8,184 results on '"Block cipher"'
Search Results
152. Learning-based Side-Channel Analysis on PIPO
- Author
-
Woo, Ji-Eun, Han, Jaeseung, Kim, Yeon-Jae, Mun, Hye-Won, Lim, Seonghyuck, Lee, Tae-Ho, An, Seong-Hyun, Kim, Soo-Jin, Han, Dong-Guk, Goos, Gerhard, Founding Editor, Hartmanis, Juris, Founding Editor, Bertino, Elisa, Editorial Board Member, Gao, Wen, Editorial Board Member, Steffen, Bernhard, Editorial Board Member, Yung, Moti, Editorial Board Member, Park, Jong Hwan, editor, and Seo, Seung-Hyun, editor
- Published
- 2022
- Full Text
- View/download PDF
153. A First Attempt at Cryptanalyzing a (Toy) Block Cipher by Means of QAOA
- Author
-
Phab, Luca, Louise, Stéphane, Sirdey, Renaud, Goos, Gerhard, Founding Editor, Hartmanis, Juris, Founding Editor, Bertino, Elisa, Editorial Board Member, Gao, Wen, Editorial Board Member, Steffen, Bernhard, Editorial Board Member, Yung, Moti, Editorial Board Member, Groen, Derek, editor, de Mulatier, Clélia, editor, Paszynski, Maciej, editor, Krzhizhanovskaya, Valeria V., editor, Dongarra, Jack J., editor, and Sloot, Peter M. A., editor
- Published
- 2022
- Full Text
- View/download PDF
154. Generation of Dynamical S-Boxes via Lag Time Chaotic Series for Cryptosystems
- Author
-
Cassal-Quiroga, B. B., Ruiz-Silva, A., Campos-Cantón, E., Huerta Cuéllar, Guillermo, editor, Campos Cantón, Eric, editor, and Tlelo-Cuautle, Esteban, editor
- Published
- 2022
- Full Text
- View/download PDF
155. Multi-key Encryption Based on RSA and Block Segmentation
- Author
-
Al-Janabi, Rana JumaaSarih, Al-Jubouri, Ali Najam Mahawash, Howlett, Robert J., Series Editor, Jain, Lakhmi C., Series Editor, Dehuri, Satchidananda, editor, Prasad Mishra, Bhabani Shankar, editor, Mallick, Pradeep Kumar, editor, and Cho, Sung-Bae, editor
- Published
- 2022
- Full Text
- View/download PDF
156. MILP Based Differential Attack on Round Reduced WARP
- Author
-
Kumar, Manoj, Yadav, Tarun, Goos, Gerhard, Founding Editor, Hartmanis, Juris, Founding Editor, Bertino, Elisa, Editorial Board Member, Gao, Wen, Editorial Board Member, Steffen, Bernhard, Editorial Board Member, Woeginger, Gerhard, Editorial Board Member, Yung, Moti, Editorial Board Member, Batina, Lejla, editor, Picek, Stjepan, editor, and Mondal, Mainack, editor
- Published
- 2022
- Full Text
- View/download PDF
157. FPGA implementation of a chaos-based image encryption algorithm
- Author
-
Mohamed Maazouz, Abdelmoughni Toubal, Billel Bengherbia, Oussama Houhou, and Noureddine Batel
- Subjects
Chaotic systems ,Security ,Substitution matrix ,Image encryption ,Feistel network ,Block cipher ,Electronic computers. Computer science ,QA75.5-76.95 - Abstract
With the rapid development of communication networks and the establishment of 5G networks, there is a growing demand for the transmission of images and videos with different sizes and formats. Since these can contain sensitive and personal information, security is of great importance when transferring the contents of such files. Therefore, the use of powerful encryption mechanisms is an absolute requirement to protect the confidentiality of the exchanged data. In this study, we propose an image encryption algorithm with a high level of security. Thus, a chaotic system is proposed, and its state variables have been used to create a new substitution matrix. The importance of this matrix lies both in its use to generate encryption keys and in the encryption algorithm itself. In formulating the proposed encryption algorithm, we adopted the Feistel network in addition to some steps of the Advanced Encryption Standard (AES). The results of the various tests prove that the proposed algorithm guarantees high resistance to statistical and differential attacks and can therefore be used safely in image encryption. The incorporation of various algorithms suggested in this article in the form of IPcore for FPGA platforms amply promotes the use of our cryptosystem in various embedded systems or IoT environments.
- Published
- 2022
- Full Text
- View/download PDF
158. The differential fault analysis on block cipher FeW
- Author
-
Haiyan Xiao, Lifang Wang, and Jinyong Chang
- Subjects
Differential fault analysis ,Block cipher ,FeW ,Side channel attack ,Computer engineering. Computer hardware ,TK7885-7895 ,Electronic computers. Computer science ,QA75.5-76.95 - Abstract
Abstract Feather weight (FeW) cipher is a lightweight block cipher proposed by Kumar et al. in 2019, which takes 64 bits plaintext as input and produces 64 bits ciphertext. As Kumar et al. said, FeW is a software oriented design with the aim of achieving high efficiency in software based environments. It seems that FeW is immune to many cryptographic attacks, like linear, impossible differential, differential and zero correlation attacks. However, in recent work, Xie et al. reassessed the security of FeW. More precisely, they proved that under the differential fault analysis (DFA) on the encryption states, an attacker can completely recover the master secret key. In this paper, we revisit the block cipher FeW and consider the DFA on its key schedule algorithm, which is rather popular cryptanalysis for kinds of block ciphers. In particular, by respectively injected faults into the 30th and 29th round subkeys, one can recover about 55/80 ≈ 69% bits of master key. Then the brute force searching remaining bits, one can obtain the full master secret key. The simulations and experiment results show that our analysis is practical.
- Published
- 2022
- Full Text
- View/download PDF
159. An efficient S-box design scheme for image encryption based on the combination of a coset graph and a matrix transformer.
- Author
-
Razzaque, Asima, Razaq, Abdul, Farooq, Sheikh Muhammad, Masmali, Ibtisam, and Faraz, Muhammad Iftikhar
- Subjects
- *
BLOCK ciphers , *IMAGE encryption , *CRYPTOGRAPHY , *MODULAR groups , *ROBUST control - Abstract
Modern block ciphers deal with the development of security mechanisms to meet the security needs in several fields of application. The substitution box, which is an important constituent in block ciphers, necessarily has sufficient cryptographic robustness to counter different attacks. The basic problem with S-box design is that there is no evident pattern in its cryptographic properties. This study introduces a new mathematical algorithm for developing S-box based on the modular group coset graphs and a newly invented mathematical notion "matrix transformer". The proficiency of the proposed S-box is assessed through modern performance evaluation tools, and it has been observed that the constructed S-box has almost optimal features, indicating the effectiveness of the invented technique. [ABSTRACT FROM AUTHOR]
- Published
- 2023
- Full Text
- View/download PDF
160. Fast 128-bit Multi-Pass Stream Ciphering Method.
- Author
-
Abdul-Jabbar, Safa S., Abed, Abeer E., Mohammed, Sajaa G., and Mohammed, Faisel G.
- Subjects
- *
STREAM ciphers , *HAMMING distance , *BLOCK ciphers , *PUFFERS (Fish) , *INFORMATION storage & retrieval systems , *CRYPTOGRAPHY - Abstract
Information is an essential and valuable object in all systems. The more information you have about your issue, the better you can conform to the world around you. Moreover, information recognizes companies and provides influence that helps one company be more effective than another. So, protecting this information using better security controls and providing a high level of access to authorized parties becomes an urgent need. As a result, many algorithms and encryption techniques have been developed to provide a high level of protection for system information. Therefore, this paper presents an enhancement to the Blowfish algorithm as one of the cryptography techniques. Then it proposes an enhancement for increasing efficiency and secrecy for this algorithm, which are the main criteria for these modifications. In this paper, the main modification made for the Blowfish algorithm is altering the S-box according to the principles of the block cipher (OFB). The results were approved using hamming distance and avalanche effect. The proposed algorithm presents advantages on several points, including reducing the required time for the encryption and decryption processes and preventing transmission errors from perpetuating all data. Also, we can conclude that the modified Blowfish algorithm can be used for all text encryption systems because of its flexibility (unlimited input text size and expanding key size). [ABSTRACT FROM AUTHOR]
- Published
- 2023
- Full Text
- View/download PDF
161. New Meet-in-the-Middle Attacks on FOX Block Cipher.
- Author
-
Dong, Xiaoli, Wei, Yongzhuang, Gao, Wen, and Chen, Jie
- Subjects
- *
BLOCK ciphers , *CRYPTOGRAPHY - Abstract
FOX block cipher was designed with a Lai–Massey scheme, in which the round function uses the Substitution-Permutation-Substitution structure. A meet-in-the-middle (MITM) attack is one of the most important issues for the security of the block cipher, which consists of a precomputation phase for constructing a distinguisher and an online phase for key recovery. This paper studies the MITM attacks against FOX. The first MITM distinguishers of 5-round FOX64, 7-round FOX64-256 and 5-round FOX128 are presented when using the differential enumeration technique with truncated differential characteristics. Then, based on these distinguishers, the attacks for key recovery on 7-round FOX64, 11-round FOX64-256 and 7-round FOX128 are presented with the state-test and state-search techniques. It is shown that the attack on 11-round FOX64-256 is proposed for the first time; attacks on 7-round FOX64 and 7-round FOX128 can be improved with lower time and memory complexities compared with the currently known attacks. [ABSTRACT FROM AUTHOR]
- Published
- 2023
- Full Text
- View/download PDF
162. A New Method To Find All The High-Probability Word-Oriented Truncated Differentials: Application To Midori, SKINNY And CRAFT.
- Author
-
Guo, Hao, Zhang, Zhiyu, Yang, Qianqian, Hu, Lei, and Luo, Yiyuan
- Subjects
- *
BLOCK ciphers , *MATRIX functions - Abstract
This paper proposes a new method to find high-probability truncated differentials using matrix muliplication. For Markov cipher with similar round function, suppose that the transition probability matrix of round function is |$\mathcal{D}$| , then |$\mathcal{D}^{r}$| contains all the differential probabilities of an |$r$| -round block cipher. To reduce the matrix dimension, we consider the word-oriented truncated differential and the truncated transition probability matrix |$\mathcal{T}$|. Regardless of the effect of the |$S$| -box, we focus on whether there is a non-zero difference on one cell instead of the value of the difference. In this case, the matrix dimension reduces significantly and we can calculate |$\mathcal{T}^{r}$| using a workstation. Then all the |$r$| -round truncated differential probabilities can be found from |$\mathcal{T}^{r}$|. And the probability in |$\mathcal{T}^{r}$| is the probability of the whole truncated differential hull but not a single or several truncated differential characteristics. Besides, we make a more accurate probability estimation of the truncated differential of lightweight block cipher. Combined with the truncated differential hull, we found some longer truncated differential distinguishers. And as |$\mathcal{T}^{r}$| stores all the truncated differential probabilities, we can also find all the impossible truncated differentials. [ABSTRACT FROM AUTHOR]
- Published
- 2023
- Full Text
- View/download PDF
163. Differential fault analysis on the lightweight block cipher plug‐in plug‐out.
- Author
-
Xiao, Haiyan and Wang, Lifang
- Subjects
- *
BLOCK ciphers , *INTERNET of things - Abstract
In recent years, many lightweight block ciphers were proposed to provide security for resource‐constrained environments such as Internet of Things (IoT). PIPO, which stands for "plug‐in plug‐out", is just a lightweight bit‐sliced block cipher offering excellent performance in 8‐bit AVR software implementations. In fact, PIPO owns 64‐bit input and output, 128‐bit secret key. In this article, we consider the differential fault analysis (DFA), a typical side‐channel attack, on the PIPO cipher. More concretely, for the first time, we apply the mixed attack model, which considers the DFA on the encryption state and key schedule simultaneously, to recover PIPO's 128‐bit master key. The theoretical analysis shows that, in average, after injecting 4‐byte faults, the complexity of obtaining the master key reduces from 2128 reduces to 214. In fact, this attack model alleviates the assumption on attacker than the bit‐injection case. It should be noted that our analysis also holds for other bit‐sliced block ciphers. Finally, the simulations show that our proposed DFA on PIPO cipher is rather practical. [ABSTRACT FROM AUTHOR]
- Published
- 2023
- Full Text
- View/download PDF
164. Meet‐in‐the‐middle attacks on round‐reduced CRAFT based on automatic search.
- Author
-
Ma, Zhangjun, Li, Manman, and Chen, Shaozhen
- Subjects
BLOCK ciphers ,BLOCK designs ,SIEVES - Abstract
CRAFT is a lightweight block cipher designed by Beierle et al. to effectively resist differential fault attacks at fast software encryption 2019. In this article, Demirci‐Selçuk meet‐in‐the‐middle (DS‐MITM) attacks on round‐reduced CRAFT based on automatic search are proposed. A DS‐MITM automatic search model for CRAFT was constructed, and then, the automatic search model was used to detect a 9‐round DS‐MITM distinguisher. The strong relations between the round‐subtweakeys were observed and the key‐dependent sieve technique was adopted to reduce the memory complexity of the attack. Based on the 9‐round distinguisher, a 19‐round DS‐MITM attack can be presented. Due to the strong key relations, the time complexity can be reduced by the key‐bridging technique and the equivalent round‐subtweakey. The time complexity of the 19‐round DS‐MITM attack is 2114.68 19‐round CRAFT encryption, the data complexity is 256 chosen plaintexts, and the memory complexity is 2109 64‐bit blocks. Adding one round to the end of the 19‐round DS‐MITM attack, a 20‐round DS‐MITM attack can be proposed. The time complexity of the 20‐round attack is 2126.94 20‐round CRAFT encryption, the data complexity is 256 chosen plaintexts, and the memory complexity is 2109 64‐bit blocks. [ABSTRACT FROM AUTHOR]
- Published
- 2023
- Full Text
- View/download PDF
165. Improved related‐tweakey rectangle attacks on round‐reduced Deoxys‐BC.
- Author
-
Liu, Jiamei, Tan, Lin, and Xu, Hong
- Subjects
BLOCK ciphers - Abstract
Deoxys‐BC is the internal tweakable block cipher of the authenticated encryption (AE) Deoxys family, in which Deoxys‐II is the primary choice for the use case of 'Defence in depth' among the portfolio of CAESAR competition. Improvements of the related‐tweakey rectangle attacks on round‐reduced Deoxys‐BC using the known distinguishers is focussed in this study. Under the new related‐key rectangle attack framework proposed by Dong et al. in EUROCRYPT 2022, we present three kinds of precomputed tables to further reduce the time complexity in the key‐recovery phase. In the related‐tweakey rectangle attack, the invalid quartets are filtered or the subtweakey candidates are obtained by lookup the precomputed tables without more computation. Based on the precomputed table technique, we improved the related‐tweakey rectangle attacks on 11‐round Deoxys‐BC‐256, 13‐round and 14‐round Deoxys‐BC‐384. Furthermore, we reduce the time complexity of the 13‐round related‐tweakey rectangle attack on Deoxys AE scheme Deoxys‐I‐256‐128 by a factor of 224 compared with the best previous attack. [ABSTRACT FROM AUTHOR]
- Published
- 2023
- Full Text
- View/download PDF
166. Conditional differential analysis on the KATAN ciphers based on deep learning.
- Author
-
Lin, Dongdong, Li, Manman, Hou, Zezhou, and Chen, Shaozhen
- Subjects
DEEP learning ,BLOCK ciphers ,SHIFT registers ,CIPHERS - Abstract
KATAN ciphers are block ciphers using non‐linear feedback shift registers. In this study, the authors improve the results of conditional differential analysis on KATAN by using deep learning. Multi‐differential neural distinguishers are built to improve the accuracy of the neural distinguishers and increase the number of its rounds. Moreover, a conditional differential analysis framework is proposed based on deep learning with the multi‐differential neural distinguishers, resulting in a significant improvement than the previous. We present a practical key recovery attack on the 97‐round KATAN32 with 215.5 data complexity and 220.5 time complexity. The attack of the 82‐round KATAN48 and 70‐round KATAN64 are also presented as the best known practical results. [ABSTRACT FROM AUTHOR]
- Published
- 2023
- Full Text
- View/download PDF
167. LRBC: a lightweight block cipher design for resource constrained IoT devices.
- Author
-
Biswas, A., Majumdar, A., Nath, S., Dutta, A., and Baishnab, K. L.
- Abstract
The internet of things (IoT) is now an in-demand technology that has been adopted in various applications and includes various embedded devices, sensors and other objects connected to the Internet. Due to the rapid development of this technology, it covers a significant portion of the research interests nowadays. IoT devices are typically designed for collecting different types of data from various sources and transmitting them in digitized form. However, data security is the burning issue in the IoT technology, which can broadly impact the privacy of crucial data. In this regard, a new lightweight encryption method called LRBC has been proposed in this work for resource constraint IoT devices which can provide data security at the sensing level. The LRBC has used the structural advantages of both substitution–permutation network (SPN) and Feistel structure together to achieve better security. Furthermore, the proposed method has been tested on NEXYS 4 DDR FPGA (Artix-7) trainer kit and implemented for application specific integrated circuit (ASIC) chip on TSMC 65 nm technology. The proposed algorithm consumes very less power of 11.40 μW and occupies a 258.9 GE (Gate Equivalent) area. Besides, a thorough security analysis shows that the proposed scheme ensures high security against various attacks with robustness. Moreover, the average avalanche effect of LRBC is found to be 58% and 55.75% concerning plaintext and key, respectively. [ABSTRACT FROM AUTHOR]
- Published
- 2023
- Full Text
- View/download PDF
168. A cluster-based practical key recovery attack on reduced-round AES using impossible-differential cryptanalysis.
- Author
-
Pal, Debranjan, Ali, Md Rasid, Das, Abhijit, and Roy Chowdhury, Dipanwita
- Subjects
- *
ADVANCED Encryption Standard , *BLOCK ciphers , *CRYPTOGRAPHY - Abstract
Advanced Encryption Standard (AES) is a well-known, extensively used, broadly studied, and industry-standard symmetric key-based block cipher. Hence cryptanalysis of AES is a felicitous job for the cryptography researchers. Impossible differential cryptanalysis (IDC) is a powerful attack technique on symmetric-key ciphers. In this paper, we report a cluster-based parallel attack to retrieve the full key for all versions of five-round AES (128, 192, 256) and partial key recovery of six-round AES (192, 256) using IDC. The full key of AES-128 can be determined in only 6.5 min. To recover the full key of five-round AES-192/256, a total of 10 minutes is required. Next we find the second round key of six-round AES-(192, 256). It takes a total of 12.5 min. To the best of our knowledge, our results outperformed the existing best results with respect to timing and as well as the success probability for the full/partial key recovery of five/six rounds of AES. [ABSTRACT FROM AUTHOR]
- Published
- 2023
- Full Text
- View/download PDF
169. New results on quantum boomerang attacks.
- Author
-
Zou, Hongkai, Zou, Jian, and Luo, Yiyuan
- Subjects
- *
BLOCK ciphers , *ALGORITHMS - Abstract
At SAC 2021, Frixons et al. proposed quantum boomerang attacks that can effectively recover the keys of block ciphers in the quantum setting. Based on their work, we further consider how to quantize the generic boomerang attacks proposed by Biham et al. at FSE 2002, so as to obtain more generic quantum boomerang attacks. Similar to Frixons et al.'s work, we only consider quantum key recovery attacks in the single-key setting. With the help of some famous quantum algorithms, this paper presents two methods to convert the attacks of Biham et al. into some new quantum key recovery attacks. In order to proof our methods, we apply our new ideas to attack Serpent-256 and ARIA-196. To sum up, for Serpent-256, we give valid 9-round and 10-round quantum key recovery attacks respectively. The quantum time complexity of 9-round and 10-round of Serpent-256 is 2 115.43 and 2 126.6 respectively. Furthermore, we show a valid quantum key attack on 6-round ARIA-196 which has a time complexity of 2 89.8 with negligible memory. The time complexity of the above quantum attacks are better than the corresponding classical attacks and quantum generic key recovery attack via Grover's algorithm. [ABSTRACT FROM AUTHOR]
- Published
- 2023
- Full Text
- View/download PDF
170. Cryptanalysis on Reduced-Round 3D and Saturnin.
- Author
-
Zhang, Li, Wu, Wenling, Zheng, YaFei, and Wang, Bolin
- Subjects
- *
ADVANCED Encryption Standard , *BLOCK ciphers , *CRYPTOGRAPHY , *COMPUTATIONAL complexity - Abstract
3D is an Advanced Encryption Standard (AES)-like cipher employed 3D structure proposed in 2008. The main innovation of 3D is the multi-dimensional state, generalizing the design of Rijndael and allowing block sizes beyond the 256-bit boundary. Saturnin, a lightweight block cipher has been selected as a second-round candidate in the National Institute of Standards and Technology standardization for lightweight cryptography. It also employs a 3D structure and provides high security against quantum and classic attacks. The exchange-equivalence attacks proposed by Bardeh and Rønjom consider how quadruples of plaintexts confirm distinguishable properties for AES. It is similar to the principle of yoyo attack, but it can find a longer number of rounds of distinguisher. In this paper, we investigate the exchange-equivalence attack on 3D and yoyo attack on Saturnin. Our new results turn out to be the first secret-key chosen plaintext distinguisher for 10-round 3D. The complexity of the distinguisher is about |$2^{364.2}$| in terms of data, memory and computational complexity. For Saturnin, we propose the first six-super-round impossible differential yoyo attack, which is suitable for the two-S-layer version. Compared with the previous impossible differential attacks in the design report of Saturnin, the attacks presented here are the best in terms of the complexity under the chosen-plaintext scenario. [ABSTRACT FROM AUTHOR]
- Published
- 2023
- Full Text
- View/download PDF
171. Design of a Lightweight Cryptographic Scheme for Resource-Constrained Internet of Things Devices.
- Author
-
Ibrahim, Nahla and Agbinya, Johnson
- Subjects
INTERNET of things ,BLOCK ciphers ,IMAGE encryption ,CIPHERS ,ALGORITHMS - Abstract
We propose an ultra-lightweight cryptographic scheme called "Small Lightweight Cryptographic Algorithm (SLA)". The SLA relies on substitution–permutation network (SPN). It utilizes 64-bit plaintext and supports a key length of 80/128-bits. The SLA cipher includes nonlinear layers, XOR operations, and round permutation layers. The S-box serves to introduce nonlinearity in the entire scheme design. It plays a vital role in increasing the complexity and robustness of the design. The S-box can thwart attacks such as linear and differential attacks. The scheme makes it possible to breed many active S-boxes in a short number of rounds, hindering analytical attacks on the cipher. When compared to other currently used ciphers, SLA has a higher throughput. Additionally, we demonstrate the SLA's performance as an ultra-lightweight compact cipher, and its security analysis. The SLA cipher's design is well suited for applications where small-scale embedded system dissipation is critical. The SLA algorithm is implemented using Python. [ABSTRACT FROM AUTHOR]
- Published
- 2023
- Full Text
- View/download PDF
172. Split-n-Swap: A New Modification of the Twofish Block Cipher Algorithm.
- Author
-
Sayed, Awny, Mahrous, Maha, and Elgeldawi, Enas
- Subjects
BLOCK ciphers ,ADVANCED Encryption Standard ,SOCIAL media ,DATA security ,ALGORITHMS ,SECURITY systems - Abstract
Securing digital data from unauthorized access throughout its entire lifecycle has been always a critical concern. A robust data security system should protect the information assets of any organization against cybercriminal activities. The Twofish algorithm is one of the well-known symmetric key block cipher cryptographic algorithms and has been known for its rapid convergence. But when it comes to security, it is not the preferred cryptographic algorithm to use compared to other algorithms that have shown better security. Many applications and social platforms have adopted other symmetric key block cipher cryptographic algorithms such as the Advanced Encryption Standard (AES) algorithm to construct their main security wall. In this paper, a new modification for the original Twofish algorithm is proposed to strengthen its security and to take advantage of its fast convergence. The new algorithm has been named Split-n-Swap (SnS). Performance analysis of the new modification algorithm has been performed using different measurement metrics. The experimental results show that the complexity of the SnS algorithm exceeds that of the original Twofish algorithm while maintaining reasonable values for encryption and decryption times as well as memory utilization. A detailed analysis is given with the strength and limitation aspects of the proposed algorithm. [ABSTRACT FROM AUTHOR]
- Published
- 2023
- Full Text
- View/download PDF
173. 基于分治策略的SAT 差分自动化搜索算法及其应用.
- Author
-
胡斌, 谈潇, and 王森鹏
- Abstract
Copyright of Journal on Communication / Tongxin Xuebao is the property of Journal on Communications Editorial Office and its content may not be copied or emailed to multiple sites or posted to a listserv without the copyright holder's express written permission. However, users may print, download, or email articles for individual use. This abstract may be abridged. No warranty is given about the accuracy of the copy. Users should refer to the original published version of the material for the full abstract. (Copyright applies to all Abstracts.)
- Published
- 2023
- Full Text
- View/download PDF
174. Constraints-Relaxed Functional Dependency based Data Privacy Preservation Model.
- Author
-
Basapur, Satish B., Shylaja, B. S., and Venkatesh
- Subjects
- *
BLOCK ciphers , *PRIVACY , *DATA integrity , *DATA analysis , *GOVERNMENT policy , *DATA privacy - Abstract
The data privacy preservation technique must ensure data integrity and prevent the invasion of confidential data from unsolicited or unapproved usage by any authorized or unauthorized user. Meanwhile, genuine users can use data for legal purposes. Confidential data should be excluded from data analysis. Further, the sensitive data resulting from data analysis should not be published if it breaches an individual's data privacy. Numerous methods such as k-anonymity, l-diversity, and t-closeness privacy models, encryption-based methods, and associative rule-based methods have been proposed in the literature to preserve data privacy. However, these methods have more data distortion and less data utility. The proposed approach scales down high-dimensional data by finding attributes correlation in the dataset through Constraints-Relaxed Functional Dependency (CFDs). If correlated attributes violate privacy according to user requirements or government policies, it finds a minimal set of correlated attributes to be obscured using heuristic Minimal Vertex Forward Set (MVFS) and encrypts such attributes using block cipher method. The proposed method minimizes the number of attributes to be obscured and enhances data usage while preserving information confidentiality. All experiments are carried out using Apache Spark on a cloud environment with two different datasets: Heart-Disease, Income-Census (KDD) [39]. The experimental results show the number of attributes to be obscured under different configuration settings of CFDs for Heart-Disease, Income-Census dataset. The outcome of the experiment illustrates a correlation between attributes in the dataset. The results establish a relation between the number of attributes to be obscured and the level of information confidentiality. [ABSTRACT FROM AUTHOR]
- Published
- 2023
175. Second-Order Side-Channel Analysis Based on Orthogonal Transform Nonlinear Regression.
- Author
-
Jiang, Zijing and Ding, Qun
- Subjects
- *
NONLINEAR regression , *INFORMATION technology security , *REGRESSION analysis , *BLOCK ciphers , *LEAKAGE - Abstract
In recent years, side-channel analysis technology has been one of the greatest threats to information security. SCA decrypts the key information in the encryption device by establishing an appropriate leakage model. As one of many leakage models, the XOR operation leakage proposed by linear regression has typical representative significance in side-channel analysis. However, linear regression may have the problem of irreversibility of a singular matrix in the modeling stage of template analysis and the problem of poor data fit in the template analysis after the cryptographic algorithm is masked. Therefore, this paper proposes a second-order template analysis method based on orthogonal transformation nonlinear regression. The irreversibility of a singular matrix and the inaccuracy of the model are solved by orthogonal transformation and adding a negative direction to the calculation of the regression coefficient matrix. In order to verify the data fitting effect of the constructed template, a comparative experiment of template analysis based on regression, Gaussian, and clustering was carried out on SAKURA-G. The experimental results show that the second-order template analysis based on orthogonal transformation nonlinear regression can complete key recovery without sacrificing the performance of regression estimation. Under the condition of high noise and high order template analysis, the established template has good universality. [ABSTRACT FROM AUTHOR]
- Published
- 2023
- Full Text
- View/download PDF
176. Evolving bijective S-Boxes using hybrid adaptive genetic algorithm with optimal cryptographic properties.
- Author
-
Behera, Pratap Kumar and Gangopadhyay, Sugata
- Abstract
The security of the block cipher largely depends upon the cryptographic strength of the S-Boxes resistance to the existing cryptanalytic attacks. The nonlinearity and differential uniformity of S-Boxes are used as a quantitative measurement to measure its resistance against linear approximation attack, and differential attack, respectively. The S-Box with high nonlinearity, and low differential uniformity is considered as cryptographically secure S-Boxes. However, as the size of S-Boxes increases, finding a cryptographically strong S-Boxes with high nonlinearity and low differential uniformity is computationally hard. We considered the problem of constructing bijective S-Boxes as a combinatorial optimization problem. In this paper, we use the genetic algorithm, hybrid genetic algorithm, adaptive genetic algorithm and adaptive genetic algorithm with the integration of a local search procedure called hybrid adaptive genetic algorithm (HAGA) for constructing highly nonlinear S-Boxes along with other important cryptographic properties. We Construct 8 × 8 bijective S-Boxes and compare the results of our produced S-Boxes with the previously published S-Boxes generated by different heuristic and evolutionary techniques. The S-Boxes generated by our HAGA attains the nonlinearity 108, differential uniformity 6, and algebraic degree 7, which outperforms most of the existing heuristic and evolutionary techniques. [ABSTRACT FROM AUTHOR]
- Published
- 2023
- Full Text
- View/download PDF
177. On the algebraic degree of iterated power functions.
- Author
-
Bouvier, Clémence, Canteaut, Anne, and Perrin, Léo
- Subjects
BLOCK ciphers ,CIPHERS ,PERMUTATIONS - Abstract
New symmetric primitives are being designed to address a novel set of design criteria. Instead of being executed on regular processors or smartcards, they are instead intended to be run in abstract settings such as multi-party computations or zero-knowledge proof systems. This implies in particular that these new primitives are described using operations over large finite fields. As the number of such primitives grows, it is important to better understand the properties of their underlying operations. In this paper, we investigate the algebraic degree of one of the first such block ciphers, namely MiMC. It is composed of many iterations of a simple round function, which consists of an addition and of a low-degree power permutation applied to the full state, usually x ↦ x 3 . We show in particular that, while the univariate degree increases predictably with the number of rounds, the algebraic degree (a.k.a multivariate degree) has a much more complex behaviour, and simply stays constant during some rounds. Such plateaus slightly slow down the growth of the algebraic degree. We present a full investigation of this behaviour. First, we prove some lower and upper bounds for the algebraic degree of an arbitrary number of iterations of MiMC and of its inverse. Then, we combine theoretical arguments with simulations to prove that the upper bound is tight for up to 16,265 rounds. Using these results, we slightly improve the higher-order differential attack presented at Asiacrypt 2020 to cover one or two more rounds. More importantly, our results provide some precise guarantees on the algebraic degree of this cipher, and then on the minimal complexity for a higher-order differential attack. [ABSTRACT FROM AUTHOR]
- Published
- 2023
- Full Text
- View/download PDF
178. Generation S-box and P-layer For PRESENT Algorithm Based On 6D Hyper Chaotic System
- Author
-
Mohammed D. Taha and Khalid A. Hussein
- Subjects
S-Box ,P-Layer ,random generation ,6D Chaotic System ,PRESENT ,Block cipher ,Science - Abstract
In the era of data-driven applications and resource-constrained devices, the need for lightweight algorithms has become increasingly important. Lightweight algorithms refer to computational techniques that strike a balance between efficiency and resource utilization, making them well-suited for low-power devices, embedded systems, and scenarios with limited computational capabilities. For the new encryption method PRESENT, which was put forth in 2007, S-box directly affects the algorithm's security, whereas the p-layer mostly functions as a confusing factor during the encryption process. This paper provides a brief explanation of the PRESENT algorithm's operation and suggests an enhanced S-box and p-layer to address the issue that the main PRESENT S-box and P-layer have an anti-fixed point. The random generate of S-boxes and P-layers for PRESENT algorithms using 6D chaotic systems to generate 10 new S-boxes and 10 new P-layers. Finally, the security analysis has been completed, and the results indicate that the chaos S-box and P-layer are better able to with stand differential attacks and linear assaults and are suitable for protecting sensitive data.
- Published
- 2023
- Full Text
- View/download PDF
179. Generating Pseudorandom S-Boxes – a Method of Improving the Security of Cryptosystems Based on Block Ciphers
- Author
-
Piotr Mroczkowski
- Subjects
block cipher ,ryptosystem ,permutation box (P-box) ,(pseudo)random bit generator ,substitution box (S-box) ,Telecommunication ,TK5101-6720 ,Information technology ,T58.5-58.64 - Abstract
The paper presents a general framework for improving the security of the cryptosystem based on the symmetric block cipher. The main idea is based on possibility of chancing substitution boxes (called S-boxes) in encryption/decryption algorithm. In order to make it possible, it is necessary to generate identical boxes by an encryption and decryption party. This is the main reason, why deterministic methods of generating substitution boxes based on the pseudorandom sequences will be presented.
- Published
- 2023
- Full Text
- View/download PDF
180. Differential Fault and Algebraic Equation Combined Analysis on PICO
- Author
-
Linxi Ding, Hongxin Zhang, Jun Xu, Xing Fang, and Yejing Wu
- Subjects
PICO ,block cipher ,differential fault ,algebraic equation ,S-box decomposition ,Mathematics ,QA1-939 - Abstract
In modern information technology, research on block cipher security is imperative. Concerning the ultra lightweight block cipher PICO, there has been only one study focused on recovering its complete master key, with a large search space of 264, and no fault analysis yet. This paper proposes a new fault analysis approach, combining differential fault and algebraic equation techniques. It achieved the recovery of PICO’s entire master key with 40 faults in an average time of 0.57 h. S-box decomposition was utilized to optimize our approach, reducing the time by a remarkable 75.83% under the identical 40-fault condition. Furthermore, PICO’s complete master key could be recovered with 28 faults in an average time of 0.78 h, indicating a significant 237 reduction in its search space compared to the previous study. This marks the first fault analysis on PICO. Compared to conventional fault analysis methods DFA (differential fault analysis) and AFA (algebraic fault analysis), our approach outperforms in recovering PICO’s entire master key, highlighting the cruciality of key expansion complexity in block cipher security. Therefore, our approach could serve to recover master keys of block ciphers with comparably complicated key expansions, and production of more secure block ciphers could result.
- Published
- 2024
- Full Text
- View/download PDF
181. Secure communication through reliable S-box design: A proposed approach using coset graphs and matrix operations
- Author
-
Abdul Razaq, Ghaliah Alhamzi, Sajida Abbas, Musheer Ahmad, and Asima Razzaque
- Subjects
Coset graphs ,Substitution-box ,Block cipher ,Image encryption ,Science (General) ,Q1-390 ,Social sciences (General) ,H1-99 - Abstract
Protection of sensitive information has been always the major security concern since decades to withstand against illegitimate access and usage. Substitution-boxes (S-boxes) are vital components of any modern day cryptographic system that allows us to ensure its resistance to attacks. The prime problem with creating S-box is that we are generally unable to discover a consistent distribution among its numerous features to withstand diverse cryptanalysis attacks. The majority of S-boxes investigated in the literature has good cryptographic defenses against some attacks but are susceptible to others. Keeping these considerations in mind, this paper proposes a novel approach for S-box design based on a pair of coset graphs and a newly defined operation of row and column vectors on a square matrix. Several standard performance assessment criteria are used to evaluate the reliability of proposed approach, and the results demonstrate that the developed S-box satisfies all criterions for being robust for secure communication and encryption.
- Published
- 2023
- Full Text
- View/download PDF
182. Feedback linearly extended discrete functions.
- Author
-
Gravel, Claude and Panario, Daniel
- Subjects
- *
BLOCK ciphers , *VECTOR spaces , *CODING theory , *LINEAR algebra , *LINEAR codes - Abstract
In this paper, we study a new flexible method to extend linearly the graph of a nonlinear, and usually not bijective, function so that the resulting extension is a bijection. Our motivation comes from cryptography. Examples from symmetric cryptography are given as how the extension was used implicitly in the construction of some well-known block ciphers. The method heavily relies on ideas brought from linear coding theory and secret sharing. We are interested in the behavior of the composition of many extensions, and especially the space of parameters that defines a family of equations based on finite differences or linear forms. For any linear extension, we characterize entirely the space of parameters for which such equations are solvable in terms of the space of parameters that render those equations for the corresponding nonlinear extended functions solvable. Conditions are derived to assess the solvability of those kind of equations in terms of the number of compositions or iterations. We prove a relation between the number of compositions and the dimensions of vector spaces that appear in our results. The proofs of those properties rely mostly on tools from linear algebra. [ABSTRACT FROM AUTHOR]
- Published
- 2023
- Full Text
- View/download PDF
183. A review of enhanced image techniques using chaos encryption.
- Author
-
Alhyani, Nazar Jabbar, Hamid, Oday Kamil, and Abduljabbar, Riyadh Bassil
- Subjects
BLOCK ciphers - Abstract
Secured multimedia data has grown in importance over the last few decades to safeguard multimedia content from unwanted users. Generally speaking, a number of methods have been employed to hide important visual data from eavesdroppers, one of which is chaotic encryption. This review article will examine chaotic encryption methods currently in use, highlighting their benefits and drawbacks in terms of their applicability for picture security. [ABSTRACT FROM AUTHOR]
- Published
- 2023
- Full Text
- View/download PDF
184. Latency-Aware Accelerator of SIMECK Lightweight Block Cipher.
- Author
-
Alharbi, Adel R., Tariq, Hassan, Aljaedi, Amer, and Aljuhni, Abdullah
- Subjects
BLOCK ciphers ,CLOCKS & watches - Abstract
This article presents a latency-optimized implementation of the SIMECK lightweight block cipher on a field-programmable-gate-array (FPGA) platform with a block and key lengths of 32 and 64 bits. The critical features of our architecture include parallelism, pipelining, and a dedicated controller. Parallelism splits the digits of the key and data blocks into smaller segments. Then, we use each segmented key and data block in parallel for encryption and decryption computations. Splitting key and data blocks helps reduce the required clock cycles. A two-stage pipelining is used to shorten the critical path and to improve the clock frequency. A dedicated controller is implemented to provide control functionalities. For the performance evaluation of our design, we report implementation results for two different cases on Xilinx 7-series FPGA devices. For our case one, the proposed architecture can operate on 382, 379, and 388 MHz frequencies for Kintex-7, Virtex-7, and Artix-7 devices. On the same Kintex-7, Virtex-7, and Artix-7 devices, the utilized Slices are 49, 51, and 50. For one encryption and decryption computation, our design takes 16 clock cycles. The minimum power consumption is 172 mW on the Kintex-7 device. For the second case, we targeted the same circuit frequency of 50 MHz for synthesis on Kintex-7, Virtex-7, and Artix-7 devices. With minimum hardware resource utilization (51 Slices), the least consumed power of 13.203 mW is obtained for the Kintex-7 device. For proof-of-concept, the proposed SIMECK design is validated on the NEXYS 4 FPGA with the Artix-7 device. Consequently, the implementation results reveal that the proposed architecture is suitable for many resource-constrained cryptographic applications. [ABSTRACT FROM AUTHOR]
- Published
- 2023
- Full Text
- View/download PDF
185. Lightweight Cryptographic S-Boxes Based on Efficient Hardware Structures for Block Ciphers.
- Author
-
Rashidi, Bahram
- Subjects
BLOCK ciphers ,ADDITION (Mathematics) ,FINITE fields ,HARDWARE ,MULTIPLICATION ,CRYPTOGRAPHY - Abstract
This paper presents four low-cost substitution boxes (S-boxes), including two 4-bit S-boxes called S
1 and S2 and two 8-bit S-boxes called SB1 and SB2 , which are suitable for the development of lightweight block ciphers. The 8-bit SB1 S-box is constructed based on four 4-bit S-boxes, multiplication by constant 0x2 in the finite field F2 4 , and field addition operations. Also, the proposed 8-bit S-box SB2 is composed of five permutation blocks, two 4-bit S-boxes S1 and one 4-bit S-box S2 , multiplication by constant 0x2, and addition operations in sequence. The proposed structures of the S-box are simple and low-cost. These structures have low area and low critical path delay. The cryptographic strength of the proposed S-boxes is analyzed by studying the properties of S-box such as nonlinearity, differential uniformity (DU), strict avalanche criterion (SAC), algebraic degree (AD), differential approximation probability (DAP), and linear approximation probability (LAP) in SAGE. The hardware results in 180 nm CMOS technology show the proposed S-boxes are comparable in terms of security properties, area, delay, and area×delay with most of the famous S-boxes. [ABSTRACT FROM AUTHOR]- Published
- 2023
- Full Text
- View/download PDF
186. 4n × 4n Diffusion Layers Based on Multiple 4 × 4 MDS Matrices.
- Author
-
Sajadieh, Mahdi and Mirzaei, Arash
- Subjects
BLOCK ciphers ,MATRICES (Mathematics) - Abstract
In terms of security, MDS matrices are one of the best choices for the diffusion layer of block ciphers. However, as these matrices grow in size, their software implementation becomes a challenge. In this paper, to benefit from the properties of MDS matrices and avoid the mentioned challenge, we use 4 × 4 MDS matrices to build some 16 × 16 matrices with a low number of zero elements. We show that if these matrices are used as diffusion layers of software-based SPN structures, the resulting block ciphers have similar properties as AES in software implementation complexity (i.e. the number of required CPU instructions) and resistance against linear and differential attacks. Moreover, the best impossible differential and square distinguishers for the proposed 16 × 16 structures have a similar length as SPN structures with 16 × 16 MDS matrices. Thus, the new structures outperform AES concerning the impossible differential and square attacks. Additionally, we show that if the proposed SPN structure uses the AES key schedule, its results for the differential related-key attacks are better than those for AES. We also extend the idea and use 4×4 MDS matrices to design 24×24 and 32×32 matrices with acceptable properties for SPN structure design. Finally, we extend the idea to propose some matrices for Feistel structures with SP-type F-functions. We show that the resulting structures are more secure than the improved Type-II GFS. [ABSTRACT FROM AUTHOR]
- Published
- 2023
- Full Text
- View/download PDF
187. Fast algorithm to search for the minimum number of active S-boxes of block cipher.
- Author
-
LIU Zhengbin, LI Yongqiang, and ZHU Chaoxi
- Abstract
To solve the problem of fast calculation of the minimum number of active S-boxes in cryptographic design, the difference and mask propagation of the diffusion layer were investigated, and a method was proposed to compute the difference (resp. mask) pattern distribution table of MDS (maximum distance separable) matrices and binary matrices. A lower bound on the computation complexity of the proposed method was also given. Based on the difference (resp. mask) pattern distribution table of diffusion matrix, a fast algorithm to search for the minimum number of active S-boxes of block cipher was proposed. The proposed algorithm is applied to some SPN (substitution permutation network) block ciphers, and finds the minimum number of active S-boxes for the full round of LED, SKINNY, CRAFT and FIDES. [ABSTRACT FROM AUTHOR]
- Published
- 2023
- Full Text
- View/download PDF
188. A lightweight block cipher technique for IoT based E-healthcare system security.
- Author
-
Chatterjee, Kakali, Chaudhary, Ravi Raushan Kumar, and Singh, Ashish
- Subjects
BLOCK ciphers ,INTERNET of things ,SECURITY systems ,PROCESS capability ,TELECOMMUNICATION systems ,WIRELESS Internet - Abstract
All the real and virtual IoT devices are connected to provide intelligent and decision-making services. Each IoT based application is designed for some specific purpose and function. For instance, the IoT based e-healthcare system is intended for providing healthcare services more smartly. All the healthcare data are stored/accessed remotely in an open environment with the help of the Internet and wireless media. Several cryptographic approaches were developed, protecting the system from misuse, modification, and node tempering of data. Such cryptographic approaches are inadequate due to the device's small size, low processing capacity, insufficient memory, and power resources. A Lightweight Cryptographic Algorithm (LCA) is needed to secure such a system. In this paper, a lightweight cryptographic algorithm for the security of the e-healthcare system is proposed. The proposed lightweight scheme is based on the Addition substitution and XOR (LWARX). Also, a secure authentication scheme based on the LWARX technique is proposed for secure communication in the healthcare system. The security analysis of the authentication scheme shows it will resist all types of network attacks. The performance analysis of the LWARX shows the enhanced results. [ABSTRACT FROM AUTHOR]
- Published
- 2022
- Full Text
- View/download PDF
189. On the Probability and Automatic Search of Rotational-XOR Cryptanalysis on ARX Ciphers.
- Author
-
Huang, Mingjiang, Xu, Zhen, and Wang, Liming
- Subjects
- *
CIPHERS , *CRYPTOGRAPHY , *BLOCK ciphers - Abstract
Rotational-XOR cryptanalysis is a very recent technique for ARX ciphers. In this paper, the probability propagation formula of RX-cryptanalysis in modular addition is extended, and the calculation of RX-difference probability for any rotation parameter (|$0
- Published
- 2022
- Full Text
- View/download PDF
190. A method for generation of substitution box based on random selection
- Author
-
Fırat Artuğer and Fatih Özkaynak
- Subjects
Block cipher ,S-box ,Nonlinearity ,Image encryption ,Electronic computers. Computer science ,QA75.5-76.95 - Abstract
Two basic requirements must be met to encrypt data. These requirements are confusion and diffusion properties. In particular, block cipher algorithms are based on a cryptographic component known as substitution-box to provide the need for confusion. Therefore, attack scenarios generally focus on this cryptographic component. There are alternative design approaches for substitution-box design. It is known that each design approach has several advantages and disadvantages. In this study, an alternative method is proposed to address the problems of the substitution-box design approach based on random selection. The success of the proposed method has been tested in three different scenarios. Analysis results for these three scenarios showed that generated substitution-box provides performance increase for nonlinearity criterion from s-box design criteria. Successful results achieved; It points out that improvement cryptographic components can be used in a variety of practical applications such as block ciphers, masks to prevent side-channel attacks, random number generators, and image encryption algorithms.
- Published
- 2022
- Full Text
- View/download PDF
191. Analysis of lightweight and efficient symmetric-key primitives
- Author
-
Ankele, Ralph
- Subjects
005.8 ,symmetric cryptography ,lightweight cryptography ,Cryptography ,Cryptanalysis ,block cipher ,stream ciphers ,AES ,Tweakable block cipher ,differential cryptanalysis ,linear cryptanalysis - Abstract
Symmetric-key primitives are used to ensure the confidentiality of two or more parties to maintain a private communication channel. While legacy cryptographic primitives just ensure the confidentiality of messages, modern symmetric-key algorithms further grant integrity and authenticity, simultaneously. With the rise of the Internet, and the flourishing digitalisation of many services, privacy and security of those communication channels became more and more important. Many conventional standards and recommendations for cryptographic algorithms have been published. Those include for block ciphers the Data Encryption Standard (DES), and the Advanced Encryption Standard (AES), and for hash functions the Secure Hash Algorithms SHA-1, SHA-2, and Keccak as SHA-3. Yet, modern cryptographic algorithms are designed to run on desktop/server systems, however, in resource constrained environments those conventional cryptographic standards are often inefficient or difficult to implement. Lightweight cryptography emerged from the lack of primitives that are capable of running in highly constraint but interconnected environments (i.e., sensor networks, automotive systems, RFID tags, and smart grids) the Internet of Things (IoT) in general. This thesis presents novel advances in those areas. The research in this thesis is split in two parts, contributing to the foundations and the cryptanalysis of lightweight and efficient symmetric-key primitives. In Part I of this thesis, we present a broad study of different design strategies of lightweight block ciphers against the security of differential cryptanalysis. Accordingly, we show that many lightweight ciphers have a significant gap between single differential trails and differentials. Furthermore, we study energy-efficient S-boxes, that are an important building block of ciphers based on substitution permutation networks. In our research, we analyse all 4-bit S-boxes and give recommendations for S-boxes with low-energy consumption that can be used in battery-powered embedded devices such as medical implants. Part II focuses on cryptanalysis of lightweight block ciphers. First we present zero- correlation attacks on the STK construction of the Tweakey framework, by considering linear masks in the tweakey schedule. By transforming the attacks to integral attacks, we can reduce the data complexity and show attacks on the tweakable lightweight block ciphers Qarma, Skinny and Deoxys. Second, we study related- tweakey impossible differential attacks against the tweakable lightweight block cipher Skinny where we present an attacks on 23 (out of 36) rounds on Skinny-64/128. Third, we study differential attacks on reduced-round versions of the block cipher family Sparx. Sparx has recently been published and it is the first ARX-based block cipher with provable bounds against differential and linear cryptanalysis. In our work, we show truncated differential and rectangle attacks on several reduced-round versions of Sparx.
- Published
- 2018
192. Enhancing IoT Security: An Innovative Key Management System for Lightweight Block Ciphers
- Author
-
Muhammad Rana, Quazi Mamun, and Rafiqul Islam
- Subjects
key management ,pre-distribution ,partial key ,lightweight cryptography ,block cipher ,Internet of Things (IoT) ,Chemical technology ,TP1-1185 - Abstract
This research paper presents a study on designing and implementing a robust key management scheme for lightweight block ciphers in Internet of Things (IoT) networks. Key management is a critical concern for IoT devices due to their limited resources and susceptibility to security threats. The proposed scheme utilises partial key pre-distribution to achieve lightweight and secure key management. The protocol’s security has been analysed against various attacks, demonstrating its resistance. Performance evaluation results indicate that the proposed key management technique is suitable for resource-constraint IoT networks, as it reduces communication overhead, power consumption, and storage space requirements. The methodology employed in this research includes designing and implementing the proposed key management scheme and conducting scenario-based analyses of its functionality. The results affirm that the proposed solution effectively ensures secure communication in IoT networks. Overall, this research contributes to developing a secure and efficient key management scheme for lightweight block ciphers in IoT networks.
- Published
- 2023
- Full Text
- View/download PDF
193. Out of Non-linearity: Search Impossible Differentials by the Bitwise Characteristic Matrix
- Author
-
Yang, Yunxiao, Shen, Xuan, Sun, Bing, Goos, Gerhard, Founding Editor, Hartmanis, Juris, Founding Editor, Bertino, Elisa, Editorial Board Member, Gao, Wen, Editorial Board Member, Steffen, Bernhard, Editorial Board Member, Woeginger, Gerhard, Editorial Board Member, Yung, Moti, Editorial Board Member, Deng, Robert, editor, Bao, Feng, editor, Wang, Guilin, editor, Shen, Jian, editor, Ryan, Mark, editor, Meng, Weizhi, editor, and Wang, Ding, editor
- Published
- 2021
- Full Text
- View/download PDF
194. Three Input Exclusive-OR Gate Support for Boyar-Peralta’s Algorithm
- Author
-
Baksi, Anubhab, Dasu, Vishnu Asutosh, Karmakar, Banashri, Chattopadhyay, Anupam, Isobe, Takanori, Goos, Gerhard, Founding Editor, Hartmanis, Juris, Founding Editor, Bertino, Elisa, Editorial Board Member, Gao, Wen, Editorial Board Member, Steffen, Bernhard, Editorial Board Member, Woeginger, Gerhard, Editorial Board Member, Yung, Moti, Editorial Board Member, Adhikari, Avishek, editor, Küsters, Ralf, editor, and Preneel, Bart, editor
- Published
- 2021
- Full Text
- View/download PDF
195. Toward a Fully Secure Authenticated Encryption Scheme from a Pseudorandom Permutation
- Author
-
Choi, Wonseok, Lee, Byeonghak, Lee, Jooyoung, Lee, Yeongmin, Goos, Gerhard, Founding Editor, Hartmanis, Juris, Founding Editor, Bertino, Elisa, Editorial Board Member, Gao, Wen, Editorial Board Member, Steffen, Bernhard, Editorial Board Member, Woeginger, Gerhard, Editorial Board Member, Yung, Moti, Editorial Board Member, Tibouchi, Mehdi, editor, and Wang, Huaxiong, editor
- Published
- 2021
- Full Text
- View/download PDF
196. Strong and Tight Security Guarantees Against Integral Distinguishers
- Author
-
Hebborn, Phil, Lambin, Baptiste, Leander, Gregor, Todo, Yosuke, Goos, Gerhard, Founding Editor, Hartmanis, Juris, Founding Editor, Bertino, Elisa, Editorial Board Member, Gao, Wen, Editorial Board Member, Steffen, Bernhard, Editorial Board Member, Woeginger, Gerhard, Editorial Board Member, Yung, Moti, Editorial Board Member, Tibouchi, Mehdi, editor, and Wang, Huaxiong, editor
- Published
- 2021
- Full Text
- View/download PDF
197. Symmetric Key Cryptography
- Author
-
Sniatala, Pawel, Iyengar, S.S., Ramani, Sanjeev Kaushik, Sniatala, Pawel, Iyengar, S.S., and Ramani, Sanjeev Kaushik
- Published
- 2021
- Full Text
- View/download PDF
198. Cryptanalysis of Two White-Box Implementations of the SM4 Block Cipher
- Author
-
Lu, Jiqiang, Li, Jingyu, Goos, Gerhard, Founding Editor, Hartmanis, Juris, Founding Editor, Bertino, Elisa, Editorial Board Member, Gao, Wen, Editorial Board Member, Steffen, Bernhard, Editorial Board Member, Woeginger, Gerhard, Editorial Board Member, Yung, Moti, Editorial Board Member, Liu, Joseph K., editor, Katsikas, Sokratis, editor, Meng, Weizhi, editor, Susilo, Willy, editor, and Intan, Rolly, editor
- Published
- 2021
- Full Text
- View/download PDF
199. An S-box Design Using Irreducible Polynomial with Affine Transformation for Lightweight Cipher
- Author
-
Rana, Muhammad, Mamun, Quazi, Islam, Rafiqul, Akan, Ozgur, Editorial Board Member, Bellavista, Paolo, Editorial Board Member, Cao, Jiannong, Editorial Board Member, Coulson, Geoffrey, Editorial Board Member, Dressler, Falko, Editorial Board Member, Ferrari, Domenico, Editorial Board Member, Gerla, Mario, Editorial Board Member, Kobayashi, Hisashi, Editorial Board Member, Palazzo, Sergio, Editorial Board Member, Sahni, Sartaj, Editorial Board Member, Shen, Xuemin (Sherman), Editorial Board Member, Stan, Mircea, Editorial Board Member, Jia, Xiaohua, Editorial Board Member, Zomaya, Albert Y., Editorial Board Member, Yuan, Xingliang, editor, Bao, Wei, editor, Yi, Xun, editor, and Tran, Nguyen Hoang, editor
- Published
- 2021
- Full Text
- View/download PDF
200. A Suitable Proposal of S-Boxes (Inverse-Like) for the AES, Their Analysis and Performances
- Author
-
Eddahmani, Said, Mesnager, Sihem, Filipe, Joaquim, Editorial Board Member, Ghosh, Ashish, Editorial Board Member, Prates, Raquel Oliveira, Editorial Board Member, Zhou, Lizhu, Editorial Board Member, Stănică, Pantelimon, editor, Mesnager, Sihem, editor, and Debnath, Sumit Kumar, editor
- Published
- 2021
- Full Text
- View/download PDF
Catalog
Discovery Service for Jio Institute Digital Library
For full access to our library's resources, please sign in.