of data selection. There are presented data on the method of multi-dimensional data presentation in the form of an ideograph developed by Anderson and considered one of the first efficient ways of data visualization.
Styles APA, Harvard, Vancouver, ISO, etc.
2

Data Encryption Standard. Gaithersburg, MD : National Institute of Standards and Technology, 1988. http://dx.doi.org/10.6028/nist.fips.46-1.

Texte intégral
Résumé :
The selective application of technological and related procedural safeguards is an important responsibility of every Federal organization in providing adequate security to its ADP systems. This publication provides a standard to be used by Federal organizations when these organizations specify that cryptographic protection ia to be used for 11emitive or valuable computer data. Protection of computer data during transmission between electronic components or while in storage may be necessary to maintain the confidentiality and integrity of the Information represented by that data. The standard specifies an encryption algorithm which is to be implemented in an el.ectronJc device for use in Federal ADP systems and networks. The algorithm uniquely defines the mathematical steps required to transform computer data into a cryptographic cipher. It also specifies the steps required to transform the cipher back to its original form. A device performing this algorithm may be used in many applications areas where cryptographic data protection is needed. Within the context of a total security program comprising physical security procedures, good information management practices and computer system/network access controls, the Data Encryption Standard is being made available for use by Federal agencies. This revision supersedes FIPS 46.
Styles APA, Harvard, Vancouver, ISO, etc.
Nous offrons des réductions sur tous les plans premium pour les auteurs dont les œuvres sont incluses dans des sélections littéraires thématiques. Contactez-nous pour obtenir un code promo unique!

Vers la bibliographie