Gotowa bibliografia na temat „Cryptography”

Utwórz poprawne odniesienie w stylach APA, MLA, Chicago, Harvard i wielu innych

Wybierz rodzaj źródła:

Zobacz listy aktualnych artykułów, książek, rozpraw, streszczeń i innych źródeł naukowych na temat „Cryptography”.

Przycisk „Dodaj do bibliografii” jest dostępny obok każdej pracy w bibliografii. Użyj go – a my automatycznie utworzymy odniesienie bibliograficzne do wybranej pracy w stylu cytowania, którego potrzebujesz: APA, MLA, Harvard, Chicago, Vancouver itp.

Możesz również pobrać pełny tekst publikacji naukowej w formacie „.pdf” i przeczytać adnotację do pracy online, jeśli odpowiednie parametry są dostępne w metadanych.

Artykuły w czasopismach na temat "Cryptography"

1

Yan, Yuhan. "The Overview of Elliptic Curve Cryptography (ECC)". Journal of Physics: Conference Series 2386, nr 1 (1.12.2022): 012019. http://dx.doi.org/10.1088/1742-6596/2386/1/012019.

Pełny tekst źródła
Streszczenie:
Abstract Elliptic Curve Cryptography (ECC) is one of the strongest and most efficient cryptographic techniques in modern cryptography. This paper gives the following introduction: The introduction of cryptography’s development; the introduction of the elliptic curve; the principle of ECC; the horizontal comparison between ECC and other types of cryptography; the modern breakthrough of ECC; the applications of ECC; by using a method of literature review. The study’s findings indicate that this factor is responsible for the rapid historical development of cryptography, from the classical password to the leap to modern cryptography. Elliptic Curve Cryptography (ECC), as one of the most important modern cryptographies, is stronger than most other cryptographies both in terms of security and strength, because it uses an elliptic curve to construct and, at the same time, uses mathematical operations to encrypt and generate keys. At the same time, elliptic curve cryptography can continue to improve the speed and intensity with the improvement of accelerators, scalar multiplication, and the speed of order operation. The applications of the elliptic curve in ECDSA and SM2 are very efficient, which further illustrates the importance of elliptic curve cryptography.
Style APA, Harvard, Vancouver, ISO itp.
2

Goldreich, Oded. "Cryptography and cryptographic protocols". Distributed Computing 16, nr 2-3 (1.09.2003): 177–99. http://dx.doi.org/10.1007/s00446-002-0077-1.

Pełny tekst źródła
Style APA, Harvard, Vancouver, ISO itp.
3

Anilkumar, Chunduru, Bhavani Gorle i Kinthali Sowmya. "A Secure Method of Communication in Conventional Cryptography using Quantum Key Distribution". Applied and Computational Engineering 8, nr 1 (1.08.2023): 68–73. http://dx.doi.org/10.54254/2755-2721/8/20230083.

Pełny tekst źródła
Streszczenie:
Security knowledge is one of the foremost challenges in the present day. When the topic is about Information security, the concept of cryptography comes into the picture. Every day, people and organizations use cryptography to maintain the confidentiality of their communications and data as well as to preserve their privacy. Today, one of the most successful methods used by businesses to protect their storage systems, whether at rest or in transit, is cryptography. Yet, cryptography is an effective technique to secure the data, the modern technology can break the cryptographic techniques. But some data encryption algorithms are several times stronger than today's conventional cryptography and can be constructed using quantum computing. They are "Quantum Cryptographic Algorithms ". Quantum cryptography uses the rules of quantum physics instead of classical encryption, which is based on mathematics, to protect and transmit data in a way that cannot be intercepted. Quantum key distribution is the greatest illustration of quantum cryptography and offers a safe solution to the key exchange issue. The proposed work deals with quantum cryptography and mainly focuses on how the quantum cryptographic algorithm is more secure than traditional cryptography.
Style APA, Harvard, Vancouver, ISO itp.
4

Rusetskaya, Irina A. "CRYPTOGRAPHY. FROM THE PAST TO THE FUTURE". RSUH/RGGU Bulletin. Series Information Science. Information Security. Mathematics, nr 4 (2021): 47–57. http://dx.doi.org/10.28995/2686-679x-2021-4-47-57.

Pełny tekst źródła
Streszczenie:
The article is devoted to the analysis of modern trends in the development of cryptography, which are related to the issues of cryptography of the past and are reflected in the prospects for the development of cryptography in the future. New trends in the development of cryptography that are relevant in recent decades are highlighted, the main ones of which include: awareness of the mathematical nature of data encryption problems, the rapid increase in the volume of processed and encrypted information that is distributed among a large unlimited circle of users of the modern data transmission devices, practical and theoretical interest of user s in cryptography. It analyzes the continuity of the issues facing cryptography. Among such issues there are: an importance of the human factor in the use of any cryptographic system, the traditional participation of the state in the cryptography development, as well as the theoretical substantiation of ideas of the cryptographic data protection, generalizing the practical experience of using encryption. The author also analyzes the main tasks of cryptography, which include identification, authentication, maintaining the integrity, confidentiality and availability of information during its transfer and storage, emphasizing the need to solve them within the framework of the design and implementation of the complex security systems. Using the development of quantum cryptography as an example, the article emphasizes that the development of new approaches to the cryptographic data protection traditionally leads to the emergence of new vulnerability factors, which means that the traditional issue of cryptography is also to stay ahead of potential attackers.
Style APA, Harvard, Vancouver, ISO itp.
5

Victor, Melvin, D. David Winster Praveenraj, Sasirekha R, Ahmed Alkhayyat i Abdullayeva Shakhzoda. "Cryptography: Advances in Secure Communication and Data Protection". E3S Web of Conferences 399 (2023): 07010. http://dx.doi.org/10.1051/e3sconf/202339907010.

Pełny tekst źródła
Streszczenie:
In the innovative work secure communication and data protection are being main field, which are emerged by cryptography as a fundamental pillar. Strong cryptographic methods are now essential given the rising reliance on digital technologies and the threats posed by bad actors. This abstract examines the evolution of secure communication protocols and data protection techniques as it relates to the advancements in cryptography. The development of post-quantum cryptography is the most notable development in cryptography discussed in this study. As quantum computers become more powerful, they pose a serious threat to traditional cryptographic algorithms, such as RSA and ECC. Designing algorithms that are immune to attacks from quantum computers is the goal of post-quantum cryptography. Lattice-based, code-based, and multivariate-based cryptography are only a few of the methods that have been investigated in this context.
Style APA, Harvard, Vancouver, ISO itp.
6

Anilkumar, Chunduru, Swathi Lenka, N. Neelima i Sathishkumar V E. "A Secure Method of Communication Through BB84 Protocol in Quantum Key Distribution". Scalable Computing: Practice and Experience 25, nr 1 (4.01.2024): 21–33. http://dx.doi.org/10.12694/scpe.v25i1.2152.

Pełny tekst źródła
Streszczenie:
Security awareness is one of the most pressing topics in today's globe. The idea of cryptography is introduced when the subject is information security. Conventional cryptography-based security techniques rely on the presumption that keys are shared before secure connections. The most crucial factor to consider when integrating cryptographic operations into account when integrating cryptographic operations in with any system is the safe key management strategy required for sending and transferring a secret key between two entities The systems will be vulnerable to bugs and possibly fatal external assaults if the fundamental management methods are poor A method for securely encrypting data sent between parties is quantum cryptography. and spotting eavesdroppers trying to overhear the conversation. Quantum cryptography may be the solution to these issues a quantum cryptography application, Quantum Key Distribution (QKD), refers to the production of a cryptographic key with unconditional security assured by physical rules. Quantum cryptography is a kind of encryption. We examine the quantum key exchange protocol (BB84 protocol) in this study and the way that it significantly improves data transfer security when compared to standard encryption techniques. The main objective of quantum cryptography is to offer a trustworthy way to provide a secure method of communication between the intended peers only and to detect the Eavesdropper presence.
Style APA, Harvard, Vancouver, ISO itp.
7

WANG, XINGYUAN, MING LIU i NINI GU. "TWO NEW CHAOTIC CRYPTOGRAPHIES BASED ON DIFFERENT ATTRACTOR-PARTITION ALGORITHMS". International Journal of Modern Physics B 21, nr 27 (30.10.2007): 4739–50. http://dx.doi.org/10.1142/s0217979207038071.

Pełny tekst źródła
Streszczenie:
The paper analyses the limitation of Baptista cryptography in partitioning an attractor, and proposes two new attractor-partition methods: uniform-partition algorithm and dynamic-partition algorithm. They are different from the equal-interval-partition algorithm in Baptista cryptography, but dividing the attractor according to the attractor's natural invariant density and plaintext density, respectively. The comparative experiment indicates: the two new methods improve the unbalanced cryptograph distribution and cryptograph length in Baptista cryptography, they are also able to reduce the iteration time in chaotic systems effectively, which has improved decryption time and cryptographies' security.
Style APA, Harvard, Vancouver, ISO itp.
8

Shashi Raj K. "The Intersection of Algebra and Cryptography: Enhancing Information Security through Mathematical Foundations". Communications on Applied Nonlinear Analysis 31, nr 4s (5.07.2024): 466–89. http://dx.doi.org/10.52783/cana.v31.943.

Pełny tekst źródła
Streszczenie:
The rapid advancements in digital technologies have necessitated the development of robust information security measures. This paper explores the intersection of algebra and cryptography, focusing on how algebraic principles can enhance cryptographic techniques to provide stronger security foundations. By leveraging mathematical structures such as groups, rings, and fields, we can address critical challenges in encryption, secure communications, and data privacy. This study reviews key algebraic methods used in contemporary cryptographic protocols, including elliptic curve cryptography, homomorphic encryption, and lattice-based cryptography, and demonstrates their practical applications through detailed case studies. Our comparative analysis highlights the superior performance and security of algebra-based cryptographic solutions compared to traditional methods. Finally, we discuss the emerging trends and future directions in algebraic cryptography, emphasizing the potential of these mathematical foundations to address the evolving threats in information security.
Style APA, Harvard, Vancouver, ISO itp.
9

Yadav, Sonam. "An Extensive Study on Lattice-Based Cryptography and its Applications for RLWE-Based Problems". Universal Research Reports 10, nr 3 (2023): 104–10. http://dx.doi.org/10.36676/urr.2023-v10i3-014.

Pełny tekst źródła
Streszczenie:
Lattice-based cryptography has emerged as a powerful paradigm for constructing secure cryptographic primitives, offering resistance to quantum attacks and providing a versatile framework for building post-quantum cryptographic systems. This research paper provides an in-depth exploration of lattice-based cryptography, focusing specifically on its applications for problems based on Ring Learning with Errors (RLWE). We analyze the fundamental concepts of lattice theory, delve into the RLWE problem, and highlight the security properties and challenges associated with lattice-based schemes. Furthermore, we discuss various real-world applications of lattice-based cryptography, demonstrating its potential for secure communication, privacy-preserving protocols, and post-quantum cryptography.
Style APA, Harvard, Vancouver, ISO itp.
10

Oh, Chaerin, Woosang Im, Hyunil Kim i Changho Seo. "Recent Trends in Cryptanalysis Techniques for White-box Block Ciphers". Korean Institute of Smart Media 12, nr 9 (30.10.2023): 9–18. http://dx.doi.org/10.30693/smj.2023.12.9.9.

Pełny tekst źródła
Streszczenie:
Black box cryptography is a cryptographic scheme based on a hardware encryption device, operating under the assumption that the device and the user can be trusted. However, with the increasing use of cryptographic algorithms on unreliable open platforms, the threats to black box cryptography systems have become even more significant. As a consequence, white box cryptography have been proposed to securely operate cryptographic algorithms on open platforms by hiding encryption keys during the encryption process, making it difficult for attackers to extract the keys. However, unlike traditional cryptography, white box-based encryption lacks established specifications, making it challenging to verify its structural security. To promote the safer utilization of white box cryptography, CHES organizes The WhibOx Contest periodically, which conducts safety analyses of various white box cryptographic techniques. Among these, the Differential Computation Analysis (DCA) attack proposed by Bos in 2016 is widely utilized in safety analyses and represents a powerful attack technique against robust white box block ciphers. Therefore, this paper analyzes the research trends in white box block ciphers and provides a summary of DCA attacks and relevant countermeasures, adhering to the format of a research paper..
Style APA, Harvard, Vancouver, ISO itp.

Rozprawy doktorskie na temat "Cryptography"

1

Poschmann, Axel York. "Lightweight cryptography cryptographic engineering for a pervasive world". Berlin Bochum Dülmen London Paris Europ. Univ.-Verl, 2009. http://d-nb.info/996578153/04.

Pełny tekst źródła
Style APA, Harvard, Vancouver, ISO itp.
2

Almeida, Braga Daniel de. "Cryptography in the wild : the security of cryptographic implementations". Thesis, Rennes 1, 2022. http://www.theses.fr/2022REN1S067.

Pełny tekst źródła
Streszczenie:
Les attaques par canaux auxiliaire sont redoutables face aux implémentations cryptographiques. Malgré les attaques passées, et la prolifération d'outils de vérification, ces attaques affectent encore de nombreuses implémentations. Dans ce manuscrit, nous abordons deux aspects de cette problématique, centrés autour de l'attaque et de la défense. Nous avons dévoilé plusieurs attaques par canaux auxiliaires microarchitecturaux sur des implémentations de protocoles PAKE. En particulier, nous avons exposé des attaques sur Dragonfly, utilisé dans la nouvelle norme Wi-Fi WPA3, et SRP, déployé dans de nombreux logiciel tels que ProtonMail ou Apple HomeKit. Nous avons également exploré le manque d'utilisation par les développeurs d'outil permettant de détecter de telles attaques. Nous avons questionné des personnes impliqués dans différents projets cryptographiques afin d'identifier l'origine de ce manque. De leur réponses, nous avons émis des recommandations. Enfin, dans l'optique de mettre fin à la spirale d'attaques-correction sur les implémentations de Dragonfly, nous avons fournis une implémentation formellement vérifiée de la couche cryptographique du protocole, dont l'exécution est indépendante des secrets
Side-channel attacks are daunting for cryptographic implementations. Despite past attacks, and the proliferation of verification tools, these attacks still affect many implementations. In this manuscript, we address two aspects of this problem, centered around attack and defense. We unveil several microarchitectural side-channel attacks on implementations of PAKE protocols. In particular, we exposed attacks on Dragonfly, used in the new Wi-Fi standard WPA3, and SRP, deployed in many software such as ProtonMail or Apple HomeKit. We also explored the lack of use by developers of tools to detect such attacks. We questioned developers from various cryptographic projects to identify the origin of this lack. From their answers, we issued recommendations. Finally, in order to stop the spiral of attack-patch on Dragonfly implementations, we provide a formally verified implementation of the cryptographic layer of the protocol, whose execution is secret-independent
Style APA, Harvard, Vancouver, ISO itp.
3

Yerushalmi, Yoav. "Incremental cryptography". Thesis, Massachusetts Institute of Technology, 1997. http://hdl.handle.net/1721.1/42789.

Pełny tekst źródła
Streszczenie:
Thesis (M. Eng.)--Massachusetts Institute of Technology, Dept. of Electrical Engineering and Computer Science, 1997.
Includes bibliographical references (leaves 147-148).
by Yoav Yerushalmi.
M.Eng.
Style APA, Harvard, Vancouver, ISO itp.
4

Shamonin, K. E. "Quantum cryptography". Thesis, Sumy State University, 2018. http://essuir.sumdu.edu.ua/handle/123456789/66837.

Pełny tekst źródła
Streszczenie:
To advance most popular encryption algorithms such as public-key encryption and signature-based schemes, methods of quantum cryptography can be used. The main advantage of quantum cryptography is the fact it cannot be broken by any non-quantum computers and eavesdropping is impossible in quantum key distribution. Fundamental quantum mechanics is used in quantum key distribution to guarantee the safety of data transmitted. It is based on entangled pairs of photons in E91 protocol or photon polarization states in BB84 protocol.
Style APA, Harvard, Vancouver, ISO itp.
5

Lopez, Samuel. "MODERN CRYPTOGRAPHY". CSUSB ScholarWorks, 2018. https://scholarworks.lib.csusb.edu/etd/729.

Pełny tekst źródła
Streszczenie:
We live in an age where we willingly provide our social security number, credit card information, home address and countless other sensitive information over the Internet. Whether you are buying a phone case from Amazon, sending in an on-line job application, or logging into your on-line bank account, you trust that the sensitive data you enter is secure. As our technology and computing power become more sophisticated, so do the tools used by potential hackers to our information. In this paper, the underlying mathematics within ciphers will be looked at to understand the security of modern ciphers. An extremely important algorithm in today's practice is the Advanced Encryption Standard (AES), which is used by our very own National Security Agency (NSA) for data up to TOP SECRET. Another frequently used cipher is the RSA cryptosystem. Its security is based on the concept of prime factorization, and the fact that it is a hard problem to prime factorize huge numbers, numbers on the scale of 2^{2048} or larger. Cryptanalysis, the study of breaking ciphers, will also be studied in this paper. Understanding effective attacks leads to understanding the construction of these very secure ciphers.
Style APA, Harvard, Vancouver, ISO itp.
6

Minaud, Brice. "Analyse de primitives cryptographiques récentes". Thesis, Rennes 1, 2016. http://www.theses.fr/2016REN1S066/document.

Pełny tekst źródła
Streszczenie:
Dans cette thèse, nous nous intéressons à la sécurité de quelques primitives cryptographiques récentes, d’abord symétriques puis asymétriques, en passant par le modèle en boîte blanche, qui est à certains égards intermédiaire. Dans un premier temps, nous montrons l’existence de fonctions linéaires non triviales commutant avec la fonction de tour de certains chiffrements par bloc, dont découlent des attaques par auto-similarité et sous-espace invariant. Nous nous intéressons ensuite à la cryptanalyse de la structure ASASA, où deux couches non linéaires S sont imbriquées dans des couches affines A. Notre cryptanalyse structurelle permet de casser des instances de chiffrement symétrique, multivarié et en boîte blanche. En nous concentrant sur le modèle d’incompressibilité en boîte blanche, nous montrons ensuite comment réaliser un chiffrement par bloc et un générateur de clef efficaces dont la sécurité est prouvable. Finalement, du côté purement asymétrique, nous décrivons une attaque polynomiale contre une construction récente d’application multilinéaire
In this thesis, we study the security of some recent cryptographic primitives, both symmetric and asymmetric. Along the way we also consider white-box primitives, which may be regarded as a middle ground between symmetric and asymmetric cryptography. We begin by showing the existence of non-trivial linear maps commuting with the round function of some recent block cipher designs, which give rise to self-similarity and invariant subspace attacks. We then move on to the structural cryptanalysis of ASASA schemes, where nonlinear layers S alternate with affine layers A. Our structural cryptanalysis applies to symmetric, multivariate, as well as white-box instances. Focusing on the white-box model of incompressibility, we then build an efficient block cipher and key generator that offer provable security guarantees. Finally, on the purely asymmetric side, we describe a polynomial attack against a recent multilinear map proposal
Style APA, Harvard, Vancouver, ISO itp.
7

PRIYADHARSHINI, THIRUTHUVADOSS ANGELINE. "Comparison and Performance Evaluation of Modern Cryptography and DNA Cryptography". Thesis, KTH, Skolan för informations- och kommunikationsteknik (ICT), 2013. http://urn.kb.se/resolve?urn=urn:nbn:se:kth:diva-120103.

Pełny tekst źródła
Streszczenie:
In this paper, a new cryptographic method called DNA cryptography and the already existing methods of modern cryptography are studied, implemented and results are obtained. Both these cryptographic method’s results are compared and analyzed to find out the better approach among the two methods. The comparison is done in the main aspects of process running time, key size, computational complexity and cryptographic strength. And the analysis is made to find the ways these above mentioned parameters are enhancing the respective cryptographic methods and the performance is evaluated. For comparison the Triple Data Encryption Algorithm (TDEA) from the modern methods and the DNA hybridization and the chromosomes DNA indexing methods from the DNA cryptography methods are implemented and analyzed. These intended methods are dependent on the main principles of mathematical calculations and bio molecular computations. The Triple DES algorithm uses three keys. In this method the DES block cipher algorithm is utilized three times to each different block of the input data to obtain the encrypted text. And then the DES block cipher decryption algorithm is applied to the obtained cipher text three times using the same three keys and the original message is obtained. The key size is increased in Triple DES more than that of the DES which makes the algorithm more secured. In the DNA hybridization method, the original message which is referred as plain text is converted in the form of binary. This binary form of data is then compared with the randomly generated OTP key in the DNA form and the encrypted message is obtained. This obtained encrypted message is also in the form of DNA. The decryption message is carried out in reverse using the encrypted data and the OTP key and the original message is retrieved. In the DNA indexing method, the plain text which is the original message is converted to the binary form and again to the DNA form. The OTP keys are generated randomly from the public database. This OTP key and the DNA form of the plain text are compared and a random index is generated, which is the encrypted data. Decryption process is carried out in the opposite order to obtain the original plain text message. Finally, the results of DNA cryptography are compared with that of the results obtained in Triple DES algorithm and the performance is evaluated to find out the most secured and less time consuming technique. The proposed work is implemented using bio informatics toolbox in MATLAB.
Style APA, Harvard, Vancouver, ISO itp.
8

Nyman, Ellinor. "Cryptography : A study of modern cryptography and its mathematical methods". Thesis, Uppsala universitet, Analys och sannolikhetsteori, 2021. http://urn.kb.se/resolve?urn=urn:nbn:se:uu:diva-447460.

Pełny tekst źródła
Style APA, Harvard, Vancouver, ISO itp.
9

Idrees, Zunera. "Elliptic Curves Cryptography". Thesis, Linnéuniversitetet, Institutionen för datavetenskap, fysik och matematik, DFM, 2012. http://urn.kb.se/resolve?urn=urn:nbn:se:lnu:diva-17544.

Pełny tekst źródła
Streszczenie:
In the thesis we study the elliptic curves and its use in cryptography. Elliptic curvesencompasses a vast area of mathematics. Elliptic curves have basics in group theory andnumber theory. The points on elliptic curve forms a group under the operation of addition.We study the structure of this group. We describe Hasse’s theorem to estimate the numberof points on the curve. We also discuss that the elliptic curve group may or may not becyclic over finite fields. Elliptic curves have applications in cryptography, we describe theapplication of elliptic curves for discrete logarithm problem and ElGamal cryptosystem.
Style APA, Harvard, Vancouver, ISO itp.
10

Roe, Michael Robert. "Cryptography and evidence". Thesis, University of Cambridge, 1997. http://ethos.bl.uk/OrderDetails.do?uin=uk.bl.ethos.627396.

Pełny tekst źródła
Style APA, Harvard, Vancouver, ISO itp.

Książki na temat "Cryptography"

1

Stinson, Douglas R., i Maura B. Paterson. Cryptography. Fourth edition. | Boca Raton : CRC Press, Taylor & Francis: Chapman and Hall/CRC, 2018. http://dx.doi.org/10.1201/9781315282497.

Pełny tekst źródła
Style APA, Harvard, Vancouver, ISO itp.
2

Rubinstein-Salzedo, Simon. Cryptography. Cham: Springer International Publishing, 2018. http://dx.doi.org/10.1007/978-3-319-94818-8.

Pełny tekst źródła
Style APA, Harvard, Vancouver, ISO itp.
3

Slayton, Rebecca, red. Democratizing Cryptography. New York, NY, USA: ACM, 2022. http://dx.doi.org/10.1145/3549993.

Pełny tekst źródła
Style APA, Harvard, Vancouver, ISO itp.
4

Franklin, Matthew, red. Financial Cryptography. Berlin, Heidelberg: Springer Berlin Heidelberg, 1999. http://dx.doi.org/10.1007/3-540-48390-x.

Pełny tekst źródła
Style APA, Harvard, Vancouver, ISO itp.
5

Omondi, Amos R. Cryptography Arithmetic. Cham: Springer International Publishing, 2020. http://dx.doi.org/10.1007/978-3-030-34142-8.

Pełny tekst źródła
Style APA, Harvard, Vancouver, ISO itp.
6

Easttom, William. Modern Cryptography. Cham: Springer International Publishing, 2021. http://dx.doi.org/10.1007/978-3-030-63115-4.

Pełny tekst źródła
Style APA, Harvard, Vancouver, ISO itp.
7

Hirschfeld, Rafael, red. Financial Cryptography. Berlin, Heidelberg: Springer Berlin Heidelberg, 1997. http://dx.doi.org/10.1007/3-540-63594-7.

Pełny tekst źródła
Style APA, Harvard, Vancouver, ISO itp.
8

Hirchfeld, Rafael, red. Financial Cryptography. Berlin, Heidelberg: Springer Berlin Heidelberg, 1998. http://dx.doi.org/10.1007/bfb0055468.

Pełny tekst źródła
Style APA, Harvard, Vancouver, ISO itp.
9

Ferguson, Niels, Bruce Schneier i Tadayoshi Kohno. Cryptography Engineering. Indianapolis, Indiana: Wiley Publishing, Inc., 2015. http://dx.doi.org/10.1002/9781118722367.

Pełny tekst źródła
Style APA, Harvard, Vancouver, ISO itp.
10

Blaze, Matt, red. Financial Cryptography. Berlin, Heidelberg: Springer Berlin Heidelberg, 2003. http://dx.doi.org/10.1007/3-540-36504-4.

Pełny tekst źródła
Style APA, Harvard, Vancouver, ISO itp.

Części książek na temat "Cryptography"

1

Hofheinz, Dennis, i Eike Kiltz. "Scalable Cryptography". W Lecture Notes in Computer Science, 169–78. Cham: Springer Nature Switzerland, 2022. http://dx.doi.org/10.1007/978-3-031-21534-6_9.

Pełny tekst źródła
Streszczenie:
AbstractIn our modern digital society, cryptography is vital to protect the secrecy and integrity of transmitted and stored information. Settings like digital commerce, electronic banking, or simply private email communication already rely on encryption and signature schemes.However, today’s cryptographic schemes do not scale well, and thus are not suited for the increasingly large sets of data they are used on. For instance, the security guarantees currently known for RSA encryption—one of the most commonly used type of public-key encryption scheme—degrade linearly in the number of users and ciphertexts. Hence, larger settings (such as cloud computing, or simply the scenario of encrypting all existing email traffic) may enable new and more efficient attacks. To maintain a reasonable level of security in larger scenarios, RSA keylengths must be chosen significantly larger, and the scheme becomes very inefficient. Besides, a switch in RSA keylengths requires an update of the whole public key infrastructure, an impossibility in truly large scenarios. Even worse, when the scenario grows beyond an initially anticipated size, we may lose all security guarantees.This problematic is the motivation for our project “Scalable Cryptography”, which aims at offering a toolbox of cryptographic schemes that are suitable for huge sets of data. In this overview, we summarize the approach, and the main findings of our project. We give a number of settings in which it is possible to indeed provide scalable cryptographic building blocks. For instance, we survey our work on the construction of scalable public-key encryption schemes (a central cryptographic building block that helps secure communication), but also briefly mention other settings such as “reconfigurable cryptography”. We also provide first results on scalable quantum-resistant cryptography, i.e., scalable cryptographic schemes that remain secure even in the presence of a quantum computer.
Style APA, Harvard, Vancouver, ISO itp.
2

Buchmann, Johannes. "Sustainable Cryptography". W International Symposium on Mathematics, Quantum Theory, and Cryptography, 3. Singapore: Springer Singapore, 2020. http://dx.doi.org/10.1007/978-981-15-5191-8_1.

Pełny tekst źródła
Streszczenie:
Abstract Cryptography is a fundamental tool for cybersecurity and privacy which must be protected for long periods of time. However, the security of most cryptographic algorithms relies on complexity assumptions that may become invalid over time. In this talk I discuss how sustainable cybersecurity and privacy can be achieved in this situation.
Style APA, Harvard, Vancouver, ISO itp.
3

Hardy, Yorick, i Willi-Hans Steeb. "Cryptography". W Classical and Quantum Computing, 215–28. Basel: Birkhäuser Basel, 2001. http://dx.doi.org/10.1007/978-3-0348-8366-5_11.

Pełny tekst źródła
Style APA, Harvard, Vancouver, ISO itp.
4

Wallis, W. D. "Cryptography". W Mathematics in the Real World, 157–67. New York, NY: Springer New York, 2013. http://dx.doi.org/10.1007/978-1-4614-8529-2_11.

Pełny tekst źródła
Style APA, Harvard, Vancouver, ISO itp.
5

O’Regan, Gerard. "Cryptography". W Texts in Computer Science, 155–70. Cham: Springer International Publishing, 2016. http://dx.doi.org/10.1007/978-3-319-44561-8_10.

Pełny tekst źródła
Style APA, Harvard, Vancouver, ISO itp.
6

Koblitz, Neal. "Cryptography". W Mathematics Unlimited — 2001 and Beyond, 749–69. Berlin, Heidelberg: Springer Berlin Heidelberg, 2001. http://dx.doi.org/10.1007/978-3-642-56478-9_38.

Pełny tekst źródła
Style APA, Harvard, Vancouver, ISO itp.
7

Kizza, Joseph Migga. "Cryptography". W Guide to Computer Network Security, 225–48. London: Springer London, 2015. http://dx.doi.org/10.1007/978-1-4471-6654-2_11.

Pełny tekst źródła
Style APA, Harvard, Vancouver, ISO itp.
8

Corsini, Piergiulio, i Violeta Leoreanu. "Cryptography". W Applications of Hyperstructure Theory, 247–56. Boston, MA: Springer US, 2003. http://dx.doi.org/10.1007/978-1-4757-3714-1_8.

Pełny tekst źródła
Style APA, Harvard, Vancouver, ISO itp.
9

Hansmann, Uwe, Martin S. Nicklous, Thomas Schäck i Frank Seliger. "Cryptography". W Smart Card Application Development Using Java, 49–65. Berlin, Heidelberg: Springer Berlin Heidelberg, 2000. http://dx.doi.org/10.1007/978-3-642-98052-7_4.

Pełny tekst źródła
Style APA, Harvard, Vancouver, ISO itp.
10

Norberg, Scott. "Cryptography". W Advanced ASP.NET Core 3 Security, 57–101. Berkeley, CA: Apress, 2020. http://dx.doi.org/10.1007/978-1-4842-6014-2_3.

Pełny tekst źródła
Style APA, Harvard, Vancouver, ISO itp.

Streszczenia konferencji na temat "Cryptography"

1

Slutsky, Boris A., R. Rao, L. Tancevski, P. C. Sun i Y. Fainman. "Information Leakage Estimates in Quantum Cryptography". W Optics in Computing. Washington, D.C.: Optica Publishing Group, 1997. http://dx.doi.org/10.1364/oc.1997.owc.2.

Pełny tekst źródła
Streszczenie:
Quantum cryptography permits two parties, who share no secret information initially, to communicate over an open channel and establish between themselves a shared secret sequence of bits [1]. Quantum cryptography is provably secure against an eavesdropping attack because any attempt by a third party to monitor a quantum cryptographic channel reveals itself through transmission errors between the legitimate users.
Style APA, Harvard, Vancouver, ISO itp.
2

Faz-Hernández, Armando, i Julio López. "High-Performance Elliptic Curve Cryptography: A SIMD Approach to Modern Curves". W Concurso de Teses e Dissertações. Sociedade Brasileira de Computação - SBC, 2023. http://dx.doi.org/10.5753/ctd.2023.230156.

Pełny tekst źródła
Streszczenie:
Cryptography based on elliptic curves is endowed with efficient methods for public-key cryptography. Recent research has shown the superiority of the Montgomery and Edwards curves over the Weierstrass curves as they require fewer arithmetic operations. Using these modern curves has, however, introduced several challenges to the cryptographic algorithm’s design, opening up new opportunities for optimization. Our main objective is to propose algorithmic optimizations and implementation techniques for cryptographic algorithms based on elliptic curves. In order to speed up the execution of these algorithms, our approach relies on the use of extensions to the instruction set architecture. In addition to those specific for cryptography, we use extensions that follow the Single Instruction, Multiple Data (SIMD) parallel computing paradigm. In this model, the processor executes the same operation over a set of data in parallel. We investigated how to apply SIMD to the implementation of elliptic curve algorithms. As part of our contributions, we design parallel algorithms for prime field and elliptic curve arithmetic. We also design a new three-point ladder algorithm for the scalar multiplication P + kQ, and a faster formula for calculating 3P on Montgomery curves. These algorithms have found applicability in isogeny-based cryptography. Using SIMD extensions such as SSE, AVX, and AVX2, we develop optimized implementations of the following cryptographic algorithms: X25519, X448, SIDH, ECDH, ECDSA, EdDSA, and qDSA. Performance benchmarks show that these implementations are faster than existing implementations in the state of the art. Our study confirms that using extensions to the instruction set architecture is an effective tool for optimizing implementations of cryptographic algorithms based on elliptic curves. May this be an incentive not only for those seeking to speed up programs in general but also for computer manufacturers to include more advanced extensions that support the increasing demand for cryptography.
Style APA, Harvard, Vancouver, ISO itp.
3

Duta, Cristinaloredana, i Laura Gheorghe. "ELEARNING FRAMEWORK FOR UNDERSTANDING CRYPTOGRAPHY AT ALL LEVELS". W eLSE 2015. Carol I National Defence University Publishing House, 2015. http://dx.doi.org/10.12753/2066-026x-15-026.

Pełny tekst źródła
Streszczenie:
Nowadays security is needed in order to transmit confidential information over the network, which means that is required in everyday life of humanity. The best way to ensure data confidentiality is by using cryptography, which is considered an essential component in many modern applications. In this context, it is important for developers to understand how to efficiently and correctly implement security mechanisms and also how to apply them properly. In this paper, we present an eLearning platform for teachers, students, developers and other users interested in cryptography. The application allows users to experiment with cryptographic algorithms, and to learn how to implement, apply and evaluate cryptographic concepts. The eLearning framework encourages users to develop their own cryptographic algorithms and to verify them, by including a wide variety of cryptographic mechanisms for symmetric and asymmetric algorithms and many analysis tools. For instance, it allows users to analyze the randomness of the generated data, to determine the performance in terms of speed and throughput, and to evaluate the cryptographic properties of substitution and permutation functions. Moreover, the framework allows the user to test all the cryptographic algorithms that are included and to add new cryptographic algorithms for testing, without requiring the application to be modified. Additionally, it provides flexibility, which means that the existing or new algorithms can be fully parameterized by the users. Also the cryptographic eLearning platform allows users to track the execution of complex algorithms on real world examples in a step by step detailed view. It is an easy-to-use application, which offers a consistent and rich user experience.
Style APA, Harvard, Vancouver, ISO itp.
4

Лацин, Семен Михайлович, i Наталья Александровна Борсук. "ANALYSIS OF ELLIPTICAL CRYPTOGRAPHY ON THE EXAMPLE OF THE BITCOIN BLOCKCHAIN". W Методики фундаментальных и прикладных научных исследований: сборник статей всероссийской научной конференции (Санкт-Петербург, Декабрь 2022). Crossref, 2023. http://dx.doi.org/10.37539/221223.2022.83.11.008.

Pełny tekst źródła
Streszczenie:
Криптография на основе эллиптических кривых была недавней областью исследований в криптографии. Она обеспечивает более высокий уровень безопасности с меньшим размером ключа по сравнению с другими методами шифрования. В статье рассмотрен принцип работы эллиптической криптографии. Elliptic curve cryptography has been a recent research area in the field of cryptography. It provides higher level of security with lesser key size compared to other cryptographic techniques. The article considers the principle of operation of elliptic curve cryptography.
Style APA, Harvard, Vancouver, ISO itp.
5

Braga, Alexandre, i Ricardo Dahab. "A Longitudinal and Retrospective Study on How Developers Misuse Cryptography in Online Communities". W Simpósio Brasileiro de Segurança da Informação e de Sistemas Computacionais. Sociedade Brasileira de Computação - SBC, 2017. http://dx.doi.org/10.5753/sbseg.2017.19488.

Pełny tekst źródła
Streszczenie:
Software developers participating in online communities benefit from quick solutions to technology specific issues and, eventually, get better in troubleshooting technology malfunctioning. In this work, we investigate whether developers who are part of online communities for cryptography programming are getting better in using cryptography with time. This is a crucial issue nowadays, when "real-world crypto" is becoming a topic of serious investigation, not only academically but in security management as a whole: cryptographic programming handled by non-specialists is an important and often invisible source of vulnerabilities [RWC ]. We performed a retrospective and longitudinal study, tracking developers' answers about cryptography programming in two online communities. We found that cryptography misuse is not only common in online communities, but also recurrent in developer's discussions, suggesting that developers can learn how to use crypto APIs without actually learning cryptography. In fact, we could not identify significant improvements in cryptography learning in many daily tasks such as avoiding obsolete cryptography. We conclude that the most active users of online communities for cryptography APIs are not learning the tricky details of applied cryptography, a quite worrisome state of affairs.
Style APA, Harvard, Vancouver, ISO itp.
6

Rodrigues, Gustavo Eloi de P., Alexandre M. Braga i Ricardo Dahab. "A machine learning approach to detect misuse of cryptographic APIs in source code". W Simpósio Brasileiro de Segurança da Informação e de Sistemas Computacionais. Sociedade Brasileira de Computação - SBC, 2020. http://dx.doi.org/10.5753/sbseg.2020.19223.

Pełny tekst źródła
Streszczenie:
Cryptography is an indispensable tool for achieving security requirements such as software security. However, most software developers do not have enough knowledge regarding the proper use of cryptography and its APIs. This leads to incorrect use and exploitable vulnerabilities in software applications. Here, we propose an approach based on machine learning techniques to detect different kinds of cryptographic misuse in known java source code representations, achieving an average 52 percentage points improvement with respect to previous works.
Style APA, Harvard, Vancouver, ISO itp.
7

"Medical Image Security Using Quantum Cryptography". W InSITE 2018: Informing Science + IT Education Conferences: La Verne California. Informing Science Institute, 2018. http://dx.doi.org/10.28945/3968.

Pełny tekst źródła
Streszczenie:
[This Proceedings paper was revised and published in the 2018 issue of the journal Issues in Informing Science and Information Technology, Volume 15] Medical images are very sensitive data that are being transferred here and there either for referral cases or consultation. Since these images are very sensitive, they have to be kept securely. Since the advent of the internet, transferring of these images is being done on the network in the form of data. Data security applications have drawn lots of interest over time. Unauthorized users daily derive ways to gain access to sensitive information while application programmers continue to devise new methods of keeping information safe. One of the best ways to which data could be kept secured is through the use of cryptography. Not just Cryptography, there are new applications of the principles of quantum mechanics to cryptography has led to a remarkable new dimension in secured communication. As a result of these new developments, it is now possible to construct cryptographic communication systems which keep transferred data safe and secure. Therefore, in this paper, a reliable and dependable way of securing medical image using Darpa Quantum Network that delivers end to end network security via high-speed Quantum Key Distribution, and testing the Network against sophisticated eavesdropping attacks is being proposed.
Style APA, Harvard, Vancouver, ISO itp.
8

Ranu Soni, Er. "Innovative field of cryptography: DNA cryptography". W The First International Conference on Information Technology Convergence and Services. Academy & Industry Research Collaboration Center (AIRCC), 2012. http://dx.doi.org/10.5121/csit.2012.2115.

Pełny tekst źródła
Style APA, Harvard, Vancouver, ISO itp.
9

"IOT Based Secure Data Storage System Using Cryptographic Algorithm". W The International Conference on scientific innovations in Science, Technology, and Management. International Journal of Advanced Trends in Engineering and Management, 2023. http://dx.doi.org/10.59544/vdgo3829/ngcesi23p69.

Pełny tekst źródła
Streszczenie:
The cloud computing helps in numerous pathways for the web based service networks. The security of the data and the privacy constraints are the important aspects involved in the cloud computing techniques. Includes the safeguarding the sensitive data with higher precision. This is accompanied with the intelligent cryptographic algorithm to obtain secure data in the cloud system. This helps to save the data through several data processing applications accompanied with the cryptography algorithm. The cryptography algorithm are enabled to obtain encrypt data so that to have secure communication links in the networking system. This helps in the separation of data with the prescribed files in the distributed cloud networks. The operational time is secured by the classification of data in the form of data packets.
Style APA, Harvard, Vancouver, ISO itp.
10

Xia, Ruiqi, Manman Li i Shaozhen Chen. "Cryptographic Algorithms Identification based on Deep Learning". W 3rd International Conference on Artificial Intelligence and Machine Learning (CAIML 2022). Academy and Industry Research Collaboration Center (AIRCC), 2022. http://dx.doi.org/10.5121/csit.2022.121217.

Pełny tekst źródła
Streszczenie:
The identification of cryptographic algorithms is the premise of cryptanalysis which can help recover the keys effectively. This paper focuses on the construction of cryptographic identification classifiers based on residual neural network and feature engineering. We select 6 algorithms including block ciphers and public keys ciphers for experiments. The results show that the accuracy is generally over 90% for each algorithm. Our work has successfully combined deep learning with cryptanalysis, which is also very meaningful for the development of modern cryptography and pattern recognition.
Style APA, Harvard, Vancouver, ISO itp.

Raporty organizacyjne na temat "Cryptography"

1

Nechvatal, James. Public-key cryptography. Gaithersburg, MD: National Institute of Standards and Technology, 1991. http://dx.doi.org/10.6028/nist.sp.800-2.

Pełny tekst źródła
Style APA, Harvard, Vancouver, ISO itp.
2

de Abreu, Jonas, i Mariana Cunha e Melo. Extending Pix: An approach to offline Dynamic QR Code generation. Center for Technology and Public Interest, SL, kwiecień 2023. http://dx.doi.org/10.59262/9qu6ex.

Pełny tekst źródła
Streszczenie:
The Pix Dynamic QR Code URI can be extended to allow for offline QR Code generation. The proposed solution involves generating URIs that can be used as a vehicle to transmit information from the client to the server, allowing the payee to generate their own URIs. The document also goes into detail about URI properties, encoding, and cryptography. The proposed design balances tradeoffs between the amount of data that can be transmitted and cryptographic guarantees, and uses commonly available cryptographic primitives to reduce implementation costs.
Style APA, Harvard, Vancouver, ISO itp.
3

Mouha, Nicky. Review of the Advanced Encryption Standard. National Institute of Standards and Technology, lipiec 2021. http://dx.doi.org/10.6028/nist.ir.8319.

Pełny tekst źródła
Streszczenie:
The field of cryptography continues to advance at a very rapid pace, leading to new insights that may impact the security properties of cryptographic algorithms. The Crypto Publication Review Board ("the Board") has been established to identify publications to be reviewed. This report subjects the first standard to the review process: Federal Information Processing Standard (FIPS) 197, which defines the Advanced Encryption Standard (AES).
Style APA, Harvard, Vancouver, ISO itp.
4

Jonsson, J., i B. Kaliski. Public-Key Cryptography Standards (PKCS) #1: RSA Cryptography Specifications Version 2.1. RFC Editor, luty 2003. http://dx.doi.org/10.17487/rfc3447.

Pełny tekst źródła
Style APA, Harvard, Vancouver, ISO itp.
5

Blake-Wilson, S., D. Brown i P. Lambert. Use of Elliptic Curve Cryptography (ECC) Algorithms in Cryptographic Message Syntax (CMS). RFC Editor, kwiecień 2002. http://dx.doi.org/10.17487/rfc3278.

Pełny tekst źródła
Style APA, Harvard, Vancouver, ISO itp.
6

Turner, S., i D. Brown. Use of Elliptic Curve Cryptography (ECC) Algorithms in Cryptographic Message Syntax (CMS). RFC Editor, styczeń 2010. http://dx.doi.org/10.17487/rfc5753.

Pełny tekst źródła
Style APA, Harvard, Vancouver, ISO itp.
7

Draelos, Timothy John, Mark Dolan Torgerson, William Douglas Neumann, Donald R. Gallup, Michael Joseph Collins i Cheryl Lynn Beaver. Hybrid cryptography key management. Office of Scientific and Technical Information (OSTI), listopad 2003. http://dx.doi.org/10.2172/918318.

Pełny tekst źródła
Style APA, Harvard, Vancouver, ISO itp.
8

McKay, Kerry A., Larry Bassham, Meltem Sonmez Turan i Nicky Mouha. Report on lightweight cryptography. Gaithersburg, MD: National Institute of Standards and Technology, marzec 2017. http://dx.doi.org/10.6028/nist.ir.8114.

Pełny tekst źródła
Style APA, Harvard, Vancouver, ISO itp.
9

Torgerson, Mark Dolan, Timothy John Draelos, Richard Crabtree Schroeppel, Russell D. Miller i William Erik Anderson. Small circuits for cryptography. Office of Scientific and Technical Information (OSTI), październik 2005. http://dx.doi.org/10.2172/875977.

Pełny tekst źródła
Style APA, Harvard, Vancouver, ISO itp.
10

McGrew, D., K. Igoe i M. Salter. Fundamental Elliptic Curve Cryptography Algorithms. RFC Editor, luty 2011. http://dx.doi.org/10.17487/rfc6090.

Pełny tekst źródła
Style APA, Harvard, Vancouver, ISO itp.
Oferujemy zniżki na wszystkie plany premium dla autorów, których prace zostały uwzględnione w tematycznych zestawieniach literatury. Skontaktuj się z nami, aby uzyskać unikalny kod promocyjny!

Do bibliografii