Добірка наукової літератури з теми "Decryption"

Оформте джерело за APA, MLA, Chicago, Harvard та іншими стилями

Оберіть тип джерела:

Ознайомтеся зі списками актуальних статей, книг, дисертацій, тез та інших наукових джерел на тему "Decryption".

Біля кожної праці в переліку літератури доступна кнопка «Додати до бібліографії». Скористайтеся нею – і ми автоматично оформимо бібліографічне посилання на обрану працю в потрібному вам стилі цитування: APA, MLA, «Гарвард», «Чикаго», «Ванкувер» тощо.

Також ви можете завантажити повний текст наукової публікації у форматі «.pdf» та прочитати онлайн анотацію до роботи, якщо відповідні параметри наявні в метаданих.

Статті в журналах з теми "Decryption":

1

Partala, Juha. "Symmetric Blind Decryption with Perfect Secrecy." Journal of Computer Networks and Communications 2017 (2017): 1–15. http://dx.doi.org/10.1155/2017/6575907.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
Анотація:
A blind decryption scheme enables a user to query decryptions from a decryption server without revealing information about the plain-text message. Such schemes are useful, for example, for the implementation of privacy-preserving encrypted file storages and payment systems. In terms of functionality, blind decryption is close to oblivious transfer. For noiseless channels, information-theoretically secure oblivious transfer is impossible. However, in this paper, we show that this is not the case for blind decryption. We formulate a definition of perfect secrecy of symmetric blind decryption for the following setting: at most one of the scheme participants is a passive adversary (honest-but-curious). We also devise a symmetric blind decryption scheme based on modular arithmetic on a ring Zp2, where p is a prime, and show that it satisfies our notion of perfect secrecy.
2

Zheng, Ting, and Zhi Zhong Zhang. "A Method Based on Hash Table to Implement the NAS Layer Decryption in LTE Big Data Platform." Applied Mechanics and Materials 716-717 (December 2014): 1430–33. http://dx.doi.org/10.4028/www.scientific.net/amm.716-717.1430.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
Анотація:
Firstly, this paper introduces the overall framework and design ideas of LTE big data platform. Secondly, it describes the principles of decrypting encrypted data. In view of the distribution characters of keys required by NAS layer decryption, a decryption scheme for analysis and implementation based on the data structure of hash bucket is proposed. Finally, this scheme is validated and analyzed. Aiming to studying decryption scheme of NAS date, applying this scheme to analyze the LTE big data platform and implementing the function of encrypt the NAS PDU in LTE big data platform. The scheme has a good application value in the field of network testing and a great signification to the operation and maintenance of LTE big data platform.
3

Popescu, Narcis I., Cristina Lupu, and Florea Lupu. "Calcium Ionophore-Induced Tissue Factor (TF) Decryption Induces TF Immobilization Into Lipid Rafts and Negative Regulation of TF Procoagulant Activity." Blood 116, no. 21 (November 19, 2010): 1131. http://dx.doi.org/10.1182/blood.v116.21.1131.1131.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
Анотація:
Abstract Abstract 1131 Cell exposed tissue factor (TF), the physiologic initiator of blood coagulation, is normally expressed in a low procoagulant, or cryptic conformation, and requires activation, or decryption, to fully exhibit its procoagulant potential. TF decryption is not fully understood and multiple decrypting mechanisms have been proposed including phosphatidylserine (PS) exposure, TF monomerization, association with lipid rafts and redox modulation of TF. Calcium ionophores have been extensively used as TF decrypting agents, and both PS-dependent and independent mechanisms have been associated with ionophore-induced TF decryption. In the present study we analyzed the changes that occur in the lateral mobility of cell exposed TF during calcium ionophore-induced decryption, using a TF chimera with monomeric yellow fluorescent protein (YFP-TF). The YFP-TF expressed by endothelial cells (EC) retains TF procoagulant activity, is mainly exposed on the cell surface and can be decrypted similarly with endogenous TF by the calcium ionophore ionomycin. We analyzed the changes in TF membrane mobility during decryption using live cell imaging of YFP-TF expressed in EC. Fluorescence recovery after photobleaching (FRAP) analysis revealed a decreased mobility of TF in EC treated with the decrypting agent ionomycin. The YFP-TF fluorescence in the region of interest was more easily bleached in ionomycin–treated cells as compared with controls. The observed maximum recovery (Rmax) of YFP-TF fluorescence in the bleached region of interest was significantly higher in control cells (80.84% recovery) as compared with ionomycin treated EC (39.29% recovery). These correlated with a decrease in YFP-TF mobile fraction from 50% for the control cells to 18% for the ionomycin treated EC. The lateral diffusion of the YFP-TF mobile fraction was similar between the two conditions, with halftime of fluorescence recovery of 7.69 sec in ionophore-treated cells and 10.69 sec in controls. These results suggest an immobilization of YFP-TF during decryption, which can be achieved by either lipid raft translocation or cytoskeleton floating. Similar to previous observations where TF cytoplasmic domain did not influence TF decryption, deletion of the TF cytoplasmic domain did not affect the lateral mobility of YFP-TF in FRAP analysis. To analyze decryption-induced changes in TF association with lipid domains, membrane fractions were isolated on a discontinuous Opti-Prep density gradient. Ionomycin treatment induced YFP-TF translocation from higher density, non-raft membrane fractions toward higher-buoyancy, raft fractions. Furthermore, the observed TF translocation into lipid rafts occurs without the formation of the quaternary complex with coagulation factors FVIIa, FXa and tissue factor pathway inhibitor (TFPI), as previously described. To address the functional modulation of TF procoagulant potential in response to lipid raft translocation, cell membrane cholesterol was either depleted with methyl-β-cyclodextrine (MβCD) or supplemented from an aqueous mixture of cholesterol-MβCD. Membrane cholesterol depletion decrypted TF in EC, likely through PS exposure, while also enhancing the procoagulant potential of ionomycin-decrypted TF. In contrast, cholesterol supplementation decreases the procoagulant potential of ionomycin-decrypted TF. Taken together, these observations support the model of tonic inhibition of TF procoagulant activity by the lipid raft environment. In conclusion, by live cell imaging we show that TF membrane mobility changes during calcium-ionophore induced decryption resulting in an immobilization of TF in lipid rafts. The immobilization is not influenced by the cytoplasmic domain of TF and does not require the formation of the TF-FVIIa-FXa-TFPI quaternary complex. Translocation into lipid rafts provides tonic inhibition of TF procoagulant potential and, as a consequence, we show for the first time that decrypting agents can also initiate negative regulation of TF procoagulant function. This negative feedback loop may help convert the decrypted TF back to its cryptic, low coagulant form. Disclosures: No relevant conflicts of interest to declare.
4

Wadehra, Shivangi, Shivam Goel, and Nidhi Sengar. "AES Algorithm: Encryption and Decryption." International Journal of Trend in Scientific Research and Development Volume-2, Issue-3 (April 30, 2018): 1075–77. http://dx.doi.org/10.31142/ijtsrd11221.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
5

Patil, Vedika, Sakshi Jain, and Yogita Shah. "Secure Cryptography by Using Hash Application." Journal of Cyber Security in Computer System 1, no. 1 (May 11, 2022): 18–24. http://dx.doi.org/10.46610/jcscs.2022.v01i01.002.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
Анотація:
This project is basically design for ensuring security to all kinds of data format file such as pdf, text, images, audio, videos etc. This is carried out using various keys and hashing algorithm. This project basically helps the end user to protect his/her personal files from the unauthorized user and can also restrict its access to the limited people. This complete process is carried out in two methods that are encryption and decryption. Encryption process required varchar key while encryption the data file which convert the original file in to incomprehensible format. Further in decryption process, again by providing the same key file can be converted in to its original format. This helps the user to protect personal file on a public systems like schools, colleges, cyber cafes, hospitals, banks etc. The cryptography is acquired through various algorithms and keys. We are using a XOR key function and Hash function for encrypting and decrypting the data. In this certain key given by user will be XOR with the actual byte code of file for encryption and vice versa for decryption. This ensures to restrict the personal files on a public system.
6

Liu, Bao Long, Hua Chen, and Yi Guo. "Encrypted XML Data Query Processing with Range Query." Applied Mechanics and Materials 65 (June 2011): 241–45. http://dx.doi.org/10.4028/www.scientific.net/amm.65.241.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
Анотація:
Without decrypting the encrypted blocks, it is difficult to query encrypted XML data. Inspired by Query-Aware decryption scheme, the paper extends the scheme to support range query with value index. Value index is based on order preserving encryption. The testing results indicate that the proposed scheme can complete a correct query processing, and support range query.
7

Lee, Sang-Un, and Myeong-Bok Choi. "Integer Factorization for Decryption." Journal of the Institute of Webcasting, Internet and Telecommunication 13, no. 6 (December 31, 2013): 221–28. http://dx.doi.org/10.7236/jiibc.2013.13.6.221.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
8

Ceruzzi, P. "Decryption Day by Day." Science 264, no. 5161 (May 13, 1994): 990–92. http://dx.doi.org/10.1126/science.264.5161.990.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
9

Butenas, Saulius, and Jolanta Krudysz-Amblo. "Decryption of tissue factor." Thrombosis Research 129 (May 2012): S18—S20. http://dx.doi.org/10.1016/j.thromres.2012.02.022.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
10

Balasubramanian, Dr Kannan, M. Arun, and Dr K. R. Sekar. "An Improved RSA Algorithm for Enhanced Security." Indian Journal of Cryptography and Network Security 2, no. 2 (November 30, 2022): 1–4. http://dx.doi.org/10.54105/ijcns.b1421.112222.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
Анотація:
The security of the Rivest-Shamir-Adelman (RSA) public key algorithm depends on the difficulty of factoring the modulus calculated by multiplying two large prime numbers. The usefulness of the RSA public key algorithm lies in using one key for encryption and another key for decryption. However, a poor choice of the keys used in encryption and decryption can affect the security of the RSA cryptosystem. Many proposals have been made to modify the RSA cryptosystem in such a way that the attacks on the RSA cryptosystem can be overcome. In this article, we propose concealing the publicly disclosed parameters, the encryption key and the common modulus of the RSA cryptosystem by altering the values sent publicly. The values sent publicly are different from the one used in the algorithm which conceals the actual parameters to others. The implementation of this idea uses two different algorithms and randomly choosing between the algorithms. The choice of the algorithm is done using a random number generator and this choice of the algorithm has to be communicated so the decryptor uses the correct algorithm to decrypt the encrypted data. Finally we explore a faster way to implement the modular exponentiation algorithm used in the RSA encryption and decryption.

Дисертації з теми "Decryption":

1

Strand, Martin. "Verifiable Shuffled Decryption." Thesis, Norges teknisk-naturvitenskapelige universitet, Institutt for matematiske fag, 2013. http://urn.kb.se/resolve?urn=urn:nbn:no:ntnu:diva-21427.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
Анотація:
We describe the Verifiable Shuffled Decryption problem, and present five solutions based on adapting several existing verifiable shuffles. All but one may have potential for implementation, the choice of which would depend on the required level of security and computational restrictions given by the available hardware.
2

Burman, Annie. "Gendering decryption - decrypting gender : The gender discourse of labour at Bletchley Park 1939-1945." Thesis, Uppsala universitet, Historiska institutionen, 2013. http://urn.kb.se/resolve?urn=urn:nbn:se:uu:diva-201046.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
3

Takagi, Tsuyoshi. "New public-key cryptosystems with fast decryption." Phd thesis, [S.l. : s.n.], 2001. http://deposit.ddb.de/cgi-bin/dokserv?idn=962729302.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
4

Käck, Emil. "TLS Decryption in passive monitoring system with server private key." Thesis, Umeå universitet, Institutionen för datavetenskap, 2021. http://urn.kb.se/resolve?urn=urn:nbn:se:umu:diva-184490.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
Анотація:
Many network operators need to be able to ensure that customers get the level of service they pay for. To avoid bandwidth and server performance bottlenecks, and easily troubleshoot network problems, the network providers need to be able to see what payload data is sent. Modern networks encrypt data when sending it between nodes that makes passive monitoring more complex. A prevalent encryption mechanism on an IP-based network is TLS that needs to be decrypted.                This article’s purpose is to check if it is possible to decrypt TLS traffic in a passive monitoring system with the server’s private key. This is done by implementing a decryptor in a passive monitoring system in the programming language Java. The implemented solution intercepts the traffic, takes out relevant data from the traffic, and derives the session key from that data. How this is done is dependent on what cipher suite is used for the session. Because of delimitations and lack of time the solution is only able to decrypt the cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256. The result showed that it is possible to decrypt TLS traffic and should be possible for more than the specified cipher suite. But there exists a major problem that's called forward secrecy. This is used in the key exchange algorithm called Diffie–Hellman and makes it impossible to decrypt with only server private key. The conclusion is that it is possible but because of forward secrecy, it is not recommended. TLS 1.3 only uses cipher suites with the key exchange algorithm Diffie–Hellman and the forward secrecy functionality is important for security.
5

Merz, Doug, and Bruce Maples. "Encrypt/Decrypt COMSEC Unit for Space-based Command and Telemetry Applications." International Foundation for Telemetering, 2003. http://hdl.handle.net/10150/605565.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
Анотація:
International Telemetering Conference Proceedings / October 20-23, 2003 / Riviera Hotel and Convention Center, Las Vegas, Nevada
This paper describes the system-level architecture and design concept of a communications security (COMSEC) equipment intended for space-based low data rate (< 1 Mbps) command and telemetry applications. The COMSEC Unit is a stand-alone piece of equipment which provides decryption of uplink command and control information and encryption of downlink telemetry data. The system-level architecture is described followed by an overview of the digital design concepts and a discussion of applications. Finally, although specifically targeted for narrowband command and telemetry applications, this design approach is flexible enough to accommodate other algorithms of choice as well as operate in higher data rate applications.
6

Loban, H. "A VHDL Implemetation of the Advanced Encryption Standard." Thesis, NURE, MC&FPGA, 2019. https://mcfpga.nure.ua/conf/2019-mcfpga/10-35598-mcfpga-2019-014.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
7

Greinsmark, Carl. "Ransomware." Thesis, Högskolan Kristianstad, Fakulteten för naturvetenskap, 2020. http://urn.kb.se/resolve?urn=urn:nbn:se:hkr:diva-20695.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
Анотація:
This thesis researches different ransomwares, how we can stop them and how their threat vectors work. It is important to notice that when solving one ransomware doesn’t solve the next incoming one. In this thesis we investigate six different ransomwares that spread between 2016-2019. We investigate the encryption methods, the different threat vectors, infection spreading and how to prevent from them by doing a theoretical and practical study. The results show that after infection of a ransomware, it encrypts the data instantaneously on the system. Fortunately, to keep information safe there are few prevention methods such as anti-virus software and a few prototypes created that is not currently released one is called PayBreak for Windows 7 and tests to find a solution through flash memory.
8

Samuel, David. "RFID security in door locks." Thesis, Linköping University, Department of Computer and Information Science, 2008. http://urn.kb.se/resolve?urn=urn:nbn:se:liu:diva-12186.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
Анотація:

Radio frequency identification, RFID is a technology that is used in many fields including locks. The unlimited access to the reader and the transponder has resulted in severe security weaknesses and made it possible to apply different attacks. To classify door locks as secure they must at least fulfil two main criteria: the first is the use of a challenge-response authentication protocol and the second is to deploy sophisticated and secure algorithms.

MiFare classic and KeeLoq are two widely applied technologies that are still in use in many security critical applications and are considered to be secure but which have been broken by cryptanalysis and with modest efforts and cost.

How secure a certain solution is depends on how expensive it is to buy the equipment that can break the system and reveal the secret key and how secure a lock should be depends on the value of what it is protecting.

The dropping price of powerful computers and the availability of security related information on the web will lead to an increase of the number of attacks on different systems.

By the time this thesis is published those locks evaluated are not secure enough, to overcome the security shortage some improvements have to be made such as: the use of sophisticated algorithms, the use of longer key of at least 128-bit, the use of non-deterministic random number generators and the use of pure hardware solutions both in the receiver and the transmitter to reduce leakage.

9

Manteena, Rajender. "A VHDL Implemetation of the Advanced Encryption Standard-Rijndael Algorithm." Scholar Commons, 2004. https://scholarcommons.usf.edu/etd/1149.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
Анотація:
The National Institute of Standards and Technology (NIST) has initiated a process to develop a Federal information Processing Standard (FIPS) for the Advanced Encryption Standard (AES), specifying an Advanced Encryption Algorithm to replace the Data Encryption standard (DES) the Expired in 1998. NIST has solicited candidate algorithms for inclusion in AES, resulting in fifteen official candidate algorithms of which Rijndael was chosen as the Advanced Encryption Standard. The Advanced Encryption Standard can be programmed in software or built with pure hardware. However Field Programmable Gate Arrays (FPGAs) offer a quicker, more customizable solution. This research investigates the AES algorithm with regard to FPGA and the Very High Speed Integrated Circuit Hardware Description language (VHDL). Altera Max+plus II software is used for simulation and optimization of the synthesizable VHDL code. All the transformations of both Encryptions and Decryption are simulated using an iterative design approach in order to minimize the hardware consumption. Altera ACEX1K Family devices are utilized for hardware evaluation.
10

Kundur, Abhinay. "Digital and Analog Signal Encryption and Decryption in Mid RF Range Using Hybrid Acousto-Optic Chaos." University of Dayton / OhioLINK, 2012. http://rave.ohiolink.edu/etdc/view?acc_num=dayton1336100009.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.

Книги з теми "Decryption":

1

Martínez-Guerra, Rafael, Juan Javier Montesinos-García, and Juan Pablo Flores-Flores. Encryption and Decryption Algorithms for Plain Text and Images using Fractional Calculus. Cham: Springer Nature Switzerland, 2023. http://dx.doi.org/10.1007/978-3-031-20698-6.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
2

Loof, Arnold De. Communication, life, mega-evolution: Decrypting life's nature. Leuven: Leuven University Press, 2002.

Знайти повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
3

Beardsley, Ian. Et Decryption. Lulu Press, Inc., 2016.

Знайти повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
4

Marks, Philip. Decryption Engine. Independently Published, 2016.

Знайти повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
5

Decryption of Indus Scripts. Internet, 2012.

Знайти повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
6

Muniraj, Inbarasan, and John T. Sheridan. Optical Encryption and Decryption. SPIE, 2019. http://dx.doi.org/10.1117/3.2523506.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
7

Nagelhout, Ryan. Digital ERA Encryption and Decryption. Rosen Publishing Group, 2016.

Знайти повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
8

Nagelhout, Ryan. Digital Era Encryption and Decryption. Rosen Publishing Group, 2016.

Знайти повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
9

Swearingen, Loren L. Decryption of the Zodiac Z18 Code. Lulu Press, Inc., 2016.

Знайти повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
10

Swearingen, Loren L. Decryption of the Lipstick Killer Wall Code. Loren L Swearingen, 2015.

Знайти повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.

Частини книг з теми "Decryption":

1

Weik, Martin H. "decryption." In Computer Science and Communications Dictionary, 372. Boston, MA: Springer US, 2000. http://dx.doi.org/10.1007/1-4020-0613-6_4547.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
2

Kaliski, Burt. "Decryption Exponent." In Encyclopedia of Cryptography and Security, 322. Boston, MA: Springer US, 2011. http://dx.doi.org/10.1007/978-1-4419-5906-5_400.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
3

Mu, Yi, Vijay Varadharajan, and Khan Quac Nguyen. "Delegated Decryption." In Cryptography and Coding, 258–69. Berlin, Heidelberg: Springer Berlin Heidelberg, 1999. http://dx.doi.org/10.1007/3-540-46665-7_30.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
4

Ryan, Mark D. "Making Decryption Accountable." In Security Protocols XXV, 93–98. Cham: Springer International Publishing, 2017. http://dx.doi.org/10.1007/978-3-319-71075-4_11.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
5

Green, Matthew. "Secure Blind Decryption." In Public Key Cryptography – PKC 2011, 265–82. Berlin, Heidelberg: Springer Berlin Heidelberg, 2011. http://dx.doi.org/10.1007/978-3-642-19379-8_16.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
6

Hassan, Nihad A. "Ransomware Decryption Tools." In Ransomware Revealed, 191–201. Berkeley, CA: Apress, 2019. http://dx.doi.org/10.1007/978-1-4842-4255-1_8.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
7

Kävrestad, Joakim. "Decryption and Password Enforcing." In Fundamentals of Digital Forensics, 39–46. Cham: Springer International Publishing, 2018. http://dx.doi.org/10.1007/978-3-319-96319-8_5.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
8

Kävrestad, Joakim. "Decryption and Password Enforcing." In Fundamentals of Digital Forensics, 47–55. Cham: Springer International Publishing, 2020. http://dx.doi.org/10.1007/978-3-030-38954-3_5.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
9

Ohta, Kazuo. "Remarks on blind decryption." In Lecture Notes in Computer Science, 109–15. Berlin, Heidelberg: Springer Berlin Heidelberg, 1998. http://dx.doi.org/10.1007/bfb0030413.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
10

Armour, Marcel, and Bertram Poettering. "Subverting Decryption in AEAD." In Cryptography and Coding, 22–41. Cham: Springer International Publishing, 2019. http://dx.doi.org/10.1007/978-3-030-35199-1_2.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.

Тези доповідей конференцій з теми "Decryption":

1

Zivic, Natasa, Esad Kadusic, and Mirko Skrbic. "Mathematical optimization of decrypting algorithm for soft input decryption." In 2009 XXII International Symposium on Information, Communication and Automation Technologies (ICAT 2009). IEEE, 2009. http://dx.doi.org/10.1109/icat.2009.5348411.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
2

Müller, Jens, Fabian Ising, Vladislav Mladenov, Christian Mainka, Sebastian Schinzel, and Jörg Schwenk. "Practical Decryption exFiltration." In CCS '19: 2019 ACM SIGSAC Conference on Computer and Communications Security. New York, NY, USA: ACM, 2019. http://dx.doi.org/10.1145/3319535.3354214.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
3

Kalaichelvi, V., and R. M. Chandrasekaran. "FSPAlgorithm for encryption/decryption." In 2008 International Conference on Computing, Communication and Networking (ICCCN). IEEE, 2008. http://dx.doi.org/10.1109/icccnet.2008.4787779.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
4

Gahi, Youssef, Farid Bourennani, Mouhcine Guennoun, and Hussein T. Mouftah. "Blind decryption for cloud computing." In 2016 IEEE Symposium on Computers and Communication (ISCC). IEEE, 2016. http://dx.doi.org/10.1109/iscc.2016.7543875.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
5

Cohen, Aloni, Sarah Scheffler, and Mayank Varia. "Can the Government Compel Decryption?" In CSLAW '22: Symposium on Computer Science and Law. New York, NY, USA: ACM, 2022. http://dx.doi.org/10.1145/3511265.3550441.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
6

Quirem, Saddam, and Byeong Kil Lee. "AES decryption using warp-synchronous programming." In 2012 IEEE 31st International Performance Computing and Communications Conference (IPCCC). IEEE, 2012. http://dx.doi.org/10.1109/pccc.2012.6407714.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
7

McHardy, Patrick, Andreas Schuler, and Erik Tews. "Interactive decryption of DECT phone calls." In the fourth ACM conference. New York, New York, USA: ACM Press, 2011. http://dx.doi.org/10.1145/1998412.1998426.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
8

Tao, Shaohua. "A Practical Holographic Encryption/Decryption Technique." In Biomedical Optics. Washington, D.C.: OSA, 2012. http://dx.doi.org/10.1364/biomed.2012.jm3a.57.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
9

Bohli, Jens-Matthias, Roman Kurpatov, and Mischa Schmidt. "Selective decryption of outsourced IoT data." In 2015 IEEE 2nd World Forum on Internet of Things (WF-IoT). IEEE, 2015. http://dx.doi.org/10.1109/wf-iot.2015.7389146.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
10

Chatsomsanga, Jutiphat, and Chawalit Benjangkaprasert. "Malware Developing Guide: Encryption and Decryption." In 2021 23rd International Conference on Advanced Communication Technology (ICACT). IEEE, 2021. http://dx.doi.org/10.23919/icact51234.2021.9370932.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.

Звіти організацій з теми "Decryption":

1

Negron, Melvin S. Study of the Hill Cipher Encryption/Decryption Algorithm. Fort Belvoir, VA: Defense Technical Information Center, April 2012. http://dx.doi.org/10.21236/ada581720.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
2

Dolmatov, V., ed. GOST 28147-89: Encryption, Decryption, and Message Authentication Code (MAC) Algorithms. RFC Editor, March 2010. http://dx.doi.org/10.17487/rfc5830.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
3

Everett, Martin. EU–US collaboration on quantum technologies. Royal Institute of International Affairs, January 2021. http://dx.doi.org/10.55317/9781784134211.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
Анотація:
The development of quantum technologies represents a significant scientific advance with the potential to benefit many. However, security concerns over quantum technologies in the fields of computing and communications – chiefly in relation to encryption and decryption – have limited international cooperation. Existing discussions between the EU and US on quantum technologies remain low key. However, closer partnerships in the sector are possible in basic scientific research and communications standards. In order to remain a relevant player in the advancement of quantum technology, EU-based researchers and start-ups are in need of additional support – in terms of funding and policy – to enable closer cooperation with global researchers and institutions, particularly in the US.
4

von Luckner, Clemens Graf, Carmen Reinhart, and Kenneth Rogoff. Decrypting New Age International Capital Flows. Cambridge, MA: National Bureau of Economic Research, October 2021. http://dx.doi.org/10.3386/w29337.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.

До бібліографії