Informacja

Drogi użytkowniku, aplikacja do prawidłowego działania wymaga obsługi JavaScript. Proszę włącz obsługę JavaScript w Twojej przeglądarce.

Wyszukujesz frazę "Encryption" wg kryterium: Temat


Wyświetlanie 1-6 z 6
Tytuł:
Zagadnienia bezpieczeństwa informacyjnego w standardzie TETRA V+D
Information security issues in TETRA V+D standard
Autorzy:
Niski, R.
Radziwanowski, M.
Powiązania:
https://bibliotekanauki.pl/articles/317666.pdf
Data publikacji:
2005
Wydawca:
Instytut Łączności - Państwowy Instytut Badawczy
Tematy:
TETRA
information security
authentication
encryption
Opis:
Omówiono podstawowe zagadnienia dotyczące przeciwdziałania zagrożeniom bezpieczeństwa informacyjnego, uwzględnione w standardzie TETRA V+D, takie jak: procedury uwierzytelniania między infrastrukturą sieciową i stacją ruchomą, kryptograficzne zabezpieczenie informacji przekazywanych przez interfejs radiowy w trybie łączności trankingowej i bezpośredniej, bezpieczne zarządzanie kluczami szyfrującymi, zdalne blokowanie i uaktywnianie terminali oraz mechanizm synchronizacji do szyfrowania informacji w relacji "end-to-end". Ponadto przedstawiono aspekty normalizacji interfejsu LI do legalnego podsłuchu.
The paper discusses the main threats to information security in TETRA system and describes the standard countermeasures, which include: authentication between the network infrastructure and mobile equipment, encryption of information transferred over the air interface both in trunked mode and in direct mode, secure management of cipher keys, remote disabling and enabling of terminals, a mechanism to support the synchronization of ,,end-to-end'' encryptions. Additionally, the issues of lawful interception have been presented.
Źródło:
Telekomunikacja i Techniki Informacyjne; 2005, 3-4; 79-93
1640-1549
1899-8933
Pojawia się w:
Telekomunikacja i Techniki Informacyjne
Dostawca treści:
Biblioteka Nauki
Artykuł
Tytuł:
Quaternion Feistel Cipher with an Infinite Key Space Based on Quaternion Julia Sets
Autorzy:
Dzwonkowski, M.
Rykaczewski, R.
Powiązania:
https://bibliotekanauki.pl/articles/308071.pdf
Data publikacji:
2015
Wydawca:
Instytut Łączności - Państwowy Instytut Badawczy
Tematy:
cryptography
lossless scheme
multimedia encryption
security
Opis:
In this paper Quaternion Feistel Cipher (QFC) with an infinite key space based on quaternion Julia sets is proposed. The basic structure of the algorithm is based on the scheme proposed in 2012 by Sastry and Kumar. The proposed algorithm uses special properties of quaternions to perform rotations of data sequences in 3D space for each of the cipher rounds. It also uses Julia sets to form an infinite key space. The plaintext is divided into two square matrices of equal size and written using Lipschitz quaternions. A modular arithmetic was implemented for operations with quaternions. A computer-based analysis has been carried out and obtained results are shown at the end of this paper.
Źródło:
Journal of Telecommunications and Information Technology; 2015, 4; 15-21
1509-4553
1899-8852
Pojawia się w:
Journal of Telecommunications and Information Technology
Dostawca treści:
Biblioteka Nauki
Artykuł
Tytuł:
ID-Based Digital Signatures with Security Enhanced Approach
Autorzy:
Pomykała, J.
Powiązania:
https://bibliotekanauki.pl/articles/308154.pdf
Data publikacji:
2009
Wydawca:
Instytut Łączności - Państwowy Instytut Badawczy
Tematy:
cryptography
deniable encryption
ID-based schemes
Opis:
In the paper the ID-based digital signatures with signer's protection in case of the private key compromising is investigated. The proposed protocols have two main ingredients. First is the application of the credential system for the suitable verification key approval. Second is the application of the subliminal channel together with the interactive generation of the secret key, to obtain the increased resistance of the system against the powerful adversary. The particular interest was turned towards the significance of the deniable encryption in creation of the corresponding protocols.
Źródło:
Journal of Telecommunications and Information Technology; 2009, 4; 146-153
1509-4553
1899-8852
Pojawia się w:
Journal of Telecommunications and Information Technology
Dostawca treści:
Biblioteka Nauki
Artykuł
Tytuł:
Cryptographic Protection of Removable Media with a USB Interface for Secure Workstation for Special Applications
Autorzy:
Chudzikiewicz, J.
Furtak, J.
Powiązania:
https://bibliotekanauki.pl/articles/309355.pdf
Data publikacji:
2012
Wydawca:
Instytut Łączności - Państwowy Instytut Badawczy
Tematy:
filter driver
removable media protection
symmetric and asymmetric encryption
Opis:
This paper describes one of the essential elements of Secure Workstation for Special Applications (SWSA) to cryptographic protection of removable storage devices with USB interface. SWSA is a system designed to process data classified to different security domains in which the multilevel security is used. The described method for protecting data on removable Flash RAM protects data against unauthorized access in systems processing the data, belonging to different security domains (with different classification levels) in which channel the flow of data must be strictly controlled. Only user authenticated by the SWSA can use the removable medium in the system, and the data stored on such media can be read only by an authorized user by the SWSA. This solution uses both symmetric and asymmetric encryption algorithms. The following procedures are presented: creating protected a file (encryption), generating signatures for the file and reading (decryption) the file. Selected elements of the protection systems implementation of removable Flash RAM and the mechanisms used in implementation the Windows have been described.
Źródło:
Journal of Telecommunications and Information Technology; 2012, 3; 22-31
1509-4553
1899-8852
Pojawia się w:
Journal of Telecommunications and Information Technology
Dostawca treści:
Biblioteka Nauki
Artykuł
Tytuł:
Drive Encryption and Secure Login to a Secure Workstation for Special Applications
Autorzy:
Małowidzki, M.
Daleki, T.
Mazur, M.
Powiązania:
https://bibliotekanauki.pl/articles/309329.pdf
Data publikacji:
2012
Wydawca:
Instytut Łączności - Państwowy Instytut Badawczy
Tematy:
drive encryption
evil maid
Linux
secure login
TPM
virtualization
Xen
Opis:
We discuss the problem of a secure login to a virtualized workstation. For increased security, the workstation's hard drive is encrypted. During the startup, a decryption password to the drive must be entered by a user. We propose a solution that involves mutual authentication between the workstation and the user and ensures the password may be entered securely.
Źródło:
Journal of Telecommunications and Information Technology; 2012, 3; 58-63
1509-4553
1899-8852
Pojawia się w:
Journal of Telecommunications and Information Technology
Dostawca treści:
Biblioteka Nauki
Artykuł
Tytuł:
Asymmetric cryptography and practical security
Autorzy:
Pointcheval, D.
Powiązania:
https://bibliotekanauki.pl/articles/309405.pdf
Data publikacji:
2002
Wydawca:
Instytut Łączności - Państwowy Instytut Badawczy
Tematy:
kryptografia
podpis cyfrowy
kryptografia asymetryczna
bezpieczeństwo
cryptography
digital signature
public-key encryption
provable security
random oracle model
Opis:
Since the appearance of public-key cryptography in Diffie-Hellman seminal paper, many schemes have been proposed, but many have been broken. Indeed, for many people, the simple fact that a cryptographic algorithm withstands cryptanalytic attacks for several years is considered as a kind of validation. But some schemes took a long time before being widely studied, and maybe thereafter being broken. A much more convincing line of research has tried to provide "provable" security for cryptographic protocols, in a complexity theory sense: if one can break the cryptographic protocol, one can efficiently solve the underlying problem. Unfortunately, very few practical schemes can be proven in this so-called "standard model" because such a security level rarely meets with efficiency. A convenient but recent way to achieve some kind of validation of efficient schemes has been to identify some concrete cryptographic objects with ideal random ones: hash functions are considered as behaving like random functions, in the so-called "random oracle model", block ciphers are assumed to provide perfectly independent and random permutations for each key in the "ideal cipher model", and groups are used as black-box groups in the "generic model". In this paper, we focus on practical asymmetric protocols together with their "reductionist" security proofs. We cover the two main goals that public-key cryptography is devoted to solve: authentication with digital signatures, and confidentiality with public-key encryption schemes.
Źródło:
Journal of Telecommunications and Information Technology; 2002, 4; 41-56
1509-4553
1899-8852
Pojawia się w:
Journal of Telecommunications and Information Technology
Dostawca treści:
Biblioteka Nauki
Artykuł
    Wyświetlanie 1-6 z 6

    Ta witryna wykorzystuje pliki cookies do przechowywania informacji na Twoim komputerze. Pliki cookies stosujemy w celu świadczenia usług na najwyższym poziomie, w tym w sposób dostosowany do indywidualnych potrzeb. Korzystanie z witryny bez zmiany ustawień dotyczących cookies oznacza, że będą one zamieszczane w Twoim komputerze. W każdym momencie możesz dokonać zmiany ustawień dotyczących cookies