Добірка наукової літератури з теми "Encryption"

Оформте джерело за APA, MLA, Chicago, Harvard та іншими стилями

Оберіть тип джерела:

Ознайомтеся зі списками актуальних статей, книг, дисертацій, тез та інших наукових джерел на тему "Encryption".

Біля кожної праці в переліку літератури доступна кнопка «Додати до бібліографії». Скористайтеся нею – і ми автоматично оформимо бібліографічне посилання на обрану працю в потрібному вам стилі цитування: APA, MLA, «Гарвард», «Чикаго», «Ванкувер» тощо.

Також ви можете завантажити повний текст наукової публікації у форматі «.pdf» та прочитати онлайн анотацію до роботи, якщо відповідні параметри наявні в метаданих.

Статті в журналах з теми "Encryption":

1

Sun, Chenbo. "Comparative Study of RSA Encryption and Quantum Encryption." Theoretical and Natural Science 2, no. 1 (February 20, 2023): 121–25. http://dx.doi.org/10.54254/2753-8818/2/20220098.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
Анотація:
Encryption is an important factor during online communication. It is useful to protect users privacy and prevent eavesdroppers listening. RSA encryption and quantum encryption are two mainstream encryption methods applied nowadays. This paper focuses on the evaluation and comparison between these two encryptions. It adopts the basic theory of RSA encryption and quantum encryption and provides an analysis of the benefits and shortcomings of these encryptions. It can be concluded that RSA (a type of mathematical encryption) is more popular than quantum encryption (a kind of physical encryption), but is less secure.
2

Pourasad, Yaghoub, Ramin Ranjbarzadeh, and Abbas Mardani. "A New Algorithm for Digital Image Encryption Based on Chaos Theory." Entropy 23, no. 3 (March 13, 2021): 341. http://dx.doi.org/10.3390/e23030341.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
Анотація:
In recent decades, image encryption, as one of the significant information security fields, has attracted many researchers and scientists. However, several studies have been performed with different methods, and novel and useful algorithms have been suggested to improve secure image encryption schemes. Nowadays, chaotic methods have been found in diverse fields, such as the design of cryptosystems and image encryption. Chaotic methods-based digital image encryptions are a novel image encryption method. This technique uses random chaos sequences for encrypting images, and it is a highly-secured and fast method for image encryption. Limited accuracy is one of the disadvantages of this technique. This paper researches the chaos sequence and wavelet transform value to find gaps. Thus, a novel technique was proposed for digital image encryption and improved previous algorithms. The technique is run in MATLAB, and a comparison is made in terms of various performance metrics such as the Number of Pixels Change Rate (NPCR), Peak Signal to Noise Ratio (PSNR), Correlation coefficient, and Unified Average Changing Intensity (UACI). The simulation and theoretical analysis indicate the proposed scheme’s effectiveness and show that this technique is a suitable choice for actual image encryption.
3

Thabit, Zainab Hasan, Sadiq A. Mehdi, and Bashar M. Nema. "Enhancing Color Image Security: Encryption with Dynamic Chaotic Three-Dimensional System and Robust Security Analysis." Al-Mustansiriyah Journal of Science 34, no. 4 (December 30, 2023): 87–95. http://dx.doi.org/10.23851/mjs.v34i4.1411.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
Анотація:
The rapid tech growth and widespread internet usage caused a surge in sharing multimedia (text, images, videos, audio) across public networks. Protecting this data is vital, demanding encryption to prevent unauthorized access. Image encryption distorts images for security. This paper highlights encryption's vital role in safeguarding multimedia, especially amid rising internet use and media exchange. It introduces a novel solution: a chaotic three-dimensional system for color image encryption. The study scrutinizes system traits using math software. It employs a new chaotic system to generate a crucial key sequence for pixel scrambling. Utilizing stream cipher encryption enhances security. Extensive security analysis tests its resilience against attacks like histogram and correlation techniques. Results are promising: a fairly uniform histogram, minimal correlation among pixels nearing zero, and entropy close to the ideal. Metrics like NPCR and UACI almost match ideal values, ensuring high security. Experiments confirm its effectiveness in encrypting diverse color images. The approach guarantees a uniform histogram, minimal pixel correlation nearing zero, entropy near the ideal value (8), and NPCR/UACI values close to ideals (99.61191% and 33.41068% respectively).
4

Et. al., Jaichandran R,. "A Hybrid Encryption Model with Attribute Based Encryption and Advanced Encryption Standard Techniques." Turkish Journal of Computer and Mathematics Education (TURCOMAT) 12, no. 2 (April 11, 2021): 334–36. http://dx.doi.org/10.17762/turcomat.v12i2.720.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
Анотація:
The emergence of cloud computing has completely changed the information technology sector, storage of information’s and access control. The main challenge in the migration of enterprises is the security to gain data owners confidence. In existing approach, many digital signatures based methodologies are used. In the existing approach, encryption time, security, encryption complexity are the parameters which need more focus. To overcome the existing issue, in this paper we proposed an hybrid architecture invoking attribute based encryption (ABE) for encrypting the key and advanced encryption standard (AES) for file encryption. Thus the proposed methodology provides security, confidentiality and optimizing storage and encryption cost
5

Alawi, Attaa R., and Nidaa F. Hassan. "A Proposal Video Encryption Using Light Stream Algorithm." Engineering and Technology Journal 39, no. 1B (March 25, 2021): 184–96. http://dx.doi.org/10.30684/etj.v39i1b.1689.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
Анотація:
Video encrypting is one technique to protect digital videos, it used to avoid unwanted interference and viewing of the transmitted videos. In this paper, a new selective video cryptography algorithm is suggested using light stream algorithm. As it known video size is large in size and it consume time in the encryption process, ChaCha a light encryption algorithm has been used to reduce the encryption time, encryption is done by Xoring frames of video with the key generated from ChaCha algorithm, it produced an acceptable results from robustness point view, but still encryption process consumed time, thus to speed up this process, feature detection operator (FAST) is used to encrypt key points result from FAST operator, in addition key points from this is increased to optimized between speed and robustness of proposed algorithm. In evaluation process, some of measuring quality factors MSE, PSNR, Correlation, NPCR, UACI and entropy are specified for evaluating and comparing between two suggested encryption algorithms which gave good result in encryption process (ChaCha and ChaCha with FAST Enhancement). Experimental results have discovered that the current projected has less encrypting time and better encrypting influence.
6

Zhu, Bingxin, Puwen Wei, and Mingqiang Wang. "Adaptive Security of Broadcast Encryption, Revisited." Security and Communication Networks 2017 (2017): 1–16. http://dx.doi.org/10.1155/2017/1404279.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
Анотація:
We provide a strong security notion for broadcast encryption, called adaptive security in the multichallenge setting (MA-security), where the adversary can adaptively have access to the key generation oracle and the encryption oracle many times (multichallenge). The adversary specially can query for the challenge ciphertexts on different target user sets adaptively, which generalizes the attacks against broadcast encryptions in the real world setting. Our general result shows that the reduction of the adaptive secure broadcast encryption will lose a factor of q in the MA setting, where q is the maximum number of encryption queries. In order to construct tighter MA-secure broadcast encryptions, we investigate Gentry and Water’s transformation and show that their transformation can preserve MA-security at the price of reduction loss on the advantage of the underlying symmetric key encryption. Furthermore, we remove the q-type assumption in Gentry and Water’s semistatically secure broadcast encryption by using Hofheinz-Koch-Striecks techniques. The resulting scheme instantiated in a composite order group is MA-secure with constant-size ciphertext header.
7

Zhang, Jian, and Yutong Zhang. "An Image Encryption Algorithm Based on Balanced Pixel and Chaotic Map." Mathematical Problems in Engineering 2014 (2014): 1–7. http://dx.doi.org/10.1155/2014/216048.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
Анотація:
Image encryption technology has been applied in many fields and is becoming the main way of protecting the image information security. There are also many ways of image encryption. However, the existing encryption algorithms, in order to obtain a better effect of encryption, always need encrypting several times. There is not an effective method to decide the number of encryption times, generally determined by the human eyes. The paper proposes an image encryption algorithm based on chaos and simultaneously proposes a balanced pixel algorithm to determine the times of image encryption. Many simulation experiments have been done including encryption effect and security analysis. Experimental results show that the proposed method is feasible and effective.
8

Nori, Ahmed S., and Ansam O. Abdulmajeed. "Design and implementation of Threefish cipher algorithm in PNG file." Sustainable Engineering and Innovation 3, no. 2 (May 29, 2021): 79–91. http://dx.doi.org/10.37868/sei.v3i2.id131.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
Анотація:
This paper is presenting design and implementation of Threefish block cipher on grayscale images. Despite the fact that Threefish block cipher is one of the best secure algorithms, most studies concerning Threefish have focused on hardware implementation and have not commonly been applied on image encryption due to huge amount of data. The main contribution here was to reduce the time and the amount of data to be encrypted while maintaining encryption performance. This objective was achieved by encrypting just the most significant bits of image pixels. A 256-bit plain text blocks of the Threefish was constructed from 2n most significant bits of the pixels, where 0<n<3. Furthermore, Threefish block cipher was applied when n=3 to analyze the impact of uninvolving some bits in encryption process on the encryption performance. The results indicated that the encryption achieved good encryption quality when n=1, but it might cause some loss in decryption. In contrast, the encryption achieved high encryption quality when n=2, almost as good as the encryption of the whole pixel bits. Furthermore, the encryption time and the amount of data to be encrypted were decreased 50% as n decreased by 1. It was concluded that encrypting half of the pixel bits reduces both time and data, as well as significantly preserves the encryption quality. Finally, although the proposed method passed the statistical analysis, further work is needed to find a method resistant to the differential analysis.
9

Alslman, Yasmeen, Eman Alnagi, Ashraf Ahmad, Yousef AbuHour, Remah Younisse, and Qasem Abu Al-haija. "Hybrid Encryption Scheme for Medical Imaging Using AutoEncoder and Advanced Encryption Standard." Electronics 11, no. 23 (November 30, 2022): 3967. http://dx.doi.org/10.3390/electronics11233967.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
Анотація:
Recently, medical image encryption has gained special attention due to the nature and sensitivity of medical data and the lack of effective image encryption using innovative encryption techniques. Several encryption schemes have been recommended and developed in an attempt to improve medical image encryption. The majority of these studies rely on conventional encryption techniques. However, such improvements have come with increased computational complexity and slower processing for encryption and decryption processes. Alternatively, the engagement of intelligent models such as deep learning along with encryption schemes exhibited more effective outcomes, especially when used with digital images. This paper aims to reduce and change the transferred data between interested parties and overcome the problem of building negative conclusions from encrypted medical images. In order to do so, the target was to transfer from the domain of encrypting an image to encrypting features of an image, which are extracted as float number values. Therefore, we propose a deep learning-based image encryption scheme using the autoencoder (AE) technique and the advanced encryption standard (AES). Specifically, the proposed encryption scheme is supposed to encrypt the digest of the medical image prepared by the encoder from the autoencoder model on the encryption side. On the decryption side, the analogous decoder from the auto-decoder is used after decrypting the carried data. The autoencoder was used to enhance the quality of corrupted medical images with different types of noise. In addition, we investigated the scores of structure similarity (SSIM) and mean square error (MSE) for the proposed model by applying four different types of noise: salt and pepper, speckle, Poisson, and Gaussian. It has been noticed that for all types of noise added, the decoder reduced this noise in the resulting images. Finally, the performance evaluation demonstrated that our proposed system improved the encryption/decryption overhead by 50–75% over other existing models.
10

Ali Pitchay, Sakinah, Wail Abdo Ali Alhiagem, Farida Ridzuan, and Sundresan Perumal. "Mobile Application Design for Protecting the Data in Cloud Using Enhanced Technique of Encryption." International Journal of Engineering & Technology 7, no. 4.15 (October 7, 2018): 98. http://dx.doi.org/10.14419/ijet.v7i4.15.21427.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
Анотація:
This paper provides an enhanced technique for improving the security and protecting the privacy of the cloud computing users by encrypting the data before it reached to server’s storage. Encrypting means the process of converting information or data into unreadable language to prevent unauthorized access. This paper will propose a mobile application design, which will allow the user to encrypt and decrypt the data hence maintaining security and privacy. In the proposed system design, the AES Algorithm will handle the encryption of the data using a keyword which will be defined by the user during the creation of the account. The encryption keyword will be hashed by the system using MD5 Algorithm. The keys will remain in encrypted form, while they are on the server side. Both encrypted data, encryption and decryption keys will be saved on the server in secured form. The idea behind hashing the encryption keys is to protect the keys while they are stored on the server, therefore, any unauthorized access to the server will gain no advantages since every bit of data on the server is encrypted including the private keys. The proposed system design will participate by improving the security and privacy of the users by giving them the capability to encrypt and decrypt data in enhanced way using AES as a data encryption method and MD5 hash algorithm for encrypting the encryption keys.

Дисертації з теми "Encryption":

1

Yilmaz, Fatih Levent. "Video Encryption." Thesis, Linnéuniversitetet, Institutionen för datavetenskap, fysik och matematik, DFM, 2011. http://urn.kb.se/resolve?urn=urn:nbn:se:lnu:diva-12604.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
Анотація:
Video Encryption is nearly the best method for blocking unwanted seizures and viewing of any transmitted video or information. There are several useful techniques that are available for encryping videos. However, one of the unique speciality for human eye is spotting the irregularity in videos due to weak video decoding or weak choice of video encryption hardware. Because of this situation, it is very important to select the right hardware or else our video transmissions may not be secured or our decoded video may be un-watchable. Every technique has advantages and disadvantages over other technical methods.   Line-cut and rotate video encryption method is maybe the best way of acquiring safe, secured and good quality encypted videos. In this method, every line in the video frame cuts and rotates from different points and these cut points are created from a random matrix. The advantage of this method is to supply a coherent video signal, gives an excellent amount of darkness, as well as good decode quality and stableness. On the other hand it’s disadvantages is to have complex timing control and needs specialized encryption equipment.
2

Akdag, Sadik Bahaettin. "An Image Encryption Algorithm Robust To Post-encryption Bitrate Conversion." Master's thesis, METU, 2006. http://etd.lib.metu.edu.tr/upload/12607710/index.pdf.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
Анотація:
In this study, a new method is proposed to protect JPEG still images through encryption by employing integer-to-integer transforms and frequency domain scrambling in DCT channels. Different from existing methods in the literature, the encrypted image can be further compressed, i.e. transcoded, after the encryption. The method provides selective encryption/security level with the adjustment of its parameters. The encryption method is tested with various images and compared with the methods in the literature in terms of scrambling performance, bandwidth expansion, key size and security. Furthermore this method is applied to the H.263 video sequences for the encryption of I-frames.
3

Meissner, Robert. "Data Encryption Standard." Universitätsbibliothek Chemnitz, 2002. http://nbn-resolving.de/urn:nbn:de:bsz:ch1-200200590.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
Анотація:
Die heutige Informationsgesellschaft hat die Formen des menschlichen Handelns in vielen Bereichen des taeglichen Lebens veraendert. Die Moeglichkeit, Informationen über das Internet auszutauschen, draengt konventionelle Kommunikationsformen immer mehr in den Hintergrund. Gerade in den Bereichen eBusiness und ePayment, welche aufgrund der zunehmenden Globalisierung unabdingbar sind, spielen dabei die Sicherheit und die Authentitaet der uebertragenen Daten eine wichtige Rolle. Meine Seminararbeit stellt den Data Encryption Standard (DES) in seiner Funktionsweise vor, diskutiert kritisch dessen Sicherheit und gibt einen Ausblick auf neue Verschluesselungstechnologien, welche im Begriff sind, den Data Encryption Standard und seine verschiedenen Versionen abzuloesen.
4

St-Jules, Michael. "Secure Quantum Encryption." Thesis, Université d'Ottawa / University of Ottawa, 2016. http://hdl.handle.net/10393/35371.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
Анотація:
To the field of cryptography, quantum mechanics is a game changer. The exploitation of quantum mechanical properties through the manipulation of quantum information, the information encoded in the state of quantum systems, would allow many protocols in use today to be broken as well as lead to the expansion of cryptography to new protocols. In this thesis, quantum encryption, i.e. encryption schemes for quantum data, is defined, along with several definitions of security, broadly divisible into semantic security and ciphertext indistinguishability, which are proven equivalent, in analogy to the foundational result by Goldwasser and Micali. Private- and public-key quantum encryption schemes are also constructed from quantum-secure cryptographic primitives, and their security is proven. Most of the results are in the joint paper Computational Security of Quantum Encryption, to appear in the 9th International Conference on Information Theoretic Security (ICITS2016).
5

Fauzi, Prastudy. "On Fully Homomorphic Encryption." Thesis, Norges teknisk-naturvitenskapelige universitet, Institutt for telematikk, 2012. http://urn.kb.se/resolve?urn=urn:nbn:no:ntnu:diva-18992.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
Анотація:
Fully homomorphic encryption is an encryption scheme where a party can receive encrypted data and perform arbitrary operations on this data efficiently.The data remains encrypted throughout, but the operations can be done regardless, without having to know the decryption key.Such a scheme would be very advantageous, for example in ensuring the privacy of data that is sent to a third-party service.This is in contrast with schemes like Paillier where you can not perform a multiplication of encrypted data without decrypting the data first, or ElGamal where you can not perform an addition of encrypted data without decrypting the data first.This thesis acts as a survey of the most recent fully homomorphic encryption schemes. We study some of the latest fully homomorphic encryption schemes, make an analysis of them and make a comparison.These schemes have some elements in common:1. An efficient lattice-based cryptosystem, with security based on the hardness of well-known lattice problems. 2. An evaluation function with definitions for $c_{add}$ and $c_{mult}$, such that the noise does not rapidly increase.3. Techniques to make the scheme fully homomorphic with this evaluation function. Whenever possible, we rewrite the main results of these schemes in a more detailed and readable format.Apart from Gentry's scheme, the schemes that we choose to discuss are very new. The earliest one was published in October 2011, while some are still only available as eprints. We hope this work can help readers be up to date with the field of fully homomorphic encryption, paving way to further advances in the field.
6

Topsholm, Max. "Transactional Data Encryption View." Thesis, KTH, Skolan för informations- och kommunikationsteknik (ICT), 2014. http://urn.kb.se/resolve?urn=urn:nbn:se:kth:diva-147885.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
Анотація:
This thesis is about the theory behind and software development of TDE View. The application produces a graphical presentation containing graphical objects, such as charts and tables, which display real time data derived from online and currently available services in Swedbank. TDE View is a long term replacement of the previous solution, TDE System Monitor, the purpose of TDE View is to provide the ability to preview the aforementioned features online instead of local deployment. Moreover, the thesis will cover aspects regarding concepts and ideas in transferring data from different hosts in a specific network. (This report is written in English.)
7

Wang, Yongsheng. "Advanced video encryption techniques." Thesis, Queen's University Belfast, 2013. http://ethos.bl.uk/OrderDetails.do?uin=uk.bl.ethos.602966.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
Анотація:
Protecting video streams while incurring minimal impact on the compression performance is very important for practical video distribution. Selective encryption is one of the most promising techniques that can offer the required security while maintaining format compliance after encryption with no or little impact on the compression performance. Also, selective encryption techniques can be employed in video surveillance systems to alleviate concerns over privacy invasion by applying the encryption to specific regions of interest. This thesis presents advanced selective encryption techniques for a range of video applications and new methods to effectively and efficiently protect privacy 111 video surveillance systems by applying selective encryption. Background knowledge on video encryption is introduced and previous work is reviewed. Two improved video encryption methods are first demonstrated: one randomly selects one of two equivalent zig-zag scan orders for video preview applications; the other is based on encrypting the sign bits of motion vectors to enhance the scrambling effect. Then, two recently proposed fast selective encryption methods for H.264/AVC are analyzed to show that they are not as efficient as only encrypting the sign bits of nonzero coefficients. A tunable selective encryption scheme for H.264/AVC is developed to provide a tunable scrambling effect by simply adjusting three parameters, so that for different scenarios the user can easily adjust the scrambling effect according to specific requirements. Finally, to more effectively protect privacy in video surveillance systems, it is proposed to el1crypt intra prediction modes within regions of interest in addition to encrypting sign bits of nonzero coefficients, as only encrypting sign bits produces a relatively weak scrambling effect. A re-encoding method is presented to remove the drift error in the non-privacy region caused by the encryption. A spiral binary mask mechanism is also proposed to more efficiently signal the position of the privacy region.
8

King, Kevin C. "Optimizing fully homomorphic encryption." Thesis, Massachusetts Institute of Technology, 2016. http://hdl.handle.net/1721.1/113156.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
Анотація:
Thesis: M. Eng., Massachusetts Institute of Technology, Department of Electrical Engineering and Computer Science, 2016.
This electronic version was submitted by the student author. The certified thesis is available in the Institute Archives and Special Collections.
Cataloged from student-submitted PDF version of thesis.
Includes bibliographical references (pages 50-51).
Fully homomorphic encryption (FHE) presents the possibility of removing the need to trust cloud providers with plaintext data. We present two new FHE scheme variants of BGV'12, both of which remove the need for key switching after a ciphertext multiplication, overall halving the runtime of bootstrapping. We also present multiple implementations of 32-bit integer addition evaluation, the fastest of which spends 16 seconds computing the addition circuit and 278 seconds bootstrapping. We nd that bootstrapping consumes approximately 90% of the computation time for integer addition and secure parameter settings are currently bottlenecked by the memory size of commodity hardware.
by Kevin C. King.
M. Eng.
9

Banu, Pokhali Sayeda Roohi. "Satellite on-board encryption." Thesis, University of Surrey, 2007. http://epubs.surrey.ac.uk/774244/.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
Анотація:
In the light of latest intrusions into satellite data the demand to protect the sensitive and valuable data transmitted from satellites to ground has increased and hence the need to use encryption on-board. The Advanced Encryption Standard (AES), which is a very popular choice in terrestrial communications, is slowly emerging as the preferred option in the aerospace industry including satellites. Computing systems on-board satellites have limited power and computational resources as in terrestrial embedded systems. With these constraints in mind various implementations of the AES algorithm using different optimization techniques have been carried out on FPGAs and the implementations have been evaluated in terms of power, throughput and device area. Satellites operate in a harsh radiation environment and consequently any electronic system used on board, including the encryption processor, is susceptible to radiationinduced faults. Hence, in addition to consuming limited resources, the encryption processor should be immune to radiation induced faults to avoid faulty data transmission to ground station. Most of the faults that occur in satellite on-board electronic devices are radiation induced bit flips called single event upsets (SEUs). A detailed novel analysis of the effect of faults on imaging and telemetry data during onboard encryption is carried out. Also the impact of faults in the data which occur during transmission to the ground station due to noisy channels is discussed and compared. In order to avoid data corruption due to SEUs a novel fault-tolerant model of the AES is presented, which is based on the Hamming error correction code. Implementation of the proposed model is carried out on FPGAs and measurements of the power and throughput overhead are presented.
10

Anicama, Jorge. "Prime numbers and encryption." Pontificia Universidad Católica del Perú, 2014. http://repositorio.pucp.edu.pe/index/handle/123456789/95565.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
Анотація:
In this article we will deal with the prime numbers and its current use in encryption algorithms. Encryption algorithms make possible the exchange of sensible data in internet, such as bank transactions, email correspondence and other internet transactions where privacy is important.

Книги з теми "Encryption":

1

Ahmad, Khairol Amali Bin, Khaleel Ahmad, and Uma N. Dulhare, eds. Functional Encryption. Cham: Springer International Publishing, 2021. http://dx.doi.org/10.1007/978-3-030-60890-3.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
2

Wheeler, David. Block encryption. Cambridge: University of Cambridge Computer Laboratory, 1987.

Знайти повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
3

Ren, Kui, and Cong Wang. Searchable Encryption. Cham: Springer International Publishing, 2023. http://dx.doi.org/10.1007/978-3-031-21377-9.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
4

Kong, Debra Purdy. Fatal encryption. Port Moody, B.C: Gypsy Moon Press, 2008.

Знайти повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
5

Koç, Çetin Kaya, Funda Özdemir, and Zeynep Ödemiş Özger. Partially Homomorphic Encryption. Cham: Springer International Publishing, 2021. http://dx.doi.org/10.1007/978-3-030-87629-6.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
6

Biryukov, Alex, ed. Fast Software Encryption. Berlin, Heidelberg: Springer Berlin Heidelberg, 2007. http://dx.doi.org/10.1007/978-3-540-74619-5.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
7

Canteaut, Anne, ed. Fast Software Encryption. Berlin, Heidelberg: Springer Berlin Heidelberg, 2012. http://dx.doi.org/10.1007/978-3-642-34047-5.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
8

Leander, Gregor, ed. Fast Software Encryption. Berlin, Heidelberg: Springer Berlin Heidelberg, 2015. http://dx.doi.org/10.1007/978-3-662-48116-5.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
9

Preneel, Bart, ed. Fast Software Encryption. Berlin, Heidelberg: Springer Berlin Heidelberg, 1995. http://dx.doi.org/10.1007/3-540-60590-8.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
10

Gollmann, Dieter, ed. Fast Software Encryption. Berlin, Heidelberg: Springer Berlin Heidelberg, 1996. http://dx.doi.org/10.1007/3-540-60865-6.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.

Частини книг з теми "Encryption":

1

Krähenbühl, Cyrill, and Adrian Perrig. "Searchable Symmetric Encryption." In Trends in Data Protection and Encryption Technologies, 71–75. Cham: Springer Nature Switzerland, 2023. http://dx.doi.org/10.1007/978-3-031-33386-6_14.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
Анотація:
AbstractSearchable symmetric encryption allows operating on encrypted data, particularly keyword-based search on documents and range-based search on spatial data. Various methods can be used in Searchable symmetric encryption, such as order-preserving or fully homomorphic encryption, for different levels of information leakage. New schemes with more efficient search operations and reduced access and search pattern leakage that support novel settings, such as dynamic data sets and multiple users, have been proposed in the last few years. Especially with the emergence of cloud storage, encrypting sensitive remote data while preserving the ability to operate efficiently is an ample opportunity for the military and industry. However, there are risks when deploying Searchable symmetric encryption that must be considered since some Searchable symmetric encryption schemes proposed in the past have been (completely) broken by the research community.
2

Buchanan, W. J. "Encryption." In The Complete Handbook of the Internet, 731–57. Boston, MA: Springer US, 2002. http://dx.doi.org/10.1007/978-0-306-48331-8_35.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
3

Carter, Peter A. "Encryption." In Pro SQL Server 2019 Administration, 371–408. Berkeley, CA: Apress, 2019. http://dx.doi.org/10.1007/978-1-4842-5089-1_11.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
4

Mustafa, Osama, and Robert P. Lockard. "Encryption." In Oracle Database Application Security, 1–45. Berkeley, CA: Apress, 2019. http://dx.doi.org/10.1007/978-1-4842-5367-0_1.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
5

Natarajan, Jay, Rudi Bruchez, Scott Shaw, and Michael Coles. "Encryption." In Pro T-SQL 2012 Programmer’s Guide, 179–203. Berkeley, CA: Apress, 2012. http://dx.doi.org/10.1007/978-1-4302-4597-1_7.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
6

Spendolini, Scott. "Encryption." In Expert Oracle Application Express Security, 247–63. Berkeley, CA: Apress, 2013. http://dx.doi.org/10.1007/978-1-4302-4732-6_14.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
7

Cebollero, Miguel, Jay Natarajan, and Michael Coles. "Encryption." In Pro T-SQL Programmer's Guide, 207–32. Berkeley, CA: Apress, 2015. http://dx.doi.org/10.1007/978-1-4842-0145-9_8.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
8

Carter, Peter A. "Encryption." In Pro SQL Server Administration, 317–39. Berkeley, CA: Apress, 2015. http://dx.doi.org/10.1007/978-1-4842-0710-9_10.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
9

Aitchison, Alastair, and Adam Machanic. "Encryption." In Expert SQL Server 2008 Development, 121–58. Berkeley, CA: Apress, 2009. http://dx.doi.org/10.1007/978-1-4302-7212-0_6.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
10

Buchmann, Johannes A. "Encryption." In Introduction to Cryptography, 69–101. New York, NY: Springer US, 2001. http://dx.doi.org/10.1007/978-1-4684-0496-8_3.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.

Тези доповідей конференцій з теми "Encryption":

1

Gao, Haiying, and Chao Ma. "An Adaptively Secure NIPE Scheme based on DCR Assumption." In 9th International Conference on Artificial Intelligence and Applications (AIAPP 2022). Academy and Industry Research Collaboration Center (AIRCC), 2022. http://dx.doi.org/10.5121/csit.2022.120914.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
Анотація:
Non-zero inner product encryption provides fine-grained access control to private data, but the existing non-zero inner product encryption schemes are mainly constructed based on the problem of bilinear groups and lattices without homomorphism. To meet the needs of users to control private data and cloud servers to directly process ciphertexts in a cloud computing environment, this paper designs a non-zero inner product encryption scheme based on the DCR assumption. Specifically, the access control policy is embedded in the ciphertext by a vector y, and the user attribute vector x is embedded in the secret key. If the inner product of the policy vector y of the encryptor and the attribute vector x of the decryptor is not zero, the decryptor can decrypt correctly. This scheme has additive homomorphism in the plaintext-ciphertext space, and it can be proved to be additive homomorphic and adaptively secure.
2

M. GHADI, Dua. "MODIFICATION OF ELGAMAL ELLIPTIC CURVE CRYPTOSYSTEM ALGORITHM." In VI.International Scientific Congress of Pure,Applied and Technological Sciences. Rimar Academy, 2022. http://dx.doi.org/10.47832/minarcongress6-8.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
Анотація:
The importance of data encryption has grown dramatically, especially in terms of personal data. The elliptic curve cryptosystem is the major solution for data security because it has become more prevalent. Security and privacy are required to ensure the data has recently generated much concern within the research community. This paper's objective is to obtain a complicated and secure ciphertext and make cryptanalysis difficult. In this paper, we modified the El-Gamal Elliptic Curve Cryptosystem (ECC) by producing new secret keys for encrypting data and embedding messages by using Discrete Logarithm Problem (DLP) behavior. This modification is to offer enhanced encryption standards and improve the security. The experiential results show that the proposed algorithm is more complex than the original method.
3

Piper, F. "Encryption." In European Conference on Security and Detection - ECOS97 Incorporating the One Day Symposium on Technology Used for Combatting Fraud. IEE, 1997. http://dx.doi.org/10.1049/cp:19970422.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
4

Hashizume, Keiko, and Eduardo B. Fernandez. "Symmetric encryption and XML encryption patterns." In the 16th Conference. New York, New York, USA: ACM Press, 2010. http://dx.doi.org/10.1145/1943226.1943243.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
5

Cai, Xiantao, Weidong Li, and Fazhi He. "Partial Encryption Based Secure Sharing of CAD Models for Cloud-Based Design." In ASME 2014 International Manufacturing Science and Engineering Conference collocated with the JSME 2014 International Conference on Materials and Processing and the 42nd North American Manufacturing Research Conference. American Society of Mechanical Engineers, 2014. http://dx.doi.org/10.1115/msec2014-4079.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
Анотація:
Model security for collaborative product design in a networked environment (or called networked manufacture, grid manufacture, and cloud manufacture) is an important but also challenging research issue. In order to support collaborative product design in a secure and flexible means, a partial encryption based secure sharing method for Computer Aided Design (CAD) model is presented in this paper. Based on the above method, parts of a CAD model can be selected flexibly by users for encrypting according to different users’ requirements. The secret keys for the different parts of the CAD model can be customized to meet the requirements of users. Case studies have been developed to demonstrate the effectiveness of the proposed method.
6

Wang, Y. "A data encryption scheme combined symmetric encryption algorithm with asymmetric encryption algorithm." In 5th International Conference on Artificial Intelligence and Advanced Manufacturing (AIAM 2023). Institution of Engineering and Technology, 2023. http://dx.doi.org/10.1049/icp.2023.2981.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
7

huang, haomin, Jing Song, Zhijia Xu, Xiaoke Ding, and Wei Deng. "Vehicle security encryption based on unlicensed encryption." In Other Applications. SPIE, 2018. http://dx.doi.org/10.1117/12.2284465.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
8

Bellafqira, Reda, Gouenou Coatrieux, Dalel Bouslimi, Gwénolé Quellec, and Michel Cozic. "Proxy Re-Encryption Based on Homomorphic Encryption." In ACSAC 2017: 2017 Annual Computer Security Applications Conference. New York, NY, USA: ACM, 2017. http://dx.doi.org/10.1145/3134600.3134616.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
9

Malladar, Rohit, and Sanjeev Kunte. "Selective video encryption using Sattolo's encryption technique." In 2016 International Conference on Electrical, Electronics, Communication, Computer and Optimization Techniques (ICEECCOT). IEEE, 2016. http://dx.doi.org/10.1109/iceeccot.2016.7955228.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
10

S, Rohini, and Gini R. "Efficient Unpredictable Multi Authority Attribute based Encryption." In The International Conference on scientific innovations in Science, Technology, and Management. International Journal of Advanced Trends in Engineering and Management, 2023. http://dx.doi.org/10.59544/ukgh4577/ngcesi23p17.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
Анотація:
Data access control is an effective way to ensure data security in the cloud. Due to data outsourcing and untrusted cloud servers, the data access control becomes a challenging issue in cloud storage systems. Attribute-based encryption (ABE) is usually adopted for cloud storage, both for its achievement of fine grained access control over data, and for its guarantee of data confidentiality. Single-authority Attribute-Based Encryption (SA-ABE) has its obvious drawback in that only one attribute authority can assign the users’ attributes, enabling the data to be shared only within the management domain of the attribute authority, while rendering multiple attribute authorities unable to share the data. On the other hand, multi-authority attribute-based encryption (MA-ABE) has its advantages over SA-ABE. It can not only satisfy the need for the fine-grained access control and confidentiality of data, but also make the data shared among different multiple attribute authorities. In this paper, on the basis of the cryptography, an efficient revocable multi-authority attribute-based encryption (RMA-ABE) scheme for cloud storage is proposed. Multi-authority attribute-based encryption was very suitable for data access control in a cloud storage environment. However, efficient user revocation in multi-authority attribute based encryption remains a challenging problem that prevents it from practical applications. A multi-authority attribute-based encryption scheme with efficient revocation was proposed with proved statically secure and revocable in the random oracle model.

Звіти організацій з теми "Encryption":

1

Karri, Ramesh, Ozgur Sinanoglu, and Jeyavihayan Rajendran. Logic Encryption. Fort Belvoir, VA: Defense Technical Information Center, February 2014. http://dx.doi.org/10.21236/ada595228.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
2

Raeburn, K. Advanced Encryption Standard (AES) Encryption for Kerberos 5. RFC Editor, February 2005. http://dx.doi.org/10.17487/rfc3962.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
3

Harkins, D., and W. Kumari, eds. Opportunistic Wireless Encryption. RFC Editor, March 2017. http://dx.doi.org/10.17487/rfc8110.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
4

Ts'o, T. Telnet Data Encryption Option. RFC Editor, September 2000. http://dx.doi.org/10.17487/rfc2946.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
5

Park, J., S. Lee, J. Kim, and J. Lee. The SEED Encryption Algorithm. RFC Editor, February 2005. http://dx.doi.org/10.17487/rfc4009.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
6

Lee, H. J., S. J. Lee, J. H. Yoon, D. H. Cheon, and J. I. Lee. The SEED Encryption Algorithm. RFC Editor, December 2005. http://dx.doi.org/10.17487/rfc4269.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
7

Johnson, Karen L. Semaphore Network Encryption Report. Fort Belvoir, VA: Defense Technical Information Center, March 1994. http://dx.doi.org/10.21236/ada279294.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
8

Coward, John R. Computational Complexity and Encryption. Fort Belvoir, VA: Defense Technical Information Center, February 1995. http://dx.doi.org/10.21236/ada291910.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
9

Jones, M., and J. Hildebrand. JSON Web Encryption (JWE). RFC Editor, May 2015. http://dx.doi.org/10.17487/rfc7516.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
10

Barnes, R., K. Bhargavan, B. Lipp, and C. Wood. Hybrid Public Key Encryption. RFC Editor, February 2022. http://dx.doi.org/10.17487/rfc9180.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.

До бібліографії