Artigos de revistas sobre o tema "Secret-key cryptography"

Siga este link para ver outros tipos de publicações sobre o tema: Secret-key cryptography.

Crie uma referência precisa em APA, MLA, Chicago, Harvard, e outros estilos

Selecione um tipo de fonte:

Veja os 50 melhores artigos de revistas para estudos sobre o assunto "Secret-key cryptography".

Ao lado de cada fonte na lista de referências, há um botão "Adicionar à bibliografia". Clique e geraremos automaticamente a citação bibliográfica do trabalho escolhido no estilo de citação de que você precisa: APA, MLA, Harvard, Chicago, Vancouver, etc.

Você também pode baixar o texto completo da publicação científica em formato .pdf e ler o resumo do trabalho online se estiver presente nos metadados.

Veja os artigos de revistas das mais diversas áreas científicas e compile uma bibliografia correta.

1

Liu, Shuiyin, Yi Hong e Emanuele Viterbo. "Unshared Secret Key Cryptography". IEEE Transactions on Wireless Communications 13, n.º 12 (dezembro de 2014): 6670–83. http://dx.doi.org/10.1109/twc.2014.2364022.

Texto completo da fonte
Estilos ABNT, Harvard, Vancouver, APA, etc.
2

NAGY, NAYA, MARIUS NAGY e SELIM G. AKL. "KEY DISTRIBUTION VERSUS KEY ENHANCEMENT IN QUANTUM CRYPTOGRAPHY". Parallel Processing Letters 20, n.º 03 (setembro de 2010): 239–50. http://dx.doi.org/10.1142/s0129626410000193.

Texto completo da fonte
Resumo:
It has been said that quantum cryptography in general offers a secure solution to the problem of key enhancement. This means that two parties who already share a small secret key, can use quantum protocols to establish a new large secret key. This large secret key can be arbitrarily long and is unbreakable. Thus, to date, the main contribution of quantum cryptography has been believed to be quantum key enhancement. This paper shows that quantum cryptography can do significantly more. The quantum protocol described here distributes an unbreakable secret key to the two parties by relying on public information only. This is the first time that quantum cryptography is shown to be able to produce secret information using only public information. This contribution is also unique for cryptography in general, classical and quantum.
Estilos ABNT, Harvard, Vancouver, APA, etc.
3

Joye, Marc, e Sung-Ming Yen. "ID-based secret-key cryptography". ACM SIGOPS Operating Systems Review 32, n.º 4 (outubro de 1998): 33–39. http://dx.doi.org/10.1145/302350.302359.

Texto completo da fonte
Estilos ABNT, Harvard, Vancouver, APA, etc.
4

Kak, S. C. "Secret-hardware public-key cryptography". IEE Proceedings E Computers and Digital Techniques 133, n.º 2 (1986): 94. http://dx.doi.org/10.1049/ip-e.1986.0010.

Texto completo da fonte
Estilos ABNT, Harvard, Vancouver, APA, etc.
5

Makeri, Yakubu Ajiji. "INTEGRATED CRYPTOGRAPHICAL ACCESS CONTROL OVER NETWORK PROJECT". Acta Informatica Malaysia 4, n.º 1 (18 de maio de 2020): 19–21. http://dx.doi.org/10.26480/aim.01.2020.19.21.

Texto completo da fonte
Resumo:
Cryptanalysis is a new ID-based encryption scheme proposed by Meshram. I found a method for factor N, where N is the parameter proposed by Meshram. We also provide a method for retrieving the Secret Master key for Mayshram’s ID-based encryption scheme. Identity-based (ID-based) cryptography is very useful because it simplifies certificate management in public-key cryptocurrency. For the design of the Integrated File Level Cryptographic Access Control (IFLCAC) system, it makes file security much easier for the end-user. This system combines the advantages of traditional file-level cryptography and full-disc cryptography systems, making it safe and easy to use. We first look at existing file cryptography systems, compare them to two, and then describe the interactions between components and components of the integrated file-level cryptographic access control system. Because its defense relies on the difficulty of discrete logarithmic and integer factor problems, it proves that his scheme is safe against favorable select-plain invasion. We show that this new ID-based encryption scheme is not secure by introducing a method to retrieve the secret master key.
Estilos ABNT, Harvard, Vancouver, APA, etc.
6

Dubey, Praveer, e Ompal Yadav. "A Survey on Quantum cryptography versus classical Cryptography". International Journal of Current Engineering and Technology 10, n.º 06 (31 de outubro de 2021): 910–13. http://dx.doi.org/10.14741/ijcet/v.10.6.3.

Texto completo da fonte
Resumo:
Quantum Cryptography is an approach to securing communications by applying the phenomena of quantum physics. Unlike traditional classical cryptography, which uses mathematical techniques to restrict eavesdroppers, quantum cryptography is focused on the physics of information. The development of quantum cryptography was motivated by the short-comings of classical cryptographic methods, which can be classified as either public-key or secret-key Methods. There are classical solutions to insecure communication all rely on making some or assumption, about the computational power of a cheater, about the number of cheaters, or something of this kind. Based on quantum key distribution, one might hope that a quantum computer might allow us to weaken or remove these assumptions.
Estilos ABNT, Harvard, Vancouver, APA, etc.
7

Bachman, Dale J., Ezra A. Brown e Anderson H. Norton. "Chocolate Key Cryptography". Mathematics Teacher 104, n.º 2 (setembro de 2010): 100–104. http://dx.doi.org/10.5951/mt.104.2.0100.

Texto completo da fonte
Estilos ABNT, Harvard, Vancouver, APA, etc.
8

Bachman, Dale J., Ezra A. Brown e Anderson H. Norton. "Chocolate Key Cryptography". Mathematics Teacher 104, n.º 2 (setembro de 2010): 100–104. http://dx.doi.org/10.5951/mt.104.2.0100.

Texto completo da fonte
Estilos ABNT, Harvard, Vancouver, APA, etc.
9

Anilkumar, Chunduru, Swathi Lenka, N. Neelima e Sathishkumar V E. "A Secure Method of Communication Through BB84 Protocol in Quantum Key Distribution". Scalable Computing: Practice and Experience 25, n.º 1 (4 de janeiro de 2024): 21–33. http://dx.doi.org/10.12694/scpe.v25i1.2152.

Texto completo da fonte
Resumo:
Security awareness is one of the most pressing topics in today's globe. The idea of cryptography is introduced when the subject is information security. Conventional cryptography-based security techniques rely on the presumption that keys are shared before secure connections. The most crucial factor to consider when integrating cryptographic operations into account when integrating cryptographic operations in with any system is the safe key management strategy required for sending and transferring a secret key between two entities The systems will be vulnerable to bugs and possibly fatal external assaults if the fundamental management methods are poor A method for securely encrypting data sent between parties is quantum cryptography. and spotting eavesdroppers trying to overhear the conversation. Quantum cryptography may be the solution to these issues a quantum cryptography application, Quantum Key Distribution (QKD), refers to the production of a cryptographic key with unconditional security assured by physical rules. Quantum cryptography is a kind of encryption. We examine the quantum key exchange protocol (BB84 protocol) in this study and the way that it significantly improves data transfer security when compared to standard encryption techniques. The main objective of quantum cryptography is to offer a trustworthy way to provide a secure method of communication between the intended peers only and to detect the Eavesdropper presence.
Estilos ABNT, Harvard, Vancouver, APA, etc.
10

Dayo Alowolodu, Olufunso, Gabriel K Adelaja, Boniface K Alese e Olufunke Catherine Olayemi. "Medical Image Security Using Quantum Cryptography". Issues in Informing Science and Information Technology 15 (2018): 057–67. http://dx.doi.org/10.28945/4008.

Texto completo da fonte
Resumo:
Aim/Purpose: Medical images are very sensitive data that can be transferred to medical laboratories, professionals, and specialist for referral cases or consultation. Strict security measures must be utilized to keep these data secured in computer networks when transferred to another party. On a daily basis, unauthorized users derive ways to gain access to sensitive patient medical information. Background: One of the best ways to which medical image could be kept secured is through the use of quantum cryptography Methodology : Applying the principles of quantum mechanics to cryptography has led to a remarkable new dimension in secured network communication infrastructure. This enables two legitimate users to produce a shared secret random bit string, which can be used as a key in cryptographic applications, such as message encryption and authentication. Contribution: This paper can make it possible for the healthcare and medical professions to construct cryptographic communication systems to keep patients’ transferred data safe and secured. Findings: This work has been able to provide a way for two authorized users who are in different locations to securely establish a secret network key and to detect if eavesdropping (a fraudulent or disruption in the network) has occurred Recommendations for Practitioners: This security mechanism is recommended for healthcare providers and practitioners to ensure the privacy of patients’ medical information. Recommendation for Researchers: This paper opens a new chapter in secured medical records Impact on Society Quantum key distribution promises network security based on the fundamental laws of quantum mechanics by solving the problems of secret-key cryptography . Future Research: The use of post-quantum cryptography can be further researched.
Estilos ABNT, Harvard, Vancouver, APA, etc.
11

Mukhammadovich, Nurullaev Mirkhon, e Aloev Rakhmatillo Djuraevich. "Working with cryptographic key information". International Journal of Electrical and Computer Engineering (IJECE) 13, n.º 1 (1 de fevereiro de 2023): 911. http://dx.doi.org/10.11591/ijece.v13i1.pp911-919.

Texto completo da fonte
Resumo:
It is important to create a cryptographic system such that the encryption system does not depend on the secret storage of the algorithm that is part of it, but only on the private key that is kept secret. In practice, key management is a separate area of cryptography, which is considered a problematic area. This paper describes the main characteristics of working with cryptographic key information. In that, the formation of keys and working with cryptographic key information are stored on external media. The random-number generator for generating random numbers used for cryptographic key generation is elucidated. To initialize the sensor, a source of external entropy, mechanism “Electronic Roulette” (biological random number), is used. The generated random bits were checked on the basis of National Institute of Standards and Technology (NIST) statistical tests. As a result of the survey, the sequence of random bits was obtained from the tests at a value of P≥0.01. The value of P is between 0 and 1, and the closer the value of P is to 1, the more random the sequence of bits is generated. This means that random bits that are generated based on the proposed algorithm can be used in cryptography to generate crypto-resistant keys.
Estilos ABNT, Harvard, Vancouver, APA, etc.
12

Seredynski, Franciszek, Pascal Bouvry e Albert Y. Zomaya. "Cellular automata computations and secret key cryptography". Parallel Computing 30, n.º 5-6 (maio de 2004): 753–66. http://dx.doi.org/10.1016/j.parco.2003.12.014.

Texto completo da fonte
Estilos ABNT, Harvard, Vancouver, APA, etc.
13

Zhang, Guoyan. "Secret Key-Awareness Secure in Certificateless Cryptography". Procedia Environmental Sciences 10 (2011): 633–39. http://dx.doi.org/10.1016/j.proenv.2011.09.102.

Texto completo da fonte
Estilos ABNT, Harvard, Vancouver, APA, etc.
14

I, Arshiya, e Sekar R. "Securing M2m Post-Quantum Secret Key Cryptography". IOSR Journal of Electronics and Communication Engineering 9, n.º 1 (2014): 22–27. http://dx.doi.org/10.9790/2834-09132227.

Texto completo da fonte
Estilos ABNT, Harvard, Vancouver, APA, etc.
15

Octora Ginting, Ferraro S., Veithzal Rivai Zainal e Aziz Hakim. "Digital Signature Standard Implementation Strategy by Optimizing Hash Functions Through Performance Optimization". Journal of Accounting and Finance Management 3, n.º 6 (19 de fevereiro de 2023): 362–71. http://dx.doi.org/10.38035/jafm.v3i6.175.

Texto completo da fonte
Resumo:
Security method of data transmission process has been growing rapidly with the science of cryptography. Cryptography can provide security services that includes security aspects like confidentiality, data integrity, authentication and non-repudiation. Modern cryptography uses a key that must be kept secret to overcome the problem of cryptographic security. Problem in the use of the same key by two entities that communicate with each other in exchanging messages is a way to distribute the key. This problem can be overcome by using public-key cryptography, which allows users to communicate securely without a shared secret key. Digital signature is the application of public-key cryptography. When accessing important digital documents, it is necessary to verify the signature given. Implementation of digital signature always requires a hash function. Hash function used in this research namely SHA-256, SHA-384 and Tiger. Federal Information Processing Standards (FIPS) set the cryptographic standard for digital signatures is the Digital Signature Standard (DSS). Algorithms included in the DSS are the Digital Standard Algorithm (DSA), Ron Rives, Adi Shamir, and Leonard Adleman (RSA) and Elliptic Curve Digital Signature Algorithm (ECDSA). So it is necessary to test the best digital signature implementation strategy that can be used by optimizing the performance of the hash function. Performance testing of the three algorithms is done by making an application using a computer programming language C++. Implementation program using C++ class library for cryptographic scheme that is Crypto++ Library 5.6.0. Class libraries used in the classes functions for digital signatures. On the application of digital signatures generated, conducted tests is done by combining each hash function algorithm with each of the DSS in order to compare their performance in terms of time and memory usage. Against the test results are then analyzed using statistical tests. The result shows that pair of Tiger hash function and DSA algorithm is the best combination.
Estilos ABNT, Harvard, Vancouver, APA, etc.
16

Maram, Balajee, Y. Ramesh Kumar e K. Lakshmana Rao. "NARSKCA: Novel and robust symmetric key cryptography algorithm". International Journal of Scientific World 3, n.º 2 (5 de setembro de 2015): 244. http://dx.doi.org/10.14419/ijsw.v3i2.5111.

Texto completo da fonte
Resumo:
<p>In this research paper, a novel and strong symmetric key cryptography algorithm is proposed. NARSKCA is based on several symmetric cryptographic algorithms. NARSKCA is very simple that uses character converting algorithm, Fibonacci Number Series, Lucas Number series and bitwise XOR. In NARSKCA, 32 files are shared-secret files plays a vital role in this Proposed Algorithm. The Sub-keys are generated from those 32 shared-secret files which are useful in different rounds of Encryption and Decryption Process. The most important feature is the calculation of the final key from the Sub-Keys for each Text-Block. Key Generation, encryption/decryption schemes of NARSKCA are fast and difficult to predict by Cryptanalysts.</p>
Estilos ABNT, Harvard, Vancouver, APA, etc.
17

Alqadi, Ziad. "Comparative Analysis of using SIK for Message Cryptography". International Journal of Computer Science and Mobile Computing 12, n.º 8 (30 de agosto de 2023): 45–57. http://dx.doi.org/10.47760/ijcsmc.2023.v12i08.006.

Texto completo da fonte
Resumo:
The process of selecting the private key, which is used in the process of generating the secret key to encrypt messages, is one of the most important processes used in the encryption process, which determines the efficiency of the method used in terms of security and speed of implementation, because part of the encryption time is consumed in generating the secret key. In this paper research we will introduce two methods of using private keys to generate a secret index key, the first key will be used a chaotic logistic map model to generate a chaotic key, the chaotic key will be converted to secret index key. The second way is using a color image as an image_key, an array will be extracted from this image, and the array will be converted to secret index key. A simple procedure of message encryption-decryption will be used, this procedure is based on the secret index key, this key will be used to rearrange the message characters’ binary bits. The two approaches of generating secret index key will be implemented using various messages, the obtained results will be analyzed, and the results of analysis will be used to raise some recommendations regarding the message length, security, quality and the speed of message cryptography.
Estilos ABNT, Harvard, Vancouver, APA, etc.
18

Geetha, M., e K. Akila. "SURVEY : CRYPTOGRAPHY OPTIMIZATION ALGORITHMS". IJISCS (International Journal of Information System and Computer Science) 2, n.º 3 (14 de março de 2019): 123. http://dx.doi.org/10.56327/ijiscs.v2i3.708.

Texto completo da fonte
Resumo:
With the advent of e-commerce, it has become extremely essential to tackle the sensitive issues of affording data security, especially in the ever-blooming open network environment of the modern era. The encrypting technologies of the time-honored cryptography are generally employed to shelter data safety extensively. The term ‘cryptography’ refers to the process of safeguarding the secret data against access by unscrupulous persons in scenarios where it is humanly impossible to furnish physical protection. It deals with the methods which convert the data between intelligible and unintelligible forms by encryption/decryption functions with the management of key(s). Nowadays cryptographic key management issues that arise due to the distributed nature of IT resources, as well the distributed nature of their control. Recently these issues are solved by optimization algorithms utilized in the cryptographic algorithms. The purpose of this paper is to give a survey of optimal cryptographic keys that can be developed with the help of optimization algorithms, and to address their merits to the real-worldscenarios.AbstractWith the advent of e-commerce, it has become extremely essential to tackle the sensitive issues of affording data security, especially in the ever-blooming open network environment of the modern era. The encrypting technologies of the time-honored cryptography are generally employed to shelter data safety extensively. The term ‘cryptography’ refers to the process of safeguarding the secret data against access by unscrupulous persons in scenarios where it is humanly impossible to furnish physical protection. It deals with the methods which convert the data between intelligible and unintelligible forms by encryption/decryption functions with the management of key(s). Nowadays cryptographic key management issues that arise due to the distributed nature of IT resources, as well the distributed nature of their control. Recently these issues are solved by optimization algorithms utilized in the cryptographic algorithms. The purpose of this paper is to give a survey of optimal cryptographic keys that can be developed with the help of optimization algorithms, and to address their merits to the real-worldscenarios. Keywords:Cryptography; Encryption; Decryption; Key Management; Optimization algorithm;
Estilos ABNT, Harvard, Vancouver, APA, etc.
19

Tseng, Yuh–Min, Jui-Di Wu, Sen-Shan Huang e Tung-Tso Tsai. "Leakage-Resilient Outsourced Revocable Certificateless Signature with a Cloud Revocation Server". Information Technology And Control 49, n.º 4 (19 de dezembro de 2020): 464–81. http://dx.doi.org/10.5755/j01.itc.49.4.25927.

Texto completo da fonte
Resumo:
Certificateless public-key system (CL-PKS) is a significant public-key cryptography and it solves both the key escrow and certificate management problems. Outsourced revocable certificateless public-key system (ORCL-PKS) with a cloud revocation server (CRS) not only provides a revocation mechanism, but also further outsources the revocation functionality to the CRS to reduce the computational burden of the key generation center (KGC). Recently, side-channel attacks have threatened some existing conventional cryptography (including CL-PKS). Indeed, adversaries can apply side-channel attacks to derive fractional constituents of private (or secret) keys to damage the security of these cryptographic protocols (or schemes). To withstand such attacks, leakage-resilient cryptography is an attractive approach. However, little research concerns with leakage-resilient certificateless cryptography. In this paper, the first leakage-resilient outsourced revocable certificateless signature (LR-ORCLS) scheme is presented. The proposed scheme allows adversaries to continually derive fractional constituents of private (or secret) keys and possesses overall unbounded leakage property. In the generic bilinear group (GBG) model, our scheme is shown to be existential unforgeable against adversaries. Finally, the comparisons between the proposed scheme and the previous revocable certificateless signature schemes are provided to demonstrate the merits of the proposed scheme.
Estilos ABNT, Harvard, Vancouver, APA, etc.
20

Nong Phuong Trang e Luu Hong Dung. "A type of public - key block cipher algorithm". Journal of Military Science and Technology, CSCE7 (30 de dezembro de 2023): 50–60. http://dx.doi.org/10.54939/1859-1043.j.mst.csce7.2023.49-59.

Texto completo da fonte
Resumo:
The paper proposes a type of block cipher algorithm based on cryptographic hash function and public key cryptography. The algorithm proposed here is capable of verifying the origin and integrity of the encrypted message. On the other hand, establishing a shared secret key between the sender/encryptor and the receiver/decryptor can be done for each message separately.
Estilos ABNT, Harvard, Vancouver, APA, etc.
21

Kaushik, Bharti, Vikas Malik e Vinod Saroha. "A Review Paper on Data Encryption and Decryption". International Journal for Research in Applied Science and Engineering Technology 11, n.º 4 (30 de abril de 2023): 1986–92. http://dx.doi.org/10.22214/ijraset.2023.50101.

Texto completo da fonte
Resumo:
Abstract: Cryptography is the technique for hiding data and information from unauthorized users. It is the art of achieving security by encoding messages to make them non-readable. When we send simple message from one location to another then this message called plain text is visible to anybody. If we want to codify the message called cipher text so that no one can easily understand the meaning of message then we use cryptography techniques. There are numerous applications where this technology is used such as ATM pin, Password, Credit Card number or any other secret communication. Cryptography can be divided into following three categories depending upon the types of key used: secret key (symmetric) cryptography, public key (asymmetric) cryptography and hash functions. In this paper we provide review of various types of cryptography techniques.
Estilos ABNT, Harvard, Vancouver, APA, etc.
22

Novianti, Chofifah Alfin, Muhammad Khudzaifah e Mohammad Nafie Jauhari. "Kriptografi Hibrida Cipher Block Chaining (CBC) dan Merkle-Hellman Knapsack untuk Pengamanan Pesan Teks". Jurnal Riset Mahasiswa Matematika 3, n.º 1 (31 de outubro de 2023): 10–25. http://dx.doi.org/10.18860/jrmm.v3i1.22292.

Texto completo da fonte
Resumo:
A secret message is a message that can only be seen by those who are entitled. In its delivery, a procedure is needed to keep the secret message secure, which is called cryptography. This research uses hybrid cryptography Cipher Block Chaining (CBC) and Merkle-Hellman Knapsack. The purpose of this research is to find out the encryption and decryption process of hybrid cryptography Cipher Block Chaining (CBC) and Merkle-Hellman Knapsack. The stages in this research use a qualitative approach with the library research method. In the encryption process with CBC, plaintext is encrypted first and the result called ciphertext. Furthermore, the key and Initialization Vector (IV) from CBC are encrypted using Merkle-Hellman Knapsack by generating a public key first and producing cipherkey. In the decryption process cipherkey is first decrypted using Merkle-Hellman Knapsack by calculating the inverse modulo . The decryption process continues by decrypting ciphertext using CBC. The result of securing messages using hybrid cryptography Cipher Block Chaining (CBC) and Merkle-Hellman Knapsack has a higher level of security than using only one cryptographic algorithm. As for the future, this research can be used to expand knowledge about securing text messages using hybrid cryptography algorithm CBC and Merkle-Hellman Knapsack.
Estilos ABNT, Harvard, Vancouver, APA, etc.
23

Mankovskyy, S., e Yu Matiieshyn. "PYTHON MODEL OF SECRET KEY AGREEMENT IN THE GROUP OF ARBITRARY NUMBER OF PARTICIPANTS". Information and communication technologies, electronic engineering 4, n.º 1 (12 de maio de 2024): 93–101. http://dx.doi.org/10.23939/ictee2024.01.093.

Texto completo da fonte
Resumo:
The article is devoted to the problem of common secret key agreement in a group of an arbitrary number of participants. Data is exchanged between participants through open data channels. The problem of sharing a secret key over open data channels arose due to the need for a secure exchange of information between two or more parties that may be remote from each other and do not have a common confidential communication channel. Reliable methods of secret key exchange, such as transferring the key in person or using a secure channel, are not practical in remote or scalable scenarios. In the process of developing and modelling cryptographic systems, in which there is a need of cryptographic keys agreement in a group of two or more participants, it is very convenient to have a model that implements these algorithms. The agreement protocol is based on the Diffie-Hellman protocol on elliptic curves (ECDH). The paper contains theoretical justifications, a flow chart of the algorithm, and a Python implementation of the algorithm that performs the secret key agreement in a group of an arbitrary number of participants. To implement cryptographic operations on elliptic curves, the Python library Cryptography is used, in particular, the X25519 algorithms that use the elliptic curve Curve25519. The results of the work are shown on an example for a group of four participants, which demonstrate the correct operation of the model and the same secret key obtained as a result of agreement process. The paper also contains the link to a GitHub repository with the full program. The multi_participant_ecdh.py file contains a secret key agreement program for N participants written in Python. The file two_participant_ecdh.py demonstrates a typical two-participant Diffie-Hellman protocol. Both programs use the X25519 algorithm implemented in the Cryptography Python library. Thus, this work makes it possible to better understand the principles of secret key exchange algorithms between two and an arbitrary number of participants, to compare the results with other implementations, to apply the developed model for educational and demonstration purposes, and may be useful for a number of other scientific and engineering tasks.
Estilos ABNT, Harvard, Vancouver, APA, etc.
24

Sasongko, Arif, Hidayat Hidayat, Yusuf Kurniawan e Sarwono Sutikno. "Architecture for the Secret-Key Bc3 Cryptography Algorithm". ITB Journal of Information and Communication Technology 5, n.º 2 (2011): 125–40. http://dx.doi.org/10.5614/itbj.ict.2011.5.2.4.

Texto completo da fonte
Estilos ABNT, Harvard, Vancouver, APA, etc.
25

Nguyen, Thi-Nhung. "Privacy preserving using extended euclidean – algorithm applied to RSA". Tạp chí Khoa học - Trường Đại học Sư phạm Hà Nội 2 1, n.º 2 (28 de abril de 2023): 53–63. http://dx.doi.org/10.56764/hpu2.jos.2023.1.2.53-63.

Texto completo da fonte
Resumo:
RSA cryptography is a strong encryption method widely used in online transactions. Using the extended Euclidean algorithm is an important and efficient technique for finding the secret key in RSA cryptography. This study provides an implementation of the extended Euclidean algorithm to find secret keys based on RSA cryptography and hopes that it can be of help to experts in the field of information security.
Estilos ABNT, Harvard, Vancouver, APA, etc.
26

Chen, Jingyu, Haitao Deng, Huachang Su, Minghao Yuan e Yongjun Ren. "Lattice-Based Threshold Secret Sharing Scheme and Its Applications: A Survey". Electronics 13, n.º 2 (8 de janeiro de 2024): 287. http://dx.doi.org/10.3390/electronics13020287.

Texto completo da fonte
Resumo:
As the most popular cryptographic scheme in the post-quantum field, lattices have received extensive attention and research. Not only do they provide quantum-resistant security, they also enable the construction of complex applications. Currently, lattice cryptography schemes based on different difficult problems have been applied in different fields. The threshold secret sharing (TSS) scheme is an important field of cryptography and has important application value and development prospects in key protection, secure multi-party computation, privacy protection, etc. However, with the rapid development of quantum computing, many existing cryptography-underlying technologies are facing huge difficulties and challenges. Therefore, post-quantum TSS has important research significance and value for the future development of cryptography. In this paper, we summarize the existing secret sharing schemes based on lattice-hard problems and the relevant applications of these schemes in the post-quantum realm. We classify existing lattice-based TSS according to different functions and introduce typical solutions. To the best of our knowledge, this is the first review paper on lattice-based TSS schemes.
Estilos ABNT, Harvard, Vancouver, APA, etc.
27

Huang, Jianye, Qiong Huang e Chunhua Pan. "A Black-Box Construction of Strongly Unforgeable Signature Scheme in the Leakage Setting". International Journal of Foundations of Computer Science 28, n.º 06 (setembro de 2017): 761–80. http://dx.doi.org/10.1142/s0129054117400172.

Texto completo da fonte
Resumo:
Traditional cryptography considers the security of cryptosystems when the attackers have no access to the secret key. However, due to the imperfect implementation of cryptosystems, the attackers are able to obtain partial secret state of the systems via side-channel attacks, which are not considered in the traditional security notions of cryptographic primitives, including digital signature, and thus break their security. Leakage-resilient cryptography was then proposed to solve the problem. Recently, Wang et al. showed that any signature scheme can be transformed to a strongly unforgeable one in the leakage setting. However, their transformation requires to change the key pair of the scheme. In this paper, we present a key-modification-free solution in both the bounded leakage model and the auxiliary input model. Specifically, we propose a black-box construction of strongly unforgeable signature scheme in the leakage setting, and show that if the underlying building blocks are leakage-resilient, so is the resulting scheme.
Estilos ABNT, Harvard, Vancouver, APA, etc.
28

Abushgra, Abdulbast A. "Variations of QKD Protocols Based on Conventional System Measurements: A Literature Review". Cryptography 6, n.º 1 (4 de março de 2022): 12. http://dx.doi.org/10.3390/cryptography6010012.

Texto completo da fonte
Resumo:
Cryptography is an unexpected revolution in information security in the recent decades, where remarkable improvements have been created to provide confidentiality and integrity. Quantum cryptography is one such improvement that has grown rapidly since the first announced protocol. Quantum cryptography contains substantial elements that must be addressed to ensure secure communication between legitimate parties. Quantum key distribution (QKD), a technique for creating a secret key, is one of the most interesting areas in quantum cryptography. This paper reviews some well-known quantum key distribution techniques that have been demonstrated in the past three decades. Furthermore, this paper discusses the process of creating a secret key using quantum mechanics and cryptography methods. Moreover, it explains the relationships between many basic aspects of QKD protocols and suggests some improvements in the cryptosystem. An accurate quantitative comparison between the QKD protocols is presented, especially the runtime execution for each QKD protocol. In addition, the paper will demonstrate a general model of each considered QKD protocol based on security principles.
Estilos ABNT, Harvard, Vancouver, APA, etc.
29

Incze, Arpad. "Pixel-sieve cryptographic primitives with LSB steganography". Global Journal of Information Technology: Emerging Technologies 7, n.º 1 (27 de junho de 2017): 14–22. http://dx.doi.org/10.18844/gjit.v7i1.1934.

Texto completo da fonte
Resumo:
AbstractThis paper contains a brief description of new approach regarding LSB steganography. The novelty of the method resides in the combination of LSB (Least Significant Bits) steganography with some primitives of the pixel-sieve/bit-sieve cryptographic method. In short, we propose to use two or more carrier images and the sieving algorithm, borrowed from the pixel sieve primitive, to determine which carrier image will receive the next set of bits of the secret message. While in classic LSB steganography the secret message must be encrypted prior to embed the information into the carrier image, in our proposal the message is scrambled between the shares in a pseudo random way. An attacker will need all the carrier images and the sieving key in order to reconstruct the original message. Also we recommend an alternative method in which instead of simply replacing the last bit/bits we use them as XOR keys to further enhance the security. Keywords: steganography, cryptography, secret sharing; visual cryptography, LSB.
Estilos ABNT, Harvard, Vancouver, APA, etc.
30

Shankar, K., e P. Eswaran. "RGB-Based Secure Share Creation in Visual Cryptography Using Optimal Elliptic Curve Cryptography Technique". Journal of Circuits, Systems and Computers 25, n.º 11 (14 de agosto de 2016): 1650138. http://dx.doi.org/10.1142/s0218126616501383.

Texto completo da fonte
Resumo:
Many shares are generated from the secret images that are illogical containing certain message within them in visual cryptography. When all shares are piled jointly, they tend to expose the secret of the image. The multiple shares are used to transfer the secret image by using the encryption and decryption process by means of the elliptic curve cryptography (ECC) technique. In ECC method, the public key is randomly generated in the encryption process and decryption process, the private key ([Formula: see text]) is generated by utilizing the optimization technique and for evaluating the performance of the optimization by using the peak signal to noise ratio (PSNR). From the test results, the PSNR has been exposed to be 65.73057, also the mean square error (MSE) value is 0.017367 and the correlation coefficient (CC) is 1 for the decrypted image without any distortion of the original image and the optimal PSNR value is attained using the cuckoo search (CS) algorithm when compared with the existing works.
Estilos ABNT, Harvard, Vancouver, APA, etc.
31

Paruchuri, Vijaya Lakshmi, Dr R. Sridevi e K. S. SadaSiva Rao. "Image Steganography combined with Cryptography". INTERNATIONAL JOURNAL OF COMPUTERS & TECHNOLOGY 9, n.º 1 (15 de julho de 2013): 976–84. http://dx.doi.org/10.24297/ijct.v9i1.4160.

Texto completo da fonte
Resumo:
Steganography is the science of invisible communication. Apart from the sender and intended recipient no one suspects the existence of the message. Using Steganography, information can be hidden in various mediums known as carriers. The carriers can be images, audio files, video files and text files. Image Steganography is a technique of using an image file as a carrier. Cryptography protects the information by applying the encryption and decryption techniques, so that the secret message can be understood only by the right person.This paper proposes a method, which combines the techniques of Steganography and cryptography, to hide the secret data in an image. In the first phase, the sender will embed the secret data in an image by using the Least Significant Bit (LSB) technique. The embedded image will be encrypted by using an encryption algorithm. At final, the encrypted image will be decrypted and the hidden data will be retrieved by supplying the valid secret key by the receiver. The process includes the phases of Data embedding, Image Encryption and recovery of both original image and secret data from the encrypted image.
Estilos ABNT, Harvard, Vancouver, APA, etc.
32

WANG, XINGYUAN, CHAOFENG DUAN e NINI GU. "A NEW CHAOTIC CRYPTOGRAPHY BASED ON ERGODICITY". International Journal of Modern Physics B 22, n.º 07 (20 de março de 2008): 901–8. http://dx.doi.org/10.1142/s0217979208038983.

Texto completo da fonte
Resumo:
This paper analyzes the encryption and weaknesses of E. Álvarez cryptography. On the basis of this, a new chaotic cryptography based on ergodicity is presented. The control parameter and the initial condition of the chaotic system are chosen as a secret key. A bit chain is generated by iterating the chaotic map, and the location where a plaintext grouping appears in the chain is found. We then write down the number of iterations of the chaotic map as the ciphertext grouping. Several weaknesses of the E. Álvarez cryptography are avoided in the new scheme, and the security of the new scheme is improved. In the end, the new cryptography is studied experimentally using the Logistic map, where the new cryptography's confusion and diffusion is validated, and its effectiveness is also illuminated.
Estilos ABNT, Harvard, Vancouver, APA, etc.
33

R, Nesamalar, e Dr Ravikumar K. "Proficient and Safe Token with Secret and Public Keys Sharing Algorithm for Preventing Cryptographic Key Leakage in Wireless Sensor Network". International Journal of Engineering Research in Electronics and Communication Engineering 9, n.º 9 (30 de agosto de 2022): 1–6. http://dx.doi.org/10.36647/ijerece/09.09.a001.

Texto completo da fonte
Resumo:
Sensor devices in the Wireless Sensor Network (WSN) are commonly subjected to various forms of attacks, such as flood attacks, eavesdropping attacks, etc. When an attacker compromises a sensor device, the sensor device's data contents become non-confidential and are grabbed by the attacker, putting the entire network at risk. As a result, to prevent key leaks in WSN networks, this paper proposes a Token with Secret and Public Keys Sharing (TSP-KS) algorithm. In the existence of attackers, cryptography is used to provide secure communication. A traditional public-key cryptosystem is appropriate in cryptography since it does not need the sender and receiver to supply the same secret to communicate without risk. However, they frequently rely on complex mathematical calculations, making them far less capable than equivalent symmetric-key cryptosystems. The high cost of encrypting long messages with public-key cryptography could be problematic in a wide range of applications. A hybrid system deals with it using a combination of the two. In WSN, Admin creates a token, a secret key, a public key, and a private key. Here, the token is used for access control in sensor devices and the administrator, the secret and public keys are utilized for packet encryption in sensor devices and the base station, and the private key is utilized for decryption in the administrator. Admin shares token with secret and public key for sensor devices and base station for encryption purposes. As a result, the TSP-KS algorithm was utilized to securely share these token with secret and public keys for sensor devices and base station over a distributed way. Experimental results demonstrate that the TSP-KS algorithm securely shares a token with a secret and public key.
Estilos ABNT, Harvard, Vancouver, APA, etc.
34

G. S . Wijesiri, P. A. S. D. Perera,. "Encryption and Decryption Algorithms in Symmetric Key Cryptography Using Graph Theory". Psychology and Education Journal 58, n.º 1 (1 de janeiro de 2021): 3420–27. http://dx.doi.org/10.17762/pae.v58i1.1280.

Texto completo da fonte
Resumo:
The present-day society depends heavily on digital technology where it is used in many applications such as banking and e-commerce transactions, computer passwords, etc. Therefore, it is important to protect information when storing and sharing them. Cryptography is the study of secret writing which applies complex math rules to convert the original message into an incomprehensible form. Graph theory is applied in the field of cryptography as graphs can be simply converted into matrices There are two approaches of cryptography; symmetric cryptography and asymmetric cryptography. This paper proposes a new connection between graph theory and symmetric cryptography to protect the information from the unauthorized parties. This proposed methodology uses a matrix as the secret key which adds more security to the cryptosystem. It converts the plaintext into several graphs and represents these graphs in their matrix form. Also, this generates several ciphertexts. The size of the resulting ciphertexts are larger than the plaintext size.
Estilos ABNT, Harvard, Vancouver, APA, etc.
35

Alqadi, Ziad, Yousif Eltous e Amjad Al Hindi. "Secure, Image based Private Key for Secret Message Cryptography". International Journal of Computer Applications 183, n.º 41 (22 de dezembro de 2021): 1–8. http://dx.doi.org/10.5120/ijca2021921802.

Texto completo da fonte
Estilos ABNT, Harvard, Vancouver, APA, etc.
36

Kr. Naskar, Prabir, Hari Narayan Khan, Ujjal Roy, Ayan Chaudhuri e Atal Chaudhuri. "Shared Cryptography with Embedded Session Key for Secret Audio". International Journal of Computer Applications 26, n.º 8 (31 de julho de 2011): 5–9. http://dx.doi.org/10.5120/3128-4305.

Texto completo da fonte
Estilos ABNT, Harvard, Vancouver, APA, etc.
37

Utami, Widya Catur, Rini Marwati e Sumanang Muhtar Gozali. "PENGGABUNGAN KRIPTOGRAFI RIVEST SHAMIR ADLEMAN (RSA) DAN ADVANCED ENCRYPTION STANDARD (AES) PADA APLIKASI PENGIRIM E-MAIL". Interval : Jurnal Ilmiah Matematika 3, n.º 2 (1 de março de 2024): 92–101. http://dx.doi.org/10.33751/interval.v3i2.8845.

Texto completo da fonte
Resumo:
One of the most commonly used communication tools is e-mail. Messages sent via e-mail can contain confidential information, security measures are needed for confidential messages sent via e-mail. Cryptography is one of the security measures that can be taken. Based on the types of keys, there are two types of cryptography namely symmetric and asymmetric. Symmetric cryptography uses the same key in the encryption and decryption process, while asymmetric cryptography uses different keys. Symmetric keys can be encrypted by asymmetric keys to make the transmission of secret keys more secure. The symmetric and asymmetric cryptography chosen are AES (Advanced Encryption Standard) and enhanced RSA (Rivest Shamir Adleman). RSA cryptography is known for its strong security based on the difficulty of exponential and factorization operations, while AES cryptography is a secure cryptography standard that has a relatively fast computation time. An e-mail application to send secret messages using combined cryptography algorithm constructed using Python programming language.
Estilos ABNT, Harvard, Vancouver, APA, etc.
38

Pal, S., B. Datta e A. Karmakar. "An Artificial Neural Network Technique of Modern Cryptography". Journal of Scientific Research 14, n.º 2 (6 de maio de 2022): 471–81. http://dx.doi.org/10.3329/jsr.v14i2.55669.

Texto completo da fonte
Resumo:
An enormous volume of data transmitted through the internet in every second nowadays, so data protection is still a big challenge as communication channels are mostly public. Several approaches are there for protection of data when transmitted through the network channel, cryptography is one of them. Cryptography is a technique to hide original and confidential information from intruder. Considering information security principles i.e. confidentiality, integrity, and availability (CIA-triad) an efficient, portable, dynamic, and simple, artificial neural network (ANN) based cryptography algorithm have been presented in this paper. A multi-substitution tree parity machine (TPM) approach is used here to generate dynamic single digit secret key. The secret key created by the tree parity machine will be different in each phase of execution. This single digit dynamic secret key is used in the proposed encryption and decryption techniques. The complexity and execution time taken by the proposed algorithm is improved comparing to the existing algorithms. The proposed algorithm provides higher reliability and robustness in terms of security because of it dynamic nature.
Estilos ABNT, Harvard, Vancouver, APA, etc.
39

Mukhtar, Naila, Mohamad Mehrabi, Yinan Kong e Ashiq Anjum. "Machine-Learning-Based Side-Channel Evaluation of Elliptic-Curve Cryptographic FPGA Processor". Applied Sciences 9, n.º 1 (25 de dezembro de 2018): 64. http://dx.doi.org/10.3390/app9010064.

Texto completo da fonte
Resumo:
Security of embedded systems is the need of the hour. A mathematically secure algorithm runs on a cryptographic chip on these systems, but secret private data can be at risk due to side-channel leakage information. This research focuses on retrieving secret-key information, by performing machine-learning-based analysis on leaked power-consumption signals, from Field Programmable Gate Array (FPGA) implementation of the elliptic-curve algorithm captured from a Kintex-7 FPGA chip while the elliptic-curve cryptography (ECC) algorithm is running on it. This paper formalizes the methodology for preparing an input dataset for further analysis using machine-learning-based techniques to classify the secret-key bits. Research results reveal how pre-processing filters improve the classification accuracy in certain cases, and show how various signal properties can provide accurate secret classification with a smaller feature dataset. The results further show the parameter tuning and the amount of time required for building the machine-learning models.
Estilos ABNT, Harvard, Vancouver, APA, etc.
40

Ayo-Aderele, A. O., S. O. Edeki, V. O. Udjor e O. Ugbenu. "A note on matrix algebra for cryptography settings and applications". Journal of Physics: Conference Series 2199, n.º 1 (1 de fevereiro de 2022): 012016. http://dx.doi.org/10.1088/1742-6596/2199/1/012016.

Texto completo da fonte
Resumo:
Abstract Cryptography is an interdisciplinary topic that adopts concepts from several disciplines. In today’s environment, cryptography makes important use of computer science and mathematics, especially discrete mathematics. This study aims to discuss the daily use of matrices in cryptography. Globally, secure text communication is critical while various cryptosystems exist to accomplish this security. Hence, with regard to the cryptosystem, the key matrix from the plane’s equation is considered by determining the orthogonal matrix that implements reflection. This method boosts encryption security by making it more arduous to locate a secret key matrix. In order to produce encryptions, the approach uses the orthogonal matrix transform characteristics. The suggested encryption method’s simplicity enables it to be adapted to other circumstances requiring secret communication transmission
Estilos ABNT, Harvard, Vancouver, APA, etc.
41

Dewi, Ratna, e Putri Kartika Sari. "The Improvement of Flip (2,2) Visual Cryptography Images Using Two Key Images". ComTech: Computer, Mathematics and Engineering Applications 7, n.º 3 (30 de setembro de 2016): 213. http://dx.doi.org/10.21512/comtech.v7i3.2501.

Texto completo da fonte
Resumo:
The Flip (2, 2) Visual Cryptography (FVC) is one of the techniques used to encrypt the two secret images into two dual purpose transparencies. The two transparencies can be sent to the objective person. The first secret images can be obtained by stacking the two transparencies and the second secret images can be obtained by stacking the one transparency with the flipping other transparency. Unfortunately, the result decryption processes still have noise and the quality of decrypted secret image is not as same as original secret image. This article proposed the new algorithm to improve the quality of decryption secret image. In this process, the two secret images from decryption process were compared with the two original secret images. The different values of each pixel, which was counted from subtraction of decryption image and original secret images, will be inserted to the two key images. The experimental results of this improvement have a good similarity. The noise in decryption process can be eliminated so the two secret images reconstruction similar to the original secret images.
Estilos ABNT, Harvard, Vancouver, APA, etc.
42

Saputra, Joni, Herliana Rosika e M. Afriasyah. "Implementation Of Current Algorithm With Fibonnaci Series And Hexagonal Formula To Encode Messages". SainsTech Innovation Journal 4, n.º 2 (1 de novembro de 2021): 134–38. http://dx.doi.org/10.37824/sij.v4i2.2021.270.

Texto completo da fonte
Resumo:
Abstrac : Kriptografi (cryptography) merupakan ilmu dan seni untuk menjaga pesan agar aman. (Cryptography is the art and science of keeping messages secure) Crypto berarti secret (rahasia) dan graphy berarti writing (tulisan). Para pelaku atau praktisi kriptografi disebut cryptographers. Sebuah algoritma kriptografik (cryptographic algorithm), disebut cipher, merupakan persamaan matematik yang digunakan untuk proses enkripsi dan dekripsi. Hasil penelitian ini di dapatkan plaintext dan chipertext baru dalam pemecahan masalah di kirptografi : A = 101, B = 253, C = 358, D = 548 , E = 136 , dst dan terdapat 26 kunci (key) kemungkinan pada proses enkripsi dan dekripsi untuk menyandikan pesan atau informasi. Kata kunci: Kriptografi, Fibonacci, Hexagonal.
Estilos ABNT, Harvard, Vancouver, APA, etc.
43

Kynshi, Junestarfield, e Deepa Jose. "Enhanced Content Based Double Encryption Algorithm Using Symmetric Key Cryptography". Oriental journal of computer science and technology 10, n.º 2 (7 de abril de 2017): 345–51. http://dx.doi.org/10.13005/ojcst/10.02.13.

Texto completo da fonte
Resumo:
This paper aims to solve the problems of the existing technique of the content based double encryption algorithm using symmetric key cryptography. Simple binary addition, folding method and logical XOR operation are used to encrypt the content of a plaintext as well as the secret key.This algorithm helps to achieve the secure transfer of data throught the network. It solved the problems of the existing algorithm and provides a better solution. The plaintext are encrypted using the above methods and produce a cipher text. The secret key is encrypted and shared through secure network and without knowing the secret key it is difficult to decipher the text. As per expected, enhanced encryption algorithm gives better result than the existing encryption algorithm.
Estilos ABNT, Harvard, Vancouver, APA, etc.
44

Shah, Aayush, Prabhat Mahato e Aadarsh Bhagat. "Enhancing Post-Quantum Cryptography: Exploring Mathematical Foundations and Comparative Analysis of Different Cryptographic Algorithm". International Journal for Research in Applied Science and Engineering Technology 11, n.º 8 (31 de agosto de 2023): 1626–42. http://dx.doi.org/10.22214/ijraset.2023.55341.

Texto completo da fonte
Resumo:
Abstract: This research paper surveys the landscape of cryptography, encompassing historical origins and modern applications. Beginning with foundational concepts, it explores encryption, decryption, ciphers, and keys, spanning symmetric and asymmetric cryptography. Historical context unfolds, tracing cryptography from ancient Egyptian hieroglyphs to Julius Caesar's cipher. The study then transitions to contemporary subjects. Elliptic Curves and Cryptography are investigated, showcasing their significance in secure communication, demonstrating ECC key exchange and AES-GCM encryption using python and Comparative analysis of ECC, RSA, and Diffie-Hellman sheds light on their performance. Zero-Knowledge Proofs are introduced as tools for privacy-preserving verification followed by an exploration of various Zero-Knowledge Proof (ZKP) protocols. By presenting practical implementation examples using Python, the paper illustrates how these proofs can be applied in real-world scenarios. Random Number Generation is examined and distinction between pseudorandom number generators (PRNGs) and cryptographically secure PRNGs (CSPRNGs) is emphasized conducting a thorough comparative analysis of PRNGs and CSPRNGs, considering factors like correlation, independence, periodicity, and entropy. Furthermore, the section evaluates the performance of different random number generation techniques. Fully Homomorphic Encryption emerges as a groundbreaking concept, discussing its mathematical properties, practical implementation, parameter selection, and optimization techniques enabling computation on encrypted data. Cryptographic Secret Sharing Schemes are explored for secure information distribution. The paper concludes by delving into the Chinese Remainder Theorem's applications within modern cryptographic protocols, particularly in RSA decryption and the integration factorization process of the RSA public key cryptosystem. It also provides a comprehensive overview of the theoretical foundations of primality testing, a pivotal aspect of the RSA algorithm. Overall, this research paper provides a comprehensive exploration of cryptography's historical context, core concepts, advanced techniques, and practical implementations, offering valuable insights into the realm of secure communication
Estilos ABNT, Harvard, Vancouver, APA, etc.
45

Al Rubaie, Salwan Fadhel, e Maher K. Mahmood Al-Azawi. "High capacity double precision image steganography based on chaotic maps". Bulletin of Electrical Engineering and Informatics 13, n.º 1 (1 de fevereiro de 2024): 320–31. http://dx.doi.org/10.11591/eei.v13i1.6055.

Texto completo da fonte
Resumo:
Steganography is the process of hiding confidential information within non-secret multimedia such that the 3rd party cannot distinguish if there is a secret message in it or not. Whereas cryptography is the technique of using mathematical concepts to convert information into unreadable codes via a key. This paper will propose two approaches, lossless and lossy image steganography. Both of them will use cryptography and steganography based on three different chaotic maps to ensure information security. In the cryptography part, two chaotic maps will be used to encrypt the secret information, while in the steganography section, one chaotic map is used to embed the message. The secret information will be concealed in the least significant bits (LSBs) of the double-precision image’s pixels. The double precision image is a high-quality image and can be represented in 64 bits per pixel for grayscale images, leading to a very high redundant bit. Simulation results show a high embedding capacity of 60.938% and 400% for lossless and lossy approaches respectively with a peak signal to noise ratio (PSNR) reach of 69.964 dB. Furthermore, this system is extremely secure due to the use of 3 chaotic maps with key space 2448.
Estilos ABNT, Harvard, Vancouver, APA, etc.
46

Challarapu, Neelima, e Suneetha Chivukula. "Elliptic Curve Cryptography Applied for (k,n) Threshold Secret Sharing Scheme". ECS Transactions 107, n.º 1 (24 de abril de 2022): 1021–28. http://dx.doi.org/10.1149/10701.1021ecst.

Texto completo da fonte
Resumo:
Invention of Secret Sharing Scheme by Adi Shamir, along with the prevalent advancements offers strong protection of the secret key in communication network. Shamir’s scheme, which is established using Lagrange Interpolation polynomial. The group manager or dealer of the group splits the secret S to be communicated into n pieces allots all the n pieces to n participants. A subgroup of t or more participants of the group come together to reconstruct the secret key. Later, the cryptanalysis of secret sharing scheme came into picture in the direction of cheater detection whose motivation is to fool the honest participants. The present paper goals to describe a modification to (k,n) threshold secret scheme using elliptic curve cryptography to avoid the dishonest shareholders and faked shares. In this scheme, the group manager or dealer distributes the shares among the participants as affine points on the elliptic curve so that the share modification by the participants or faked shares can be easily detected.
Estilos ABNT, Harvard, Vancouver, APA, etc.
47

Zhang, Hongliang, Dongxiao Quan, Changhua Zhu e Zhigang Li. "A Quantum Cryptography Communication Network Based on Software Defined Network". ITM Web of Conferences 17 (2018): 01008. http://dx.doi.org/10.1051/itmconf/20181701008.

Texto completo da fonte
Resumo:
With the development of the Internet, information security has attracted great attention in today’s society, and quantum cryptography communication network based on quantum key distribution (QKD) is a very important part of this field, since the quantum key distribution combined with one-time-pad encryption scheme can guarantee the unconditional security of the information. The secret key generated by quantum key distribution protocols is a very valuable resource, so making full use of key resources is particularly important. Software definition network (SDN) is a new type of network architecture, and it separates the control plane and the data plane of network devices through OpenFlow technology, thus it realizes the flexible control of the network resources. In this paper, a quantum cryptography communication network model based on SDN is proposed to realize the flexible control of quantum key resources in the whole cryptography communication network. Moreover, we propose a routing algorithm which takes into account both the hops and the end-to-end availible keys, so that the secret key generated by QKD can be used effectively. We also simulate this quantum cryptography communication network, and the result shows that based on SDN and the proposed routing algorithm the performance of this network is improved since the effective use of the quantum key resources.
Estilos ABNT, Harvard, Vancouver, APA, etc.
48

Niko Surya Atmaja. "Symmetric Cryptography Modification Using Diffie Hellman On RDBMS". Journal of Information Technology, computer science and Electrical Engineering 1, n.º 1 (29 de fevereiro de 2024): 40–48. http://dx.doi.org/10.61306/jitcse.v1i1.7.

Texto completo da fonte
Resumo:
One of the most widely used and freely available RDBMS is MySQL. MySQL users generally do not care about the confidentiality of the contents stored in MySQL. The application of data confidentiality in MySQL generally only uses a username and password to protect MySQL but not its contents. Therefore, it is necessary to apply the confidentiality of the data content in MySQL so that thieves cannot obtain information from the data contained in MySQL by converting the contents of the text stored in MySQL into secret text. This research uses one of the symmetric cryptography, namely vigenere cipher to keep the text stored in MySQL secret. The disadvantage of symmetric cryptography compared to asymmetric is the same encryption and decryption keys. Therefore, this research modifies the key in symmetric cryptography using Diffie Hellman so that the key used becomes asymmetric. So that with symmetric cryptography using Diffie Hellman on the contents of the data stored in MySQL, MySQl gets better confidentiality of its data content
Estilos ABNT, Harvard, Vancouver, APA, etc.
49

Alqadi, Ziad. "Improving Standard Methods of Message Cryptography". International Journal of Computer Science and Mobile Computing 11, n.º 11 (30 de novembro de 2022): 13–30. http://dx.doi.org/10.47760/ijcsmc.2022.v11i11.003.

Texto completo da fonte
Resumo:
Protecting secret messages from being hacked is a vital issue. In this paper research some standard symmetric and asymmetric methods of data cryptography will be studied and a comparative analysis of these methods will be provided. A simple, highly secure and efficient method of secret messages cryptography will be introduced; the method will use a character private key with variable length. Increasing the PK length will increase the key space making the method capable to resist any attack, the produced decrypted message will be very sensitive to the PK, any changes in the PK during the decryption phase will be considered as a hacking attempt by producing a damaged decrypted message. The proposed method will be implemented using various messages; the obtained results will be analyzed to prove the quality, security and efficiency achievements provided by the proposed method.
Estilos ABNT, Harvard, Vancouver, APA, etc.
50

S.N.Chakravarthy, A., e T. Anjikumar. "A Novel Symmetric Key Cryptography using Multiple Random Secret Keys". International Journal of Computer Applications 80, n.º 16 (18 de outubro de 2013): 27–32. http://dx.doi.org/10.5120/13954-1890.

Texto completo da fonte
Estilos ABNT, Harvard, Vancouver, APA, etc.
Oferecemos descontos em todos os planos premium para autores cujas obras estão incluídas em seleções literárias temáticas. Contate-nos para obter um código promocional único!

Vá para a bibliografia