2020
DOI: 10.5120/cae2020652866
|View full text |Cite
|
Sign up to set email alerts
|

Cloud Application Security using Hybrid Encryption

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
1
1
1
1

Citation Types

0
8
0

Year Published

2020
2020
2022
2022

Publication Types

Select...
5
3

Relationship

0
8

Authors

Journals

citations
Cited by 19 publications
(12 citation statements)
references
References 6 publications
0
8
0
Order By: Relevance
“…Schneier designed the symmetric key algorithm as a general-purpose algorithm. 36 It was initially designed for embedded systems then due to its speedy response and efficiency, it was used for multiple domains. It accomplished major objectives like robustness, simplicity, and less memory usage.…”
Section: Blowfishmentioning
confidence: 99%
See 1 more Smart Citation
“…Schneier designed the symmetric key algorithm as a general-purpose algorithm. 36 It was initially designed for embedded systems then due to its speedy response and efficiency, it was used for multiple domains. It accomplished major objectives like robustness, simplicity, and less memory usage.…”
Section: Blowfishmentioning
confidence: 99%
“…Blow Fish is another cryptography algorithm that encrypts the 64‐bit size through the range of key 128 and 448 bits. Schneier designed the symmetric key algorithm as a general‐purpose algorithm 36 . It was initially designed for embedded systems then due to its speedy response and efficiency, it was used for multiple domains.…”
Section: Cryptographic Algorithmsmentioning
confidence: 99%
“…Publisher subscriber algorithm with ontology logic for encryption to maintain confidentiality and authenticity (43).…”
Section: Types Risks Approachesmentioning
confidence: 99%
“…Another strategy to present a security system that does not depend on a third party is proposed by A. Orobosade et al, (2020) [25]. They have proposed a hybrid encryption method that includes symmetrical and asymmetrically designed cryptographic systems to preserve the privacy and safety of users in the cloud.…”
Section: Literature Reviewsmentioning
confidence: 99%