Articles de revues sur le sujet « Symmetric encryption techniques »

Pour voir les autres types de publications sur ce sujet consultez le lien suivant : Symmetric encryption techniques.

Créez une référence correcte selon les styles APA, MLA, Chicago, Harvard et plusieurs autres

Choisissez une source :

Consultez les 50 meilleurs articles de revues pour votre recherche sur le sujet « Symmetric encryption techniques ».

À côté de chaque source dans la liste de références il y a un bouton « Ajouter à la bibliographie ». Cliquez sur ce bouton, et nous générerons automatiquement la référence bibliographique pour la source choisie selon votre style de citation préféré : APA, MLA, Harvard, Vancouver, Chicago, etc.

Vous pouvez aussi télécharger le texte intégral de la publication scolaire au format pdf et consulter son résumé en ligne lorsque ces informations sont inclues dans les métadonnées.

Parcourez les articles de revues sur diverses disciplines et organisez correctement votre bibliographie.

1

Parenreng‬, Jumadi Mabe, Sahraeni Maulida Mustari et Abdul Wahid. « E-mail Security System Using El-Gamal Hybrid Algorithm and AES (Advanced Encryption Standard) Algorithm ». Internet of Things and Artificial Intelligence Journal 2, no 1 (16 février 2022) : 1–9. http://dx.doi.org/10.31763/iota.v2i1.510.

Texte intégral
Résumé :
E-mail is a medium of long-distance communication via the internet, which is currently often used for message exchange needs. But the use of e-mail has security problems, especially regarding data leakage when sending messages via e-mail. One of the efforts to improve the security of data and information is the application of cryptographic techniques and methods, namely end-to-end encryption. Cryptography is the science of reducing the risk of security threats by encrypting and decrypting data and information. In the implementation of the e-mail system, at least 2 (two) suitable encryption techniques are needed, namely symmetric encryption techniques to encrypt messages and data to be sent via e-mail effectively and efficiently, and asymmetric encryption techniques used to distribute keys used by symmetric encryption. Therefore, in this study, we use the El-Gamal encryption model to distribute the symmetric key, and the AES encryption model is a fairly secure algorithm to protect message data or confidential information.
Styles APA, Harvard, Vancouver, ISO, etc.
2

Malhotra, Anoushka, Ashwin Arora et Dr Manjot Kaur Bhatia. « Symmetric Cryptographic Approaches ». International Journal for Research in Applied Science and Engineering Technology 10, no 12 (31 décembre 2022) : 718–21. http://dx.doi.org/10.22214/ijraset.2022.47982.

Texte intégral
Résumé :
Abstract: In recent decades, information security has become a major concern. They have recently been intensively investigated and developed because they need more encryption and decryption and are tough to breach. These constraints need the use of encryption. In recent years, several academics have developed numerous encryption algorithms, such as AES, DES, 3DES, RC4 Algorithm, Blowfish Algorithm, and others. Data encryption techniques have advanced from relatively easy routes to quite hard mathematical calculations to guarantee excellent communication security. This study compares and contrasts symmetric encryption techniques, as well as attack vulnerabilities
Styles APA, Harvard, Vancouver, ISO, etc.
3

Chowdhary, Chiranji Lal, Pushpam Virenbhai Patel, Krupal Jaysukhbhai Kathrotia, Muhammad Attique, Kumaresan Perumal et Muhammad Fazal Ijaz. « Analytical Study of Hybrid Techniques for Image Encryption and Decryption ». Sensors 20, no 18 (10 septembre 2020) : 5162. http://dx.doi.org/10.3390/s20185162.

Texte intégral
Résumé :
The majority of imaging techniques use symmetric and asymmetric cryptography algorithms to encrypt digital media. Most of the research works contributed in the literature focus primarily on the Advanced Encryption Standard (AES) algorithm for encryption and decryption. This paper propose an analysis for performing image encryption and decryption by hybridization of Elliptic Curve Cryptography (ECC) with Hill Cipher (HC), ECC with Advanced Encryption Standard (AES) and ElGamal with Double Playfair Cipher (DPC). This analysis is based on the following parameters: (i) Encryption and decryption time, (ii) entropy of encrypted image, (iii) loss in intensity of the decrypted image, (iv) Peak Signal to Noise Ratio (PSNR), (v) Number of Pixels Change Rate (NPCR), and (vi) Unified Average Changing Intensity (UACI). The hybrid process involves the speed and ease of implementation from symmetric algorithms, as well as improved security from asymmetric algorithms. ECC and ElGamal cryptosystems provide asymmetric key cryptography, while HC, AES, and DPC are symmetric key algorithms. ECC with AES are perfect for remote or private communications with smaller image sizes based on the amount of time needed for encryption and decryption. The metric measurement with test cases finds that ECC and HC have a good overall solution for image encryption.
Styles APA, Harvard, Vancouver, ISO, etc.
4

M, Sreekala, et Varghese Paul. « A Novel Hybrid Encryption Method for Multimedia Encryption Using Elliptic Curve Cryptography and TDMRC ». International Journal of Emerging Research in Management and Technology 6, no 7 (29 juin 2018) : 1. http://dx.doi.org/10.23956/ijermt.v6i7.178.

Texte intégral
Résumé :
We are in the era of digital revolution and the benefits are remarkable. People are much dependent on digital technology and can’t survive without it. With the advancement of Internet and its applications, we share a wide range of data including texts, images, audios and videos in a more extensive space and time scope that we never had before. This increases the need for security day by day. Cryptography is an art of Science that uses complex logic in order to design powerful encryption techniques. Both symmetric and asymmetric key encryptions have their own advantages. Time Dependant Multiple Random Cipher(TDMRC) code is one of the best symmetric encryption schemes. Elliptic curve cryptography(ECC) is widely used because of its less key size and faster key generation. This paper proposes a new method of hybrid encryption method using ECC and TDMRC.
Styles APA, Harvard, Vancouver, ISO, etc.
5

Pushpendra, Tiwari. « A study and comparison of the various cryptography technique standards within fifteen factors ». i-manager's Journal on Digital Forensics & ; Cyber Security 1, no 1 (2023) : 21. http://dx.doi.org/10.26634/jdf.1.1.19134.

Texte intégral
Résumé :
This paper focuses on analyzing the performance of various encryption algorithms, namely RSA, ECC, and DSA, in terms of encrypting and decrypting sensitive data. Encryption is crucial for ensuring the security of data, and there are two types of encryption algorithms: Symmetric key and Asymmetric-key encryption. RSA is highly secure but has high computation time, whereas ECC provides equivalent security with lower computing power and battery usage. The study compares the implementation and analysis of DES, 3DES, AES, RSA, ECC, and DSA, highlighting their strengths and weaknesses. The paper aims to provide a comprehensive comparison of these cryptographic techniques, including their performances, to assist in selecting the most appropriate algorithm for specific applications.
Styles APA, Harvard, Vancouver, ISO, etc.
6

Kuppuswamy, Prakash, Saeed Qasim Yahya Al Khalidi Al-Maliki, Rajan John, Mohammad Haseebuddin et Ahmed Ali Shaik Meeran. « A hybrid encryption system for communication and financial transactions using RSA and a novel symmetric key algorithm ». Bulletin of Electrical Engineering and Informatics 12, no 2 (1 avril 2023) : 1148–58. http://dx.doi.org/10.11591/eei.v12i2.4967.

Texte intégral
Résumé :
Today's digital data transmission over unsecured wired and wireless communication channels is making encryption algorithms an increasingly important tool for securing data and information. Hybrid encryption techniques combine encryption schemes of either two symmetric keys or both symmetric and asymmetric encryption methods, and that provides more security than public or private key single encryption models. Currently, there are many techniques on the market that use a combination of cryptographic algorithms and claim to provide higher data security. Many hybrid algorithms have failed to satisfy customers in securing data and cannot prevent all types of security threats. To improve the security of digital data, it is essential to develop novel and resilient security systems as it is inevitable in the digital era. The recommended algorithm scheme is a combination of the well-known Rivest Shamir Adleman (RSA) algorithm and a simple symmetric key (SSK) algorithm. The aim of this study is to develop a better encryption method using RSA and a newly proposed symmetric SSK algorithm. We believe that the proposed hybrid cryptographic algorithm provides more security and privacy.
Styles APA, Harvard, Vancouver, ISO, etc.
7

Ahamad, Md Martuza, et Md Ibrahim Abdullah. « Comparison of Encryption Algorithms for Multimedia ». Rajshahi University Journal of Science and Engineering 44 (19 novembre 2016) : 131–39. http://dx.doi.org/10.3329/rujse.v44i0.30398.

Texte intégral
Résumé :
Cryptographic techniques play crucial role when users exchange information. Multimedia plays an important role in learning and sharing experiences. When multimedia contents are shared among the users, it faces security threats. Usually multimedia contents takes much space. Encryption technique should be time efficient. In this work we consider four encryption techniques: Blowfish, AES, XOR and RSA and four types of media content: text, image, audio and video. Simulation shows that AES is time efficient than others. Comparing between symmetric and asymmetric cryptography, symmetric cryptographic techniques take less time than asymmetric technique.
Styles APA, Harvard, Vancouver, ISO, etc.
8

Zhu, Bingxin, Puwen Wei et Mingqiang Wang. « Adaptive Security of Broadcast Encryption, Revisited ». Security and Communication Networks 2017 (2017) : 1–16. http://dx.doi.org/10.1155/2017/1404279.

Texte intégral
Résumé :
We provide a strong security notion for broadcast encryption, called adaptive security in the multichallenge setting (MA-security), where the adversary can adaptively have access to the key generation oracle and the encryption oracle many times (multichallenge). The adversary specially can query for the challenge ciphertexts on different target user sets adaptively, which generalizes the attacks against broadcast encryptions in the real world setting. Our general result shows that the reduction of the adaptive secure broadcast encryption will lose a factor of q in the MA setting, where q is the maximum number of encryption queries. In order to construct tighter MA-secure broadcast encryptions, we investigate Gentry and Water’s transformation and show that their transformation can preserve MA-security at the price of reduction loss on the advantage of the underlying symmetric key encryption. Furthermore, we remove the q-type assumption in Gentry and Water’s semistatically secure broadcast encryption by using Hofheinz-Koch-Striecks techniques. The resulting scheme instantiated in a composite order group is MA-secure with constant-size ciphertext header.
Styles APA, Harvard, Vancouver, ISO, etc.
9

Parveen Sehgal, Satinder ,. « Design a Hybrid Algorithm for Data Encryption to Implementation in Database ». Tuijin Jishu/Journal of Propulsion Technology 44, no 4 (16 octobre 2023) : 1328–37. http://dx.doi.org/10.52783/tjjpt.v44.i4.1037.

Texte intégral
Résumé :
In an era where digital data is increasingly prevalent, data encryption has become essential to information security. Because databases usually contain sensitive and significant data and are a popular target for cyberattacks, robust encryption solutions are necessary. This research proposes a novel hybrid encryption method that combines symmetric and asymmetric encryption approaches to safeguard databases. The recommended approach combines the security of asymmetric encryption with the speed of symmetric encryption to provide a dependable and efficient data protection solution. This paper introduces hybrid techniques by combining the two most essential algorithms AES and RSA algorithms with XORed Operation. This hybrid encryption algorithm provides more security as compared to existing hybrid algorithms. The implementation and result are also derived in the paper.
Styles APA, Harvard, Vancouver, ISO, etc.
10

Ubaidullah, Mohammad, et Qahtan Makki. « A Review on Symmetric Key Encryption Techniques in Cryptography ». International Journal of Computer Applications 147, no 10 (16 août 2016) : 43–48. http://dx.doi.org/10.5120/ijca2016911203.

Texte intégral
Styles APA, Harvard, Vancouver, ISO, etc.
11

Thomas, Ambili, et V. Lakshmi Narasimhan. « Symmetric and Asymmetric Encryption Algorithm Modeling on CPU Execution Time as Employed Over a Mobile Environment ». International Journal of Natural Computing Research 10, no 2 (avril 2021) : 21–41. http://dx.doi.org/10.4018/ijncr.2021040102.

Texte intégral
Résumé :
This paper presents results on modelling of AES and RSA encryption algorithms in terms of CPU execution time, considering different modelling techniques such as linear, quadratic, cubic, and exponential mathematical models, each with the application of piecewise approximations. C#.net framework is used to implement this study. The authors consider the symmetric encryption algorithm named AES and the asymmetric encryption algorithm named RSA to carry out this study. This study recommends quadratic piecewise approximation modelling as the most optimized model for modelling the CPU execution time of AES and RSA towards encryption of data files. The model proposed in this study can be extended to other symmetric and asymmetric encryption algorithms, besides taking them over a mobile cloud environment.
Styles APA, Harvard, Vancouver, ISO, etc.
12

Parthasarathy, Rajamohan, Seow Soon Loong et Preethy Ayyappan. « An Efficient Encryption Implementation Using AES Algorithm Techniques ». Journal of Engineering & ; Technological Advances 3, no 1 (2018) : 61–70. http://dx.doi.org/10.35934/segi.v3i1.61.

Texte intégral
Résumé :
The AES algorithm is a symmetric block cipher that can encrypt, (encipher), and decrypt, (decipher), information. Encryption converts data to an unintelligible form called cipher-text. Decryption of the cipher-text converts the data back into its original form, which is called plaintext. The AES algorithm is capable of using cryptographic keys of 128, 192, and 256 bits to encrypt and decrypt data in blocks of 128 bits. The National Institute of Standards and Technology, (NIST), solicited proposals for the Advanced Encryption Standard, (AES). The AES is a Federal Information Processing Standard, (FIPS), which is a cryptographic algorithm that is used to protect electronic data. Advanced Encryption Standard (AES), specifying an Advanced Encryption Algorithm to replace the Data Encryption standard (DES) the Expired in 1998. NIST has solicited candidate algorithms for inclusion in AES, resulting in fifteen official candidate algorithms of which Rijndael was chosen as the Advanced Encryption Standard. Some of these implementations are optimized for speed, some for area, some for configurability, and some for low-power applications. This is carried out in the Cadence Tool with NC simvision software.
Styles APA, Harvard, Vancouver, ISO, etc.
13

Dhiman, Oshin, et Anand Sharma. « Enhancement for Secured File Storage Using Modern Hybrid Cryptography ». International Journal on Future Revolution in Computer Science & ; Communication Engineering 8, no 1 (31 mars 2022) : 01–07. http://dx.doi.org/10.17762/ijfrcsce.v8i1.2083.

Texte intégral
Résumé :
In a wide range of applications, from cloud storage to chat messaging, security is a major issue. In today's business world, there are several security dangers as well as a fiercely competitive environment. Thus we want a secure file storage solution to safeguard and convey their confidential data. Cryptography is a technique for encrypting or decrypting data to store information secretly and conceal its true meaning. The existing techniques include the fact that heavily encrypted, valid, and digitally signed material might be hard to obtain, even for an authorized user, at a time when access is essential for making decisions. This research suggests a modern hybrid cryptographic method to strengthen the security of file storage. The proposed algorithm follows the flow mentioned here: data collection, normalization technique is used for data preprocessing, and Advanced Encryption Standard (AES) is used for data encryption. Combining symmetric and asymmetric algorithms contributed to the growth of the modern hybrid cryptography algorithm. There are two types of encryption algorithms: Data Encryption Standard (DES), which is symmetric, and Rivest, Shamir, & Adleman (RSA), which is asymmetric. These two types of algorithms are then compared to see how well they perform in terms of encryption/decryptions time, key generation time, & file size. The proposed algorithm is very effective in enhancement for secured file storage using modern hybrid cryptography.
Styles APA, Harvard, Vancouver, ISO, etc.
14

Chandrakala B M, Latha A P, B. V. Shruti. « Optimizing the Application of Hybrid Cryptographic Methods for Secure File Storage and Retrieval ». Tuijin Jishu/Journal of Propulsion Technology 44, no 4 (27 octobre 2023) : 2126–33. http://dx.doi.org/10.52783/tjjpt.v44.i4.1191.

Texte intégral
Résumé :
In the modern digital era, the protection of sensitive data from unauthorized access is of utmost importance. A key concern in this regard is secure file storage. To address this issue, hybrid cryptography offers a viable solution by combining the strengths of various encryption techniques in both a vertical and horizontal manner. In hybrid cryptography, the original symmetric key is encrypted with a different symmetric key, while the actual data is encrypted using yet another symmetric key. This approach allows for quick and efficient encryption and decryption of the data, while also providing the added security of multiple encryption methods for authentication. By employing hybrid cryptography, organizations can ensure the secure storage of their critical data, safeguarding it against unauthorized access and potential data breaches.
Styles APA, Harvard, Vancouver, ISO, etc.
15

Benyahia, Kadda, Meftah Mustapha et Latreche Abdelkrim. « A Bio-Inspired Algorithm for Symmetric Encryption ». International Journal of Organizational and Collective Intelligence 10, no 1 (janvier 2020) : 1–13. http://dx.doi.org/10.4018/ijoci.2020010101.

Texte intégral
Résumé :
The exploits of the structure of the DNA to realize the cryptographic systems is a new direction. The security of data transfer is an important factor for data transmission. Cryptography is one of the methods that ensures this constraint by techniques for sending data confidentially. Harnessing the benefits of DNA to secure information content makes cryptography more efficient. In this article, the authors propose a symmetric cryptography system based on DNA called Stegano-DNA- which operates under two main modules: scrambling and encryption. In its scrambling phase, Stegano-DNA eliminates the logical order of the letters in the clear text by the use of boxes of substitutions, and in its encryption phase, looks for the short sequence DNA in the chromosome sequence and memorizes only the number of positions needed to optimize the encryption time than when memorizing all positions.
Styles APA, Harvard, Vancouver, ISO, etc.
16

AbdElminaam, DiaaSalama, Hatem M. Abdul Kader, Mohie M. Hadhoud et Salah M. El-Sayed. « Developing and Evaluation of New Hybrid Encryption Algorithms ». INTERNATIONAL JOURNAL OF COMPUTERS & ; TECHNOLOGY 13, no 1 (28 mars 2014) : 4038–52. http://dx.doi.org/10.24297/ijct.v13i1.2926.

Texte intégral
Résumé :
Wireless Sensor networks consist of hundreds or thousands of low cost, low power and self-organizing nodes which are highly distributed. As wireless sensor networks continue to grow, so does the need for effective security mechanisms because sensor networks may interact with sensitive data. Encryption algorithms play good roles in information security systems (ISS). Those algorithms consume a significant amount of computing resources such as battery power. Wireless Sensor networks are powered by a battery which is a very limited resource. At present, various types of cryptographic algorithms provide high security to information on networks, but there are also has some drawbacks. The present asymmetric encryption methods and symmetric encryption methods can offer the security levels but with many limitations. For instance key maintenance is a great problem faced in symmetric encryption methods and less security level is the problem of asymmetric encryption methods even though key maintenance is easy. To improve the strength of these algorithms, we propose a new hybrid cryptographic algorithm in this paper. The algorithm is designed using combination of two symmetric cryptographic techniques and two Asymmetric cryptographic techniques. This protocol provides three cryptographic primitives, integrity, confidentiality and authentication. It is a hybrid encryption method where elliptical curve cryptography (ECC) and advanced encryption (AES) are combined to provide node encryption. RSA algorithm and Blowfish are combined to provide authentication and (MD5) for integrity. The results show that the proposed hybrid cryptographic algorithm gives better performance in terms of computation time and the size of cipher text.This paper tries to present a fair comparison between the new protocols with four existing different hybrid protocols according to power consumption. A comparison has been conducted for those protocols at different settings for each protocol such as different sizes of data blocks, and finally encryption/decryption speed. Experimental results are given to demonstrate the effectiveness of each algorithm.
Styles APA, Harvard, Vancouver, ISO, etc.
17

Haryono, Wasis. « Comparison Encryption of How to Work Caesar Cipher, Hill Cipher, Blowfish and Twofish ». Data Science : Journal of Computing and Applied Informatics 4, no 2 (31 juillet 2020) : 100–110. http://dx.doi.org/10.32734/jocai.v4.i2-4004.

Texte intégral
Résumé :
Security is the level of confidentiality of data stored using cryptography. There are many ways you can do to improve security. In this study, the writer will use a method by encrypting the database with the Caesar Cipher Algorithm, Hill Cipher and Blowfish. Caesar Cipher, Hill Cipher and Blowfish are part of the symmetric algorithm, which means that the encryption and decryption process have the same key. The encryption and decryption process in Caesar Cipher, Hill Cipher and Blowfish Algorithms each has one key. algorithm encryption techniques using symmetric passwords have 2 types, namely block ciphers and stream ciphers. Caesar Cipher, Hill Cipher and Blowfish and Twofish Algorithms are the encryption of the block cipher that breaks or creates blocks to encrypt and obtain cipher text. Result in this paper In Caesar Cipher, it is carried out like 3 blocks of encryption. Whereas in Hill Cipher a word is divided into several blocks and each block is encrypted. In Blowfish, several iterations are performed to get the text cipher, the input is 64 bits of data that can be done as many as 16 iterations. In Twofish the input is 128 bits, in contrast to Blowfish which is only 64 bits, Twofish can also accept 256 bits long and do 16 iterations to get the cipher text. Twofish has stronger security than the 3 algorithms above, Twofish also takes up more memory and takes longer to encrypt.
Styles APA, Harvard, Vancouver, ISO, etc.
18

Jabir, Hawraa. « An Overview of Parallel Symmetric Cipher of Messages ». JOURNAL OF UNIVERSITY OF BABYLON for Pure and Applied Sciences 31, no 2 (29 juin 2023) : 19–33. http://dx.doi.org/10.29196/jubpas.v31i2.4652.

Texte intégral
Résumé :
Background: Despite significant developments in communications and technology, data protection has established itself as one of the biggest concerns. The data must be encrypted in order to link securely, quickly through web-based technological data transmission. Transforming plain text into ciphered text that cannot be read or changed by malicious people is the process of encryption. Materials and Methods: In order to maintain the required degree of security, both the cryptanalysis and decryption operations took a significant amount of time. However, in order to cut down on the amount of time required for the encryption and decryption operations to be completed, several researchers implemented the cryptography method in a parallel fashion. The research that has been done on the problem has uncovered several potential answers. Researchers used parallelism to improve the throughput of their algorithms, which allowed them to achieve higher performance levels on the encryption algorithm. Results: Recent research on parallel encryption techniques has shown that graphics processing units (GPUs) perform better than other parallel platforms when comparing their levels of encryption performance. Conclusion: To carry out comparison research on the most significant parallel crypto algorithms in terms of data security efficacy, key length, cost, and speed, among other things. This paper reviews various significant parallel algorithms used for data encryption and decryption in all disciplines. However, other criteria must be considered in order to show the trustworthiness of any encryption. Randomness tests are very important to discover and are highlighted in this study.
Styles APA, Harvard, Vancouver, ISO, etc.
19

., Sonika, Sandeep Kumar Arora et Mahedi Masud. « Review on Security Based Vehicular Ad-Hoc Network ». International Journal of Engineering & ; Technology 7, no 3.8 (7 juillet 2018) : 125. http://dx.doi.org/10.14419/ijet.v7i3.8.16846.

Texte intégral
Résumé :
VANET a vehicular ad-hoc network provides the security to vehicles. To provide security in VANET, we are using Elliptical curve cryptography. In this paper we are going to discuss various techniques of cryptography, the techniques such are Advanced Encryption Standard, Data Encryption Standard, and Triple Data Encryption Standard. These techniques are part of symmetric and asymmetric cryptography. In addition to this there are some attacks which we are discussing in this paper like, masquerade attack, replay attack, insider attack, mutual authentication attack, and parallel session attack. These attacks are on different layer. At the end we are comparing these attacks with each other and compare their quality of services.
Styles APA, Harvard, Vancouver, ISO, etc.
20

Rabie, A., Kh El Shafie, A. Hammuoda et M. Rohiem. « Data ecryption based on multi-order FrFT, and FPGA implementation of DES algorith ». International Journal of Reconfigurable and Embedded Systems (IJRES) 9, no 2 (1 juillet 2020) : 141. http://dx.doi.org/10.11591/ijres.v9.i2.pp141-152.

Texte intégral
Résumé :
<span>Cryptography techniques need some algorithms for encryption of data. Most of available encryption techniques are used for textual data; a few of encryption methods are used for multimedia data; However, This Algorithms that are used for textual data may not be inefficient for multimedia, because it is size is greater than the text. Therefore, Cryptosystems need to find and develop a new encryption schemes for such data. The most popular symmetric key algorithms are Data Encryption Standard (DES). However, DES is may be not suitable for multimedia because it consumes times. Encryption and decryption of these data require different methods. In this paper a method for encryption/decryption data by using the nature of FrFT in signals analysis, based on multi-order Fractional Fourier Transform has been introduced. The security of the method used in the encryption work was taken into account to identify the different indicators to measure the security of the encryption Techniques. These indicators are: sensitivity proposed Techniques for the key, the complexity of the processes, and statistical analysis. The key is formed by combination of order of Fractional Fourier Transform. The encrypted data is obtained by the summation of different orders. Numerical simulation results are given to demonstrate this proposed method.</span>
Styles APA, Harvard, Vancouver, ISO, etc.
21

Aminudin, Nur, Andino Maseleno, Shankar K, S. Hemalatha, K. Sathesh kumar, Fauzi ., Rita Irviani et Muhamad Muslihudin. « Nur Algorithm on Data Encryption and Decryption ». International Journal of Engineering & ; Technology 7, no 2.26 (7 mai 2018) : 109. http://dx.doi.org/10.14419/ijet.v7i2.26.14363.

Texte intégral
Résumé :
Security is a priority in information system, especially in the exchange of data that are important or confidential. The information to be given to the party entitled to the information must be properly safeguarded, don’t fall into the other hands who have no right to such information. One way to maintain the security of information exchanged in a system can be done using cryptographic techniques. Cryptography is the art and science to hide information from third parties. In cryptography a person who has a private key can convert plaintext data into unique and unreadable data (ciphertext) and can convert existing ciphertext into plaintext form by using its private key. System development (System Development Lifecycle) can mean to construct a new system to replace old system, combined with prototyping technique to build a cryptographic system using Nur algorithm which is implemented using programming language used is assembly (MASM32). In Nur Aminuddin's Encryptor there are two data-reading techniques namely encryption technique (the technique of converting data from the original into unreadable code) and decryption technique (the techniques of reading unreadable codes become readable) Encryption technique is built by applying technique of modern cryptography which holds secrecy on the symmetric key, so the security of encryption depends only on the key and does not depend on whether the algorithm is known to people or not.
Styles APA, Harvard, Vancouver, ISO, etc.
22

Maniyath, Shima Ramesh, et Thanikaiselvan V. « A novel efficient multiple encryption algorithm for real time images ». International Journal of Electrical and Computer Engineering (IJECE) 10, no 2 (1 avril 2020) : 1327. http://dx.doi.org/10.11591/ijece.v10i2.pp1327-1336.

Texte intégral
Résumé :
In this study, we propose an innovative image encryption Techniques based on four different image encryption Algorithm. Our methodology integrates scrambling followed by Symmetric and Asymmetric Encryption Techniques, to make the image meaningless or disordered to enhance the ability to confront attack and in turn improve the security. This paper mainly focused on the multiple encryption Techniques with multiple keys on a single image by dividing it into four blocks. So instead of using one Encryption method a combination of four different Encryption Algorithm can make our image more secure. The Encryption is done first by using DNA as secret key, second by using RSA, third by DES and fourth by Chebyshev. The pros and cons for all the Encryption methods are discussed here. Proposed methodology can strongly encrypt the images for the purpose of storing images and transmitting them over the Internet. There are two major benefits related with this system. The first benefit is the use of Different Algorithm with different keys. The second benefit is that even though we are using four different Algorithm for a single image, the time taken for encryption and decryption is few seconds only. Our method is methodically checked, and it shows an exceptionally high level of security with very good image quality.
Styles APA, Harvard, Vancouver, ISO, etc.
23

Tumati, Gowtham, Yalamarthi Rajesh, Manogna T et J. Ram Kumar. « A New Encryption Algorithm Using Symmetric Key Cryptography ». International Journal of Engineering & ; Technology 7, no 2.32 (31 mai 2018) : 436. http://dx.doi.org/10.14419/ijet.v7i2.32.15734.

Texte intégral
Résumé :
Cryptographic techniques are primarily divided into two categories and they are: Symmetric key type and Asymmetric key type. In Symmetric key cryptography, during the process of encryption and decryption, the same key will be used. This is a conventional method of Cryptography. This might cause some disadvantage and give way for attacks on the algorithm. So, for this reason, the next technique comes into play. In Asymmetric key cryptography, there is a usage of a pair of keys, one for the encryption process and another for decryption process. In this technique also, there is a slight disadvantage, since there is a possibility for attackers to guess the public key from the pair of keys, thereby posing a threat to the process to an extent. In this paper, we develop an algorithm with a simple yet efficient structure using Symmetric key cryptography that could possibly decrease the chance of attacks on the algorithm.
Styles APA, Harvard, Vancouver, ISO, etc.
24

Kuppuswamy, Prakash, et Dr Saeed Q Y Al-Khalidi. « IMPLEMENTATION OF SECURITY THROUGH SIMPLE SYMMETRIC KEY ALGORITHM BASED ON MODULO 37 ». INTERNATIONAL JOURNAL OF COMPUTERS & ; TECHNOLOGY 3, no 2 (30 octobre 2012) : 335–38. http://dx.doi.org/10.24297/ijct.v3i2c.2896.

Texte intégral
Résumé :
The demand for adequate security to electronic data system grows high over the decades. Security is the one of the biggest concern in different type of networks. Due to diversify nature of network, security breaching became a common issue in different form of networks. Solutions for network security comes with concepts like cryptography in which distribution of keys have been done. Encryption and key generation became a vital tool for preventing the threats to data sharing and tool to preserve the data integrity so we are focusing on security enhancing by enhancing the level of encryption in network. This study’s main goal is to reflect the importance of security in network and provide the better encryption technique for currently implemented encryption techniques in simple and powerful method. In our research we have proposed a modular 37 and select any number and calculate inverse of the selected integer using modular 37. The symmetric key distribution should be done in the secured manner. Also, we examine the performance of our new SSK algorithm with other existing symmetric key algorithm.
Styles APA, Harvard, Vancouver, ISO, etc.
25

He, Wei, Yu Zhang et Yin Li. « Fast, Searchable, Symmetric Encryption Scheme Supporting Ranked Search ». Symmetry 14, no 5 (18 mai 2022) : 1029. http://dx.doi.org/10.3390/sym14051029.

Texte intégral
Résumé :
Searchable encryption (SE) is one of the effective techniques for searching encrypted data without decrypting it. This technique can provide a secure indexing mechanism for encrypted data and utilize a secure trapdoor to search for the encrypted data directly, thus realizing a secure ciphertext retrieval function. Existing schemes usually build a secure index directly on the whole dataset and implement the retrieval of encrypted data by implementing a secure search algorithm on the index. However, this approach requires testing many non-relevant documents, which diminishes the query efficiency. In this paper, we adopt a clustering method to preclassify the dataset, which can filter out quite a portion of irrelevant documents, thus improving the query. Concretely, we first partition the dataset into multiple document clusters using the k-means clustering algorithm; then, we design index building and searching algorithms for these document clusters; finally, by using the asymmetric scalar-product-preserving encryption (ASPE) scheme to encrypt the indexes and queries, we propose a fast searchable symmetric encryption scheme that supports ranked search. Detailed security analysis demonstrates that the proposed scheme can guarantee the data and query security of the search process. In addition, theoretical and experimental analysis indicates that our scheme outperforms other similar schemes in terms of query efficiency.
Styles APA, Harvard, Vancouver, ISO, etc.
26

Gui, Zichen, Kenneth G. Paterson, Sikhar Patranabis et Bogdan Warinschi. « SWiSSSE : System-Wide Security for Searchable Symmetric Encryption ». Proceedings on Privacy Enhancing Technologies 2024, no 1 (janvier 2024) : 549–81. http://dx.doi.org/10.56553/popets-2024-0032.

Texte intégral
Résumé :
This paper initiates a new direction in the design and analysis of searchable symmetric encryption (SSE) schemes. We provide the first comprehensive security model and definition for SSE that takes into account leakage from the entirety of the SSE system, including not only from access to encrypted indices but also from access to the encrypted database documents themselves. Such system-wide leakage is intrinsic in end-to-end SSE systems, and can be used to break almost all state-of-the-art SSE schemes (Gui et al., IEEE S&P 2023). We then provide a static SSE construction meeting our new security notion. The proposed SSE scheme involves a combination of novel techniques: bucketization to hide volumes of responses to queries, and delayed, pseudorandom write-backs to disrupt access pattern. Our implementation and analysis of the proposed scheme demonstrates that it offers very strong security against general classes of (system-wide) leakage-abuse attacks with moderate overhead. Our scheme scales smoothly to databases containing hundreds of thousand of documents and millions of keyword-document pairs. To the best of our knowledge, this is the first end-to-end SSE scheme that effectively suppresses system-wide leakage while maintaining practical efficiency.
Styles APA, Harvard, Vancouver, ISO, etc.
27

Kour, Avleen. « Secure Authentication in Cloud Computing using Diffie Hellman and One Time Password ». International Journal for Research in Applied Science and Engineering Technology 9, no VI (30 juin 2021) : 4375–80. http://dx.doi.org/10.22214/ijraset.2021.36037.

Texte intégral
Résumé :
Cloud Computing is the delivery of various computing services on Internet. These services include data storage, servers, databases, networking, software and analytics. Although cloud computing is a boon to the Information technology, there are certain issues which needs to be tackled. The biggest issue is that of cloud security. The user data needs to be protected from unknown parties. Different types of encryption schemes and authentication techniques are used to tackle the issue of cloud security. The encryption schemes are- Homomorphic Encryption and Homogeneous Encryption. In this paper, we have used a symmetric key algorithm- Diffie Hellman along with One time password (OTP) for authentication which gives more security to the user data.
Styles APA, Harvard, Vancouver, ISO, etc.
28

Harba, E. S. I. « Secure Data Encryption Through a Combination of AES, RSA and HMAC ». Engineering, Technology & ; Applied Science Research 7, no 4 (9 août 2017) : 1781–85. http://dx.doi.org/10.48084/etasr.1272.

Texte intégral
Résumé :
Secure file transfer based upon well-designed file encryption and authorization systems expend considerable effort to protect passwords and other credentials from being stolen. Transferring and storing passwords in plaintext form leaves them at risk of exposure to attackers, eavesdroppers and spyware. In order to avoid such exposure, powerful encryption/authentication systems use various mechanisms to minimize the possibility that unencrypted credentials will be exposed, as well as be sure that any authentication data that does get transmitted and stored will be of minimal use to an attacker. In this paper we proposed a method to protect data transferring by three hybrid encryption techniques: symmetric AES algorithm used to encrypt files, asymmetric RSA used to encrypt AES password and HMAC to encrypt symmetric password and/or data to ensure a secure transmitting between server-client or client-client from verifying in-between client and server and make it hard to attack by common attacked methods.
Styles APA, Harvard, Vancouver, ISO, etc.
29

Berisha, Artan, et Hektor Kastrati. « Parallel impelementation of RC6 algorithm ». Journal of Computer Science and Technology Studies 3, no 2 (26 juin 2021) : 01–09. http://dx.doi.org/10.32996/jcsts.2021.3.2.1.

Texte intégral
Résumé :
Data security is very important in the field of Computer Science. In this paper the encryption algorithm called RC6 will be analyzed and its standard and parallel implementation will be done. First the field of Cryptology is discussed in general terms, then the classification of encryption algorithms according to operation and techniques is explained. RC6 is a symmetric block algorithm derived from the RC5 algorithm. RC6 operates on 128-bit blocks and accepts 128, 192, 256-bit keys until 2040 bytes. In the Advanced Encryption Standard (AES) competition, RC6 managed to rank among the five finalists. The structure of the RC6 algorithm will be analyzed also the encryption and decryption methods. The comparison between standard and parallel implementation will be made.
Styles APA, Harvard, Vancouver, ISO, etc.
30

Vennela, Vasireddy. « Lightweight Cryptography Algorithms for IOT Devices ». International Journal for Research in Applied Science and Engineering Technology 9, no VI (20 juin 2021) : 1678–83. http://dx.doi.org/10.22214/ijraset.2021.35358.

Texte intégral
Résumé :
Lightweight cryptography is a new concept for securing data more effectively while using fewer resources and providing greater throughput, conservatism, and low battery consumption. Every fraction second, the Internet of Things (IoT), which connects billions of objects, generates massive amounts of data. As the number of devices grows, so does the amount of data generated, and the security of that data becomes a concern. In IoT architecture, gadgets are essentially smaller and low-powered. Because of their complexity, traditional encryption methods are computationally expensive and take many rounds to encrypt, basically wasting the limited energy of IoT devices. However, a less sophisticated method may jeopardise the intended fidelity. There are various lightweight cryptography techniques available, and we choose one of the symmetric encryption techniques known as Advanced Encryption Standard (AES). The speed of this algorithm is six times that of triple DES.
Styles APA, Harvard, Vancouver, ISO, etc.
31

Dhakne, Dr Amol, Prasann Shimpi, Sanket Halake, Shivam Dharmshetti et Shashank Singh. « Neural Network Based Message Concealment Scheme ». International Journal for Research in Applied Science and Engineering Technology 10, no 5 (31 mai 2022) : 1368–78. http://dx.doi.org/10.22214/ijraset.2022.42522.

Texte intégral
Résumé :
Abstract: Neural Cryptography is a new thread that integrates cryptography and neural networks for cryptanalysis and encryption applications. We show that Neural Networks can execute symmetric encryption in an adversarial context in this paper, and we build on the existing literature on the subject. Cryptography's purpose is to make it difficult to decipher a cypher and recreate the plain text without the associated key. Your messages are encrypted with excellent cryptography in such a way that brute force attacks against the algorithm or key are nearly impossible. Good cryptography is secure because it employs extremely long keys and encryption techniques that are resistant to various types of attack. The neural net application is the next step in the evolution of good cryptography. This paper discusses the use of neural networks in cryptography, including how to create neural networks that can be utilized in cryptography. Keywords: Cryptography key, encryption system, encryption algorithm, artificial neural network,chaos maps, logistic encryption.
Styles APA, Harvard, Vancouver, ISO, etc.
32

Raja, S. P. « Multiscale transform-based secured joint efficient medical image compression-encryption using symmetric key cryptography and ebcot encoding technique ». International Journal of Wavelets, Multiresolution and Information Processing 17, no 05 (septembre 2019) : 1950034. http://dx.doi.org/10.1142/s0219691319500346.

Texte intégral
Résumé :
Due to the huge advancement in technology, digitizing the multimedia content like text, images and videos has become easier. Everyday huge amounts of multimedia content are shared through the social networks using internet. Sometimes this multimedia content can be hacked by the hackers. This will lead to the misuse of the data. On the other hand, the medical content needs high security and privacy. Motivated by this, joint secured medical image compression–encryption mechanisms are proposed in this paper using multiscale transforms and symmetric key encryption techniques. The multiscale transforms involved in this paper are wavelet transform, bandelet transform and curvelet transform. The encryption techniques involved in this paper are international data encryption algorithm (IDEA), Rivest Cipher (RC5) and Blowfish. The encoding technique used in this paper is embedded block coding with truncation (EBCOT). Experimental results are done for the proposed works and evaluated by using various parameters like Peak Signal-to-Noise Ratio (PSNR), Mean Square Error (MSE), Image Quality Index (IQI) and Structural Similarity Index (SSIM), Average Difference (AD), Normalized Cross-correlation (NK), Structural Content (SC), Maximum difference (MD), Laplacian Mean Squared Error (LMSE) and Normalized Absolute Error (NAE). It is justified that the proposed approaches in this paper yield good results.
Styles APA, Harvard, Vancouver, ISO, etc.
33

Vergoossen, Tom, Robert Bedington, James A. Grieve et Alexander Ling. « Satellite Quantum Communications When Man-in-the-Middle Attacks Are Excluded ». Entropy 21, no 4 (10 avril 2019) : 387. http://dx.doi.org/10.3390/e21040387.

Texte intégral
Résumé :
An application of quantum communications is the transmission of qubits to create shared symmetric encryption keys in a process called quantum key distribution (QKD). Contrary to public-private key encryption, symmetric encryption is considered safe from (quantum) computing attacks, i.e. it provides forward security and is thus attractive for secure communications. In this paper we argue that for free-space quantum communications, especially with satellites, if one assumes that man-in-the-middle attacks can be detected by classical channel monitoring techniques, simplified quantum communications protocols and hardware systems can be implemented that offer improved key rates. We term these protocols photon key distribution (PKD) to differentiate them from the standard QKD protocols. We identify three types of photon sources and calculate asymptotic secret key rates for PKD protocols and compare them to their QKD counterparts. PKD protocols use only one measurement basis which we show roughly doubles the key rates. Furthermore, with the relaxed security assumptions one can establish keys at very high losses, in contrast to QKD where at the same losses privacy amplification would make key generation impossible.
Styles APA, Harvard, Vancouver, ISO, etc.
34

Verma, Saurav, Mahek Pokharna et Vishal Mishra. « Identifying and analyzing Risk Mitigation strategies in IOT devices using Light Weight Symmetric Encryption Algorithms ». International Journal for Research in Applied Science and Engineering Technology 10, no 9 (30 septembre 2022) : 638–46. http://dx.doi.org/10.22214/ijraset.2022.46697.

Texte intégral
Résumé :
Internet of Things (IoT) is becoming more and more pervasive in all applications. It has greater capabilities like remote monitoring and control. Different available APIs make IoT devices and applications easy to develop and deploy. The data generated by IoT devices is smaller in size and needs light weight protocols like MQTT to carry it over the network. Risk Mitigation in IoT data is very crucial and to do that traditional security and risk mitigation algorithms like RSA, SHA-512 and all cannot be used as IoT devices have smaller data. Applying traditional security and Risk Mitigation techniques to IoT data by traditional algorithms will cause the computation overhead in IoT applications. Different Light Weight Encryptions schemes for risk mitigation are suggested like PRESENT, HUMMINGBIRD et al. in this paper, different light weight encryption algorithms used in IoT risk mitigation are studied and understood. Their problems are noted down and possible improvements are suggested to make them more efficient
Styles APA, Harvard, Vancouver, ISO, etc.
35

Kaushik, Bharti, Vikas Malik et Vinod Saroha. « A Review Paper on Data Encryption and Decryption ». International Journal for Research in Applied Science and Engineering Technology 11, no 4 (30 avril 2023) : 1986–92. http://dx.doi.org/10.22214/ijraset.2023.50101.

Texte intégral
Résumé :
Abstract: Cryptography is the technique for hiding data and information from unauthorized users. It is the art of achieving security by encoding messages to make them non-readable. When we send simple message from one location to another then this message called plain text is visible to anybody. If we want to codify the message called cipher text so that no one can easily understand the meaning of message then we use cryptography techniques. There are numerous applications where this technology is used such as ATM pin, Password, Credit Card number or any other secret communication. Cryptography can be divided into following three categories depending upon the types of key used: secret key (symmetric) cryptography, public key (asymmetric) cryptography and hash functions. In this paper we provide review of various types of cryptography techniques.
Styles APA, Harvard, Vancouver, ISO, etc.
36

Lai, Jian-Foo, et Swee-Huay Heng. « Secure File Storage On Cloud Using Hybrid Cryptography ». Journal of Informatics and Web Engineering 1, no 2 (15 septembre 2022) : 1–18. http://dx.doi.org/10.33093/jiwe.2022.1.2.1.

Texte intégral
Résumé :
As technology today is moving forward exponentially, data exchange over the Internet has become a daily routine. Furthermore, businesses are growing internationally and offices are being established in a variety of different places throughout the world. This has resulted in the necessity to make data accessible and practical from any place. As a result, information sent via an may lead to critical security problems involving the breach of secrecy, authentication, and data integrity. This paper introduces a cloud storage system by utilising hybrid cryptography approach that leverages both advantages of symmetric key and asymmetric key cryptographic techniques. In our proposed system, the symmetric key algorithm AES is utilised to encrypt data, whereas the asymmetric key algorithm ElGamal is employed to perform key encryption before the data upload into cloud storage. Combining both symmetric key and asymmetric key methods alleviates privacy issues while increasing data confidentiality. In addition, a hash function which is SHA-2 is executed before the encryption process and after the decryption process. Both hash values are derived through a hashing procedure and matched in order to verify the data integrity. However, if the users' accounts were lost or stolen, all encryption would be meaningless. Hence, a Two-Factor Authentication (2FA) is also employed to minimise the abovementioned risk to achieve a greater security over the cloud environment.
Styles APA, Harvard, Vancouver, ISO, etc.
37

Alothman, Raya Basil, Imad Ibraheem Saada et Basma Salim Bazel Al-Brge. « A Performance-Based Comparative Encryption and Decryption Technique for Image and Video for Mobile Computing ». Journal of Cases on Information Technology 24, no 2 (avril 2022) : 1–18. http://dx.doi.org/10.4018/jcit.20220101.oa1.

Texte intégral
Résumé :
When data exchange advances through the electronic system, the need for information security has become a must. Protection of images and videos is important in today's visual communication system. Confidential image / video data must be shielded from unauthorized uses. Detecting and identifying unauthorized users is a challenging task. Various researchers have suggested different techniques for securing the transfer of images. In this research, the comparative study of these current technologies also addressed the types of images / videos and the different techniques of image / video processing with the steps used to process the image or video. This research classifies the two types of Encryption Algorithm, Symmetric and Encryption Algorithm, and provides a comparative analysis of its types, such as AES, MAES, RSA, DES, 3DES and BLOWFISH.
Styles APA, Harvard, Vancouver, ISO, etc.
38

Park, Juhyun, et Yongsu Park. « Symmetric-Key Cryptographic Routine Detection in Anti-Reverse Engineered Binaries Using Hardware Tracing ». Electronics 9, no 6 (8 juin 2020) : 957. http://dx.doi.org/10.3390/electronics9060957.

Texte intégral
Résumé :
Software uses cryptography to provide confidentiality in communication and to provide authentication. Additionally, cryptographic algorithms can be used to protect software against cracking core algorithms in software implementation. Recently, malware and ransomware have begun to use encryption to protect their codes from analysis. As for the detection of cryptographic algorithms, previous works have had demerits in analyzing anti-reverse engineered binaries that can detect differences in analysis environments and normal execution. Here, we present a new symmetric-key cryptographic routine detection scheme using hardware tracing. In our experiments, patterns were successfully generated and detected for nine symmetric-key cryptographic algorithms. Additionally, the experimental results show that the false positive rate of our scheme is extremely low and the prototype implementation successfully bypasses anti-reversing techniques. Our work can be used to detect symmetric-key cryptographic routines in malware/ransomware with anti-reversing techniques.
Styles APA, Harvard, Vancouver, ISO, etc.
39

Bhandari, Ashok Singh. « Analysis of Computational Algebra for Cryptography and Coding Theory Applications ». Mathematical Statistician and Engineering Applications 70, no 1 (31 janvier 2021) : 598–606. http://dx.doi.org/10.17762/msea.v70i1.2513.

Texte intégral
Résumé :
Secure communication is essential in many areas of today's interconnected society, from online commerce to international affairs. The foundation of data security is made up of encryption and decryption algorithms, and effective execution calls for an organised approach rather than a chance procedure. This study analyses several encryption techniques with an emphasis on those that apply algebraic coding theory to cryptography. These algebraic coding theory-based cryptographic systems are particularly significant for the future of data security because, in contrast to many existing systems, they provide resistance against attacks from quantum computers.This essay emphasises the necessity of an organised approach while outlining the essential concepts of encryption and decryption. It examines several encryption techniques, including symmetric and asymmetric encryption, pointing out their advantages and disadvantages.The study then explores how algebraic coding theory is used in cryptography. It explores the fundamental mathematical concepts that underlie algebraic coding methods, including finite fields and polynomial arithmetic. The McEliece cryptosystem and Niederreiter cryptosystem are two examples of unique algebraic coding theory-based cryptographic schemes that are the subject of this examination, which also highlights their benefits in terms of security and resilience to quantum assaults. These methods' computational complexity is also analysed, taking into account things like key sizes and encryption speed.With the help of the knowledge gleaned from this investigation, strong encryption systems that can survive upcoming developments in computing technology can be created, guaranteeing the secrecy and integrity of critical data in daily life.
Styles APA, Harvard, Vancouver, ISO, etc.
40

Yesin, V. I., et V. V. Vilihura. « Research on the main methods and schemes of encryption with search capability ». Radiotekhnika, no 209 (24 juin 2022) : 138–55. http://dx.doi.org/10.30837/rt.2022.2.209.14.

Texte intégral
Résumé :
The growing popularity of data outsourcing to third-party cloud servers causes their owners to have serious concerns about their security due to possible data leakage. A well-known measure to solve this problem and ensure the confidentiality of data is to encrypt it. However, the use of traditional encryption techniques is faced with the problem of how to allow untrusted cloud servers to perform search operations, while the actual data transmitted must remain confidential. Searchable encryption is a powerful tool, a class of cryptographic techniques that attempts to solve this problem. Searchable encryption acts as a data management technique that allows data owners to store and manage their data on a third-party, untrusted cloud server, and allows the data user to delegate search functions to the cloud server to retrieve that data. Currently, there are a number of approaches to solving this problem, although there is still no dominant solution. Therefore, the paper presents an overview of current secure search solutions. The main searchable encryption techniques are considered, which allow you to perform search operations on encrypted data without disclosing any information about what is being searched. The strengths and weaknesses of the analyzed methods are highlighted. Models and architectures of existing secure search engines are analyzed, taking into account the peculiarities of their operation scenarios. The problem of confidentiality in searchable encryption schemes is discussed. A comparative analysis of the performance of several searchable symmetric encryption schemes is given. Various gaps in the area under consideration are identified, with indication of open research problems.
Styles APA, Harvard, Vancouver, ISO, etc.
41

Kovalchuk, A. M., Yuriy Peleckh et Tetiana Bubela. « BIT OPERATIONS WITH ELEMENTS OF THE RSA ALGORITHM IN ENCRYPTION-DECRYPTION OF COLOR IMAGES ». Measuring Equipment and Metrology 83, no 3 (2022) : 5–10. http://dx.doi.org/10.23939/istcmtm2022.03.005.

Texte intégral
Résumé :
An image as a stochastic signal is one of the most common forms of information. Protecting images from unauthorized access and applying is a correspondingly urgent task. This causes the use of well-known classical encryption methods in the case of image encryption. But the image is a signal that possesses, in addition to typical informativeness, also visual informativeness. Informativeness for modern image processing methods makes it possible to ensure unauthorized access. Creating an attack on an encrypted image is possible in two ways: by traditional hacking of encryption methods, or by classical methods of visual image processing (filtering, highlighting contours, etc.). In this regard, one more requirement is put forward to encryption methods in the case of their application concerning images - this is the complete noise of the encrypted image. This is necessary so that the use of visual image processing methods becomes impossible. The RSA algorithm is one of the most widely known industrial standards for encrypting signals. Unlike symmetric encryption, in an open-key encryption scheme, it is impossible to calculate the decryption procedure, knowing the encryption procedure. Namely, the working time of the algorithm for calculating the decryption procedure is so great that it cannot be implemented on any modern computers, as well as on computers of the future. Such coding schemes are called asymmetric. Therefore, the urgent task is to implement the application of the RSA algorithm so that when encrypting an image: – the cryptographic stability of the RSA algorithm has not become worse; – the full image noise was achieved to prevent the use of visual image processing techniques. The algorithm of elements of the RSA algorithm, as the most resistant to unauthorized decryption of signals, and bitwise operations for a compatible combination during encryption and decryption of images is proposed by the authors. Encryption - decryption is performed without additional noise. The proposed algorithm is applied to images in which there are strictly extracted contours. Elements of the RSA algorithm are assigned to perform bitwise operations on the intensity values of pixels of a color image. The developed algorithm has higher cryptographic stability compared to the traditional RSA algorithm. The authors described the possibilities of using elements of the RSA algorithm in bitwise transformations when encrypting and decrypting images. The results of encryption simulation for cryptographic transformations of color images of a given dimension are presented. Modified models and algorithmic procedures of key formation processes of direct and inverse cryptographic transformations have been developed. They are reduced to elemental mathematical operations.
Styles APA, Harvard, Vancouver, ISO, etc.
42

Ady Putra, Wahyu, Suyanto Suyanto et Muhammad Zarlis. « Performance Analysis Of The Combination Of Advanced Encryption Standard Cryptography Algorithms With Luc For Text Security ». SinkrOn 8, no 2 (6 avril 2023) : 890–97. http://dx.doi.org/10.33395/sinkron.v8i2.12202.

Texte intégral
Résumé :
Data security is very important as it is easy to exchange data today. Cryptographic techniques are needed as data security techniques. Combining two cryptographic algorithms is a solution for a better level of security. The Advanced Encryption Standard (AES) cryptographic algorithm requires low computational power and is the best symmetric algorithm. The LUC algorithm is an asymmetric algorithm that was developed from the RSA algorithm and has advantages in a better level of security and processing speed. In this research, two symmetric and asymmetric cryptographic algorithms will be combined in a hybrid scheme, namely the AES and LUC algorithms to improve data security. the AES algorithm will encrypt and decrypt messages, while the LUC algorithm performs encryption and decryption of the AES key. The results showed that the combination of the two AES and LUC algorithms was successful. However, the computational time needed by the two algorithms to perform the encryption and decryption process increases. The simulation results of the brute force attack performed show that the LUC algorithm can still be attacked. The greater the value of E (the public key of the LUC algorithm), the longer it takes for the brute force attack to be successful. The value of E is also directly proportional to the computational time required by the LUC. So it can be concluded that the AES algorithm is less precise when combined with the LUC algorithm.
Styles APA, Harvard, Vancouver, ISO, etc.
43

Seelamanthula Sreenivasu, Et al. « DAR Model : A Novel Symmetric Key Enabled Security architecture for reliable data transfer in Wireless Sensor Networks ». International Journal on Recent and Innovation Trends in Computing and Communication 11, no 10 (2 novembre 2023) : 717–28. http://dx.doi.org/10.17762/ijritcc.v11i10.8568.

Texte intégral
Résumé :
Security is an indispensable aspect in every transaction happening in the network transmissions. Wireless Sensor Networks are pretty vulnerable to the security attacks. Hence a highly efficient architectural model is very much essential in designing the sensor networks. Cryptographic algorithms play a vital role in providing encryption and decryption to the data being transmitted consequently with which security is offered in an elegant manner. In this paper, a reliable design comprising three pioneering algorithms enabled with symmetric key is architected for secure communication in wireless sensor networks from a node to the base station. The design involves two phases. In the former phase two algorithms which are effective in all perspectives are used for data transmission from node to cluster head and in the latter phase another proficient algorithm is used for communication between cluster head to base station. The three algorithms used are Data Encryption Standard (DES), Advanced Encryption Standard (AES) and RC4. Both block and stream cipher algorithms are used to fine tune the performance; and in addition, the data has been compressed with unprecedented techniques to reduce the burden on encryption. This led to an amazing performance in terms of security parameters.
Styles APA, Harvard, Vancouver, ISO, etc.
44

Hanin, Charifa, Fouzia Omary, Souad Elbernoussi, Khadija Achkoun et Bouchra Echandouri. « A New Block Cipher System Using Cellular Automata and Ant Colony Optimization (BC-CaACO) ». International Journal of Information Security and Privacy 12, no 4 (octobre 2018) : 54–67. http://dx.doi.org/10.4018/ijisp.2018100104.

Texte intégral
Résumé :
The communication of private information is very dangerous, since unauthorized entities can intercept it. Thus, encryption is one of the principal information security solutions that helps keep information confidentiality. This latter can be satisfied by the use of various encryption techniques, namely block cipher. In this paper, the authors propose a novel block cipher using reversible and irreversible one-dimensional cellular automata (CA) with an ant colony optimization (ACO)-based S-box in order to establish more confusion. The obtained experimental results confirm that the designed cipher resists against statistical attacks, and it has both good confusion and diffusion comparing to the existent classical symmetric cryptosystems.
Styles APA, Harvard, Vancouver, ISO, etc.
45

Almaiah, Mohammed Amin, Ziad Dawahdeh, Omar Almomani, Adeeb Alsaaidah, Ahmad Al-Khasawneh et Saleh Khawatreh. « A new hybrid text encryption approach over mobile ad hoc network ». International Journal of Electrical and Computer Engineering (IJECE) 10, no 6 (1 décembre 2020) : 6461. http://dx.doi.org/10.11591/ijece.v10i6.pp6461-6471.

Texte intégral
Résumé :
Data exchange has been rapidly increased recently by increasing the use of mobile networks. Sharing information (text, image, audio and video) over unsecured mobile network channels is liable for attacking and stealing. Encryption techniques are the most suitable methods to protect information from hackers. Hill cipher algorithm is one of symmetric techniques, it has a simple structure and fast computations, but weak security because sender and receiver need to use and share the same private key within a non-secure channel. Therefore, a novel hybrid encryption approach between elliptic curve cryptosystem and hill cipher (ECCHC) is proposed in this paper to convert Hill Cipher from symmetric technique (private key) to asymmetric one (public key) and increase its security and efficiency and resist the hackers. Thus, no need to share the secret key between sender and receiver and both can generate it from the private and public keys. Therefore, the proposed approach presents a new contribution by its ability to encrypt every character in the 128 ASCII table by using its ASCII value direct without needing to assign a numerical value for each character. The main advantages of the proposed method are represented in the computation simplicity, security efficiency and faster computation.
Styles APA, Harvard, Vancouver, ISO, etc.
46

Jasim, Khalid F., Reem J. Ismail, Abdullah A. Nahi Al-Rabeeah et Soma Solaimanzadeh. « Analysis the Structures of Some Symmetric Cipher Algorithms Suitable for the Security of IoT Devices ». Cihan University-Erbil Scientific Journal 5, no 2 (1 septembre 2021) : 13–19. http://dx.doi.org/10.24086/cuesj.v5n2y2021.pp13-19.

Texte intégral
Résumé :
In the past years, the Internet of Things (IoT) used in different applications and very wide range of fields (e.g. cloud services, smart environments, logistics, social and personal domains, and healthcare services). The IoT included a variety of components and devices such as RFID devices, wireless sensors, actuators, and wireless networks. Also, the IoT with smart devices adopted in various companies, organizations and public services systems. For instance, some devices like Notebooks and smartphones have been used to perform different management activities and duties. These smart devices relied on data exchange and data storage resources in clouds computing services. In this context, the saved data and exchanged data required protection against hacking operations, transferred with more secure communications channels, and safe storage environment in the clouds and local storage systems. In this paper, we proposed some encryption algorithms to tackle the issue of data confidentiality in the IoT applications. This research provided analysis and investigation of these encryption algorithms in light of components of the designs, versions of these algorithms, encryption keys, block size, round functions and the techniques used in the designs.
Styles APA, Harvard, Vancouver, ISO, etc.
47

Sholikhatin, Siti Alvi, Adam Prayogo Kuncoro, Afifah Lutfia Munawaroh et Gilang Aji Setiawan. « Comparative Study of RSA Asymmetric Algorithm and AES Algorithm for Data Security ». Edu Komputika Journal 9, no 1 (11 janvier 2023) : 60–67. http://dx.doi.org/10.15294/edukomputika.v9i1.57389.

Texte intégral
Résumé :
There are many ways to ensure data security, one of the classic way but still effective is to use encryption. Encryption itself has two techniques or algorithms: symmetric-key (also called secret-key) and asymmetric-key encryption (also called public key). In this paper, we proposed an analysis of two algorithm of encryption: RSA and AES algorithm in term of securing digital data. The method used in this research are: RSA and AES analysis, then retrieving the result. The two algorithm is deeply and thoroughly analyzed to discover the effectiveness to secure the data. The Technological Readiness Level (TKT) is at level 6, which means demonstration of a model or prototype or the analysis result of a system or subsystem or a study in a relevant environment. The result concluded that the application of the AES encryption algorithm is more optimal than RSA encryption in digital data security. Because the encryption and decryption process of using the AES algorithm is faster, although the difference in testing time of the two encryption algorithms is not too significant. The entropy value of 4.96 in AES encryption is greater than that of RSA proving that the even distribution of characters in the chiper text code does not accumulate on certain characters so that it will be difficult to attack using frequency analysis.
Styles APA, Harvard, Vancouver, ISO, etc.
48

Wang, Peng, et Xiang Li. « TEDL : A Text Encryption Method Based on Deep Learning ». Applied Sciences 11, no 4 (17 février 2021) : 1781. http://dx.doi.org/10.3390/app11041781.

Texte intégral
Résumé :
Recent years have seen an increasing emphasis on information security, and various encryption methods have been proposed. However, for symmetric encryption methods, the well-known encryption techniques still rely on the key space to guarantee security and suffer from frequent key updating. Aiming to solve those problems, this paper proposes a novel symmetry-key method for text encryption based on deep learning called TEDL, where the secret key includes hyperparameters in the deep learning model and the core step of encryption is transforming input data into weights trained under hyperparameters. Firstly, both communication parties establish a word vector table by training a deep learning model according to specified hyperparameters. Then, a self-update codebook is constructed on the word vector table with the SHA-256 function and other tricks. When communication starts, encryption and decryption are equivalent to indexing and inverted indexing on the codebook, respectively, thus achieving the transformation between plaintext and ciphertext. Results of experiments and relevant analyses show that TEDL performs well for security, efficiency, generality, and has a lower demand for the frequency of key redistribution. Especially, as a supplement to current encryption methods, the time-consuming process of constructing a codebook increases the difficulty of brute-force attacks, meanwhile, it does not degrade the efficiency of communications.
Styles APA, Harvard, Vancouver, ISO, etc.
49

M. Subhashini, K. Shankar,. « Hybrid Encryption based Access Control Approach for Securing Cloud Computing ». International Journal on Recent and Innovation Trends in Computing and Communication 11, no 9 (30 octobre 2023) : 1056–63. http://dx.doi.org/10.17762/ijritcc.v11i9.8998.

Texte intégral
Résumé :
Cloud computing has become an integral part of modern technological infrastructure, facilitating the storage and processing of vast amounts of data. However, ensuring the security of sensitive information in the cloud remains a persistent challenge. This paper proposes a novel approach to enhance the security of cloud computing through hybrid encryption, leveraging the Whale Optimization Algorithm (WOA) and Cuckoo Search Optimization (CSO) algorithms. Hybrid encryption, combining symmetric and asymmetric cryptographic techniques, is employed to address the limitations of traditional encryption methods in cloud environments. The Whale Optimization Algorithm and Cuckoo Search Optimization are utilized to optimize key generation and management processes, enhancing the overall efficiency and security of the encryption scheme. The Whale Optimization Algorithm, inspired by the social behavior of humpback whales, is employed to optimize the parameters of the encryption algorithm. WOA's exploration and exploitation capabilities are leveraged to find an optimal balance in the encryption process, improving the overall robustness against potential attacks. Complementing WOA, the Cuckoo Search Optimization algorithm is applied to optimize the key distribution and update mechanisms. Modeled after the brood parasitism behavior of cuckoo birds, CSO excels in searching large solution spaces, making it suitable for refining the distribution of encryption keys and ensuring their constant adaptability to dynamic cloud environments.
Styles APA, Harvard, Vancouver, ISO, etc.
50

Chatterjee, Runa, Rajdeep Chakraborty et Mondal J.K. « DESIGN OF LIGHTWEIGHT CRYPTOGRAPHIC MODEL FOR END-TO-END ENCRYPTION IN IOT DOMAIN ». IRO Journal on Sustainable Wireless Systems 1, no 04 (8 décembre 2019) : 215–24. http://dx.doi.org/10.36548/jsws.2019.4.002.

Texte intégral
Résumé :
Digitalization rapidly connected the entire world. Everyday an enormous volumes of digital data produced by billions of intelligent devices which requires safe transmission over internet. If we look into embedded environment, handling massive volume of data is impractical for low power and low memory devices which leads to lightweight concept. The proposed lightweight model includes many symmetric key sequentially. The model follows fiestel network structure where 64 bits input block divided by two 32 bits blocks. Then every half undergoes through various symmetric key algorithms like TE (Triangular Encryption), RPPT (Recursive Pared Parity Technique), RPSPNC( Recursive Positional Substitution on Prime-Nonprime of Cluster), TB(Transformation of Bits) and bits rotation process. A triangular bit sequence generated by TE and from there various encryption as well as decryption techniques[1] have generated by reading bits in a certain order. RPPT encrypts bits by executing logical OR of successive bits. Bit swapping technique is used by TB for encryption and decryption. RPSPNC interchanges bits on the basis of prime-non prime bit position and considers any in between bit sequence as a cipher text. Lastly two resultant sub-blocks are merged to produce cipher text of 64 bits. To check the acceptance of the proposed model, comparisons take place with popular symmetric key algorithm AES and one embedded algorithm RPPT+TB. Software parameters like entropy, n-gram(4-gram), non-homogeneity, histogram are analysed. Hardware analysis of the model ensures us that it falls into lightweight domain by comparing the GE (Gate equivalent) with the ISO /IEC standard value ranges between 1000-2000GE.
Styles APA, Harvard, Vancouver, ISO, etc.
Nous offrons des réductions sur tous les plans premium pour les auteurs dont les œuvres sont incluses dans des sélections littéraires thématiques. Contactez-nous pour obtenir un code promo unique!

Vers la bibliographie