Articles de revues sur le sujet « Secured transmission »

Pour voir les autres types de publications sur ce sujet consultez le lien suivant : Secured transmission.

Créez une référence correcte selon les styles APA, MLA, Chicago, Harvard et plusieurs autres

Choisissez une source :

Consultez les 50 meilleurs articles de revues pour votre recherche sur le sujet « Secured transmission ».

À côté de chaque source dans la liste de références il y a un bouton « Ajouter à la bibliographie ». Cliquez sur ce bouton, et nous générerons automatiquement la référence bibliographique pour la source choisie selon votre style de citation préféré : APA, MLA, Harvard, Vancouver, Chicago, etc.

Vous pouvez aussi télécharger le texte intégral de la publication scolaire au format pdf et consulter son résumé en ligne lorsque ces informations sont inclues dans les métadonnées.

Parcourez les articles de revues sur diverses disciplines et organisez correctement votre bibliographie.

1

E, Kanniga. « Huffman Algorithm for Secured Data Transmission ». International Journal of Psychosocial Rehabilitation 23, no 3 (30 juillet 2019) : 456–63. http://dx.doi.org/10.37200/ijpr/v23i3/pr190143.

Texte intégral
Styles APA, Harvard, Vancouver, ISO, etc.
2

Debita, Grzegorz, Przemysław Falkowski-Gilski, Marcin Habrych, Bogdan Miedziński, Jan Wandzio et Przemysław Jedlikowski. « Secured wired BPL voice transmission system ». Scientific Journal of the Military University of Land Forces 198, no 4 (15 décembre 2020) : 947–55. http://dx.doi.org/10.5604/01.3001.0014.6065.

Texte intégral
Résumé :
Designing a secured voice transmission system is not a trivial task. Wired media, thanks to their reliability and resistance to mechanical damage, seem an ideal solution. The BPL (Broadband over Power Line) cable is resistant to electricity stoppage and partial damage of phase conductors, ensuring continuity of transmission in case of an emergency. It seems an appropriate tool for delivering critical data, mostly clear and understandable voice messages. This paper describes such a system that was designed and evaluated in real-time operating conditions. It involved a two-way transmission of speech samples in American English and Polish. The efficiency of the designed solution was evaluated in the subjective study on a group of 15 people.
Styles APA, Harvard, Vancouver, ISO, etc.
3

Narmadha., R. P. « OVERLAPPED WATERMARKING FOR SECURED DATA TRANSMISSION. » International Journal of Advanced Research 4, no 5 (31 mai 2016) : 940–45. http://dx.doi.org/10.21474/ijar01/535.

Texte intégral
Styles APA, Harvard, Vancouver, ISO, etc.
4

Sultana, Jeenat, et Tasnuva Ahmed. « Elliptic Curve Cryptography Based Data Transmission against Blackhole Attack in MANET ». International Journal of Electrical and Computer Engineering (IJECE) 8, no 6 (1 décembre 2018) : 4412. http://dx.doi.org/10.11591/ijece.v8i6.pp4412-4422.

Texte intégral
Résumé :
Mobile nodes roaming around in the hostile environment of mobile adhoc network (MANET) play the role of router as well as terminal. While acting as a router, a node needs to choose a reliable routing protocol. Besides, an encryption algorithm is needed to secure data to be conveyed through the unfriendly atmosphere while acting as a terminal. We have implemented Elliptic Curve Cryptography (ECC) along with Adhoc On Demand Multipath Distance Vector (AOMDV) routing protocol to secure data transmission against blackhole attack in a MANET. ECC, a public key cryptography that works on discrete logarithm problem with a much smaller key size, has been used to encrypt data packets at source node before transmission. We have used AOMDV, a reliable routing protocol compared to its parent protocol, Adhoc On Demand Distance Vector (AODV), with a multipath extension, for routing. The encrypted packets transferring between nodes via AOMDV, has been proved secured against blackhole attack. The performance of the secured protocol has been analyzed in terms of different performance metrics and in terms of varying number of blackhole attacker nodes.
Styles APA, Harvard, Vancouver, ISO, etc.
5

Srinivasan, P., A. Kannagi et P. Rajendiran. « Laplace Angular Displaced Secure Data Transmission for Internet of Things Based Health Care Systems ». Journal of Medical Imaging and Health Informatics 11, no 11 (1 novembre 2021) : 2868–74. http://dx.doi.org/10.1166/jmihi.2021.3883.

Texte intégral
Résumé :
The Internet of Things (IoT) has changed the world into a more physically connected, ensuring higher order applications. As smart devices and patients surrounding are able to freely communicate with each other, more chances and conveniences are brought to us. However, as the information is kept inside these devices is revealed and distributed, security and privacy concerns call for an effective safeguarding process more than ever. Secured data transmission with higher voluminous data indulging with noisy instances, the computational cost and overhead incurred remains the major issues for IoT based health care system. The complexity of the inferred model may increase, and thereby the overall secured data transmission accuracy of the model may decrease. In this work, the above said issues are addressed via secure data transmission method, in order to minimize the computational cost and overhead incurred during transmission of large data and also improve the data transmission accuracy with minimum running time. The method is called as Delay-aware and Energy-efficient Laplace Angular Displacement (DE-LAD). The DE-LAD method involves three steps. They are data collection, data communication and data transmission. First data collection is performed via delayaware and energy-efficient model. Second data communication is said to be established using pairing-free Laplace Estimator, minimizing computational complexity involved during data collection. Finally, secured data transmission is achieved via Angular Displacement. Moreover, in WSN, the security of data being transmitted is calculated for IoT-based healthcare system. The simulation results of DE-LAD method provides enhanced performance in terms of security and complexity as compared to conventional methods.
Styles APA, Harvard, Vancouver, ISO, etc.
6

Et.al, G. Aparna. « A Watermark Approach for Image Transmission : Implementation of Channel Coding Technique with Security ». Turkish Journal of Computer and Mathematics Education (TURCOMAT) 12, no 3 (11 avril 2021) : 3976–84. http://dx.doi.org/10.17762/turcomat.v12i3.1687.

Texte intégral
Résumé :
In this paper an approach for secured digital image transmission with watermark is being proposed. The tremendous growth in technology for various applications demand secured communications across the wireless channels. Secured image transmission is the one of the prominent process in digital communication applications. A watermark is embedded in to the image data that is to be protected from unauthorized users. The cryptographic algorithms chosen for secured transmission led to the need for hardware implementation. In the process of secured image transmission turbo encoder is proposed for error correction. The proposed approach is realized in terms of hardware for the digital logic size, area and power consumption using Xilinx 14.2 software. Synthesizing and implementation of verilog code on the target device xc6slx150-2fgg484 for timing constraints, device utilization and performance details. © 2020 Elsevier Ltd. All rights reserved. Selection and/or Peer-review under responsibility of International Conference on Mechanical, Electronics and Computer Engineering
Styles APA, Harvard, Vancouver, ISO, etc.
7

Padmaja, P., et G. V. Marutheswar. « Certain Investigation on Secured Data Transmission in Wireless Sensor Networks ». International Journal of Mobile Computing and Multimedia Communications 8, no 1 (janvier 2017) : 48–61. http://dx.doi.org/10.4018/ijmcmc.2017010104.

Texte intégral
Résumé :
Wireless Sensor Network (WSN) need to be more secure while transmitting data as well as should be deployed properly to reduce redundancy and energy consumption. WSNs suffer from many constraints, including low computation capability, small memory, limited energy resources, susceptibility to physical capture and the use of insecure wireless communication channels. These constraints make security in WSNs a challenge. In this paper, a survey of security issues in WSNs is presented and a new algorithm TESDA is proposed, which is an optimized energy efficient secured data aggregation technic. The cluster head is rotated based on residual energy after each round of aggregation so that network lifetime increases. Based on deviation factor calculated, the trust weight is assigned, if more deviation, then the trust value is less. Simulation results observed by using NS-2. From network animator and x-graphs the result are analyzed. Among all protocols tesda is an energy efficient secured data aggregation method.
Styles APA, Harvard, Vancouver, ISO, etc.
8

KARTHIKEYAN, A., et GOKUL S. SAI. « SECURED WIRELESS TRANSMISSION PROTOCOL USING NTP SERVER ». i-manager’s Journal on Wireless Communication Networks 6, no 4 (2018) : 38. http://dx.doi.org/10.26634/jwcn.6.4.14294.

Texte intégral
Styles APA, Harvard, Vancouver, ISO, etc.
9

pandey, K. S. Abitha, Anjali. « Secured Data Transmission Using Elliptic Curve Cryptography ». International Journal of Innovative Research in Computer and Communication Engineering 03, no 03 (30 mars 2015) : 1419–25. http://dx.doi.org/10.15680/ijircce.2015.0303003.

Texte intégral
Styles APA, Harvard, Vancouver, ISO, etc.
10

Sundarraj, P. Daniel. « SECURED DATA TRANSMISSION IN MOBILE ADHOC NETWORKS ». International Journal of Advanced Research in Computer Science 8, no 9 (30 septembre 2017) : 422–24. http://dx.doi.org/10.26483/ijarcs.v8i9.5100.

Texte intégral
Styles APA, Harvard, Vancouver, ISO, etc.
11

Li, Zhongwen, Qian Li, Zhibin Xu, Hai Jiang et Kuan Ching Li. « A secured transmission model for EPC network ». International Journal of Embedded Systems 7, no 3/4 (2015) : 324. http://dx.doi.org/10.1504/ijes.2015.072375.

Texte intégral
Styles APA, Harvard, Vancouver, ISO, etc.
12

Jayashri, N., et K. Kalaiselvi. « Secured file transmission in knowledge management-cloud ». International Journal of Cloud Computing 12, no 2/3/4 (2023) : 246. http://dx.doi.org/10.1504/ijcc.2023.130901.

Texte intégral
Styles APA, Harvard, Vancouver, ISO, etc.
13

Kalaiselvi, K., et N. Jayashri. « Secured file transmission in knowledge management-cloud ». International Journal of Cloud Computing 12, no 2/3/4 (2023) : 246. http://dx.doi.org/10.1504/ijcc.2023.10056013.

Texte intégral
Styles APA, Harvard, Vancouver, ISO, etc.
14

Manikandan, G., et U. Sakthi. « Chinese Remainder Theorem Based Key Management for Secured Data Transmission in Wireless Sensor Networks ». Journal of Computational and Theoretical Nanoscience 17, no 5 (1 mai 2020) : 2163–71. http://dx.doi.org/10.1166/jctn.2020.8864.

Texte intégral
Résumé :
In secure communication key management plays an important role. Ensuring of security and trust worthiness in any transmission taking place via Wireless Sensor Networks (WSN) can be done using thoughtfully designed key management models. Here, the method of clustering is used to increase the system performance. Also, an effective key generation method is proposed for secured data transmission for the clustered wireless sensor networks. This method uses Chinese Remainder Theorem (CRT) for generating secret key for each cluster and merges with cluster head ID to generate a unique 144-bit encryption keys. Since, CRT uses random numbers for generating keys, separate active keys that are dynamic to ensure secured data transmission. The proposed model provides a positive impact by improving the lifetime, reducing the delay time, memory requirements and energy consumption, when compared with other existing state of art methods. Moreover, it protects data from brute-force attack, forward as well as backward secrecy and node compromised attack.
Styles APA, Harvard, Vancouver, ISO, etc.
15

P. Saveetha, P. Saveetha, Y. Harold Robinson P. Saveetha, Vimal Shanmuganathan Y. Harold Robinson, Seifedine Kadry Vimal Shanmuganathan et Yunyoung Nam Seifedine Kadry. « Hybrid Energy-based Secured Clustering technique for Wireless Sensor Networks ». 網際網路技術學刊 23, no 1 (janvier 2022) : 021–31. http://dx.doi.org/10.53106/160792642022012301003.

Texte intégral
Résumé :
<p>The performance of the Wireless sensor networks (WSNs) identified as the efficient energy utilization and enhanced network lifetime. The multi-hop path routing techniques in WSNs have been observed that the applications with the data transmission within the cluster head and the base station, so that the intra-cluster transmission has been involved for improving the quality of service. This paper proposes a novel Hybrid Energy-based Secured Clustering (HESC) technique for providing the data transmission technique for WSNs to produce the solution for the energy and security problem for cluster based data transmission. The proposed technique involves the formation of clusters to perform the organization of sensor nodes with the multi-hop data transmission technique for finding the specific node to deliver the data packets to the cluster head node and the secured transmission technique is used to provide the privacy of the sensor nodes through the cluster. The residual energy of the sensor nodes is another parameter to select the forwarding node. The simulation results can show the efficiency of this proposed technique in spite of lifetime within the huge amount data packets. The security of this proposed technique is measured and increases the performance of the proposed technique.</p> <p>&nbsp;</p>
Styles APA, Harvard, Vancouver, ISO, etc.
16

Suherman, Suherman, Deddy Dikmawanto, Syafruddin Hasan et Marwan Al-Akaidi. « Embedding the three pass protocol messages into transmission control protocol header ». Indonesian Journal of Electrical Engineering and Computer Science 22, no 1 (1 avril 2021) : 442. http://dx.doi.org/10.11591/ijeecs.v22.i1.pp442-449.

Texte intégral
Résumé :
<span>Transmission control protocol provides reliable communication between two or more parties. Each transmitted packet is acknowledged to make sure successful deliveries. Transport layer security protocols send security information exchange as TCP loads. As results, the handshaking stage experiences longer delay as TCP acknowledgement process has already been delay prone. Furthermore, the security message transfers may have their own risks as they are not well protected yet. This paper proposes TCP-embedded three pass protocol for dynamic key exchange. The key exchange is embedded into TCP headers so that transmission delay is reduced, and message transfer is secured. The proposed protocol was assessed on self network by using socket programming in lossless environment. The assessments showed that the proposed protocol reduced three-pass protocol message transfer delay up to 25.8% on lossless channel. The assessment on security also showed that TCP-embedded three pass protocol successfully secured each transmitted TCP load using a unique key; that is much securer than the compared method.</span>
Styles APA, Harvard, Vancouver, ISO, etc.
17

Sandip Shinde,. « Efficient Frontier Rules for Secure NFC Payments and Data Transmission ». Journal of Electrical Systems 20, no 1s (28 mars 2024) : 46–57. http://dx.doi.org/10.52783/jes.751.

Texte intégral
Résumé :
As a result of advancements in technology areas including mobile communication, semiconductors, and 5G internet, things have changed very quickly.Near field communication [NFC] has gained popularity due simplicity in use and function. Given that the weaknesses in the current technique were discovered, this paper proposed a new protocol for more secure NFC payments and data transfer. And thus conducted a thorough analysis of NFC payments and discovered that the data carried over the air was weak and easily intercepted by using tools like as Pflipper zero, Hackrf-one, and RTL-SRD, and later could be decoded utilising cutting-edge computations and GNU. This suggested protocol entails local-level verification for the creation of a transmission channel between a card and a Point of Sale [POS] at the local-level, allowing a secured point-to-point connection between the two end points. In addition to the first step indicated, the channel will make sure that no data is being eavesdropped by an unauthorised devices or antenna. If so, both the channel and any data that was transmitted over it are immediately destroyed. This protocol would offer more security declarations and aid by making payments secured, safe, and morally correct.
Styles APA, Harvard, Vancouver, ISO, etc.
18

SandhyaRani, M., et T. Sivaprasad. « Implementation of Cryptographic Approach for Image Transmission with Security ». International Journal of Engineering & ; Technology 7, no 4.7 (27 septembre 2018) : 311. http://dx.doi.org/10.14419/ijet.v7i4.7.20568.

Texte intégral
Résumé :
In this paper an approach for secured transmission of images and its implementation is being proposed. The proposed method proves to be better compared to various presently existing cryptographic algorithms. The basic application of this algorithm is to provide secured transmission of digital images for various multimedia usages. These encrypted messages can further be used for compact storage of information of patient details which are very much confidently for patient centric approach. The results of the implementation show that the computation time is faster comparatively and it is highly secured and also efficient method for image transmission. The input for demonstration is taken as Lena image on which the Elliptic Curve Cryptography method is applied. The major advantage of this approach is reduced key size.
Styles APA, Harvard, Vancouver, ISO, etc.
19

D. S. Sandhiya, M. V. Karthikeyan et M. Shanmuga Priya. « Secured Health Monitoring System Using AES ». East Asian Journal of Multidisciplinary Research 1, no 6 (27 juillet 2022) : 1175–82. http://dx.doi.org/10.55927/eajmr.v1i6.577.

Texte intégral
Résumé :
Wireless medical sensor network is used in healthcare applications that have the collections of biosensors connected to a human body or emergency care unit to monitor the patient's physiological vital status. The real-time medical data collected using wearable medical sensors are transmitted to a diagnostic centre. The data generated from the sensors are aggregated at this centre and transmitted further to the doctor's personal digital assistant for diagnosis. The unauthorised access of one's health data may lead to misuse and legal complications while unreliable data transmission or storage may lead to life threatening risk to patients. So, this system uses Advanced Encryption Standard (AES) algorithm to encrypt the data to make it secured transmission and access control system for medical sensor network. Further the data is sent to a centralised server through a wireless network. In this case this server can be a Personal Computer (PC) connected to the same network, for this transmission User Datagram Protocol (UDP) can be used. This data can be accessed at the receiver side only.
Styles APA, Harvard, Vancouver, ISO, etc.
20

Joshi, Jignesh, Jagdish Rathod et Kinita Wandra. « Performance Enhancement of LEACH for Secured Data Transmission ». Indian Journal of Science and Technology 10, no 20 (29 juin 2017) : 1–4. http://dx.doi.org/10.17485/ijst/2017/v10i19/110311.

Texte intégral
Styles APA, Harvard, Vancouver, ISO, etc.
21

Joshi, Jignesh, Jagdish Rathod et Kinita Wandra. « Performance Enhancement of LEACH for Secured Data Transmission ». Indian Journal of Science and Technology 10, no 20 (29 juin 2017) : 1–4. http://dx.doi.org/10.17485/ijst/2017/v10i20/110311.

Texte intégral
Styles APA, Harvard, Vancouver, ISO, etc.
22

Randy, B. Renil, M. Hariharan et R. Arasa Kumar. « Secured Wireless Power Transmission Using Radio Frequency Signal ». International Journal of Information Sciences and Techniques 4, no 3 (31 mai 2014) : 115–22. http://dx.doi.org/10.5121/ijist.2014.4315.

Texte intégral
Styles APA, Harvard, Vancouver, ISO, etc.
23

Landu, Mahanth, et Sujatha C.N. « Secured Transmission of Text using Double Encryption Algorithms ». International Journal of Engineering Trends and Technology 49, no 5 (25 juillet 2017) : 310–16. http://dx.doi.org/10.14445/22315381/ijett-v49p248.

Texte intégral
Styles APA, Harvard, Vancouver, ISO, etc.
24

Al-Haj, Ali, Gheith Abandah et Noor Hussein. « Crypto-based algorithms for secured medical image transmission ». IET Information Security 9, no 6 (1 novembre 2015) : 365–73. http://dx.doi.org/10.1049/iet-ifs.2014.0245.

Texte intégral
Styles APA, Harvard, Vancouver, ISO, etc.
25

Hemalatha, K., et Dr P. Vijayakumar. « Indexed Steep Descent Fish Optimization with Modified Certificateless Signcryption for Secured IoT Healthcare Data Transmission ». International Journal of Electrical and Electronics Research 10, no 2 (30 juin 2022) : 360–63. http://dx.doi.org/10.37391/ijeer.100249.

Texte intégral
Résumé :
IoMT is a healthcare strategy and utilization connected with online computer networks for IoT. During data communication from machine to machine, Security is one of essential barriers. In order to improve security, Jaccardized Czekanowski Indexive, Steepest Descent Fish Optimization Based Kupyna Schmidt-Samoa Certificateless Signcryption (JCISDFO-KSSCS) is introduced. JCISDFO-KSSCS is used for enhancing authentication and secure Data Transmission. JCISDFO-KSSCS comprises two major processes, namely authentication, and secured data transmission. The discussed results indicate that proposed JCISDFO-KSSCS increases the performance results than the conventional approaches.
Styles APA, Harvard, Vancouver, ISO, etc.
26

Agrawal,, Jay. « Web3.0 Document Security : Leveraging Blockchain Technology ». INTERANTIONAL JOURNAL OF SCIENTIFIC RESEARCH IN ENGINEERING AND MANAGEMENT 08, no 04 (24 avril 2024) : 1–5. http://dx.doi.org/10.55041/ijsrem31142.

Texte intégral
Résumé :
In the quickly developing landscape of Web3.0, ensuring the security and integrity of digital documents has become paramount. This abstract introduces a groundbreaking solution, "Web3.0 Document Security: Leveraging Blockchain Technology," which harnesses the power of blockchain to revolutionize document transmission and protection. This innovative system leverages the inherent characteristics of blockchain, such as immutability, transparency, and decentralization, to develop a secured and sealed environment for the exchange of digital documents. By utilizing smart contracts, cryptographic hashing, and decentralized storage, this application guarantees the confidentiality, integrity, and authenticity of documents in an interconnected Web3.0 world. This paper provides an overview of the key features, benefits, and implications of adopting a decentralized application as the foundation for secure document transmission in the era of Web3.0 . Keywords— Documents, Data Security, Data Integrity, Secure Transmission, Cryptography, Blockchain, Cloud Technology, Web3
Styles APA, Harvard, Vancouver, ISO, etc.
27

Goel, Nidhi, Balasubramanian Raman et Indra Gupta. « Chaos Based Joint Compression and Encryption Framework for End-to-End Communication Systems ». Advances in Multimedia 2014 (2014) : 1–10. http://dx.doi.org/10.1155/2014/910106.

Texte intégral
Résumé :
Augmentation in communication and coding technology has made encryption an integral part of secure multimedia communication systems. Security solution for end-to-end image transmission requires content adaptation at intermediate nodes, which consumes significant resources to decrypt, process, and reencrypt the secured data. To save the computational resources, this paper proposes a network-friendly encryption technique, which can be implemented in transparency to content adaptation techniques. The proposed encryption technique maintains the compression efficiency of underlying entropy coder, and enables the processing of encrypted data. Thorough analysis of the technique, as regards various standard evaluation parameters and attack scenarios, demonstrates its ability to withstand known-plaintext, ciphertext-only, and approximation attacks. This justifies its implementation for secure image transmission for end-to-end communication systems.
Styles APA, Harvard, Vancouver, ISO, etc.
28

Srinivasan, S., et C. Chandrasekar. « Adaptive File Comparison Technique for Secured Data Transmission Environment ». Research Journal of Applied Sciences, Engineering and Technology 5, no 4 (1 février 2013) : 1183–86. http://dx.doi.org/10.19026/rjaset.5.4834.

Texte intégral
Styles APA, Harvard, Vancouver, ISO, etc.
29

Kenfack, Gutenbert, et Alain Tiedeu. « Secured Transmission of ECG Signals : Numerical and Electronic Simulations ». Journal of Signal and Information Processing 04, no 02 (2013) : 158–69. http://dx.doi.org/10.4236/jsip.2013.42023.

Texte intégral
Styles APA, Harvard, Vancouver, ISO, etc.
30

Hamiche, Hamid, Karim Kemih, Sid Ali Addouche, Ahmad Taher Azar, Rafik Saddaoui et Mourad Laghrouche. « Hardware implementation of a new chaotic secured transmission system ». International Journal of Advanced Intelligence Paradigms 20, no 1/2 (2021) : 58. http://dx.doi.org/10.1504/ijaip.2021.117609.

Texte intégral
Styles APA, Harvard, Vancouver, ISO, etc.
31

Reddy, Mittapalli Indrasena, V. Uday Kumar, K. Subba Reddy et P. Venkat Vijay Kumar. « Secured Data Transmission Using Wavelet Based Steganography And Cryptography ». INTERNATIONAL JOURNAL OF COMPUTERS & ; TECHNOLOGY 6, no 2 (30 mai 2013) : 311–16. http://dx.doi.org/10.24297/ijct.v6i2.3495.

Texte intégral
Résumé :
Steganography and cryptographic methods are used together with wavelets to increase the security of the data while transmitting through networks. Another technology, the digital watermarking is the process of embedding information into a digital (image) signal. Before embedding the plain text into the image, the plain text is encrypted by using Data Encryption Standard (DES) algorithm. The encrypted text is embedded into the LL subband of the wavelet decomposed image using Least Significant Bit (LSB) method. Then the inverse wavelet transform is applied and the resultant image is transmitted to the receiver. The receiver will perform the same operations in reverse order.
Styles APA, Harvard, Vancouver, ISO, etc.
32

Selvaraj, Priya. « A Novel approach for Secured Transmission of DICOM Images ». International Journal of Advanced Intelligence Paradigms 11, no 3-4 (2018) : 1. http://dx.doi.org/10.1504/ijaip.2018.10009380.

Texte intégral
Styles APA, Harvard, Vancouver, ISO, etc.
33

Laghrouche, Mourad, Rafik Saddaoui, Ahmad Taher Azar, Sid Ali Addouche, Hamid Hamiche et Karim Kemih. « Hardware Implementation of a New Chaotic Secured transmission System ». International Journal of Advanced Intelligence Paradigms 10, no 1 (2018) : 1. http://dx.doi.org/10.1504/ijaip.2018.10023062.

Texte intégral
Styles APA, Harvard, Vancouver, ISO, etc.
34

Priya, Selvaraj. « A novel approach for secured transmission of DICOM images ». International Journal of Advanced Intelligence Paradigms 12, no 1/2 (2019) : 68. http://dx.doi.org/10.1504/ijaip.2019.096953.

Texte intégral
Styles APA, Harvard, Vancouver, ISO, etc.
35

Sahoo, G., et Rajesh Kumar Tiwari. « Some new methodologies for secured data coding and transmission ». International Journal of Electronic Security and Digital Forensics 3, no 2 (2010) : 120. http://dx.doi.org/10.1504/ijesdf.2010.033781.

Texte intégral
Styles APA, Harvard, Vancouver, ISO, etc.
36

Ijeri, Sanmitra, Shivananda Pujeri, Shrikant B et Usha B A. « Image Steganography using Sudoku Puzzle for Secured Data Transmission ». International Journal of Computer Applications 48, no 17 (30 juin 2012) : 31–35. http://dx.doi.org/10.5120/7443-0460.

Texte intégral
Styles APA, Harvard, Vancouver, ISO, etc.
37

Mushenko, Alexey, Julia Dzuba, Alexey Nekrasov et Colin Fidge. « A Data Secured Communication System Design Procedure with a Chaotic Carrier and Synergetic Observer ». Electronics 9, no 3 (18 mars 2020) : 497. http://dx.doi.org/10.3390/electronics9030497.

Texte intégral
Résumé :
We have considered the problem of secure communication by means of chaotic carrier communication channels. Data protection is provided if the signal in the communication channel looks like a stochastic or noisy one, i.e., by the steganography property, and also by using advanced and secured approaches of mixing a useful signal into a chaotic carrier. The problem is to find effective and efficient techniques for useful signal reconstruction at the receiver side. We firstly use a synergetic nonlinear mathematical observer to recover the two useful signals transmitted simultaneously over a single communication channel. Compared to a known observer, the synergetic one operates with initial nonlinear models, i.e., it may be applied directly to chaotic systems. In that system structure, we consider the useful signals as unobservable variables and estimate them by the given model of a chaotic generator. A chaotic data transmission system with two channels is demonstrated; the presented mathematical procedure explains the steps of synergetic two-channel observer design. Computer simulation results prove the viability of our approach. The proposed data transmission scheme and the observer design procedure provide effective transmission and reconstruction of informational signals. Reconstruction error is up to approximately 25% but has a very short pulses shape and could be eliminated with further analog or digital filtering algorithms. As an example application, simulation of image transmission and recovery is demonstrated. The study’s results may be used as a basis for further research into secure data transmission system design.
Styles APA, Harvard, Vancouver, ISO, etc.
38

Christopher James Labrador, Gillian Claire Cancio, Krizia Dianne Congson, Kerr Jason Quevedo, Rhea Ann Verallo et James Michael Ca˜nete. « Blood Pressure Monitoring System using Remote and Secure Data Transmission ». Research Briefs on Information and Communication Technology Evolution 6 (15 décembre 2020) : 129–43. http://dx.doi.org/10.56801/rebicte.v6i.111.

Texte intégral
Résumé :
Health and vitals monitoring trend has risen in the medical industry. The aid of technology on medicalmeasurements and procedures has revolutionized medical evaluations which minimized time allocationand human errors in the industry. Technology also paved the way to advance medical servicesby providing data from monitoring devices for analytics in patient assessment and evaluation. Thatsaid, it is also essential that a patient’s record will be secured and confidential as it undergoes systemprocesses. This study focuses on the remote and secure transmission of data within a multi-nodesystem that is centralized in blood pressure monitoring. This will present ideal devices, protocols,and procedures to realize how data can be transmitted from one component to the other while incorporatingsecurity techniques to serve its purpose for medical analytics.
Styles APA, Harvard, Vancouver, ISO, etc.
39

Munshi, Asmaa. « Improved MQTT Secure Transmission Flags in Smart Homes ». Sensors 22, no 6 (10 mars 2022) : 2174. http://dx.doi.org/10.3390/s22062174.

Texte intégral
Résumé :
In the current era of smart homes and smart grids, complex technical systems that allow for the automation of domestic functions are rapidly growing and becoming more widely available. A wide range of technologies and software applications are now available for use in smart homes, and many of them are free to use. They allow for communication between home appliances and their users, as well as the automation, monitoring, and remote-control capabilities of home appliances themselves. Unfortunately, a lot of previous research ignored security issues involving the great attention to detail of the data in a transmission session within the devices in smart home architectures, which is why this study proposed smart grid secured transmission flags suitable for preventing every bit of data transmission in a smart home. Secure Message Queueing Transport Protocol (MQTT) in Internet of Things (IoT) Smart Homes protocols was utilized; an experimental testbed was designed with a prototype involving the process of a smart home system and the sequences of the data transmission. The evaluation of the proposed strategies has shown an improved bi-directional secure resource constraint strategy for the smart home within data packet transmission at 70 to 80 mbps over secure MQTT. A number of concerns, including technological barriers, difficulties, challenges, and future trends, as well as the role of users, have been presented in this study, among others.
Styles APA, Harvard, Vancouver, ISO, etc.
40

Seniman, Seniman, Baihaqi Siregar, Rani Masyithah Pelle et Fahmi Fahmi. « Securing sensor data transmission with ethernet elliptic curve cryptography secure socket layer on STM32F103 device ». Indonesian Journal of Electrical Engineering and Computer Science 22, no 1 (1 avril 2021) : 507. http://dx.doi.org/10.11591/ijeecs.v22.i1.pp507-515.

Texte intégral
Résumé :
Currently there is no method, feature, or ability in securing data transmission in microcontroller systems and applications with client-server scheme communication, while major modern computer systems using secure socket layer (SSL) for establishing secure communication. However, ESP espressif based microcontroller has supported SSL communication to secure data transmission, but only works on the Wi-Fi network. A single-board computer based embedded system has fully supported SSL communication, but it costs a very high price. On the other hand, STM32F103 microcontrollers with a very affordable price even cheaper than the Arduino board has the opportunity to build secure data communication using SSL protocol based on MbedTLS library. In addition to wiznet W5100/W5500 ethernet shield, an STM32F103 SSL client device has been successfully built in this study. The SSL client device supports ECDHE ECDHA AES128 CBC SHA256 SSL cipher suite. The Apache web server must also be configured to support this cipher suite by generating OpenSSL ECC (elliptic curve cryptography) certificate. The system was tested with the LM35 analog temperature sensor, and as a result, the STM32F103 SSL client has successfully secured the data transmission to the Apache SSL web server. The communication time was 3 seconds for the first connection and 42 ms for the next data transmission.
Styles APA, Harvard, Vancouver, ISO, etc.
41

Mohammed Salih, Abdulkareem. « Secured Watermarking Image Using Spread Spectrum ». Tikrit Journal of Engineering Sciences 23, no 3 (31 août 2016) : 71–78. http://dx.doi.org/10.25130/tjes.23.3.08.

Texte intégral
Résumé :
Due to the increased development in technique of data transfer over internet and transmission media, the access and copy to these data in unathentical manner became a big challenge in the transmission media. This challenge led to make effort in digital multimedia security. In this paper a new algorithm is proposed to protect image from unauthentication access using watermarking. The watermarking algorithm hide the mark image in frequency domain using Discrete Cosine Transform and extract it at the receiver from the transmitted image without need for origin image. The basic principle of the algorithm is depend on spread spectrum communications. The spread spectrum depend on transmit a narrow band signal over a much larger bandwidth where that the signal energy is undetectable. Similarly, the watermark image bits are spread by a large factor called chip-rate so that it is imperceptible and arrange in cover image in away where if the half of the watermarked image is cropped, the watermark image is not affected. The proposed algorithm efficiency is measured by using many of measurement factors such as Peak Signal to Noise Ratio PSNR and Normalized Correlation Coefficient NC, the watermark robustness and feasibility are measured by using many types of attacks.
Styles APA, Harvard, Vancouver, ISO, etc.
42

Balamurugan, P., M. Shyamala Devi et V. Sharmila. « Detecting malicious nodes using data aggregation protocols in wireless sensor networks ». International Journal of Engineering & ; Technology 7, no 1.1 (21 décembre 2017) : 594. http://dx.doi.org/10.14419/ijet.v7i1.1.10365.

Texte intégral
Résumé :
At present scenario, sensor devices are used in various fields for gathering information so all those data should be secured safely. Securing data is an important role in Wireless Sensor Networks (WSN). WSN is extremely essential for the purpose of reducing the complete redundancy and energy consumption during gathering data among sensor nodes. Optimized data aggregation is needed at cluster head and Base Station (BS) for secured data transmission. Data aggregation is performed in all routers while forwarding data from source to destination node. The complete life time of sensor networks is reducing because of using energy inefficient nodes for the purpose of aggregation. So this paper introduces the optimized methods for securing data (OMSD) which is trust based weights and also completely about the attacks and some methods for secured data transmission.
Styles APA, Harvard, Vancouver, ISO, etc.
43

Et. al., J. Stalin,. « Fuzzy Logic Based Secured Routing In Vanets ». Turkish Journal of Computer and Mathematics Education (TURCOMAT) 12, no 11 (10 mai 2021) : 335–48. http://dx.doi.org/10.17762/turcomat.v12i11.5877.

Texte intégral
Résumé :
Vehicular Adhoc Network (VANET) is becoming a fundamental important component of Intelligent Transport System (ITS). VANET is one of the evolutionary network for providing safety related services, management of traffic and other user related services. VANET communication involves either Vehicle to Infrastructure (V2I) or Vehicle to Vehicle (V2V). In the current scenario, Multi-hop Authenticated Proxy Mobile IP (MA-PMIP) scheme is used in VANET where only 3G networks is considered and the scheme is unable to support transmission of substantial massive data while maintaining the security. The performance of MAPMIP drastically degrades during transmission of huge volume of data which leads to huge power dissipation. To overcome these problems a novel Fuzzy logic Based Secured Routing (FBSR) mechanism is proposed. The FBSR prevents Sink hole attack and Sybil attack. In order to avoid collision during large file transfer, TDMA and multi-threading concepts are introduced in FBSR. Furthermore, the performance of FBSR is compared with contemporary routing protocols OLSR and AODV.
Styles APA, Harvard, Vancouver, ISO, etc.
44

Et. al., Anitha S,. « Data Transmission with Improving Lifetime of Cluster Network ». Turkish Journal of Computer and Mathematics Education (TURCOMAT) 12, no 2 (11 avril 2021) : 420–28. http://dx.doi.org/10.17762/turcomat.v12i2.827.

Texte intégral
Résumé :
The efficiency of selecting the cluster head plays a major role in resolving the complexities faced in network management aiming to improve the longevity of sensors in the network. The clustering process is followed by selecting proper cluster heads with the consideration of energy conservation among participant nodes. While coming to security concept on WSN, the trust based cluster head selection is significant with the assumption of cooperation of all sensor nodes. In view of this assumption, the traditional methods could not help in defining the ideal cluster head of the network. This work proposes Voronoi Clustered Secure Contextual Cryptographic Algorithm (VC-SCCA) by combining Voronoi method for clustering process and cryptographic algorithm for secure data transmission. This is considered as two-tier architecture whereas, clustering takes place in first tier and encryption along with decryption takes place in the second tier. The proposed algorithm is compared with two state-of-art methods such as, Secured WSN (SeC‐WSN) and Taylor based Cat Salp Swarm Algorithm (Taylor C-SSA) in terms of energy consumption, Packet Delivery Ratio (PDR), network lifetime, encryption time and decryption time. As a result, the proposed VC-SCCA achieves 53.2% of energy consumption, 98.6% of packet delivery ratio, 97.5% of network lifetime, 62.8sec of encryption time and 71.2sec decryption time.
Styles APA, Harvard, Vancouver, ISO, etc.
45

C, Vasuki, Dr Kavitha S et Bhuvaneswari S. « A Certain Investigation on Secured and Energy Efficient Data Transmission Techniques Over Wireless Sensor Network ». Webology 18, no 05 (29 octobre 2021) : 1226–35. http://dx.doi.org/10.14704/web/v18si05/web18303.

Texte intégral
Résumé :
Wireless sensor networks are greatly utilized by various applications and environments to sense and transmit the data. As wireless sensor network doesn’t have any centralized architecture, there will be various issues occurs in the network such as data transmission failure, data security issues, energy resource limitation and so on. Various authors focused these issues and published different research works to resolve these issues. In this analysis work, energy efficient and secured data transmission techniques introduced by various authors has been discussed in detailed based on their working procedure and simulation methods. And also this research work provided the overall analysis of the research work based on merits and demerits and each and every technique discussed in the literature section. And also, this research work concluded with numerical evaluation between most recent works in terms of energy consumption and security level. This numerical evaluation is done in the NS2 simulation environment.
Styles APA, Harvard, Vancouver, ISO, etc.
46

F. M. Suaib Akhter, A., A. F. M. Shahen Shah, Mohiuddin Ahmed, Nour Moustafa, Unal Çavuşoğlu et Ahmet Zengin. « A Secured Message Transmission Protocol for Vehicular Ad Hoc Networks ». Computers, Materials & ; Continua 68, no 1 (2021) : 229–46. http://dx.doi.org/10.32604/cmc.2021.015447.

Texte intégral
Styles APA, Harvard, Vancouver, ISO, etc.
47

Sarkar, Arindam, et J. K. Mandal. « Secured Transmission through Multi Layer Perceptron in Wireless Communication (STMLP) ». International Journal of Mobile Network Communications & ; Telematics 4, no 4 (31 août 2014) : 1–16. http://dx.doi.org/10.5121/ijmnct.2014.4401.

Texte intégral
Styles APA, Harvard, Vancouver, ISO, etc.
48

Xu, Min, Xiaofeng Tao, Fan Yang et Huici Wu. « Enhancing Secured Coverage With CoMP Transmission in Heterogeneous Cellular Networks ». IEEE Communications Letters 20, no 11 (novembre 2016) : 2272–75. http://dx.doi.org/10.1109/lcomm.2016.2598536.

Texte intégral
Styles APA, Harvard, Vancouver, ISO, etc.
49

Pavan Kumar, A., Lingam Gajjela et N. Raghavendra Sai. « A Hybrid Hash-Stego for Secured Message Transmission Using Stegnography ». IOP Conference Series : Materials Science and Engineering 981 (5 décembre 2020) : 022014. http://dx.doi.org/10.1088/1757-899x/981/2/022014.

Texte intégral
Styles APA, Harvard, Vancouver, ISO, etc.
50

kumar, Shashi R., Anupama A. Deshponde et B. Mohankumar Naik. « Two Layer data Prediction and secured data transmission in WSN ». International Journal of Engineering Trends and Technology 54, no 4 (25 décembre 2017) : 216–22. http://dx.doi.org/10.14445/22315381/ijett-v54p231.

Texte intégral
Styles APA, Harvard, Vancouver, ISO, etc.
Nous offrons des réductions sur tous les plans premium pour les auteurs dont les œuvres sont incluses dans des sélections littéraires thématiques. Contactez-nous pour obtenir un code promo unique!

Vers la bibliographie