Logo Goletty

An Efficient Implementation of E– MULET with Unicode standard
Journal Title Advances in Computer Science and its Applications
Journal Abbreviation ACSA
Publisher Group World Science Publisher
Website http://worldsciencepublisher.org/journals/
PDF (161 kb)
   
Title An Efficient Implementation of E– MULET with Unicode standard
Authors Dasari, Sivakarthik; Sunanda, M.L.; Madhuri, A.Venu; Khan, P.Asif
Abstract The science of cryptology is a boon to the Internet era. In this age of universal electronic connectivity, of viruses and hackers, of electronic eavesdropping and electronic fraud, security matters the most. Ever since Ceasar´s time a variety of encryption techniques have used but the cryptanalysis has simultaneously cracked these encryption techniques from time to time. Though complex encryption techniques have been employed in safeguarding data, the use of a multilingual approach is not prevalent. Unicode supports about 100 languages as of now. By using the help Unicode a multilingual approach to cryptology can slowdown the cryptanalysis multifold. Enhancement in security can be brought by localization of encryption technology.
Publisher World Science Publisher
Date 2012-06-01
Source 2166-2924
Rights Copyright NoticeProposed Creative Commons Copyright Notices1. Proposed Policy for Journals That Offer Open AccessAuthors who publish with this journal agree to the following terms:Authors retain copyright and grant the journal right of first publication with the work simultaneously licensed under a Creative Commons Attribution License that allows others to share the work with an acknowledgement of the work´s authorship and initial publication in this journal.Authors are able to enter into separate, additional contractual arrangements for the non-exclusive distribution of the journal´s published version of the work (e.g., post it to an institutional repository or publish it in a book), with an acknowledgement of its initial publication in this journal.Authors are permitted and encouraged to post their work online (e.g., in institutional repositories or on their website) prior to and during the submission process, as it can lead to productive exchanges, as well as earlier and greater citation of published work (See The Effect of Open Access).Proposed Policy for Journals That Offer Delayed Open AccessAuthors who publish with this journal agree to the following terms:Authors retain copyright and grant the journal right of first publication, with the work [SPECIFY PERIOD OF TIME] after publication simultaneously licensed under a Creative Commons Attribution License that allows others to share the work with an acknowledgement of the work´s authorship and initial publication in this journal.Authors are able to enter into separate, additional contractual arrangements for the non-exclusive distribution of the journal´s published version of the work (e.g., post it to an institutional repository or publish it in a book), with an acknowledgement of its initial publication in this journal.Authors are permitted and encouraged to post their work online (e.g., in institutional repositories or on their website) prior to and during the submission process, as it can lead to productive exchanges, as well as earlier and greater citation of published work (See The Effect of Open Access).

 

See other article in the same Issue


Goletty © 2024