Добірка наукової літератури з теми "Decryption coding"

Оформте джерело за APA, MLA, Chicago, Harvard та іншими стилями

Оберіть тип джерела:

Ознайомтеся зі списками актуальних статей, книг, дисертацій, тез та інших наукових джерел на тему "Decryption coding".

Біля кожної праці в переліку літератури доступна кнопка «Додати до бібліографії». Скористайтеся нею – і ми автоматично оформимо бібліографічне посилання на обрану працю в потрібному вам стилі цитування: APA, MLA, «Гарвард», «Чикаго», «Ванкувер» тощо.

Також ви можете завантажити повний текст наукової публікації у форматі «.pdf» та прочитати онлайн анотацію до роботи, якщо відповідні параметри наявні в метаданих.

Статті в журналах з теми "Decryption coding"

1

Gençoǧlu, Muharrem Tuncay, and Mehmet Vural. "Image Coding Using Laplace Transform." ITM Web of Conferences 22 (2018): 01010. http://dx.doi.org/10.1051/itmconf/20182201010.

Повний текст джерела
Анотація:
In this paper a different cryptographic method is introduced by using Power series transform. A new algorithm for cryptography is produced. The extended Laplace transform of the exponential function is used to encode an explicit text. The key is generated by applying the modular arithmetic rules to the coefficients obtained in the transformation. Here, ASCII codes used to hide the mathematically generated keys strengthen the encryption. Text steganography is used to make it difficult to break the password. The made encryption is reinforced by image steganography. To hide the presence of the cipher text, it is embedded in another open text with a stenographic method. Later, this text is buried in an image. For decryption it is seen that the inverse of the Power series transform can be used for decryption easily. Experimental results are obtained by making a simulation of the proposed method. As a result, it is stated that the proposed method can be used in crypto machines.
Стилі APA, Harvard, Vancouver, ISO та ін.
2

Shahare, Kajal G., and Prof Jayant Adhikari. "A Survey Paper Based On Image Encryption and Decryption Technique." International Journal for Research in Applied Science and Engineering Technology 10, no. 5 (May 31, 2022): 994–1000. http://dx.doi.org/10.22214/ijraset.2022.42262.

Повний текст джерела
Анотація:
Abstract: Nowadays multimedia system knowledge protection is changing into important. The coding technique is employed to safeguard multimedia system knowledge. There are completely different techniques wont to defend confidential image knowledge from unauthorized access. during this paper, we've got an inclination to survey existing work that's used entirely completely different techniques for image coding and that we to boot give a general introduction relating to cryptography. Keywords: Encryption, Decryption, Data Encryption Standard (DES), Advanced Encryption Standard(AES), Blowfish, Modified Advanced Encryption Standard(MAES),Rubik’s Cube Algorithm
Стилі APA, Harvard, Vancouver, ISO та ін.
3

Li, Qi, Xiangfeng Meng, Yongkai Yin, and Huazheng Wu. "A Multi-Image Encryption Based on Sinusoidal Coding Frequency Multiplexing and Deep Learning." Sensors 21, no. 18 (September 15, 2021): 6178. http://dx.doi.org/10.3390/s21186178.

Повний текст джерела
Анотація:
Multi-image encryption technology is a vital branch of optical encryption technology. The traditional encryption method can only encrypt a small number of images, which greatly restricts its application in practice. In this paper, a new multi-image encryption method based on sinusoidal stripe coding frequency multiplexing and deep learning is proposed to realize the encryption of a greater number of images. In the process of encryption, several images are grouped, and each image in each group is first encoded with a random matrix and then modulated with a specific sinusoidal stripe; therefore, the dominant frequency of each group of images can be separated in the Fourier frequency domain. Each group is superimposed and scrambled to generate the final ciphertext. In the process of decryption, deep learning is used to improve the quality of decrypted image and the decryption speed. Specifically, the obtained ciphertext can be sent into the trained neural network and then the plaintext image can be reconstructed directly. Experimental analysis shows that when 32 images are encrypted, the CC of the decrypted result can reach more than 0.99. The efficiency of the proposed encryption method is proved in terms of histogram analysis, adjacent pixels correlation analysis, anti-noise attack analysis and resistance to occlusion attacks analysis. The encryption method has the advantages of large amount of information, good robustness and fast decryption speed.
Стилі APA, Harvard, Vancouver, ISO та ін.
4

Sun, Dechao, Hong Huang, Dongsong Zheng, Haoliang Hu, Chunyue Bi, and Renfang Wang. "Face Security Authentication System Based on Deep Learning and Homomorphic Encryption." Security and Communication Networks 2022 (April 27, 2022): 1–8. http://dx.doi.org/10.1155/2022/7752292.

Повний текст джерела
Анотація:
The development of deep learning technology has promoted the wide application of face recognition in many scenarios such as mobile payment and social media, but the security of user data is facing great challenges. To protect the privacy of users, face authentication cannot be operated in plaintext. To solve this problem, a face feature ciphertext authentication scheme based on homomorphic encryption is proposed. First, the face image feature extraction is completed based on a deep learning model. Second, the face features are packaged into ciphertext by using homomorphic encryption and batch processing technology, and the face feature ciphertext is saved in the database of the cloud server. Third, combined with automorphism mapping and Hamming distance, a face feature ciphertext recognition method is designed, which can complete face recognition in the case of ciphertext. Finally, the integrity and consistency of face feature ciphertext recognition results before and after decryption are guaranteed by the one-time MAC authentication method. The whole framework can finish identity recognition without decrypting face feature coding, and the homomorphic ciphertext of face feature coding is saved in the database, so there is no risk of face feature coding leakage. Experiments show that the system has met the requirements of real application scenarios.
Стилі APA, Harvard, Vancouver, ISO та ін.
5

Mahalakshmi, M. "Cryptographic Algorithm Based on Prime Assignment." International Journal for Research in Applied Science and Engineering Technology 10, no. 1 (January 31, 2022): 1744–51. http://dx.doi.org/10.22214/ijraset.2022.40138.

Повний текст джерела
Анотація:
Abstract: Cryptography is a concept of protecting information and conversations which are transmitted through a public source, so that the send and receiver only read and process it. There are several encryption and decryption algorithm which involves mathematical concepts to provide more security to the text which has to be shared through a medium. In this paper, an algorithm is provided for both coding and decoding using cyclic symmetric matrices. Also ࢘ࢋ࢒࢛ࡱ ࢚࢔ࢋ࢏࢚࢕࢚ ࢔࢕࢏࢚ࢉ࢔࢛ࢌ ,prime numbers are employed here. Furthermore, algorithm using prime number in integers is extended to prime numbers in Gaussian integers. This concept increases the security of the text. Keywords: Cryptography; encryption- decryption algorithms; Gaussian primes; cyclic symmetric matrix. 2010 MSC Subject Classifications - 11T71, 11C20, 11A25, 11R04.
Стилі APA, Harvard, Vancouver, ISO та ін.
6

Wang, Bin, Yingjie Xie, Shihua Zhou, Xuedong Zheng, and Changjun Zhou. "Correcting Errors in Image Encryption Based on DNA Coding." Molecules 23, no. 8 (July 27, 2018): 1878. http://dx.doi.org/10.3390/molecules23081878.

Повний текст джерела
Анотація:
As a primary method, image encryption is widely used to protect the security of image information. In recent years, image encryption pays attention to the combination with DNA computing. In this work, we propose a novel method to correct errors in image encryption, which results from the uncertainty of DNA computing. DNA coding is the key step for DNA computing that could decrease the similarity of DNA sequences in DNA computing as well as correct errors from the process of image encryption and decryption. The experimental results show our method could be used to correct errors in image encryption based on DNA coding.
Стилі APA, Harvard, Vancouver, ISO та ін.
7

Ohtsubo, Junji, and Ayano Fujimoto. "Practical image encryption and decryption by phase-coding technique for optical security systems." Applied Optics 41, no. 23 (August 10, 2002): 4848. http://dx.doi.org/10.1364/ao.41.004848.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
8

Mihaljević, Miodrag J. "A Security Enhanced Encryption Scheme and Evaluation of Its Cryptographic Security." Entropy 21, no. 7 (July 17, 2019): 701. http://dx.doi.org/10.3390/e21070701.

Повний текст джерела
Анотація:
An approach for security enhancement of a class of encryption schemes is pointed out and its security is analyzed. The approach is based on certain results of coding and information theory regarding communication channels with erasures and deletion errors. In the security enhanced encryption scheme, the wiretapper faces a problem of cryptanalysis after a communication channel with bits deletion and a legitimate party faces a problem of decryption after a channel with bit erasures. This paper proposes the encryption-decryption paradigm for the security enhancement of lightweight block ciphers based on dedicated error-correction coding and a simulator of the deletion channel controlled by the secret key. The security enhancement is analyzed in terms of the related probabilities, equivocation, mutual information and channel capacity. The cryptographic evaluation of the enhanced encryption includes employment of certain recent results regarding the upper-bounds on the capacity of channels with deletion errors. It is shown that the probability of correct classification which determines the cryptographic security depends on the deletion channel capacity, i.e., the equivocation after this channel, and number of codewords in employed error-correction coding scheme. Consequently, assuming that the basic encryption scheme has certain security level, it is shown that the security enhancement factor is a function of the deletion rate and dimension of the vectors subject to error-correction encoding, i.e., dimension of the encryption block.
Стилі APA, Harvard, Vancouver, ISO та ін.
9

Zhao, Min, Yan Xing, Xiao-Wei Li, and Qiong-Hua Wang. "Two-Step Integral Imaging Coding Based Three-Dimensional Information Encryption Approach." Security and Communication Networks 2018 (2018): 1–9. http://dx.doi.org/10.1155/2018/2658318.

Повний текст джерела
Анотація:
We propose a two-step integral imaging coding based three-dimensional (3D) information encryption approach in this paper. In this approach, a synthetic aperture integral imaging system is applied to acquire a set of parallax images including spatial and angular information of 3D scene. In the encryption process, two-step coding is performed. In the first step, the acquired parallax images are encrypted firstly by double random-phase coding in the Fresnel domain. In the second step, these encrypted parallax images are encoded into a cipher image by mapping algorithm which is used to generate elemental image array of integral imaging. In the decryption process, an inverse operation is performed. The experimental results demonstrate the feasibility, security, and robustness of the proposed approach.
Стилі APA, Harvard, Vancouver, ISO та ін.
10

Anusha, R., C. Nithya, R. Venketeswara Pai, and V. Ramanathan. "Coding the Encoded:Automatic Decryption of kaTapayAdi and Aryabhata's Systems of Numeration." Current Science 112, no. 03 (February 10, 2017): 588. http://dx.doi.org/10.18520/cs/v112/i03/588-591.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.

Дисертації з теми "Decryption coding"

1

陳宜妙. "A video encryption and decryption technique using variable length coding and randomized bit-insertion." Thesis, 2003. http://ndltd.ncl.edu.tw/handle/02682408071006153021.

Повний текст джерела
Анотація:
碩士
國立交通大學
電子工程系
91
In this paper, we propose a new video encryption algorithm, which is based on the encryption scheme proposed by Huang and Wang in 2001. In Huang’s approach, the encryption operation is fulfilled via the modification of VLC tables. Based on this encryption scheme, we made a few modifications to greatly enhance its security level. The modifications include the use of randomized bit-insertion and bit-flipping to complicate the statistics of ciphertexts and the use of RLC (run-length coding) disarrangement to increase the difficulty in cryptanalysis. This algorithm can be easily employed over an MPEG-4 codec to achieve real-time encryption. The security levels of this proposed algorithm against various types of attacks are also discussed. Moreover, the encrypted data have about the same level of noise sensitivity as the original MPEG-4 bit-stream.
Стилі APA, Harvard, Vancouver, ISO та ін.
2

Бараннік, Волод Віктор, А. В. Хаханова, and С. Шульгін. "Model Of Syntactic Representation Of Aerophoto Images Segments." Thesis, 2018. http://openarchive.nure.ua/handle/document/5879.

Повний текст джерела
Анотація:
a variant of solving the problem, reducing the information intensity of the video stream coming from the aircraft, without losing its efficiency and reliability. The sections of the aerial photograph that compose informative redundancy and complicate the process of its interpretation are analyzed. A model for the classification of informative segments of an aerial photograph is proposed. The direction of reducing the information redundancy of aerial photographs, preservation, key information to its interpretation.
Стилі APA, Harvard, Vancouver, ISO та ін.

Частини книг з теми "Decryption coding"

1

Mu, Yi, Vijay Varadharajan, and Khan Quac Nguyen. "Delegated Decryption." In Cryptography and Coding, 258–69. Berlin, Heidelberg: Springer Berlin Heidelberg, 1999. http://dx.doi.org/10.1007/3-540-46665-7_30.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
2

Armour, Marcel, and Bertram Poettering. "Subverting Decryption in AEAD." In Cryptography and Coding, 22–41. Cham: Springer International Publishing, 2019. http://dx.doi.org/10.1007/978-3-030-35199-1_2.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
3

Barwell, Guy, Daniel Page, and Martijn Stam. "Rogue Decryption Failures: Reconciling AE Robustness Notions." In Cryptography and Coding, 94–111. Cham: Springer International Publishing, 2015. http://dx.doi.org/10.1007/978-3-319-27239-9_6.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
4

Kim, Seungjoo, Jung Hee Cheon, Marc Joye, Seongan Lim, Masahiro Mambo, Dongho Won, and Yuliang Zheng. "Strong Adaptive Chosen-Ciphertext Attacks with Memory Dump (or: The Importance of the Order of Decryption and Validation)." In Cryptography and Coding, 114–27. Berlin, Heidelberg: Springer Berlin Heidelberg, 2001. http://dx.doi.org/10.1007/3-540-45325-3_11.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
5

"A difficulty in Rabin decryption is that the correct plaintext must be identified." In Coding Theory and Cryptography, 310. CRC Press, 2000. http://dx.doi.org/10.1201/b16944-143.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
6

Helal Ahmed, Md, Jagmohan Tanti, and Sumant Pushp. "A Public Key Cryptosystem Using Cyclotomic Matrices." In Coding Theory - Recent Advances, New Perspectives and Applications [Working Title]. IntechOpen, 2021. http://dx.doi.org/10.5772/intechopen.101105.

Повний текст джерела
Анотація:
Confidentiality and Integrity are two paramount objectives in the evaluation of information and communication technology. In this chapter, we propose an arithmetic approach for designing asymmetric key cryptography. Our method is based on the formulation of cyclotomic matrices correspond to a diophantine system. The strategy uses in cyclotomic matrices to design a one-way function. The result of a one-way function that is efficient to compute, however, is hard to process its inverse except if privileged information about the hidden entry is known. Also, we demonstrate that encryption and decryption can be efficiently performed with the asymptotic complexity of Oe2.373. Finally, we study the computational complexity of the cryptosystem.
Стилі APA, Harvard, Vancouver, ISO та ін.

Тези доповідей конференцій з теми "Decryption coding"

1

Ruchkin, V., G. Soldatov, V. Fulin, B. Kostrov, and E. Ruchkina. "Macros for Coding Information Encryption & Decryption in Trusted Platform Module." In 2020 International Multi-Conference on Industrial Engineering and Modern Technologies (FarEastCon). IEEE, 2020. http://dx.doi.org/10.1109/fareastcon50210.2020.9271523.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
2

Rouvroy, G., F. X. Standaert, J. J. Quisquater, and J. D. Legat. "Compact and efficient encryption/decryption module for FPGA implementation of the AES Rijndael very well suited for small embedded applications." In International Conference on Information Technology: Coding and Computing, 2004. Proceedings. ITCC 2004. IEEE, 2004. http://dx.doi.org/10.1109/itcc.2004.1286716.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
Ми пропонуємо знижки на всі преміум-плани для авторів, чиї праці увійшли до тематичних добірок літератури. Зв'яжіться з нами, щоб отримати унікальний промокод!

До бібліографії