期刊文献+
共找到4,604篇文章
< 1 2 231 >
每页显示 20 50 100
Construction and Implementation of a Privacy-Preserving Identity-Based Encryption Architecture
1
作者 David Bissessar Carlisle Adams 《Journal of Information Security》 2023年第4期304-329,共26页
A recent proposal by Adams integrates the digital credentials (DC) technology of Brands with the identity-based encryption (IBE) technology of Boneh and Franklin to create an IBE scheme that demonstrably enhances priv... A recent proposal by Adams integrates the digital credentials (DC) technology of Brands with the identity-based encryption (IBE) technology of Boneh and Franklin to create an IBE scheme that demonstrably enhances privacy for users. We refer to this scheme as a privacy-preserving identity-based encryption (PP-IBE) construction. In this paper, we discuss the concrete implementation considerations for PP-IBE and provide a detailed instantiation (based on q-torsion groups in supersingular elliptic curves) that may be useful both for proof-of-concept purposes and for pedagogical purposes. 展开更多
关键词 identity-based Encryption (IBE) Digital Credentials (DC) PRIVACY Pairing-Based cryptography Supersingular Elliptic Curve q-Torsion Group
下载PDF
Nested Levels of Hybrid Cryptographical Technique for Secure Information Exchange
2
作者 Pawan Kumar Vipin Saxena 《Journal of Computer and Communications》 2024年第2期201-210,共10页
Data security is a very important part of data transmission over insecure channels connected through high-speed networks. Due to COVID-19, the use of data transmission over insecure channels has increased in an expone... Data security is a very important part of data transmission over insecure channels connected through high-speed networks. Due to COVID-19, the use of data transmission over insecure channels has increased in an exponential manner. Hybrid cryptography provides a better solution than a single type of cryptographical technique. In this paper, nested levels of hybrid cryptographical techniques are investigated with the help of Deoxyribonucleic Acid (DNA) and Paillier cryptographical techniques. In the first level, information will be encrypted by DNA and at the second level, the ciphertext of DNA will be encrypted by Paillier cryptography. At the decryption time, firstly Paillier cryptography will be processed, and then DAN cryptography will be processed to get the original text. The proposed algorithm follows the concept of Last Encryption First Decryption (LEFD) at the time of decryption. The computed results are depicted in terms of tables and graphs. 展开更多
关键词 ENCRYPTION DECRYPTION DNA Paillier cryptography Nested Levels Hybrid cryptography
下载PDF
A Survey of Identity-based and Attribute-based Cryptography
3
作者 QI Zheng-hua YANG Geng REN Xun-yi 《南京邮电大学学报(自然科学版)》 2010年第1期11-17,共7页
We survey the state of research on identity-based cryptography and attribute-based cryptography.We firstly review the basic concepts of identity-based cryptographic schemes in which users' identifier information s... We survey the state of research on identity-based cryptography and attribute-based cryptography.We firstly review the basic concepts of identity-based cryptographic schemes in which users' identifier information such as email or IP addresses instead of digital certificates can be used as public key for encryption or signature verification,and subsequently review some important identity-based encryption,signature and signcryption schemes.Then we give our research on Identity-Based Encryption-Signature(IBES) method.We also survey the attribute-based cryptographic schemes in which the identity of user is viewed as a set of descriptive attributes,including some important attribute-based encryption and signature schemes.We subsequently give our research on Attribute-Based Encryption and Identity-Based Signature (ABE-IBS) method.Both methods aim at efficiently improving the security of wireless sensor network.Finally,we propose a few interesting open problems concerning with practical and theoretical aspects of identity-based cryptography and attribute-based cryptography. 展开更多
关键词 计算机网络 网络安全 密码系统 服务器
下载PDF
Identity-based authentication protocol for grid
4
作者 Li Hongwei Sun Shixin Yang Haomiao 《Journal of Systems Engineering and Electronics》 SCIE EI CSCD 2008年第4期860-864,F0003,共6页
Current grid authentication frameworks are achieved by applying the standard SSL authentication protocol (SAP). The authentication process is very complicated, and therefore, the grid user is in a heavily loaded poi... Current grid authentication frameworks are achieved by applying the standard SSL authentication protocol (SAP). The authentication process is very complicated, and therefore, the grid user is in a heavily loaded point both in computation and in communication. Based on identity-based architecture for grid (IBAG) and corresponding encryption and signature schemes, an identity-based authentication protocol for grid is proposed. Being certificate-free, the authentication protocol aligns well with the demands of grid computing. Through simulation testing, it is seen that the authentication protocol is more lightweight and efficient than SAP, especially the more lightweight user side. This contributes to the larger grid scalability. 展开更多
关键词 GRID identity-based cryptography AUTHENTICATION gridsim.
下载PDF
Improvement of Identity-Based Threshold Proxy Signature Scheme with Known Signers
5
作者 LI Fagen HU Yupu CHEN Jie 《Wuhan University Journal of Natural Sciences》 CAS 2006年第6期1653-1656,共4页
In 2006, Bao et al proposed an identlty-based threshold proxy signature scheme with known signers. In this paper, we show that Bao et al's scheme is vulnerable to the forgery attack. An adversary can forge a valid th... In 2006, Bao et al proposed an identlty-based threshold proxy signature scheme with known signers. In this paper, we show that Bao et al's scheme is vulnerable to the forgery attack. An adversary can forge a valid threshold proxy signature for any message with knowing a previously valid threshold proxy signature. In addition, their scheme also suffers from the weakness that the proxy signers might change the threshold value. That is, the proxy signers can arbitrarily modify the threshold strategy without being detected by the original signer or verifiers, which might violate the original signer's intent. Furthermore, we propose an improved scheme that remedies the weaknesses of Bao et al's scheme. The improved scheme satisfies all secure requirements for threshold proxy signature. 展开更多
关键词 identity-based cryptography threshold proxy signature bilinear pairings
下载PDF
An Identity-Based Strong Designated Verifier Proxy Signature Scheme 被引量:3
6
作者 WANG Qin CAO Zhenfu 《Wuhan University Journal of Natural Sciences》 CAS 2006年第6期1633-1635,共3页
In a strong designated verifier proxy signature scheme, a proxy signer can generate proxy signature on behalf of an original signer, but only the designated verifier can verify the validity of the proxy signature. In ... In a strong designated verifier proxy signature scheme, a proxy signer can generate proxy signature on behalf of an original signer, but only the designated verifier can verify the validity of the proxy signature. In this paper, we first define the security requirements for strong designated verifier proxy signature schemes. And then we construct an identity-based strong designated verifier proxy signature scheme. We argue that the proposed scheme satisfies all of the security requirements. 展开更多
关键词 strong designated verifier signature proxy signature identity-based cryptosystem bilinear pairing
下载PDF
Key-Private Identity-Based Proxy Re-Encryption 被引量:1
7
作者 Chunpeng Ge Jinyue Xia Liming Fang 《Computers, Materials & Continua》 SCIE EI 2020年第5期633-647,共15页
An identity-based proxy re-encryption scheme(IB-PRE)allows a semi-trusted proxy to convert an encryption under one identity to another without revealing the underlying message.Due to the fact that the proxy was semi-t... An identity-based proxy re-encryption scheme(IB-PRE)allows a semi-trusted proxy to convert an encryption under one identity to another without revealing the underlying message.Due to the fact that the proxy was semi-trusted,it should place as little trust as necessary to allow it to perform the translations.In some applications such as distributed file system,it demands the adversary cannot identify the sender and recipient’s identities.However,none of the exiting IB-PRE schemes satisfy this requirement.In this work,we first define the security model of key-private IB-PRE.Finally,we propose the first key-private IB-PRE scheme.Our scheme is chosen plaintext secure(CPA)and collusion resistant in the standard model. 展开更多
关键词 Proxy re-encryption identity-based proxy re-encryption key-private collusion resistant
下载PDF
An Identity-Based Scheme of Fair Exchange of Digital Signatures
8
作者 YU Yong YANG Bo YANG Guoqing 《Wuhan University Journal of Natural Sciences》 CAS 2006年第6期1761-1764,共4页
Fair exchange of digital signatures is an important tool for signing digital contracts, e-payment and other electronic commerce actions. An ID-based scheme of fair exchange of digital signature is proposed in this pap... Fair exchange of digital signatures is an important tool for signing digital contracts, e-payment and other electronic commerce actions. An ID-based scheme of fair exchange of digital signature is proposed in this paper. The protocol relies on a trusted third party, but is "optimistic", in that the third party is only needed in cases where one player attempts to cheat or simply crashes. The proposed scheme has properties of short signature, low computation and verification cost. It can realize exchange of digital signatures fairly and effic, iently. A key feature of our scheme is that it is identity-based, which needs no certificates and has a simple key management. To our best knowledge, this is the first identity based scheme of fair exchange of digital signatures. 展开更多
关键词 identity-based fair exchange digital signature
下载PDF
Sharing of Encrypted Lock Keys in the Blockchain-Based Renting House System from Time- and Identity-Based Proxy Reencryption
9
作者 Zhiwei Wang Liping Qian +1 位作者 Danwei Chen Guozi sun 《China Communications》 SCIE CSCD 2022年第5期164-177,共14页
To design an efficient protocol for sharing the encrypted lock keys in the renting house system,we introduce a new notion called time-and identitybased proxy reencryption(TIPRE)and the blockchain platform.Our CPA secu... To design an efficient protocol for sharing the encrypted lock keys in the renting house system,we introduce a new notion called time-and identitybased proxy reencryption(TIPRE)and the blockchain platform.Our CPA secure TIPRE scheme is constructed from Green et al.’s identity-based proxy reencryption scheme by adding the time property.In every time period,a time stamp authority generates a public key embedded with the current time stamp for each user.In our protocol for the renting house system,the TIPRE scheme is the primary building block,and the blockchain platform serves instead of a trusted third party,such as a real estate agency between landlords and tenants.The TIPRE scheme allows the landlord to change the lock key at each time period for safety.The blockchain platform allows the landlords and tenants to directly interact,and all of the interactions are recorded in the blockchain database to provide the desired security requirements,such as nonrepudiation and unforgeability.Finally,we provide the secure analysis of our protocol and test its performance by implementing it in the MacBook Pro and the Intel Edison development platforms. 展开更多
关键词 identity-based proxy reencryption time stamp renting houses system blockchain
下载PDF
An Improved Identity-Based Society Oriented Signature Scheme with Anonymous Signers
10
作者 TANG Chunming 《Wuhan University Journal of Natural Sciences》 CAS 2007年第1期121-125,共5页
In this paper, we present an improved identity-based society oriented signature scheme with anonymous signers, which satisfies: (1) when members leave or join an organization, the public verification key and the si... In this paper, we present an improved identity-based society oriented signature scheme with anonymous signers, which satisfies: (1) when members leave or join an organization, the public verification key and the signature verification procedure are unchanged; (2) a user participates in several organizations at the same time, her secret key is only related with her identity. However, no previous schemes have these two properties. 展开更多
关键词 SIGNATURE identity-based society oriented signature
下载PDF
An Identity-Based Secure and Optimal Authentication Scheme for the Cloud Computing Environment
11
作者 K.Raju M.Chinnadurai 《Computers, Materials & Continua》 SCIE EI 2021年第10期1057-1072,共16页
Security is a critical issue in cloud computing(CC)because attackers can fabricate data by creating,copying,or deleting data with no user authorization.Most of the existing techniques make use of password-based authen... Security is a critical issue in cloud computing(CC)because attackers can fabricate data by creating,copying,or deleting data with no user authorization.Most of the existing techniques make use of password-based authentication for encrypting data.Password-based schemes suffer from several issues and can be easily compromised.This paper presents a new concept of hybrid metaheuristic optimization as an identity-based secure and optimal authentication(HMO-ISOA)scheme for CC environments.The HMOISOA technique makes use of iris and fingerprint biometrics.Initially,the HMO-ISOA technique involves a directional local ternary quantized extrema pattern–based feature extraction process to extract features from the iris and fingerprint.Next,the features are fed into the hybrid social spider using the dragon fly algorithm to determine the optimal solution.This optimal solution acts as a key for an advanced encryption standard to encrypt and decrypt the data.A central benefit of determining the optimal value in this way is that the intruder cannot determine this value.The attacker also cannot work out which specific part of the fingerprint and iris feature values are acted upon as a key for the AES technique.Finally,the encrypted data can be saved in the cloud using a cloud simulator.Experimental analysis was performed on five fingerprint and iris images for a man-in-the-middle attack.The simulation outcome validated that the presented HMO-ISOA model achieved better results compared with other existing methods. 展开更多
关键词 Data security AUTHENTICATION identity-based authentication optimal key generation BIOMETRIC
下载PDF
An Efficient Identity-Based Homomorphic Broadcast Encryption
12
作者 Mei Cai 《Journal of Computer and Communications》 2019年第2期23-30,共8页
Broadcast encryption (BE) allows a sender to broadcast its message to a set of receivers in a single ciphertext. However, in broadcast encryption scheme, ciphertext length is always related to the size of the receiver... Broadcast encryption (BE) allows a sender to broadcast its message to a set of receivers in a single ciphertext. However, in broadcast encryption scheme, ciphertext length is always related to the size of the receiver set. Thus, how to improve the communication of broadcast encryption is a big issue. In this paper, we proposed an identity-based homomorphic broadcast encryption scheme which supports an external entity to directly calculate ciphertexts and get a new ciphertext which is the corresponding result of the operation on plaintexts without decrypting them. The correctness and security proofs of our scheme were formally proved. Finally, we implemented our scheme in a simulation environment and the experiment results showed that our scheme is efficient for practical applications. 展开更多
关键词 identity-based BROADCAST ENCRYPTION Homomorphic COMMUNICATION
下载PDF
Identity-Based Steganography in Spatial Domain
13
作者 Xuba Xu Qiankai Nie 《Journal of Computer and Communications》 2018年第3期68-77,共10页
This paper proposed an identity-based steganographic scheme, where a receiver with certain authority can recover the secret message ready for him, but cannot detect the existence of other secret messages. The proposed... This paper proposed an identity-based steganographic scheme, where a receiver with certain authority can recover the secret message ready for him, but cannot detect the existence of other secret messages. The proposed scheme created several separate covert communication channels tagged by the Fuzzy Identity-Based Encryption (FIBE) in one grayscale image. Then each channel is used to embed one secret message by using any content-aware steganographic scheme. Receivers with different attributes can extract different messages corresponded. The Experiments illustrated the feasibility of this identity-based secret message extraction. Further, the proposed scheme presents high undetectability against steganalytic attack launched by receivers without corresponded attributes. 展开更多
关键词 STEGANOGRAPHY MULTIPLE EMBEDDING FUZZY identity-based ENCRYPTION
下载PDF
Review on Identity-Based Batch Verification Schemes for Security and Privacy in VANETs
14
作者 Eko Fajar Cahyadi Cahya Damarjati Min-Shiang Hwang 《Journal of Electronic Science and Technology》 CAS CSCD 2022年第1期92-110,共19页
The study of vehicular ad-hoc networks(VANETs)has received significant attention among academia;even so,its security and privacy still become a central issue that is wide-open to discuss.The authentication schemes dep... The study of vehicular ad-hoc networks(VANETs)has received significant attention among academia;even so,its security and privacy still become a central issue that is wide-open to discuss.The authentication schemes deployed in VANETs have a substantial impact on its security and privacy.Many researchers have proposed a variety of schemes related to the information verification and efficiency improvement in VANETs.In recent years,many papers have proposed identity-based batch verification(IBV)schemes in regard to diminishing overhead in the message verification process in VANETs.This survey begins with providing background information about VANETs and clarifying its security and privacy,as well as performance requirements that must be satisfied.After presenting an outlook of some relevant surveys of VANETs,a brief review of some IBV schemes published in recent years is conferred.The detailed approach of each scheme,with a comprehensive comparison between them,has been provided afterward.Finally,we summarize those recent studies and possible future improvements. 展开更多
关键词 EFFICIENCY identity-based batch verification(IBV) security and privacy SURVEY vehicular ad-hoc networks(VANETs)
下载PDF
OBLIVIOUS TRANSFER WITH ACCESS CONTROL AND IDENTITY-BASED ENCRYPTION WITH ANONYMOUS KEY ISSUING
15
作者 Xu Lingling Zhang Fangguo Wen Yamin 《Journal of Electronics(China)》 2011年第4期571-579,共9页
In ACM'CCS 2009,Camenisch,et al.proposed the Oblivious Transfer with Access Control(AC-OT) in which each item is associated with an attribute set and can only be available,on request,to the users who have all the ... In ACM'CCS 2009,Camenisch,et al.proposed the Oblivious Transfer with Access Control(AC-OT) in which each item is associated with an attribute set and can only be available,on request,to the users who have all the attributes in the associated set.Namely,AC-OT achieves access control policy for conjunction of attributes.Essentially,the functionality of AC-OT is equivalent to the sim-plified version that we call AC-OT-SV:for each item,one attribute is associated with it,and it is requested that only the users who possess the associated attribute can obtain the item by queries.On one hand,AC-OT-SV is a special case of AC-OT when there is just one associated attribute with each item.On the other hand,any AC-OT can be realized by an AC-OT-SV.In this paper,we first present a concrete AC-OT-SV protocol which is proved to be secure in the model defined by Camenisch,et al..Then from the protocol,interestingly,a concrete Identity-Based Encryption(IBE) with Anonymous Key Issuing(AKI) is given which is just a direct application to AC-OT-SV.By comparison,we show that the AKI protocol we present is more efficient in communications than that proposed by Chow. 展开更多
关键词 Oblivious Transfer(OT) Access Control(AC) identity-based Encryption(IBE) Anonymous Key Issuing(AKI)
下载PDF
Efficient Technique for Image Cryptography Using Sudoku Keys
16
作者 M.A.P.Manimekalai M.Karthikeyan +4 位作者 I.Thusnavis Bella Mary K.Martin Sagayam Ahmed A Elngar Unai Fernandez-Gamiz Hatıra Günerhan 《Computers, Materials & Continua》 SCIE EI 2023年第10期1325-1353,共29页
This paper proposes a cryptographic technique on images based on the Sudoku solution.Sudoku is a number puzzle,which needs applying defined protocols and filling the empty boxes with numbers.Given a small size of numb... This paper proposes a cryptographic technique on images based on the Sudoku solution.Sudoku is a number puzzle,which needs applying defined protocols and filling the empty boxes with numbers.Given a small size of numbers as input,solving the sudoku puzzle yields an expanded big size of numbers,which can be used as a key for the Encryption/Decryption of images.In this way,the given small size of numbers can be stored as the prime key,which means the key is compact.A prime key clue in the sudoku puzzle always leads to only one solution,which means the key is always stable.This feature is the background for the paper,where the Sudoku puzzle output can be innovatively introduced in image cryptography.Sudoku solution is expanded to any size image using a sequence of expansion techniques that involve filling of the number matrix,Linear X-Y rotational shifting,and reverse shifting based on a standard zig-zag pattern.The crypto key for an image dictates the details of positions,where the image pixels have to be shuffled.Shuffling is made at two levels,namely pixel and sub-pixel(RGB)levels for an image,with the latter having more effective Encryption.The brought-out technique falls under the Image scrambling method with partial diffusion.Performance metrics are impressive and are given by a Histogram deviation of 0.997,a Correlation coefficient of 10−2 and an NPCR of 99.98%.Hence,it is evident that the image cryptography with the sudoku kept in place is more efficient against Plaintext and Differential attacks. 展开更多
关键词 SUDOKU image cryptography PIXELS performance metrics
下载PDF
Design of an E-Administration Platform and Its Cryptography-Based Security Model
17
作者 Ohwobeno Omohwo Iwasokun Gabriel Babatunde +1 位作者 Boyinbode Olutayo Kehinde Gabriel Junior Arome 《Journal of Computer and Communications》 2023年第4期166-189,共24页
E-administration is performing administrative works via computer and its associated technologies such as the Internet. It is administrative efforts that center on the exchange of information and providing services to ... E-administration is performing administrative works via computer and its associated technologies such as the Internet. It is administrative efforts that center on the exchange of information and providing services to people and the business sector at high speed and low cost through computers and networks with the assurance of maintaining information security. It is based on the positive investment in information technology and communication in administrative practices. This paper presents the design of the e-administration platform that adopts the concept of cryptography for identity management. The architectural framework of the platform comprises subcomponents for service and forms identification, business process redesign, service architecture, amalgamation, and deployment. The cryptography model for securing the platform was designed based on the combination of authentication criteria presented in the Rijndael-Advanced Encryption Standard (AES), Lattice-based cryptography (LBC), and Secure Hash Algorithm (SHA512). It is required that a record be encrypted prior to its commitment to the database via a double encryption method. The AES algorithm-based encryption’s output will form the input to the LBC algorithm to obtain the final output. 展开更多
关键词 E-Administration cryptography Management System Encryption and Decryption
下载PDF
Two Layer Symmetric Cryptography Algorithm for Protecting Data from Attacks
18
作者 Muhammad Nadeem Ali Arshad +3 位作者 Saman Riaz Syeda Wajiha Zahra Shahab SBand Amir Mosavi 《Computers, Materials & Continua》 SCIE EI 2023年第2期2625-2640,共16页
Many organizations have insisted on protecting the cloud server from the outside,although the risks of attacking the cloud server are mostly from the inside.There are many algorithms designed to protect the cloud serv... Many organizations have insisted on protecting the cloud server from the outside,although the risks of attacking the cloud server are mostly from the inside.There are many algorithms designed to protect the cloud server from attacks that have been able to protect the cloud server attacks.Still,the attackers have designed even better mechanisms to break these security algorithms.Cloud cryptography is the best data protection algorithm that exchanges data between authentic users.In this article,one symmetric cryptography algorithm will be designed to secure cloud server data,used to send and receive cloud server data securely.A double encryption algorithm will be implemented to send data in a secure format.First,the XOR function will be applied to plain text,and then salt technique will be used.Finally,a reversing mechanism will be implemented on that data to provide more data security.To decrypt data,the cipher text will be reversed,salt will be removed,andXORwill be implemented.At the end of the paper,the proposed algorithm will be compared with other algorithms,and it will conclude how much better the existing algorithm is than other algorithms. 展开更多
关键词 cryptography symmetric algorithm ENCRYPTION DECRYPTION cipher text cloud security asymmetric algorithm
下载PDF
NTRU_SSS:Anew Method Signcryption Post Quantum Cryptography Based on Shamir’s Secret Sharing
19
作者 Asma Ibrahim Hussein Abeer Tariq MaoLood Ekhlas Khalaf Gbashi 《Computers, Materials & Continua》 SCIE EI 2023年第7期753-769,共17页
With the advent of quantum computing,numerous efforts have been made to standardize post-quantum cryptosystems with the intention of(eventually)replacing Elliptic Curve Cryptography(ECC)and Rivets-Shamir-Adelman(RSA).... With the advent of quantum computing,numerous efforts have been made to standardize post-quantum cryptosystems with the intention of(eventually)replacing Elliptic Curve Cryptography(ECC)and Rivets-Shamir-Adelman(RSA).A modified version of the traditional N-Th Degree Truncated Polynomial Ring(NTRU)cryptosystem called NTRU Prime has been developed to reduce the attack surface.In this paper,the Signcryption scheme was proposed,and it is most efficient than others since it reduces the complexity and runs the time of the code execution,and at the same time,provides a better security degree since it ensures the integrity of the sent message,confidentiality of the data,forward secrecy when using refreshed parameters for each session.Unforgeability to prevent the man-in-the-middle attack from being active or passive,and non-repudiation when the sender can’t deny the recently sent message.This study aims to create a novel NTRU cryptography algorithm system that takes advantage of the security features of curve fitting operations and the valuable characteristics of chaotic systems.The proposed algorithm combines the(NTRU Prime)and Shamir’s Secret Sharing(SSS)features to improve the security of the NTRU encryption and key generation stages that rely on robust polynomial generation.Based on experimental results and a comparison of the time required for crucial exchange between NTRU-SSS and the original NTRU,this study shows a rise in complexity with a decrease in execution time in the case when compared to the original NTRU.It’s encouraging to see signs that the suggested changes to the NTRU work to increase accuracy and efficiency. 展开更多
关键词 Post-quantum cryptography NTRU Shamir’s secret sharing public key
下载PDF
Data Mining with Privacy Protection Using Precise Elliptical Curve Cryptography
20
作者 B.Murugeshwari D.Selvaraj +1 位作者 K.Sudharson S.Radhika 《Intelligent Automation & Soft Computing》 SCIE 2023年第1期839-851,共13页
Protecting the privacy of data in the multi-cloud is a crucial task.Data mining is a technique that protects the privacy of individual data while mining those data.The most significant task entails obtaining data from... Protecting the privacy of data in the multi-cloud is a crucial task.Data mining is a technique that protects the privacy of individual data while mining those data.The most significant task entails obtaining data from numerous remote databases.Mining algorithms can obtain sensitive information once the data is in the data warehouse.Many traditional algorithms/techniques promise to provide safe data transfer,storing,and retrieving over the cloud platform.These strategies are primarily concerned with protecting the privacy of user data.This study aims to present data mining with privacy protection(DMPP)using precise elliptic curve cryptography(PECC),which builds upon that algebraic elliptic curve infinitefields.This approach enables safe data exchange by utilizing a reliable data consolidation approach entirely reliant on rewritable data concealing techniques.Also,it outperforms data mining in terms of solid privacy procedures while maintaining the quality of the data.Average approximation error,computational cost,anonymizing time,and data loss are considered performance measures.The suggested approach is practical and applicable in real-world situations according to the experimentalfindings. 展开更多
关键词 Data mining cryptography privacy preserving elliptic curve information security
下载PDF
上一页 1 2 231 下一页 到第
使用帮助 返回顶部