Location via proxy:   [ UP ]  
[Report a bug]   [Manage cookies]                
Filters








12,767 Hits in 2.4 sec

Cryptography for Multi-Located Parties [article]

Subhash Kak
2009 arXiv   pre-print
This note describes some cryptographic issues related to multi-located parties. In general, multi-located parties make it difficult for the eavesdropper to mount the man-in-the-middle attack.  ...  It is easier to implement the three-stage quantum cryptography protocol.  ...  Introduction This note is to describe issues and problems related to cryptography for a network of distributed, multi-located parties.  ... 
arXiv:0905.2977v1 fatcat:mwzps55inreyfl3op747dqfslq

A new protocol implementing authentication transformations for multi-located parties [article]

Pradeep Kumar Dantala
2011 arXiv   pre-print
multi-located parties.  ...  This paper discusses a new protocol implementing authentication in a multi-located environment that avoids man-in-the-middle (MIM) attack, replay attack and provides privacy, integrity of a message for  ...  After that we will discuss systems based on multi-located parties and Kak's three stage protocol for multi-located parties.  ... 
arXiv:1102.2214v1 fatcat:cv2w64k7cncthh5dmnebj2e3ia

Efficiency Privacy Preservation Scheme for Distributed Digital Document using Cache-Cache Mechanism

Shiny MalarF.R, Jeya Kumar M.K
2012 International Journal of Computer Applications  
INTRODUCTION Secure multi party computation is one of a sub field of cryptography.  ...  The major goal of the secure multi party computation methods are to enable parties to mutually compute a function over their inputs, while at the same time keeping these inputs are private.  ... 
doi:10.5120/8889-2890 fatcat:hruzq7rbfzectnttolledkbqxe

Design and Analysis of Cloud Data's Multi-Layer Security Protection

Ramesh Byali, Ms. Jyothi, Megha Chidambar Shekadar
2022 International Journal of Research Publication and Reviews  
Due to the absence of data security in all of these forms, we try to useSome cutting-edge encryption methods for protecting the data that is kept in remote locations.  ...  Two parties make sure that a third party cannot access their communication when they communicate through a medium.  ...  A symmetric cryptography uses a pair of keys-a public key for encryption and a private key for decryption-to carry out encryption and decryption operations.Symmetric cryptography: The sender and recipient  ... 
doi:10.55248/gengpi.2022.3.8.5 fatcat:tm5swklfo5ahfh3tmlnyl5bbfi

Geospatial cryptography: enabling researchers to access private, spatially referenced, human subjects data for cancer control and prevention

Geoffrey M. Jacquez, Aleksander Essex, Andrew Curtis, Betsy Kohler, Recinda Sherman, Khaled El Emam, Chen Shi, Andy Kaufmann, Linda Beale, Thomas Cusick, Daniel Goldberg, Pierre Goovaerts
2017 Journal of Geographical Systems  
A secure multi-party system for geospatial cryptography is developed. Solutions under geospatial cryptography are presented and computation time is calculated. As services provided by cancer  ...  Geospatial cryptography involves the specification, design, implementation and application of cryptographic techniques to address privacy, confidentiality and security concerns for geographically referenced  ...  Secure multi-party computation The computer science community has developed a number of secure multi-party computation (SMC) protocols for basic mathematical operations, such as multiplication and the  ... 
doi:10.1007/s10109-017-0252-3 pmid:29085255 pmcid:PMC5659297 fatcat:6bhiljogg5ghfgpl7iuo6r3gqe

Amalgam Of Hamming Weight-Based RSA And Multi Party Computations To Enhance Security In Multi Cloud Ambience

2019 VOLUME-8 ISSUE-10, AUGUST 2019, REGULAR ISSUE  
It becomes more pronounced when thinking of multi cloud environments.  ...  MULTI PARTY COMPUTATION USING MULTI CLOUDS The State of art research is going on usage of multi clouds.  ...  Multi-party computation is a sub field of cryptography where in multiple users can compute a function and yield a result of common interest without revealing their own data or inputs.  ... 
doi:10.35940/ijitee.j9783.0881019 fatcat:7qtyjrkavnc2hnkqk7rabct6ay

Unconditionally secure relativistic multi-party biased coin flipping and die rolling [article]

Damián Pitalúa-García
2021 arXiv   pre-print
We introduce relativistic multi-party biased die rolling protocols, generalizing coin flipping to M ≥ 2 parties and to N ≥ 2 outcomes for any chosen outcome biases, and show them unconditionally secure  ...  Our results prove that the most general random secure multi-party computation, where all parties receive the output and there is no secret input by any party, can be implemented with unconditional security  ...  To the best of our knowledge, our protocols are the first multi-party relativistic cryptographic protocols. SECURITY DEFINITION Die rolling is a task in mistrustful cryptography.  ... 
arXiv:2107.09196v1 fatcat:5g7kebzgiff6nmoczz5s7ndp3q

Encryption as a Service (EaaS) as a Solution for Cryptography in Cloud

Hossein Rahmani, Elankovan Sundararajan, Zulkarnain Md. Ali, Abdullah Mohd Zin
2013 Procedia Technology - Elsevier  
On the other hand, client-side encryption can undermine the benefits of cloud since it is a time-consuming task for encryption and decryption.  ...  The need to use a pool of shared resources in a wide area network that provide elasticity, high capacity of computation and ability to store information on location-independent storages have led to the  ...  Acknowledgements We would like to express our deepest appreciation to the FRGS grant UKM-TT-02-FRGS 020502010 and DPP-2013-011grant for partially supporting this work.  ... 
doi:10.1016/j.protcy.2013.12.314 fatcat:4ee4vo7svvaftfjbwrhwur5vx4

Analysis of QKD multifactor authentication in online banking systems

A. Sharma, S.K. Lenka
2015 Bulletin of the Polish Academy of Sciences: Technical Sciences  
This has made detecting and preventing these activities a top priority for every major bank.  ...  Online fraud has become major source of revenue for criminals all over the globe. The challenges that oppose online banking are the concerns of security and privacy of information.  ...  have some private location to perform local operations, and all parties must operate within the laws of physics.  ... 
doi:10.1515/bpasts-2015-0062 fatcat:elkzxklf6ndxtfpwwu3a5m3o3e

Authentication for 5G Mobile Wireless Networks

Daphne Bunga Dwiputriane, Swee Huay Heng
2022 Journal of Engineering Technology and Applied Physics  
(LASPC) for multi-server 5G networks.  ...  parties.  ... 
doi:10.33093/jetap.2022.4.1.3 fatcat:nqtl26ehq5flplq72czv4boy5q

Role of Cryptography & its Related Techniques in Cloud Computing Security

G. Kishore Kumar
2017 International Journal for Research in Applied Science and Engineering Technology  
Even though many techniques are proposed/recommended for security in cloud computing, however, there are still a lot of challenges in this area.  ...  One of the most popular techniques is Cryptography, which can be used in addressing the security issues.  ...  This can be either done in a privately owned data centre or owned by the third parties whereas these data centres might be located anywhere in the world.  ... 
doi:10.22214/ijraset.2017.8214 fatcat:vtg7zhulcrewbavhxncxnpwcny

A Secure Key Management Model for Wireless Mesh Networks

Li Gao, Elizabeth Chang, Sazia Parvin, Song Han, Tharam Dillon
2010 2010 24th IEEE International Conference on Advanced Information Networking and Applications  
A well-performed security framework for WMNs will contribute to network survivability and strongly support the network growth.  ...  However, they are far from muture for large-scale deployment in some applications due to the lack of the satisfactory guarantees on security.  ...  For geographic routing schemes, the location of the mesh routers are crucial to multi-hop routing schemes and thus subject to passive/active attacks.  ... 
doi:10.1109/aina.2010.110 dblp:conf/aina/GaoCPHD10 fatcat:if5vl6nzbrfhzmldpqujz6rhya

Encryption and Decryption Using Hybrid Cryptography Techniques and Multi-level Steganography

2019 VOLUME-8 ISSUE-10, AUGUST 2019, REGULAR ISSUE  
Data Encryption, in the present time, is used to deter malicious parties from accessing sensitive data, allowing the access to only authorized parties as it uses the key to safeguard the sensitive information  ...  In this paper, three conventional key cryptography algorithms, which are Fibonacci series, XOR cipher and PN sequence encryption, are used along with RSA cryptography which is a public key cryptography  ...  Cryptography allows two persons or specific parties to exchange information secretly in a secure way so that the unauthorized parties do not gain access to the original data.  ... 
doi:10.35940/ijitee.i7472.078919 fatcat:2f6zeyt2hvaovebmb5vbeivh2a

Protecting Genomic Data

J.-P. Hubaux
2016 Zenodo  
We will first introduce a few relevant cryptographic techniques, including deterministic, semantically-secure, property-preserving, (partially) homomorphic encryption, as well as secure multi-party computation  ...  We will also discuss solutions based on Lattice-based cryptography and on trusted hardware such as Intel SGX. Then, we will detail our solution for the protection of the Swiss HIV cohort.  ...  with PETS) -May 2015: San Jose (co-located with IEEE S&P) -November 12, 2016: Chicago (co-located with AMIA) • iDash: integrating Data for Analysis, Anonymization and sHaring -November 11, 2016: Chicago  ... 
doi:10.5281/zenodo.162704 fatcat:cxtjb7juhrf4rdh73zacy7wzve

A NOVEL PRIVACY PRESERVATION MECHANISM FOR DATA AND USER IN DISTRIBUTED SERVERS

Dr. D. Suresh, Dr. N. Dhanalakshmi, Dr. A. Thomas Paul Roy
2021 Information Technology in Industry  
Thus, nameless location-based requests for city areas would have the identical accuracy presently wanted for E-911 services; this would supply enough decision for wayfinding, automatic bus routing offerings  ...  and comparable location-dependent services.  ...  D SecureMulti-party Computation (SMC) Secure multi-party computing is a subfield of cryptography (also considered as impenetrable computing, mixed computer (MPC) or computing which preserves privacy) in  ... 
doi:10.17762/itii.v9i1.248 fatcat:webyxcu7xnfutoydtyiprp5hxi
« Previous Showing results 1 — 15 out of 12,767 results