Informacja

Drogi użytkowniku, aplikacja do prawidłowego działania wymaga obsługi JavaScript. Proszę włącz obsługę JavaScript w Twojej przeglądarce.

Wyszukujesz frazę "Encryption" wg kryterium: Temat


Tytuł:
Hybrid image encryption based on digital pre-encryption and optical single random phase encoding
Autorzy:
Bekkouche, Tewfik
Diffellah, Nacira
Ziet, Lahcene
Powiązania:
https://bibliotekanauki.pl/articles/174915.pdf
Data publikacji:
2019
Wydawca:
Politechnika Wrocławska. Oficyna Wydawnicza Politechniki Wrocławskiej
Tematy:
nonlinear pre-encryption
halving
double random phase encryption
Opis:
In this paper, the optical image encryption scheme based on the double random phase encoding system is modified by introducing a nonlinear digital image pre-encryption coupled with a real to complex conversion. It consists in performing the bit-wise XOR operation recursively between successive pixels of an input image together with chaotic scrambling in the spatial domain. The resulting real-valued pre-encrypted image is halved into two equal parts, one being considered as the real part and the other one as an imaginary part. The complex image thus constructed by concatenating the two previous parts, passes into the second stage of the double random phase encoding where it will be multiplied by a random phase mask and then transformed into a frequency domain by the two-dimensional Fourier transform or any of its derivatives to obtain the encrypted image.The advantage of halving is to save the same information and reduce the size of encrypted imageto store or transmit a single complex image instead of double as in all existing based double random phase encoding methods. Results of computer simulations prove the effectiveness of the proposed method toward different attacks and confirm its security when compared to existing works, especially in terms of key sensitivity and histogram analysis.
Źródło:
Optica Applicata; 2019, 49, 4; 559-569
0078-5466
1899-7015
Pojawia się w:
Optica Applicata
Dostawca treści:
Biblioteka Nauki
Artykuł
Tytuł:
Encryption as a Security Technology. Notes on the German Debate on encryption, Uncertainty and Risk
Autorzy:
Monsees, Linda
Powiązania:
https://bibliotekanauki.pl/articles/691362.pdf
Data publikacji:
2018
Wydawca:
Uniwersytet Marii Curie-Skłodowskiej. Wydawnictwo Uniwersytetu Marii Curie-Skłodowskiej
Tematy:
Encryption, Germany, Security, Surveillance,
Opis:
This article contributes to the emerging literature on digital encryption as a political issue by focusing on the way in which debates about encryption are embedded in a broader security discourse. Drawing on empirical material from Germany, this article shows how debates on encryption bring its ambiguous nature to the fore. Encryption is seen as both a threat and a source of protection, it thus becomes clear that technology only acquires its political meaning in discourse. Furthermore, I show that security is discussed in terms of uncertainty, risks and complexity. The article concludes by arguing that this prevailing idea of security as risk leads to security measures that attempt to deal with complexity by involving a variety of actors, making multi-stakeholder approaches as a solution more plausible.
Źródło:
Mediatization Studies; 2018, 2
2451-1188
Pojawia się w:
Mediatization Studies
Dostawca treści:
Biblioteka Nauki
Artykuł
Tytuł:
Towards an Auditable Cryptographic Access Control to High-value Sensitive Data
Autorzy:
Kanciak, Krzysztof
Wrona, Konrad
Powiązania:
https://bibliotekanauki.pl/articles/227097.pdf
Data publikacji:
2020
Wydawca:
Polska Akademia Nauk. Czytelnia Czasopism PAN
Tematy:
identity-based encryption
GDPR
Opis:
We discuss the challenge of achieving an auditable key management for cryptographic access control to high-value sensitive data. In such settings it is important to be able to audit the key management process - and in particular to be able to provide verifiable proofs of key generation. The auditable key management has several possible use cases in both civilian and military world. In particular, the new regulations for protection of sensitive personal data, such as GDPR, introduce strict requirements for handling of personal data and apply a very restrictive definition of what can be considered a personal data. Cryptographic access control for personal data has a potential to become extremely important for preserving industrial ability to innovate, while protecting subject’s privacy, especially in the context of widely deployed modern monitoring, tracking and profiling capabilities, that are used by both governmental institutions and high-tech companies. However, in general, an encrypted data is still considered as personal under GDPR and therefore cannot be, e.g., stored or processed in a public cloud or distributed ledger. In our work we propose an identity-based cryptographic framework that ensures confidentiality, availability, integrity of data while potentially remaining compliant with the GDPR framework.
Źródło:
International Journal of Electronics and Telecommunications; 2020, 66, 3; 449-458
2300-1933
Pojawia się w:
International Journal of Electronics and Telecommunications
Dostawca treści:
Biblioteka Nauki
Artykuł
Tytuł:
Porównanie wydajności algorytmów szyfrowania na platformie iOS
Comparison of encryption algorithms performance on iOS platform
Autorzy:
Tudruj, Jakub
Kopniak, Piotr
Powiązania:
https://bibliotekanauki.pl/articles/98482.pdf
Data publikacji:
2019
Wydawca:
Politechnika Lubelska. Instytut Informatyki
Tematy:
algorytmy szyfrujące
system iOS
wydajność szyfrowania
encryption algorithms
iOS system
encryption performance
Opis:
Niniejszy artykuł dotyczy porównania wydajności algorytmów szyfrowania używanych na mobilnej platformie iOS. Skupiono się na analizie algorytmów kryptografii symetrycznej i asymetrycznej oraz przetestowano, ile czasu zajmują im operacje szyfrowania i generowania klucza. Badania przeprowadzono na różnych urządzeniach działających na najwyższej wspieranej wersji systemu operacyjnego.
The subject of this article is to compare iOS mobile operation system encryption algorithms performance. The main target is to analyze symmetrical and asymmetrical algorithms, test them how much time encryptionand key generation operations take. Tests were carried out on various devices with the same version of operating system.
Źródło:
Journal of Computer Sciences Institute; 2019, 11; 101-105
2544-0764
Pojawia się w:
Journal of Computer Sciences Institute
Dostawca treści:
Biblioteka Nauki
Artykuł
Tytuł:
Image compression and encryption algorithm based on advanced encryption standard and hyper-chaotic system
Autorzy:
Nie, Zhe
Liu, Zheng-Xin
He, Xiang-Tao
Gong, Li-Hua
Powiązania:
https://bibliotekanauki.pl/articles/174108.pdf
Data publikacji:
2019
Wydawca:
Politechnika Wrocławska. Oficyna Wydawnicza Politechniki Wrocławskiej
Tematy:
hyper-chaotic system
advanced encryption standard
discrete cosine transform
image encryption
image compression
Opis:
An image compression and encryption algorithm by combining the advanced encryption standard (AES) with the hyper-chaotic system is designed, in which Arnold map is employed to eliminate part of the block effect in the image compression process. The original image is compressed with the assistance of a discrete cosine transform and then its transform coefficients are encrypted with the AES algorithm. Besides, the hyper-chaotic system is adopted to introduce the nonlinear processfor image encryption. Numerical simulations and theoretical analyses demonstrate that the proposed image compression and encryption algorithm is of high security and good compression performance.
Źródło:
Optica Applicata; 2019, 49, 4; 545-558
0078-5466
1899-7015
Pojawia się w:
Optica Applicata
Dostawca treści:
Biblioteka Nauki
Artykuł
Tytuł:
Application of modified chebyshev polynomials in asymmetric cryptography
Autorzy:
Lawnik, Marcin
Kapczyński, Adrian
Powiązania:
https://bibliotekanauki.pl/articles/305780.pdf
Data publikacji:
2019
Wydawca:
Akademia Górniczo-Hutnicza im. Stanisława Staszica w Krakowie. Wydawnictwo AGH
Tematy:
asymmetric encryption
Chebyshev polynomials
chaos
Opis:
Based on Chebyshov polynomials, one can create an asymmetric cryptosystem that allows for secure communication. Such a cryptosystem is based on the fact that these polynomials form a semi-group due to the composition operation. This article presents two new cryptosystems based on modifications of Chebyshev's polynomials. The presented analysis shows that their security is the same as in the case of algorithms associated with the problem of discrete logarithms. The article also shows methods that allow for the faster calculation of Chebyshev polynomials.
Źródło:
Computer Science; 2019, 20 (3); 289-303
1508-2806
2300-7036
Pojawia się w:
Computer Science
Dostawca treści:
Biblioteka Nauki
Artykuł
Tytuł:
Zagadnienia bezpieczeństwa informacyjnego w standardzie TETRA V+D
Information security issues in TETRA V+D standard
Autorzy:
Niski, R.
Radziwanowski, M.
Powiązania:
https://bibliotekanauki.pl/articles/317666.pdf
Data publikacji:
2005
Wydawca:
Instytut Łączności - Państwowy Instytut Badawczy
Tematy:
TETRA
information security
authentication
encryption
Opis:
Omówiono podstawowe zagadnienia dotyczące przeciwdziałania zagrożeniom bezpieczeństwa informacyjnego, uwzględnione w standardzie TETRA V+D, takie jak: procedury uwierzytelniania między infrastrukturą sieciową i stacją ruchomą, kryptograficzne zabezpieczenie informacji przekazywanych przez interfejs radiowy w trybie łączności trankingowej i bezpośredniej, bezpieczne zarządzanie kluczami szyfrującymi, zdalne blokowanie i uaktywnianie terminali oraz mechanizm synchronizacji do szyfrowania informacji w relacji "end-to-end". Ponadto przedstawiono aspekty normalizacji interfejsu LI do legalnego podsłuchu.
The paper discusses the main threats to information security in TETRA system and describes the standard countermeasures, which include: authentication between the network infrastructure and mobile equipment, encryption of information transferred over the air interface both in trunked mode and in direct mode, secure management of cipher keys, remote disabling and enabling of terminals, a mechanism to support the synchronization of ,,end-to-end'' encryptions. Additionally, the issues of lawful interception have been presented.
Źródło:
Telekomunikacja i Techniki Informacyjne; 2005, 3-4; 79-93
1640-1549
1899-8933
Pojawia się w:
Telekomunikacja i Techniki Informacyjne
Dostawca treści:
Biblioteka Nauki
Artykuł
Tytuł:
Optical image encryption by using diffractive imaging with special constraint in the input plane
Autorzy:
Wang, Z.
Wang, H.
Yang, X.
Zhang, P.
Hou, C.
Qin, Y.
Powiązania:
https://bibliotekanauki.pl/articles/173781.pdf
Data publikacji:
2016
Wydawca:
Politechnika Wrocławska. Oficyna Wydawnicza Politechniki Wrocławskiej
Tematy:
optical encryption
diffractive imaging
bilinear interpolation
Opis:
In order to simplify the optical setup and the encryption process, a diffractive-imaging-based optical encryption system using a single diffraction pattern is proposed. A predesigned binary mask is placed before the plaintext in the encryption process, and three randomly distributed phase only masks are placed in the optical path. Only one diffraction pattern needs to be recorded as ciphertext by CCD. In the decryption process, an iterative phase retrieval algorithm is applied, in which the predesigned binary mask acts as a support constraint in the input plane. After the iterative process, an interpolation operation for the zero-valued pixels is also implemented. The effectiveness and robustness of the proposal are demonstrated by numerical simulation results.
Źródło:
Optica Applicata; 2016, 46, 1; 57-69
0078-5466
1899-7015
Pojawia się w:
Optica Applicata
Dostawca treści:
Biblioteka Nauki
Artykuł
Tytuł:
Eksperymentalne wykorzystanie wybranych algorytmów steganograficznych oraz kryptograficznych : stanowisko laboratoryjne
Experimental use of selected steganographic and cryptographic algorithms : laboratory workstation
Autorzy:
Górska, Małgorzata
Molendowski, Jarosław
Powiązania:
https://bibliotekanauki.pl/articles/315119.pdf
Data publikacji:
2019
Wydawca:
Instytut Naukowo-Wydawniczy "SPATIUM"
Tematy:
informacja
przetwarzanie
szyfrowanie
information
processing
encryption
Opis:
Głównym zadaniem omówionym w niniejszej publikacji było przygotowanie stanowiska laboratoryjnego do badania poufności przetwarzanej informacji. W pierwszej części artykułu przedstawiono porównanie możliwości dwóch programów o licencji otwartej - narzędzi służących do szyfrowania, realizujących szyfrowanie z wykorzystaniem szyfru blokowego AES. W części drugiej opisane zostało działanie dwóch programów stworzonych w C++ na potrzeby stanowiska laboratoryjnego. Pierwszy realizuje szyfrowanie klasyczne, przestawieniowe, drugi do szyfrowania używa operacji XOR.
The main task discussed in this publication was to prepare a laboratory stand to investigate the confidentiality of information processed. The first part of the article presents a comparison of the possibilities of two open license programs - encryption tools that implement encryption with the use of AES block cipher. The second part describes the operation of two programs created in C++ for the needs of the laboratory workstation. The first one performs classic, changeable encryption, the second one uses XOR operation for encryption.
Źródło:
Autobusy : technika, eksploatacja, systemy transportowe; 2019, 20, 6; 168-173
1509-5878
2450-7725
Pojawia się w:
Autobusy : technika, eksploatacja, systemy transportowe
Dostawca treści:
Biblioteka Nauki
Artykuł
Tytuł:
A client-based encryption model for secure data storing in publicly available storage systems
Autorzy:
Retinger, Marek
Powiązania:
https://bibliotekanauki.pl/articles/305441.pdf
Data publikacji:
2019
Wydawca:
Akademia Górniczo-Hutnicza im. Stanisława Staszica w Krakowie. Wydawnictwo AGH
Tematy:
data storage
data protection
encryption
security
Opis:
This document presents a conceptual model of a system for protecting thedata stored in publicly available data storage systems. The main idea was toapply encryption on both the client and server sides that would consequentlyhave a significant impact on data security. The compatibility with existingsystems allows us to deploy the solution fast and at a low cost. The testsconducted on a simplified implementation have confirmed the solution’s validity,and they have shown some possible performance issues as compared to theclassical system (which can be easily bypassed).
Źródło:
Computer Science; 2019, 20 (2); 179-194
1508-2806
2300-7036
Pojawia się w:
Computer Science
Dostawca treści:
Biblioteka Nauki
Artykuł
Tytuł:
Quaternion Feistel Cipher with an Infinite Key Space Based on Quaternion Julia Sets
Autorzy:
Dzwonkowski, M.
Rykaczewski, R.
Powiązania:
https://bibliotekanauki.pl/articles/308071.pdf
Data publikacji:
2015
Wydawca:
Instytut Łączności - Państwowy Instytut Badawczy
Tematy:
cryptography
lossless scheme
multimedia encryption
security
Opis:
In this paper Quaternion Feistel Cipher (QFC) with an infinite key space based on quaternion Julia sets is proposed. The basic structure of the algorithm is based on the scheme proposed in 2012 by Sastry and Kumar. The proposed algorithm uses special properties of quaternions to perform rotations of data sequences in 3D space for each of the cipher rounds. It also uses Julia sets to form an infinite key space. The plaintext is divided into two square matrices of equal size and written using Lipschitz quaternions. A modular arithmetic was implemented for operations with quaternions. A computer-based analysis has been carried out and obtained results are shown at the end of this paper.
Źródło:
Journal of Telecommunications and Information Technology; 2015, 4; 15-21
1509-4553
1899-8852
Pojawia się w:
Journal of Telecommunications and Information Technology
Dostawca treści:
Biblioteka Nauki
Artykuł
Tytuł:
ID-Based Digital Signatures with Security Enhanced Approach
Autorzy:
Pomykała, J.
Powiązania:
https://bibliotekanauki.pl/articles/308154.pdf
Data publikacji:
2009
Wydawca:
Instytut Łączności - Państwowy Instytut Badawczy
Tematy:
cryptography
deniable encryption
ID-based schemes
Opis:
In the paper the ID-based digital signatures with signer's protection in case of the private key compromising is investigated. The proposed protocols have two main ingredients. First is the application of the credential system for the suitable verification key approval. Second is the application of the subliminal channel together with the interactive generation of the secret key, to obtain the increased resistance of the system against the powerful adversary. The particular interest was turned towards the significance of the deniable encryption in creation of the corresponding protocols.
Źródło:
Journal of Telecommunications and Information Technology; 2009, 4; 146-153
1509-4553
1899-8852
Pojawia się w:
Journal of Telecommunications and Information Technology
Dostawca treści:
Biblioteka Nauki
Artykuł
Tytuł:
Program for Simulation and Testing of Apply Cryptography of Advance Encryption Standard (AES) Algorithm with Rivest-Shamir-Adleman (RSA) Algorithm for Good Performance
Autorzy:
Pattanavichai, Santi
Powiązania:
https://bibliotekanauki.pl/articles/2124746.pdf
Data publikacji:
2022
Wydawca:
Polska Akademia Nauk. Czytelnia Czasopism PAN
Tematy:
information security management systems
ISMS
cryptography
encryption
decryption
advanced encryption standard
AES
Rivest-Shamir-Adleman
RSA
Opis:
Nowadays, information security management systems are important parts of managing a system for better handling of the information security. In scenarios and situations where safety management is done by managing protection of malwares, it is important to manage security issues properly. Cryptography is an approach which makes possible for a recipient to encrypt and decrypt the information. A combination of two different strategies for encryption and decryption in the text encoding will be transformed into the used all content. The encryption and decryption key of the content decryption key is used. There are different types of information. A number, such as finding two large prime numbers with that product. The number, the size of the RSA key is large enough to make, it's hard to pinpoint these numbers. The key, known as the RSA public key, is the most prominent open encryption. Calculations were used for information exchange. In this paper, we created a program for simulation and testing of apply cryptography of Advance Encryption Standard (AES) algorithm with Rivest-Shamir-Adleman (RSA) algorithm for better performance. In this study, this program is an application of a new algorithm to be the AES&RSA principle of using a public key instead of a private key for cryptography, and the testing of encryption and decryption for the AES&RSA algorithm resulted in time is no different on the AES algorithm and more secure encryption and decryption. The results indicated that the time needed for encoding and decoding of AES&RSA algorithm has been reduced (i.e., efficiency has been improved).
Źródło:
International Journal of Electronics and Telecommunications; 2022, 68, 3; 475--481
2300-1933
Pojawia się w:
International Journal of Electronics and Telecommunications
Dostawca treści:
Biblioteka Nauki
Artykuł
Tytuł:
Probing 3D chaotic Thomas’ cyclically attractor with multimedia encryption and electronic circuitry
Autorzy:
Khan, NajeebAlam
Qureshi, Muhammad Ali
Akbar, Saeed
Ara, Asmat
Powiązania:
https://bibliotekanauki.pl/articles/27312000.pdf
Data publikacji:
2023
Wydawca:
Polska Akademia Nauk. Czasopisma i Monografie PAN
Tematy:
Thomas’ cyclically attractor
fractional calculus
chaos
encryption
Opis:
This study investigates Thomas’ cyclically symmetric attractor dynamics with mathematical and electronic simulations using a proportional fractional derivative to comprehend the dynamics of a given chaotic system. The three-dimensional chaotic flow was examined in detail with Riemann-Liouville derivative for different values of the fractional index to highlight the sensitivity of chaotic systems with initial conditions. Thus, the dynamics of the fractional index system were investigated with Eigenvalues, Kaplan-Yorke dimension, Lyapunov exponent, and NIST testing, and their corresponding trajectories were visualized with phase portraits, 2D density plot, and Poincaré maps. After obtaining the results, we found that the integer index dynamics are more complex than the fractional index dynamics. Furthermore, the chaotic system circuit is simulated with operational amplifiers for different fractional indices to generate analog signals of the symmetric attractor, making it an important aspect of engineering. The qualitative application of our nonlinear chaotic system is then applied to encrypt different data types such as voice, image, and video, to ensure that the developed nonlinear chaotic system can widely applied in the field of cyber security.
Źródło:
Archives of Control Sciences; 2023, 33, 1; 239--271
1230-2384
Pojawia się w:
Archives of Control Sciences
Dostawca treści:
Biblioteka Nauki
Artykuł
Tytuł:
Dynamic Key Generation During a Communication Instance Over GSM
Autorzy:
Zalaket, J.
Challita, K.
Powiązania:
https://bibliotekanauki.pl/articles/108666.pdf
Data publikacji:
2013
Wydawca:
Społeczna Akademia Nauk w Łodzi
Tematy:
mobile communication
encryption
GSM
A5 algorithm
Opis:
Mobile phone may become the protagonist of the new electronic technology. If we compare it with that of other technologies, the infiltration rate of mobile phones in the world is extremely high, both in cities than rural communities of the most of the countries. According to estimates made by the International Telecommunication Union the access to mobile networks is growing much faster than the access to Internet. This emergence has led many companies to allow new activities which were previously running strictly over the Internet to run over the mobile network such as the electronic payment. These circumstances make the security of mobile communication a priority to preserve the authentication, confidentiality and integrity of data sent between subscribers and mobile network. In this paper, we propose a dynamic key generation for the A5 GSM encryption algorithm to enforce the security and protect the transferred data. Our algorithm can be implemented over any GSM generation GSM/3G/4G.
Źródło:
Journal of Applied Computer Science Methods; 2013, 5 No. 1; 47-57
1689-9636
Pojawia się w:
Journal of Applied Computer Science Methods
Dostawca treści:
Biblioteka Nauki
Artykuł

Ta witryna wykorzystuje pliki cookies do przechowywania informacji na Twoim komputerze. Pliki cookies stosujemy w celu świadczenia usług na najwyższym poziomie, w tym w sposób dostosowany do indywidualnych potrzeb. Korzystanie z witryny bez zmiany ustawień dotyczących cookies oznacza, że będą one zamieszczane w Twoim komputerze. W każdym momencie możesz dokonać zmiany ustawień dotyczących cookies