Статті в журналах з теми "Decryption"

Щоб переглянути інші типи публікацій з цієї теми, перейдіть за посиланням: Decryption.

Оформте джерело за APA, MLA, Chicago, Harvard та іншими стилями

Оберіть тип джерела:

Ознайомтеся з топ-50 статей у журналах для дослідження на тему "Decryption".

Біля кожної праці в переліку літератури доступна кнопка «Додати до бібліографії». Скористайтеся нею – і ми автоматично оформимо бібліографічне посилання на обрану працю в потрібному вам стилі цитування: APA, MLA, «Гарвард», «Чикаго», «Ванкувер» тощо.

Також ви можете завантажити повний текст наукової публікації у форматі «.pdf» та прочитати онлайн анотацію до роботи, якщо відповідні параметри наявні в метаданих.

Переглядайте статті в журналах для різних дисциплін та оформлюйте правильно вашу бібліографію.

1

Partala, Juha. "Symmetric Blind Decryption with Perfect Secrecy." Journal of Computer Networks and Communications 2017 (2017): 1–15. http://dx.doi.org/10.1155/2017/6575907.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
Анотація:
A blind decryption scheme enables a user to query decryptions from a decryption server without revealing information about the plain-text message. Such schemes are useful, for example, for the implementation of privacy-preserving encrypted file storages and payment systems. In terms of functionality, blind decryption is close to oblivious transfer. For noiseless channels, information-theoretically secure oblivious transfer is impossible. However, in this paper, we show that this is not the case for blind decryption. We formulate a definition of perfect secrecy of symmetric blind decryption for the following setting: at most one of the scheme participants is a passive adversary (honest-but-curious). We also devise a symmetric blind decryption scheme based on modular arithmetic on a ring Zp2, where p is a prime, and show that it satisfies our notion of perfect secrecy.
2

Zheng, Ting, and Zhi Zhong Zhang. "A Method Based on Hash Table to Implement the NAS Layer Decryption in LTE Big Data Platform." Applied Mechanics and Materials 716-717 (December 2014): 1430–33. http://dx.doi.org/10.4028/www.scientific.net/amm.716-717.1430.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
Анотація:
Firstly, this paper introduces the overall framework and design ideas of LTE big data platform. Secondly, it describes the principles of decrypting encrypted data. In view of the distribution characters of keys required by NAS layer decryption, a decryption scheme for analysis and implementation based on the data structure of hash bucket is proposed. Finally, this scheme is validated and analyzed. Aiming to studying decryption scheme of NAS date, applying this scheme to analyze the LTE big data platform and implementing the function of encrypt the NAS PDU in LTE big data platform. The scheme has a good application value in the field of network testing and a great signification to the operation and maintenance of LTE big data platform.
3

Popescu, Narcis I., Cristina Lupu, and Florea Lupu. "Calcium Ionophore-Induced Tissue Factor (TF) Decryption Induces TF Immobilization Into Lipid Rafts and Negative Regulation of TF Procoagulant Activity." Blood 116, no. 21 (November 19, 2010): 1131. http://dx.doi.org/10.1182/blood.v116.21.1131.1131.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
Анотація:
Abstract Abstract 1131 Cell exposed tissue factor (TF), the physiologic initiator of blood coagulation, is normally expressed in a low procoagulant, or cryptic conformation, and requires activation, or decryption, to fully exhibit its procoagulant potential. TF decryption is not fully understood and multiple decrypting mechanisms have been proposed including phosphatidylserine (PS) exposure, TF monomerization, association with lipid rafts and redox modulation of TF. Calcium ionophores have been extensively used as TF decrypting agents, and both PS-dependent and independent mechanisms have been associated with ionophore-induced TF decryption. In the present study we analyzed the changes that occur in the lateral mobility of cell exposed TF during calcium ionophore-induced decryption, using a TF chimera with monomeric yellow fluorescent protein (YFP-TF). The YFP-TF expressed by endothelial cells (EC) retains TF procoagulant activity, is mainly exposed on the cell surface and can be decrypted similarly with endogenous TF by the calcium ionophore ionomycin. We analyzed the changes in TF membrane mobility during decryption using live cell imaging of YFP-TF expressed in EC. Fluorescence recovery after photobleaching (FRAP) analysis revealed a decreased mobility of TF in EC treated with the decrypting agent ionomycin. The YFP-TF fluorescence in the region of interest was more easily bleached in ionomycin–treated cells as compared with controls. The observed maximum recovery (Rmax) of YFP-TF fluorescence in the bleached region of interest was significantly higher in control cells (80.84% recovery) as compared with ionomycin treated EC (39.29% recovery). These correlated with a decrease in YFP-TF mobile fraction from 50% for the control cells to 18% for the ionomycin treated EC. The lateral diffusion of the YFP-TF mobile fraction was similar between the two conditions, with halftime of fluorescence recovery of 7.69 sec in ionophore-treated cells and 10.69 sec in controls. These results suggest an immobilization of YFP-TF during decryption, which can be achieved by either lipid raft translocation or cytoskeleton floating. Similar to previous observations where TF cytoplasmic domain did not influence TF decryption, deletion of the TF cytoplasmic domain did not affect the lateral mobility of YFP-TF in FRAP analysis. To analyze decryption-induced changes in TF association with lipid domains, membrane fractions were isolated on a discontinuous Opti-Prep density gradient. Ionomycin treatment induced YFP-TF translocation from higher density, non-raft membrane fractions toward higher-buoyancy, raft fractions. Furthermore, the observed TF translocation into lipid rafts occurs without the formation of the quaternary complex with coagulation factors FVIIa, FXa and tissue factor pathway inhibitor (TFPI), as previously described. To address the functional modulation of TF procoagulant potential in response to lipid raft translocation, cell membrane cholesterol was either depleted with methyl-β-cyclodextrine (MβCD) or supplemented from an aqueous mixture of cholesterol-MβCD. Membrane cholesterol depletion decrypted TF in EC, likely through PS exposure, while also enhancing the procoagulant potential of ionomycin-decrypted TF. In contrast, cholesterol supplementation decreases the procoagulant potential of ionomycin-decrypted TF. Taken together, these observations support the model of tonic inhibition of TF procoagulant activity by the lipid raft environment. In conclusion, by live cell imaging we show that TF membrane mobility changes during calcium-ionophore induced decryption resulting in an immobilization of TF in lipid rafts. The immobilization is not influenced by the cytoplasmic domain of TF and does not require the formation of the TF-FVIIa-FXa-TFPI quaternary complex. Translocation into lipid rafts provides tonic inhibition of TF procoagulant potential and, as a consequence, we show for the first time that decrypting agents can also initiate negative regulation of TF procoagulant function. This negative feedback loop may help convert the decrypted TF back to its cryptic, low coagulant form. Disclosures: No relevant conflicts of interest to declare.
4

Wadehra, Shivangi, Shivam Goel, and Nidhi Sengar. "AES Algorithm: Encryption and Decryption." International Journal of Trend in Scientific Research and Development Volume-2, Issue-3 (April 30, 2018): 1075–77. http://dx.doi.org/10.31142/ijtsrd11221.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
5

Patil, Vedika, Sakshi Jain, and Yogita Shah. "Secure Cryptography by Using Hash Application." Journal of Cyber Security in Computer System 1, no. 1 (May 11, 2022): 18–24. http://dx.doi.org/10.46610/jcscs.2022.v01i01.002.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
Анотація:
This project is basically design for ensuring security to all kinds of data format file such as pdf, text, images, audio, videos etc. This is carried out using various keys and hashing algorithm. This project basically helps the end user to protect his/her personal files from the unauthorized user and can also restrict its access to the limited people. This complete process is carried out in two methods that are encryption and decryption. Encryption process required varchar key while encryption the data file which convert the original file in to incomprehensible format. Further in decryption process, again by providing the same key file can be converted in to its original format. This helps the user to protect personal file on a public systems like schools, colleges, cyber cafes, hospitals, banks etc. The cryptography is acquired through various algorithms and keys. We are using a XOR key function and Hash function for encrypting and decrypting the data. In this certain key given by user will be XOR with the actual byte code of file for encryption and vice versa for decryption. This ensures to restrict the personal files on a public system.
6

Liu, Bao Long, Hua Chen, and Yi Guo. "Encrypted XML Data Query Processing with Range Query." Applied Mechanics and Materials 65 (June 2011): 241–45. http://dx.doi.org/10.4028/www.scientific.net/amm.65.241.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
Анотація:
Without decrypting the encrypted blocks, it is difficult to query encrypted XML data. Inspired by Query-Aware decryption scheme, the paper extends the scheme to support range query with value index. Value index is based on order preserving encryption. The testing results indicate that the proposed scheme can complete a correct query processing, and support range query.
7

Lee, Sang-Un, and Myeong-Bok Choi. "Integer Factorization for Decryption." Journal of the Institute of Webcasting, Internet and Telecommunication 13, no. 6 (December 31, 2013): 221–28. http://dx.doi.org/10.7236/jiibc.2013.13.6.221.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
8

Ceruzzi, P. "Decryption Day by Day." Science 264, no. 5161 (May 13, 1994): 990–92. http://dx.doi.org/10.1126/science.264.5161.990.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
9

Butenas, Saulius, and Jolanta Krudysz-Amblo. "Decryption of tissue factor." Thrombosis Research 129 (May 2012): S18—S20. http://dx.doi.org/10.1016/j.thromres.2012.02.022.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
10

Balasubramanian, Dr Kannan, M. Arun, and Dr K. R. Sekar. "An Improved RSA Algorithm for Enhanced Security." Indian Journal of Cryptography and Network Security 2, no. 2 (November 30, 2022): 1–4. http://dx.doi.org/10.54105/ijcns.b1421.112222.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
Анотація:
The security of the Rivest-Shamir-Adelman (RSA) public key algorithm depends on the difficulty of factoring the modulus calculated by multiplying two large prime numbers. The usefulness of the RSA public key algorithm lies in using one key for encryption and another key for decryption. However, a poor choice of the keys used in encryption and decryption can affect the security of the RSA cryptosystem. Many proposals have been made to modify the RSA cryptosystem in such a way that the attacks on the RSA cryptosystem can be overcome. In this article, we propose concealing the publicly disclosed parameters, the encryption key and the common modulus of the RSA cryptosystem by altering the values sent publicly. The values sent publicly are different from the one used in the algorithm which conceals the actual parameters to others. The implementation of this idea uses two different algorithms and randomly choosing between the algorithms. The choice of the algorithm is done using a random number generator and this choice of the algorithm has to be communicated so the decryptor uses the correct algorithm to decrypt the encrypted data. Finally we explore a faster way to implement the modular exponentiation algorithm used in the RSA encryption and decryption.
11

Levchenko, V., I. Shulga, А. Romanyuk, and L. Bezverkha. "USE OF REMOTE GEOINFORMATION TECHNOLOGIES FOR FOREST PATHOLOGY MONITORING IN THE ZHYTOMYR POLISSYA." Innovative Solution in Modern Science 2, no. 38 (March 30, 2020): 20. http://dx.doi.org/10.26886/2414-634x.2(38)2020.3.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
Анотація:
Topical issues of remote assessment of the forest pathological condition of forests are substantiated, in particular, it is emphasized that today this type of decryption is the least developed link in the section of forest decoding. This is due to the unstable manifestation and diagnosis on the materials of aeronautical surveys of signs of deciphering trees and plantations of varying degrees of attenuation and drying. Forest decoding of aerospace imagery materials today is the process of recognizing aerial objects depicted on aerospace images and establishing their quantitative and qualitative characteristics. The subject of the work is the fundamental aspects of forest decoding, which in turn can be visual (eye, analytical), measuring, automatic (machine), as well as complex-analytical or automated (interactive). For all types of visual decoding of the investigated forest objects, as a rule, characterize, on the basis of decryption signs, its image on an aerial photo or space picture (on paper or computer screen) with the naked eye or by means of magnifying or stereoscopic devices. Therefore, methodological correctness and clarity in deciphering satellite images of forest arrays obtained through satellite communication channels is quite important today, using satellite and internet technologies. The purpose of the study is to study and systematize materials for deciphering geoinformation images of forests that were obtained by satellite sounding of forests in Ukraine as a whole, and in the Zhytomyr region in particular. The main methods of carrying out the works are the computational-analytical on the collection and processing of the results of space images of satellite sounding of forests located in the territory of Zhytomyr region. In addition, it should be noted that remote satellite sensing of forests enables, with the correct methodological decryption of space images, not only to monitor, but also to make a prediction of the spread of harmful organisms in the forests of Zhytomyr region. The main methods of carrying out the works are the computational-analytical on the collection and processing of the results of space images of satellite sounding of forests located in the territory of Zhytomyr region. In addition, it should be noted that remote satellite sensing of forests enables, with the correct methodological decryption of space images, not only to monitor, but also to make a prediction of the spread of harmful organisms in the forests of Zhytomyr region. According to the results of the work, it is established that the information from the aerospace image is read and analyzed by means of visual and logical devices of the decoder. Therefore, analytical decryption, and especially with the use of certified computer software, allows not only a high-quality reading of space images of forest covered areas of Zhytomyr region, but also to make a long-term forecast for the spread and spread of pests and diseases of the forest in a certain area. The scope of the research results are forestry enterprises of the Zhytomyr Regional Forestry and Hunting Directorate, Ecological and Naturalistic Centers, State environmental inspections including in the Zhytomyr region for space monitoring of the state of forest ecosystems, as well as conducting forestry and nature activities forest of Zhytomyr Polesie. The conclusions of the research are that in Zhytomyr Polissya, when measuring decryption, all or some of the parameters and characteristics of the decrypted objects are measured in pictures using mechanical, opto-mechanical, opto-electronic and other measuring instruments, devices, devices and systems. In analytical-measuring decryption, a visual-logical analysis of the image is combined with the measurement of different parameters of the decrypted objects. Automatic decryption is based on the recognition of spectral and morphometric characteristics of decrypted objects, their quantitative and qualitative indicators. In this case, the decryption process is performed using image processing equipment. The role of the individual is to create a system, define a specific task and process the captured information with the help of appropriate programs, and to maintain the normal functioning of the system. Automated (interactive) decryption combines elements of analytic-measuring, performed by the decryptor-operator on the image on the computer screen, with automatic decryption. In this case, the collected information is analyzed and processed using technical means of image processing with the active participation of the decoder. Depending on the location, the decryption can be field, camera (laboratory), aerial or combined. Field decryption is carried out directly on the ground by comparing the image on aerial or space images with nature. The field decryption method is the simplest and most accurate, but it takes a lot of time and labor. Cameral decryption is carried out in the laboratory, while reducing the cost of engineering staff and workers, there is an acceleration of work and a significant reduction in their cost. Camera decryption is always done with the help of additional cartographic, regulatory and other stock materials. Aero-visual decryption is performed by comparing images of identified objects in aerial or space imagery with terrain when flying on planes or helicopters. The analysis of the informative content of the shooting materials shows that their practical application is possible, as a rule, on the basis of a rational combination of methods of terrestrial and remote observations.Keywords: remote evaluation, forest pathological condition, aerial photos, aerial photos, remote satellite sounding of forests, signs of decryption, space monitoring of forests in Zhytomyr region.
12

Abu-Faraj, Mua’ad, Abeer Al-Hyari, and Ziad Alqadi. "A DUAL APPROACH TO DIGITAL AUDIO SIGNAL CRYPTOGRAPHY." Journal of Southwest Jiaotong University 57, no. 1 (February 28, 2022): 24–33. http://dx.doi.org/10.35741/issn.0258-2724.57.1.3.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
Анотація:
Nowadays, the digital audio file is considered one of the most important digital data that requires good protection because it may be confidential or of a special nature. This research paper will present an easy-to-implement method to apply the protection process to a very high degree. We will implement this method to prove its efficiency by reducing the encryption and decryption time and thus increasing the throughput of the encryption process. We will calculate the quality parameters to ensure that the quality of the speech is achieved during the encryption and decryption phases passed on the obtained experimental values of MSE and PSNR. The new addition in this research is a proposed method for protecting audio files, which is implemented by following simple, specific, and effective steps to eliminate the disadvantages and defects associated with using DES-based methods, especially in encrypting-decrypting audio files.
13

Gao, Ming Hu, and Hong Yuan Huang. "A New Efficient Variant of the Batch RSA Cryptosystem." Advanced Materials Research 756-759 (September 2013): 2660–62. http://dx.doi.org/10.4028/www.scientific.net/amr.756-759.2660.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
Анотація:
This paper aims at speeding up Batch RSA decryption. The performance of Batch RSA decryption has directs relationship with the efficiency of the full-sized modular exponentiation implementation in the Exponentiation Phase. This paper proposes a variant (BS1PRSA-Batch RSA-S1 Multi-Power RSA) to improve the Batch RSA decryption performance. The experimental results show that the speed of the decryption has been substantially improved.
14

Gao, Ronghai, Jiwen Zeng, and Lunzhi Deng. "An efficient certificateless multi-receiver threshold decryption scheme." RAIRO - Theoretical Informatics and Applications 53, no. 1-2 (January 2019): 67–84. http://dx.doi.org/10.1051/ita/2019001.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
Анотація:
Threshold decryption allows only quorum cooperate users to decrypt ciphertext encrypted under a public key. However, such threshold decryption scheme cannot be applied well in this situation where all users have their public and private key pairs, but do not share any private keys corresponding to the public keys, such as mobile network featured with dynamic character. The direct way to achieve threshold decryption in this case is to divide the message into several pieces and then encrypt these pieces with the public keys of different users. However, this is very inefficient. Multireceiver threshold decryption scheme that could be applied efficiently in the above situation. Recently, some certificateless (ID-based) multireceiver threshold decryption (signcryption) schemes are introduced. But the bilinear pairings are used in most of the existing schemes. In this paper, we propose an efficient certificateless threshold decryption scheme using elliptic curve cryptography (ECC) without bilinear pairing. Performance analysis shows that the proposed scheme has lower computation cost than existing some threshold decryption schemes in both encryption and decryption process. Security analysis shows that our scheme is IND-CCA secure, and no one outside of selected receivers can disclose receivers identities, against the adversaries defined in CL-PKC system under the random oracle model.
15

Ruan, Wei Hua, and Qing Sheng Hu. "A Kind of Logarithmic Function Hardware Encryptor and Decryptor." Applied Mechanics and Materials 427-429 (September 2013): 2956–59. http://dx.doi.org/10.4028/www.scientific.net/amm.427-429.2956.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
Анотація:
This paper presents the realization of a kind of hardware encryptor and decryptor, which is based on Logarithmic Function principle. It shows how to design the encryption circuit and the decryption circuit by the sequential circuit. It had been designed in VHDL and simulated by Modelsim software, and then synthesized as well as realized on the FPGA chip EP2C5T144 by QuartusII software, last finished the test.
16

Vagizov, M. R., S. Y. Stepanov, Y. A. Petrov, and A. Y. Sidorenko. "Method of decryption and inventory of forest plantations by means of GIS AutoCad Map." Geoinformatika, no. 4 (2020): 20–27. http://dx.doi.org/10.47148/1609-364x-2020-4-20-27.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
Анотація:
The authors' article discusses the proposed methodology for the inventory of woody plants using the tools of geographic information systems. The tasks of the study included a tree inventory of plantations in the city, this task is of practical interest in the management and development of economic activities in an urbanized territory. To conduct sub-river decryption, the authors carried out work on creating thematic layers for each of the identified trees. The article describes a step-by-step methodology for formalizing the features of plantations within the framework of the system under consideration and the possible transition from classical taxation of woodlands to partially automated methods for decrypting plantations at the level of separately considered tree species for the benefit of garden and park farming. The article indicates the necessary characteristics for creating a database of plantings features using the Autocad Map GIS. Key words: GIS, plant inventory, remote methods, decryption of woody plants.
17

Song, Qinghua, Samira Khadir, Stéphane Vézian, Benjamin Damilano, Philippe de Mierry, Sébastien Chenot, Virginie Brandli, Romain Laberdesque, Benoit Wattellier, and Patrice Genevet. "Printing polarization and phase at the optical diffraction limit: near- and far-field optical encryption." Nanophotonics 10, no. 1 (July 27, 2020): 697–704. http://dx.doi.org/10.1515/nanoph-2020-0352.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
Анотація:
AbstractSecuring optical information to avoid counterfeiting and manipulation by unauthorized persons and agencies requires innovation and enhancement of security beyond basic intensity encryption. In this paper, we present a new method for polarization-dependent optical encryption that relies on extremely high-resolution near-field phase encoding at metasurfaces, down to the diffraction limit. Unlike previous intensity or color printing methods, which are detectable by the human eye, analog phase decoding requires specific decryption setup to achieve a higher security level. In this work, quadriwave lateral shearing interferometry is used as a phase decryption method, decrypting binary quick response (QR) phase codes and thus forming phase-contrast images, with phase values as low as 15°. Combining near-field phase imaging and far-field holographic imaging under orthogonal polarization illumination, we enhanced the security level for potential applications in the area of biometric recognition, secure ID cards, secure optical data storage, steganography, and communications.
18

Pronika, Pronika, and S. S. Tyagi. "Performance analysis of encryption and decryption algorithm." Indonesian Journal of Electrical Engineering and Computer Science 23, no. 2 (August 1, 2021): 1030. http://dx.doi.org/10.11591/ijeecs.v23.i2.pp1030-1038.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
Анотація:
<p class="Abstract">In this tumultuous 21st century, we are surrounding by lots of applications such as social media websites all over the internet or this era can also define as digital era in which everything is accessible over the internet. There are billions of internet users all over the world and they share their information over the same and because of this lots of people intentionally trying to steal the confidential data of other people, so it is always advisable to share and store data in encrypted form. In this paper, we discuss different encryption and decryption algorithms and compare them with respect to time take by these algorithms for encrypting and decrypting different sizes of files.</p>
19

Brovets, Andrey I. "The deciphering stimulus of a compound word: the problem of definition and description." Russian Language Studies 17, no. 4 (December 15, 2019): 487–501. http://dx.doi.org/10.22363/2618-8163-2019-17-4-487-501.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
Анотація:
The article discusses the concept of abbreviated decryption of stimulus, which refers to a method of rolling out a contracted construct abbreviation in an equivalent phrase. The study is relevant because it implements and describes a new approach to abbreviation interpretation, stating that a complex word in a synchronous section of the language usually corresponds not to not, but to several equivalent phrases that appear as a result of actualizing alternative decryption stimuli of a contracted abbreviation construct in the text, while existing dictionaries of complex words give only one phrase as an equivalent, usually with a relative adjective. The purpose of the article is to define and describe the system of decoding stimuli of abbreviations in the Russian language. The novelty of this study lies in the fact that it states the existence of a branched system of equivalent phrases in the language, where parallel multiple decryption of a contracted construct of the abbreviation is carried out. The practical significance of the results is the possibility to use them in compiling dictionaries of abbreviations, as well as in translating and editing. The article describes two principles of interpreting decryption stimuli - cognitive and formal. It is concluded that cognitive bases of allocating decryption stimulus are associated with such parameters as stereotypy, uniqueness, regularity. Under the decryption stimulus in this case we understand background knowledge, provoking a particular variant of rolling out a contracted construct of the abbreviation, the stereotype of its explication. As a result of the study, we found that a presentative decryption stimulus is the most stereotyped one. The formal approach defines the decryption stimulus as specific, i.e. empirically observed equivalent phrase in the form of a contracted construct abbreviation in the texts. The perspectives of further research in this area is clarification of the classification of decryption stimuli and on its basis methods of their forecasting.
20

Zhang, Kai, Yanping Li, Yun Song, Laifeng Lu, Tao Zhang, and Qi Jiang. "A Traceable and Revocable Multiauthority Attribute-Based Encryption Scheme with Fast Access." Security and Communication Networks 2020 (December 22, 2020): 1–14. http://dx.doi.org/10.1155/2020/6661243.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
Анотація:
Multiauthority ciphertext-policy attribute-based encryption (MA-CP-ABE) is a promising technique for secure data sharing in cloud storage. As multiple users with same attributes have same decryption privilege in MA-CP-ABE, the identity of the decryption key owner cannot be accurately traced by the exposed decryption key. This will lead to the key abuse problem, for example, the malicious users may sell their decryption keys to others. In this paper, we first present a traceable MA-CP-ABE scheme supporting fast access and malicious users’ accountability. Then, we prove that the proposed scheme is adaptively secure under the symmetric external Diffie–Hellman assumption and fully traceable under the q -Strong Diffie–Hellman assumption. Finally, we design a traceable and revocable MA-CP-ABE system for secure and efficient cloud storage from the proposed scheme. When a malicious user leaks his decryption key, our proposed system can not only confirm his identity but also revoke his decryption privilege. Extensive efficiency analysis results indicate that our system requires only constant number of pairing operations for ciphertext data access.
21

Al-Fayoumi, Mohammed, and Sttar Aboud. "Blind Decryption and Privacy Protection." American Journal of Applied Sciences 2, no. 4 (April 1, 2005): 873–76. http://dx.doi.org/10.3844/ajassp.2005.873.876.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
22

Hewage, Chaminda, Ambikesh Jayal, Glenn Jenkins, and Ryan J. Brown. "A Learned Polyalphabetic Decryption Cipher." SNE Simulation Notes Europe 28, no. 4 (December 2018): 141–48. http://dx.doi.org/10.11128/sne.28.tn.10441.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
23

SIROMONEY, RANI, K. G. SUBRAMANIAN, and P. J. ABISHA. "ENCRYPTION-DECRYPTION TECHNIQUES FOR PICTURES." International Journal of Pattern Recognition and Artificial Intelligence 03, no. 03n04 (December 1989): 497–503. http://dx.doi.org/10.1142/s0218001489000371.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
Анотація:
Language theoretic public key cryptosystems for strings and pictures are discussed. Two methods of constructing public key cryptosystems for the safe transmission or storage of chain code pictures are presented; the first one encrypts a chain code picture as a string and the second one as a two-dimensional array.
24

Cheatham, Tom. "MESSAGE DECRYPTION AND SPELLING CHECKERS." Cryptologia 11, no. 2 (April 1987): 115–18. http://dx.doi.org/10.1080/0161-118791861901.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
25

Encinas, L. Hernández, J. Muñoz Masqué, and A. Queiruga Dios. "Large decryption exponents in RSA." Applied Mathematics Letters 16, no. 3 (April 2003): 293–95. http://dx.doi.org/10.1016/s0893-9659(03)80046-0.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
26

Millen, Jonathan. "On the freedom of decryption." Information Processing Letters 86, no. 6 (June 2003): 329–33. http://dx.doi.org/10.1016/s0020-0190(03)00211-4.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
27

Rao, L. Vijaya Mohan. "Tissue factor mechanisms of decryption." Frontiers in Bioscience E4, no. 4 (2012): 1513–27. http://dx.doi.org/10.2741/e477.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
28

Devi, SistlaVasundhara, and Harika Devi Kotha. "AES encryption and decryption standards." Journal of Physics: Conference Series 1228 (May 2019): 012006. http://dx.doi.org/10.1088/1742-6596/1228/1/012006.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
29

Nayak, Nikhilesh, Akshay Chandak, Nisarg Shah, and B. Karthikeyan. "Encryption and decryption using FPGA." IOP Conference Series: Materials Science and Engineering 263 (November 2017): 052030. http://dx.doi.org/10.1088/1757-899x/263/5/052030.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
30

Bhargava, Puvvula, and Kuppam Hari Kishan. "144-BIT Encryption/Decryption Technique." International Journal of Computer Applications 1, no. 21 (February 25, 2010): 67–74. http://dx.doi.org/10.5120/53-647.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
31

Chen, Chao, Hongying Zhang, and Bin Wu. "Image Encryption Based on Arnod Transform and Fractional Chaotic." Symmetry 14, no. 1 (January 17, 2022): 174. http://dx.doi.org/10.3390/sym14010174.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
Анотація:
An image encryption and decryption algorithm based on Arnod transform and fractional chaos is proposed in this work for solving the problem that the encrypted image is easily cracked and the content of the decrypted image is distorted. To begin with, the Arnold transform is used to encrypt, so that the spatial confidence of the original image has been comprehensively disturbed. Secondly, the XOR involving the fractional order chaotic sequence is used to encrypt. The key sequence is dynamically generated to ensure the randomness and difference of key generation. When decryption is required, the first decryption is performed using the key and XOR. Then, the second decryption is carried out by using the inverse Arnold transform, and finally the decrypted image is obtained. Experimental results show that the improved algorithm has achieved a better performance in encryption and decryption.
32

L, Vinothkumar, and Balaji V. "Encryption and Decryption Technique Using Matrix Theory." Journal of Computational Mathematica 3, no. 2 (December 30, 2019): 1–7. http://dx.doi.org/10.26524/cm49.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
33

Kumar, Dilip, Manoj Kumar, and Gaurav Gupta. "An Outsourced Decryption ABE Model using ECC in Internet of Things." International Journal of Uncertainty, Fuzziness and Knowledge-Based Systems 29, no. 06 (December 2021): 949–64. http://dx.doi.org/10.1142/s0218488521500422.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
Анотація:
Internet of Things (IoT) is a modern technology that is applicable almost everywhere nowadays. Everything is connected to the Internet in the modern digital era. IoT is a collection of things that are interconnected to share information. Devices connected to IoT networks have some limitations in performing heavy computational tasks because of the availability of less computational and battery power. Attribute Based Encryption (ABE) is a modern public-key cryptographic technique that provides privacy with access control. The bilinear map is an expensive operation that is used in most of the ABE schemes. Elliptic Curve Cryptography (ECC) is an alternative for bilinear pairing to reduce the computation of encryption and decryption in ABE schemes. The process of encryption and decryption of ABE is a heavy computational task for resource-constrained devices. In this paper, an outsourcing-based decryption of ABE using ECC is proposed to reduce the decryption overhead of devices that have limited computational resources. Our scheme divides the computation of the decryption of ABE into two stages: first, the partial decryption of ciphertext in the cloud server, and second, the final decryption of partially decrypted ciphertext by the data user to retrieve the original message. This scheme is secure against the malicious cloud server by adding a blinding factor into the secret to be shared. The blinding factor is shared with intended users through attribute authority. The experimental results demonstrate that our scheme can reduce the decryption complexity and save the computational time of devices, compared to the existing schemes. Thus the proposed scheme is applicable for lightweight devices used in IoT.
34

Flynn, Sofia. "An Investigation Into the Mathematics of Decryption Techniques in RSA Encryption, With an Implementation in Python." Spring 2021, no. 2 (July 31, 2021): 6–18. http://dx.doi.org/10.48091/gsr.v1i2.18.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
Анотація:
This study explores the mathematics of two different techniques that can be used to access the decryption key in RSA encryption including semi-prime factorization and a logarithmic method. The study then presents a Python program, written by the author, that automates the calculations for either of the decryption techniques and also calculates the number of iterations required to determine the decryption key in either circumstance. Most importantly, the program utilizes only values of the RSA encryption algorithm that would be made publicly available in actual circumstances to calculate the decryption key so as to mimic real-life occurrences with as much integrity and accuracy as possible.
35

Tsmots, Ivan, Vasyl Rabyk, and Yurii Lukashchuk. "Development of Mobile Facilities of Neuro-like Cryptographic Encryption and Decryption of Data in Real Time." Vìsnik Nacìonalʹnogo unìversitetu "Lʹvìvsʹka polìtehnìka". Serìâ Ìnformacìjnì sistemi ta merežì 9 (June 10, 2021): 84–95. http://dx.doi.org/10.23939/sisn2021.09.084.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
Анотація:
The requirements are formed, the method is chosen and the main stages of development of mobile means of neuro-like cryptographic encryption and real-time data decryption are considered. It is shown that the development of mobile means of neuro-like cryptographic encryption and decryption of real-time data with high efficiency of equipment is reduced to minimize hardware costs while providing a variety of requirements, characteristics and limitations. The tabular-algorithmic method of calculating the scalar product has been improved. Namely, the ability to work with floating-point operands has been added and it is focused on hardware and software implementation. Developed on the basis of a universal processor core, supplemented by specialized modules, mobile means of neuro-like cryptographic encryption and data decryption. Which due to the combination of universal and specialized approaches, software and hardware provides effective implementation of algorithms for cryptographic encryption and decryption of data in real time. It is proposed to use a multioperand approach, tables of macroparticle products and bases of elementary arithmetic operations to achieve high technical and economic indicators in the implementation of specialized modules of neuro-like cryptographic encryption and real-time data decryption. Specialized modules of neuro-like cryptographic encryption and data decryption have been implemented using the VHDL hardware programming language and the Quartus II development environment (version 13.1) on the FPGA. The evaluation of hardware and time parameters of the developed specialized module of neurosimilar cryptographic data decryption is carried out.
36

Winarno, Agus, and Riri Fitri Sari. "A Novel Secure End-to-End IoT Communication Scheme Using Lightweight Cryptography Based on Block Cipher." Applied Sciences 12, no. 17 (September 1, 2022): 8817. http://dx.doi.org/10.3390/app12178817.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
Анотація:
Personal data security is a cybersecurity trend that has captured the world’s attention. Governments, practitioners and academics are jointly building personal data security in various communication systems, including IoT. The protocol that is widely used in IoT implementation is MQTT. By default, MQTT does not provide data security features in the form of data encryption. Therefore, this research was carried out on the design of Secure End-to-End Encryption MQTT with Block Cipher-Based Lightweight Cryptography. The protocol is designed by utilizing the Galantucci secret sharing scheme and a lightweight cryptographic algorithm based on a block cipher. The algorithms used include AES-128 GCM mode, GIFT-COFB, Romulus N1, and Tiny JAMBU. We tested the Secure End-to-End for MQTT protocol on the ARM M4 and ESP8266 processors. Our testing results on NodeMCU board, Tiny JAMBU have an average encryption time of 313 and an average decryption time of 327 . AES-128 GCM mode has an average encryption time of 572 and an average decryption time of 584 . GIFT-COFB has an average encryption time of 1094 and an average decryption time of 1110 . Meanwhile, Romulus N1 has an average encryption time of 2157 and an average decryption time of 2180 . On STM32L4 discovery, Tiny JAMBU had average encryption of 82 and an average decryption time of 85 . AES-128 GCM mode has an average encryption time of 163 and an average decryption time of 164 . GIFT-COFB has an average encryption time of 164 and an average decryption time of 165 . Meanwhile, Romulus N1 has an average encryption time of 605 and an average decryption time of 607 . Our experiment shows that the fastest performance is produced by Tiny JAMBU, followed by AES-128 Mode GCM, GIFT-COFB and Romulus N1.
37

Visconti, Paolo, Ramiro Velazquez, Stefano Capoccia, and Roberto De Fazio. "High-performance AES-128 algorithm implementation by FPGA-based SoC for 5G communications." International Journal of Electrical and Computer Engineering (IJECE) 11, no. 5 (October 1, 2021): 4221. http://dx.doi.org/10.11591/ijece.v11i5.pp4221-4232.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
Анотація:
<p>In this research work, a fast and lightweight AES-128 cypher based on the Xilinx ZCU102 FPGA board is presented, suitable for 5G communications. In particular, both encryption and decryption algorithms have been developed using a pipelined approach, so enabling the simultaneous processing of the rounds on multiple data packets at each clock cycle. Both the encryption and decryption systems support an operative frequency up to 220 MHz, reaching 28.16 Gbit/s maximum data throughput; besides, the encryption and decryption phases last both only ten clock periods. To guarantee the interoperability of the developed encryption/decryption system with the other sections of the 5G communication apparatus, synchronization and control signals have been integrated. The encryption system uses only 1631 CLBs, whereas the decryption one only 3464 CLBs, ascribable, mainly, to the Inverse Mix Columns step. The developed cypher shows higher efficiency (8.63 Mbps/slice) than similar solutions present in literature.</p>
38

Yu, Gang, Xiaoxiao Ma, Zhenfu Cao, Guang Zeng, and Wenbao Han. "Accountable CP-ABE with Public Verifiability: How to Effectively Protect the Outsourced Data in Cloud." International Journal of Foundations of Computer Science 28, no. 06 (September 2017): 705–23. http://dx.doi.org/10.1142/s0129054117400147.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
Анотація:
Ciphertext-policy attribute-based encryption, denoted by CP-ABE, extends identity based encryption by taking a set of attributes as users’ public key which enables scalable access control over outsourced data in cloud storage services. However, a decryption key corresponding to an attribute set may be owned by multiple users. Then, malicious users are subjectively willing to share their decryption keys for profits. In addition, the authority who issues decryption keys in CP-ABE system is able to generate arbitrary decryption key for any (including unauthorized) user. Key abuses of both malicious users and the authority have been regarded as one of the major obstacles to deploy CP-ABE system in real-world commercial applications. In this paper, we try to solve these two kinds of key abuses in CP-ABE system, and propose two accountable CP-ABE schemes supporting any LSSS realizable access structures. Two proposed accountable CP-ABE schemes allow any third party (with the help of authorities if necessary) to publicly verify the identity of an exposed decryption key, allow an auditor to publicly audit whether a malicious user or authorities should be responsible for an exposed decryption key, and the key abuser can’t deny it. At last, we prove the two schemes can achieve publicly verifiable traceability and accountability.
39

Liu, Yonghong. "Group and Cipher in Wormhole and Quantum Entanglement." European Journal of Pure and Applied Mathematics 14, no. 2 (May 18, 2021): 521–36. http://dx.doi.org/10.29020/nybg.ejpam.v14i2.3972.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
Анотація:
In this article, we present wormholes cryptosystems (WCS). The first is the wormhole key distribution centre theorem, which asserts that the WCS is a public key group. The second is the security theorem, which asserts that the WCS are a one-way function. The third is new version of the definition for the WCS, and we introduce the notion of groups of WCS. The fourth ingredient is the encryption algorithm and decryption algorithm, and design principle. Here, we present a toy example to illustrate the computation of these encryptions and decryptions. The finally we present the unsymmetrical WCS theorem.
40

Tsmots, I. G., Yu V. Opotiak, O. Ya Riznyk, O. M. Berezsky, and Yu A. Lukashchuk. "ARCHITECTURE AND IMPLEMENTATION OF BASIC COMPONENTS OF NEURAL NETWORK PROTECTION SYSTEM AND DATA TRANSMISSION CODING." Ukrainian Journal of Information Technology 4, no. 1 (2022): 53–62. http://dx.doi.org/10.23939/ujit2022.01.053.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
Анотація:
The development of basic components of the neural network protection system, data transmission coding based on an integrated approach, which includes an improved method of neural network encryption (decryption) and the method of adaptive barker-like coding (decoding) of data, which focuses on modern element base. The principles of specialization and adaptation of hardware and software to the structure of algorithms for neuro-like encryption (decryption) of data, neural network architecture, and barker-like code are used to develop the system. The architecture of the system is proposed, which takes into account the variable composition of the equipment and modularity. The method of neural network encryption (decryption) of data has been improved. The time of neural network encryption and decryption of data depends on the size of the tables of macroparticle products. The size of the tables of pre-calculated macroparticle products is based on the provision of encryption and decryption of data in real-time. A method of adaptive barker-like encoding (decoding) has been developed, which, due to the signal-to-noise ratio, provides high noise immunity and reduces data transmission time. The hardware of the system, which was created using the developed basic components of neural network protection and barker-like data encoding, is described. When creating hardware, ready-made components and modules of industrial production are used as much as possible, and the availability of appropriate means of software code development is taken into account. Means of neural network cryptographic encryption (decryption) of data of the mobile part of the system are implemented using a microcomputer-based on SoC. Not the most powerful microcomputer of the NanoPi Duo type from FriendlyElec has been especially used to test the means of neural network cryptographic encryption (decryption) of data. Using the created system, it is determined that the performance of neural network cryptographic encryption (decryption) of data blocks based on a microcomputer is carried out in close to real-time. The time of formation and training of the neural network is about 200 ms, and the implementation of encryption and decryption procedures is about 35 ms and 30 ms, respectively, and does not depend significantly on the chosen configuration of the neural network.
41

Wardhani, Rara, Siti Rahmah Nurshiami, and Niken Larasati. "KOMPUTASI ENKRIPSI DAN DEKRIPSI MENGGUNAKAN ALGORITMA HILL CIPHER." Jurnal Ilmiah Matematika dan Pendidikan Matematika 14, no. 1 (June 30, 2022): 45. http://dx.doi.org/10.20884/1.jmp.2022.14.1.5727.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
Анотація:
Hill Cipher is a symmetric cryptographic algorithm that can be used to encrypt and decrypt. Hill Cipher has several advantages including the key used to encrypt and decrypt is a square matrix of size n x n which has a multiplicative inverse because the inverse is the key used to decrypt. This study discusses the design of encryption and decryption program using with Java. The resulting program is capable of encrypting and decrypting with key 2 x 2, 3 x 3 , and 4 x 4.
42

Dewi, Ratna, and Putri Kartika Sari. "The Improvement of Flip (2,2) Visual Cryptography Images Using Two Key Images." ComTech: Computer, Mathematics and Engineering Applications 7, no. 3 (September 30, 2016): 213. http://dx.doi.org/10.21512/comtech.v7i3.2501.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
Анотація:
The Flip (2, 2) Visual Cryptography (FVC) is one of the techniques used to encrypt the two secret images into two dual purpose transparencies. The two transparencies can be sent to the objective person. The first secret images can be obtained by stacking the two transparencies and the second secret images can be obtained by stacking the one transparency with the flipping other transparency. Unfortunately, the result decryption processes still have noise and the quality of decrypted secret image is not as same as original secret image. This article proposed the new algorithm to improve the quality of decryption secret image. In this process, the two secret images from decryption process were compared with the two original secret images. The different values of each pixel, which was counted from subtraction of decryption image and original secret images, will be inserted to the two key images. The experimental results of this improvement have a good similarity. The noise in decryption process can be eliminated so the two secret images reconstruction similar to the original secret images.
43

Aliev, F. K., A. V. Korolkov, E. A. Matveev, and I. A. Sheremet. "On the Sensitivity of the Gamma of the Quantum Cryptographic System AKM2017 to Changes in the Session Key." Programmnaya Ingeneria 12, no. 4 (July 14, 2021): 179–88. http://dx.doi.org/10.17587/prin.12.179-188.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
Анотація:
The quantum cryptographic system AKM2017 is considered. The results of the analysis of the dependence of the degree of difference between the encryption and decryption gamut on the degree of difference between the corresponding session keys are presented. The equality of these degrees of distinction is revealed and substantiated. For an arbitrarily fixed encryption session key, the distribution of session decryption keys by classes is revealed and described, depending on the value of the degree of difference between the encryption and decryption gamuts. One class is made up of all session decryption keys, leading to the same value of the degree of difference between the encryption and decryption gamuts. A geometric interpretation of the specified distribution by classes is given in the form of placement along circles (class is a circle) on the surface of a sphere of unit radius centered at the origin of the Euclidean rectangular coordinate system in a three-dimensional linear space over the field of real numbers. The stated results can be used to solve the problems of optimizing the values of the parameters of accuracy and reliability of the functioning of variants of practical implementations of the quantum cryptographic system AKM2017, for example, when setting up a session decryption key, which makes it possible to guarantee a predetermined small value of the mathematical expectation of the number of incorrectly decrypted binary plain text.
44

Wang, Huawei, Ye Li, Yingnan Jiao, and Zhengping Jin. "An efficient outsourced attribute-based encryption scheme in the device-to-device mobile network." International Journal of Distributed Sensor Networks 15, no. 7 (July 2019): 155014771986550. http://dx.doi.org/10.1177/1550147719865507.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
Анотація:
Device-to-device communication is considered as one of the hopeful technologies for proximal communication, which plays a vital role in the wireless systems and 5G cellular networks. The outsourced attribute-based encryption scheme is convinced to be very suitable for secure device-to-device communication since it allows not only fine-grained sharing of encrypted data but also achieves high efficiency in the decryption of general attribute-based encryption schemes. However, almost all existing outsourced attribute-based encryption schemes can hardly be applied directly in the device-to-device communication because many heavy computation operations, such as pairing and modular exponentiations, cannot be taken on the mobile devices in the device-to-device network. In this article, we propose a concept of outsourcing threshold decryption for attribute-based encryption and design a new efficient outsourcing threshold decryption scheme for ciphertext-policy attribute-based encryption. In our definition of outsourcing threshold decryption, the decryption, which is a computationally expensive operation, is outsourced to multiple semi-trusted and lightweight computing devices determined by an access structure and can be jointly taken by these devices. Our scheme supports proxy re-encryption which enables the decryption delegation. Finally, security and efficiency analyses of our proposed method indicate that our proposal guarantees strong security against chosen plaintext attacks and requires less outsourced computation and communication cost than the existing outsourced attribute-based encryption schemes.
45

Jo, Suhyung, Sang Su Lee, and Doo Ho Choi. "Data Preprocessor for Order Preserving Encryption." Applied Mechanics and Materials 752-753 (April 2015): 1356–59. http://dx.doi.org/10.4028/www.scientific.net/amm.752-753.1356.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
Анотація:
Sensitive data such as personal telephone number, address, social security number at database is prevented to access by SQL search query. In order to prevent security problems it needs to encrypt database. Order preserving encryption (OPE) is a method of encrypting data so that it's possible to make efficient inequality comparisons on the encrypted items without decrypting them. OPE data of database is available to make index without decryption. In this paper, the data preprocessor by reducing plaintext range, the performance of OPE is increased and sensitive data are protected at database.
46

Din, Roshidi, Raihan Sabirah Sabri, Aida Mustapha, and Sunariya Utama. "A Comparative Review on Data Hiding Schemes." Indonesian Journal of Electrical Engineering and Computer Science 11, no. 2 (August 1, 2018): 768. http://dx.doi.org/10.11591/ijeecs.v11.i2.pp768-774.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
Анотація:
Data hiding is a technique used to protect confidential information. The aim of a particular data hiding scheme is to make a more secure and robust method of information exchange so that confidential and private data can be protected against attacks and illegal access. The aim of this paper is to review on different data hiding schemes, covering the decoding, decrypting and extracting schemes. This paper also highlighted three major schemes that are widely used in research and real practice. The discussion include findings on the most recent work on decryption schemes.
47

Kovalchuk, A. M., Yuriy Peleckh, and Tetiana Bubela. "BIT OPERATIONS WITH ELEMENTS OF THE RSA ALGORITHM IN ENCRYPTION-DECRYPTION OF COLOR IMAGES." Measuring Equipment and Metrology 83, no. 3 (2022): 5–10. http://dx.doi.org/10.23939/istcmtm2022.03.005.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
Анотація:
An image as a stochastic signal is one of the most common forms of information. Protecting images from unauthorized access and applying is a correspondingly urgent task. This causes the use of well-known classical encryption methods in the case of image encryption. But the image is a signal that possesses, in addition to typical informativeness, also visual informativeness. Informativeness for modern image processing methods makes it possible to ensure unauthorized access. Creating an attack on an encrypted image is possible in two ways: by traditional hacking of encryption methods, or by classical methods of visual image processing (filtering, highlighting contours, etc.). In this regard, one more requirement is put forward to encryption methods in the case of their application concerning images - this is the complete noise of the encrypted image. This is necessary so that the use of visual image processing methods becomes impossible. The RSA algorithm is one of the most widely known industrial standards for encrypting signals. Unlike symmetric encryption, in an open-key encryption scheme, it is impossible to calculate the decryption procedure, knowing the encryption procedure. Namely, the working time of the algorithm for calculating the decryption procedure is so great that it cannot be implemented on any modern computers, as well as on computers of the future. Such coding schemes are called asymmetric. Therefore, the urgent task is to implement the application of the RSA algorithm so that when encrypting an image: – the cryptographic stability of the RSA algorithm has not become worse; – the full image noise was achieved to prevent the use of visual image processing techniques. The algorithm of elements of the RSA algorithm, as the most resistant to unauthorized decryption of signals, and bitwise operations for a compatible combination during encryption and decryption of images is proposed by the authors. Encryption - decryption is performed without additional noise. The proposed algorithm is applied to images in which there are strictly extracted contours. Elements of the RSA algorithm are assigned to perform bitwise operations on the intensity values of pixels of a color image. The developed algorithm has higher cryptographic stability compared to the traditional RSA algorithm. The authors described the possibilities of using elements of the RSA algorithm in bitwise transformations when encrypting and decrypting images. The results of encryption simulation for cryptographic transformations of color images of a given dimension are presented. Modified models and algorithmic procedures of key formation processes of direct and inverse cryptographic transformations have been developed. They are reduced to elemental mathematical operations.
48

B.J., Santhosh Kumar, and Kruthika Vijay. "Symmetric Key based Encryption and Decryption using Lissajous Curve Equations." International Journal of Electrical and Computer Engineering (IJECE) 7, no. 1 (February 1, 2017): 285. http://dx.doi.org/10.11591/ijece.v7i1.pp285-288.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
Анотація:
Sender and receiver both uses two large similar prime numbers and uses parametric equations for swapping values of kx and by product of kx and ky is the common secret key. Generated secret key is used for encryption and decryption using ASCII key matrix of order 16X16. Applying playfair rules for encryption and decryption. Playfair is a digraph substitution cipher. Playfair makes use of pairs of letters for encryption and decryption. This application makes use of all ASCII characters which makes brute force attack impossible.
49

Aryanti, Aryanti, and Ikhthison Mekongga. "Implementation of Rivest Shamir Adleman Algorithm (RSA) and Vigenere Cipher In Web Based Information System." E3S Web of Conferences 31 (2018): 10007. http://dx.doi.org/10.1051/e3sconf/20183110007.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
Анотація:
Data security and confidentiality is one of the most important aspects of information systems at the moment. One attempt to secure data such as by using cryptography. In this study developed a data security system by implementing the cryptography algorithm Rivest, Shamir Adleman (RSA) and Vigenere Cipher. The research was done by combining Rivest, Shamir Adleman (RSA) and Vigenere Cipher cryptographic algorithms to document file either word, excel, and pdf. This application includes the process of encryption and decryption of data, which is created by using PHP software and my SQL. Data encryption is done on the transmit side through RSA cryptographic calculations using the public key, then proceed with Vigenere Cipher algorithm which also uses public key. As for the stage of the decryption side received by using the Vigenere Cipher algorithm still use public key and then the RSA cryptographic algorithm using a private key. Test results show that the system can encrypt files, decrypt files and transmit files. Tests performed on the process of encryption and decryption of files with different file sizes, file size affects the process of encryption and decryption. The larger the file size the longer the process of encryption and decryption.
50

ABDULHAMID, Mohanad, and Nyagathu GICHUKI. "Comparative Study of Cryptographic Algorithms." International Journal of Information Security and Cybercrime 8, no. 1 (June 28, 2019): 13–22. http://dx.doi.org/10.19107/ijisc.2019.01.01.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
Анотація:
This paper presents a comparative study of two cryptosystems, Data Encryption Standard (DES) and the Rivest-Shamir-Adleman (RSA) schemes. DES is a symmetric (or private) key cipher. This means that the same key is used for encryption and decryption. RSA, on the other hand, is an asymmetric (or public) key cipher, meaning that two keys are used, one for encryption and the other for decryption. The objective of this paper is to implement these two schemes in software. The program is written in the Java™ language. It generates a key from a passphrase given by the user, encrypts and decrypts a message using the same key, for the case of DES. In RSA, decryption is done by computing the decryption key from the encryption key. Finally, the program returns the time taken to encrypt and decrypt a message.

До бібліографії