Results 61 to 70 of about 37,820 (242)

Oblivious transfer based on single-qubit rotations

open access: yes, 2017
We present a bit-string quantum oblivious transfer protocol based on single-qubit rotations. Our protocol is built upon a previously proposed quantum public-key protocol and its practical security relies on the laws of Quantum Mechanics.
Mateus, P.   +3 more
core   +1 more source

Robust steganographic framework for securing sensitive healthcare data of telemedicine using convolutional neural network

open access: yesCAAI Transactions on Intelligence Technology, EarlyView.
Abstract Data is the key element that runs the modern society. Large amounts of data are being released day by day as a result of many activities. The digital data is transferred through the Internet which may be vulnerable to attacks while transmitting. Especially, the medical data is observed to be of at most importance.
Rupa Ch   +4 more
wiley   +1 more source

PROPOSING A NEW METHOD FOR ENCRYPTING SATELLITE IMAGES BASED ON HASH FUNCTION AND CHAOS PARAMETERS [PDF]

open access: yesThe International Archives of the Photogrammetry, Remote Sensing and Spatial Information Sciences, 2019
Due to the importance of providing security in satellite imagery and their transmission, in this paper, a new method for encrypting satellite images based on Hash key-based symmetric cryptographic algorithm is proposed which is developed by combining the
M. Sedighi, S. K. Mahmoudi, A. S. Amini
doaj   +1 more source

Verification of STAR-Vote and Evaluation of FDR and ProVerif

open access: yes, 2017
We present the first automated privacy analysis of STAR-Vote, a real world voting system design with sophisticated "end-to-end" cryptography, using FDR and ProVerif. We also evaluate the effectiveness of these tools.
Moran, Murat, Wallach, Dan S.
core   +1 more source

From Graphs to Keyed Quantum Hash Functions [PDF]

open access: yes, 2016
We present two new constructions of quantum hash functions: the first based on expander graphs and the second based on extractor functions and estimate the amount of randomness that is needed to construct them.
Ziatdinov, Mansur
core   +2 more sources

Survey of Lightweight Hardware-Based Hash Functions for Security in Constrained IoT Devices

open access: yesIEEE Access
Lightweight cryptographic primitives are commonly used to secure communication in resource-constrained IoT devices such as RFID tags, sensors, actuators, wireless sensor networks, and edge gateways.
Mohsin Khan   +3 more
doaj   +1 more source

Data Security of Encrypted Data Using Hash-Based Message Authentication Code (HMAC) and T9-Based Data Conversion

open access: yesPUP Journal of Science and Technology, 2018
The researcher has recently been working on the authenticity of information particularly with the use of cryptographic hash functions such as MD5 and Secure Hash Algorithm (SHA).
Francis G. Balazon
doaj   +1 more source

Analysis of the Cryptographic Hash function in block chains and its impact on the security of data transactions

open access: yes, 2018
A hash, as cryptographic functions are commonly known - can be defined as a mathematical algorithm capable of converting any data block into a new collection of characters with a specific size, regardless of the number of characters of the initial data ;
J. M. C. Lovelle, Yesid Díaz Gutiérrez
semanticscholar   +1 more source

Blockchain technology disruptions: Exploring accounting and auditing academics and practitioners' perception

open access: yesAccounting &Finance, EarlyView.
Abstract This study explores the practical impact of blockchain technology (BCT), which contrasts strongly with literature that has predominantly hypothesised BCT's potential to disrupt accounting practice. We interviewed 44 practitioners and academics with knowledge of BCT across 13 countries and industries.
Musbaudeen Titilope Oladejo   +3 more
wiley   +1 more source

Key recycling in authentication

open access: yes, 2014
In their seminal work on authentication, Wegman and Carter propose that to authenticate multiple messages, it is sufficient to reuse the same hash function as long as each tag is encrypted with a one-time pad.
Portmann, Christopher
core   +1 more source

Home - About - Disclaimer - Privacy