1,102 results on '"Lightweight Cryptography"'
Search Results
202. Assembly or Optimized C for Lightweight Cryptography on RISC-V?
- Author
-
Campos, Fabio, Jellema, Lars, Lemmen, Mauk, Müller, Lars, Sprenkels, Daan, Viguier, Benoit, Goos, Gerhard, Founding Editor, Hartmanis, Juris, Founding Editor, Bertino, Elisa, Editorial Board Member, Gao, Wen, Editorial Board Member, Steffen, Bernhard, Editorial Board Member, Woeginger, Gerhard, Editorial Board Member, Yung, Moti, Editorial Board Member, Krenn, Stephan, editor, Shulman, Haya, editor, and Vaudenay, Serge, editor
- Published
- 2020
- Full Text
- View/download PDF
203. Energy Analysis of Lightweight AEAD Circuits
- Author
-
Caforio, Andrea, Balli, Fatih, Banik, Subhadeep, Goos, Gerhard, Founding Editor, Hartmanis, Juris, Founding Editor, Bertino, Elisa, Editorial Board Member, Gao, Wen, Editorial Board Member, Steffen, Bernhard, Editorial Board Member, Woeginger, Gerhard, Editorial Board Member, Yung, Moti, Editorial Board Member, Krenn, Stephan, editor, Shulman, Haya, editor, and Vaudenay, Serge, editor
- Published
- 2020
- Full Text
- View/download PDF
204. Compatible Certificateless and Identity-Based Cryptosystems for Heterogeneous IoT
- Author
-
Behnia, Rouzbeh, Yavuz, Attila Altay, Ozmen, Muslum Ozgur, Yuen, Tsz Hon, Goos, Gerhard, Founding Editor, Hartmanis, Juris, Founding Editor, Bertino, Elisa, Editorial Board Member, Gao, Wen, Editorial Board Member, Steffen, Bernhard, Editorial Board Member, Woeginger, Gerhard, Editorial Board Member, Yung, Moti, Editorial Board Member, Susilo, Willy, editor, Deng, Robert H., editor, Guo, Fuchun, editor, Li, Yannan, editor, and Intan, Rolly, editor
- Published
- 2020
- Full Text
- View/download PDF
205. A Hardware in the Loop Benchmark Suite to Evaluate NIST LWC Ciphers on Microcontrollers
- Author
-
Renner, Sebastian, Pozzobon, Enrico, Mottok, Jürgen, Goos, Gerhard, Founding Editor, Hartmanis, Juris, Founding Editor, Bertino, Elisa, Editorial Board Member, Gao, Wen, Editorial Board Member, Steffen, Bernhard, Editorial Board Member, Woeginger, Gerhard, Editorial Board Member, Yung, Moti, Editorial Board Member, Meng, Weizhi, editor, Gollmann, Dieter, editor, Jensen, Christian D., editor, and Zhou, Jianying, editor
- Published
- 2020
- Full Text
- View/download PDF
206. On the Design of Bit Permutation Based Ciphers : The Interplay Among S-Box, Bit Permutation and Key-Addition
- Author
-
Sarkar, Sumanta, Sasaki, Yu, Sim, Siang Meng, Goos, Gerhard, Founding Editor, Hartmanis, Juris, Founding Editor, Bertino, Elisa, Editorial Board Member, Gao, Wen, Editorial Board Member, Steffen, Bernhard, Editorial Board Member, Woeginger, Gerhard, Editorial Board Member, Yung, Moti, Editorial Board Member, Aoki, Kazumaro, editor, and Kanaoka, Akira, editor
- Published
- 2020
- Full Text
- View/download PDF
207. U-EPS: An Ultra-small and Efficient Post-quantum Signature Scheme
- Author
-
Gong, Guang, He, Morgan, Rohit, Raghvendra, Yi, Yunjie, Goos, Gerhard, Founding Editor, Hartmanis, Juris, Founding Editor, Bertino, Elisa, Editorial Board Member, Gao, Wen, Editorial Board Member, Steffen, Bernhard, Editorial Board Member, Woeginger, Gerhard, Editorial Board Member, Yung, Moti, Editorial Board Member, Benzekri, Abdelmalek, editor, Barbeau, Michel, editor, Gong, Guang, editor, Laborde, Romain, editor, and Garcia-Alfaro, Joaquin, editor
- Published
- 2020
- Full Text
- View/download PDF
208. FELICS-AEAD: Benchmarking of Lightweight Authenticated Encryption Algorithms
- Author
-
Cardoso dos Santos, Luan, Großschädl, Johann, Biryukov, Alex, Goos, Gerhard, Founding Editor, Hartmanis, Juris, Founding Editor, Bertino, Elisa, Editorial Board Member, Gao, Wen, Editorial Board Member, Steffen, Bernhard, Editorial Board Member, Woeginger, Gerhard, Editorial Board Member, Yung, Moti, Editorial Board Member, Belaïd, Sonia, editor, and Güneysu, Tim, editor
- Published
- 2020
- Full Text
- View/download PDF
209. Lightweight MACs from Universal Hash Functions
- Author
-
Duval, Sébastien, Leurent, Gaëtan, Goos, Gerhard, Founding Editor, Hartmanis, Juris, Founding Editor, Bertino, Elisa, Editorial Board Member, Gao, Wen, Editorial Board Member, Steffen, Bernhard, Editorial Board Member, Woeginger, Gerhard, Editorial Board Member, Yung, Moti, Editorial Board Member, Belaïd, Sonia, editor, and Güneysu, Tim, editor
- Published
- 2020
- Full Text
- View/download PDF
210. A Lightweight Implementation of NTRU Prime for the Post-quantum Internet of Things
- Author
-
Cheng, Hao, Dinu, Daniel, Großschädl, Johann, Rønne, Peter B., Ryan, Peter Y. A., Goos, Gerhard, Founding Editor, Hartmanis, Juris, Founding Editor, Bertino, Elisa, Editorial Board Member, Gao, Wen, Editorial Board Member, Steffen, Bernhard, Editorial Board Member, Woeginger, Gerhard, Editorial Board Member, Yung, Moti, Editorial Board Member, Laurent, Maryline, editor, and Giannetsos, Thanassis, editor
- Published
- 2020
- Full Text
- View/download PDF
211. Tight Security Bounds for Generic Stream Cipher Constructions
- Author
-
Hamann, Matthias, Krause, Matthias, Moch, Alexander, Goos, Gerhard, Founding Editor, Hartmanis, Juris, Founding Editor, Bertino, Elisa, Editorial Board Member, Gao, Wen, Editorial Board Member, Steffen, Bernhard, Editorial Board Member, Woeginger, Gerhard, Editorial Board Member, Yung, Moti, Editorial Board Member, Paterson, Kenneth G., editor, and Stebila, Douglas, editor
- Published
- 2020
- Full Text
- View/download PDF
212. New Trends in Cryptography: Quantum, Blockchain, Lightweight, Chaotic, and DNA Cryptography
- Author
-
Mohamed, Khaled Salah and Mohamed, Khaled Salah
- Published
- 2020
- Full Text
- View/download PDF
213. RISC-V Instruction Set Extensions for Lightweight Symmetric Cryptography
- Author
-
Hao Cheng, Johann Großschädl, Ben Marshall, Dan Page, and Thinh Pham
- Subjects
ISA ,ISE ,lightweight cryptography ,Computer engineering. Computer hardware ,TK7885-7895 ,Information technology ,T58.5-58.64 - Abstract
The NIST LightWeight Cryptography (LWC) selection process aims to standardise cryptographic functionality which is suitable for resource-constrained devices. Since the outcome is likely to have significant, long-lived impact, careful evaluation of each submission with respect to metrics explicitly outlined in the call is imperative. Beyond the robustness of submissions against cryptanalytic attack, metrics related to their implementation (e.g., execution latency and memory footprint) form an important example. Aiming to provide evidence allowing richer evaluation with respect to such metrics, this paper presents the design, implementation, and evaluation of one separate Instruction Set Extension (ISE) for each of the 10 LWC final round submissions, namely Ascon, Elephant, GIFT-COFB, Grain-128AEADv2, ISAP, PHOTON-Beetle, Romulus, Sparkle, TinyJAMBU, and Xoodyak; although we base the work on use of RISC-V, we argue that it provides more general insight.
- Published
- 2022
- Full Text
- View/download PDF
214. Throwing Boomerangs into Feistel Structures
- Author
-
Hosein Hadipour, Marcel Nageler, and Maria Eichlseder
- Subjects
Lightweight cryptography ,Boomerang cryptanalysis ,MILP ,Generalized Feistel structure ,CLEFIA ,WARP ,Computer engineering. Computer hardware ,TK7885-7895 - Abstract
Automatic tools to search for boomerang distinguishers have seen significant advances over the past few years. However, most previous work has focused on ciphers based on a Substitution Permutation Network (SPN), while analyzing the Feistel structure is of great significance. Boukerrou et al. recently provided a theoretical framework to formulate the boomerang switch over multiple Feistel rounds, but they did not provide an automatic tool to find distinguishers. In this paper, by enhancing the recently proposed method by Hadipour et al., we provide an automatic tool to search for boomerang distinguishers and apply it to block ciphers following the Generalized Feistel Structure (GFS). Applying our tool to a wide range of GFS ciphers, we show that it significantly improves the best previous results on boomerang analysis. In particular, we improve the best previous boomerang distinguishers for 20 and 21 rounds of WARP by a factor of 238.28 and 236.56, respectively. Thanks to he effectiveness of our method, we can extend the boomerang distinguishers of WARP by two rounds and distinguish 23 rounds of this cipher from a random permutation. Applying our method to the internationally-standardized cipher CLEFIA, we achieve a 9-round boomerang distinguisher which improves the best previous boomerang distinguisher by one round. Based on this distinguisher, we build a key-recovery attack on 11 rounds of CLEFIA, which improves the best previous sandwich attack on this cipher by one round. We also apply our method to LBlock, LBlock-s, and TWINE and improve the best previous boomerang distinguisher of these ciphers.
- Published
- 2022
- Full Text
- View/download PDF
215. Software Implementation and Benchmarking of TinyJAMBU on Programmable Logic Controllers.
- Author
-
Duka, Adrian-Vasile
- Subjects
PROGRAMMABLE controllers ,BENCHMARKING (Management) ,CRYPTOGRAPHY ,ALGORITHMS - Abstract
As of March 2021, TinyJAMBUis one of the 12 finalists in theNational Institute of Standards and Technology (NIST) competition launched to standardize lightweight cryptographic algorithms, suitable for resource-constrain devices (e.g. RFID sensors, microcontrollers, embedded devices, industrial controllers). This paper reports on the software implementation details of TinyJAMBUon a Siemens S7–1200 Programmable Logic Controller. We evaluate the execution speed and memory requirements of each variant of the algorithm on this industrial controller. [ABSTRACT FROM AUTHOR]
- Published
- 2022
- Full Text
- View/download PDF
216. Provable security against generic attacks on stream ciphers
- Author
-
Moch Alexander
- Subjects
symmetric-key cryptography ,lightweight cryptography ,stream ciphers ,provable security ,tmdto attacks ,68p25 ,94a55 ,94a60 ,Mathematics ,QA1-939 - Abstract
Recent lightweight hardware-based stream cipher designs keep an external non-volatile internal state that is not part of the cipher’s hardware module. The purpose of these so-called small-state ciphers is to keep the size of the hardware and the power consumption low. We propose a random oracle model for stream ciphers. This will allow us to analyse the recent small-state stream cipher designs’ resistance against generic attacks and, in particular, time-memory-data tradeoff attacks. We analyse the conventional construction underlying stream ciphers like Grain and Trivium, constructions continuously using the external non-volatile secret key during keystream generation like Sprout, Plantlet, Fruit, and Atom, constructions continuously using the external non-volatile IV, and constructions using a combination of the IV and the key like DRACO. We show the tightness of all bounds by first presenting the time-memory-data tradeoff attacks on the respective constructions, establishing the upper bound on security, and then presenting the proof of security to establish the lower bound on security. In this work, we extend the theoretical work done by Hamann et al. who introduced the DRACO stream cipher at FSE 2023. We use the same random oracle model as the aforementioned work and apply it to the earlier work by Hamann et al. presented at SAC 2019, which showed security for two of the four constructions we consider in this work. Our model is equivalent but allows for a much simpler proof of security. Furthermore, we provide a proof of security for stream ciphers continuously using the secret key during keystream generation, giving upper and lower bounds for all four generic stream cipher constructions proposed so far.
- Published
- 2023
- Full Text
- View/download PDF
217. Shakey: an improved cipher for protection of Iot devices
- Author
-
Sivakumar, Anushka, Sriwastawa, Asmi, and Muthalagu, Raja
- Published
- 2023
- Full Text
- View/download PDF
218. A survey on implementation of lightweight block ciphers for resource constraints devices.
- Author
-
Nayancy, Dutta, Sandip, and Chakraborty, Soubhik
- Subjects
- *
BLOCK ciphers , *RADIO frequency identification systems , *SMART cards , *SENSOR networks , *SMART devices , *CRYPTOGRAPHY - Abstract
Lightweight cryptography is essential for securing resource-limited devices like smart card, RFID (radio-frequency identification)tags, sensor network and embedded system. In this paper, we present a survey of lightweight block ciphers from both software and hardware perspectives. This paper show the analysis of lightweight block ciphers on the basis of block size, key size, number of rounds, area in gate equivalent, speed, logic process as metrics for comparison purpose. Also, this comprehensive survey highlights the strengths and some of the security related issues in terms of key length and attacks in lightweight cryptography. [ABSTRACT FROM AUTHOR]
- Published
- 2022
- Full Text
- View/download PDF
219. An Area-Optimized and Power-Efficient CBC-PRESENT and HMAC-PHOTON.
- Author
-
Ngo, Chi Trung, Eshraghian, Jason K., and Hong, Jong-Phil
- Subjects
BLOCK ciphers ,MESSAGE authentication codes ,COMPLEMENTARY metal oxide semiconductors ,SYSTEMS on a chip ,CLOCKS & watches - Abstract
This paper introduces an area-optimized and power-efficient implementation of the Cipher Block Chaining (CBC) mode for an ultra-lightweight block cipher, PRESENT, and the Keyed-Hash Message Authentication Code (HMAC)-expanded PHOTON by using a feedback path for a single block in the scheme. The proposed scheme is designed, taped out, and integrated as a System-on-a-Chip (SoC) in a 65-nm CMOS process. An experimental analysis and comparison between a conventional implementation of CBC-PRESENT/HMAC-PHOTON with the proposed feedback basis is performed. The proposed CBC-PRESENT/HMAC-PHOTON has 128-bit plaintext/text and a 128-bit secret key, which have a gate count of 5683/20,698 and low power consumption of 1.03/2.62 mW with a throughput of 182.9/14.9 Mbps at the maximum clock frequency of 100 MHz, respectively. The overall improvement in area and power dissipation is 13/50.34% and 14.87/75.28% when compared to a conventional design. [ABSTRACT FROM AUTHOR]
- Published
- 2022
- Full Text
- View/download PDF
220. Lightweight cryptographic algorithm based on trigonometry, dedicated on encryption of short messages.
- Author
-
Maleszewski, Wiesław
- Subjects
INTERNET of things ,CRYPTOGRAPHY ,TRIGONOMETRY ,INTERNET security ,DATA analysis - Abstract
The IoT technology is currently used in many areas and marked by growing popularity. On the one hand, the IoT makes our lives easier, on the other hand, it presents challenges in terms of security and privacy protection. An IoT infrastructure is characterized by a high level of threats due to, inter alia, numerous technical barriers that make it difficult to use conventional methods to protect information. The aim of this paper is to present a symmetric coding algorithm based on algebraic groups generated by specific trigonometric curves. The algorithm is dedicated to short data sequences transmitted by devices with limited computing power. [ABSTRACT FROM AUTHOR]
- Published
- 2022
- Full Text
- View/download PDF
221. Quantum-Safe Group Key Establishment Protocol from Lattice Trapdoors.
- Author
-
Gebremichael, Teklay, Gidlund, Mikael, Hancke, Gerhard P., and Jennehag, Ulf
- Subjects
- *
PUBLIC key cryptography , *INTERNET of things , *KEY agreement protocols (Computer network protocols) - Abstract
Group communication enables Internet of Things (IoT) devices to communicate in an efficient and fast manner. In most instances, a group message needs to be encrypted using a cryptographic key that only devices in the group know. In this paper, we address the problem of establishing such a key using a lattice-based one-way function, which can easily be inverted using a suitably designed lattice trapdoor. Using the notion of a bad/good basis, we present a new method of coupling multiple private keys into a single public key, which is then used for encrypting a group message. The protocol has the apparent advantage of having a conjectured resistance against potential quantum-computer-based attacks. All functions—key establishment, session key update, node addition, encryption, and decryption—are effected in constant time, using simple linear-algebra operations, making the protocol suitable for resource-constrained IoT networks. We show how a cryptographic session group key can be constructed on the fly by a user with legitimate credentials, making node-capture-type attacks impractical. The protocol also incorporates a mechanism for node addition and session-key generation in a forward- and backward-secrecy-preserving manner. [ABSTRACT FROM AUTHOR]
- Published
- 2022
- Full Text
- View/download PDF
222. Improved fault analysis on SIMECK ciphers.
- Author
-
Le, Duc-Phong, Lu, Rongxing, and Ghorbani, Ali A.
- Abstract
The advances of Internet of Things (IoT) have had a fundamental impact and influence on sharping our rich living experiences. However, since IoT devices are usually resource-constrained, lightweight block ciphers have played a major role in serving as a building block for secure IoT protocols. In CHES 2015, SIMECK, a family of block ciphers, was designed for resource-constrained IoT devices. Since its publication, there have been many analyses on its security. In this paper, under the one bit-flip model, we propose a new efficient fault analysis attack on SIMECK ciphers. Compared to those previously reported attacks, our attack can recover the full master key by injecting faults into only a single round of all SIMECK family members. This property is crucial, as it is infeasible for an attacker to inject faults into different rounds of a SIMECK implementation on IoT devices in the real world. Specifically, our attack is characterized by exercising a deep analysis of differential trail between the correct and faulty immediate ciphertexts. Extensive simulation evaluations are conducted, and the results demonstrate the effectiveness and correctness of our proposed attack. [ABSTRACT FROM AUTHOR]
- Published
- 2022
- Full Text
- View/download PDF
223. Lightweight ANU-II block cipher on field programmable gate array.
- Author
-
Hatif, Yousif Nihad, Abbas, Yasir Amer, and Ali, Mudhafar Hussein
- Subjects
BLOCK ciphers ,FIELD programmable gate arrays ,INTERNET of things - Abstract
Nowadays the number of embedded devices communicating over a network is increasing. Thus, the need for security appeared. Considering various constraints for the limited resources devices is very important. These constraints include power, memory, area and latency. A perfect environment for satisfying requirements of security in limited resources devices is lightweight cryptography. A recent lightweight algorithm that has a low area and high throughput which is the ANU-II block cipher. Many technologies like the internet of things (IoT) needed lightweight hardware architectures to provide security for it. In IoT issues like the size of memory, power consumption and smaller gate counts need to take care of by using lightweight cryptography. This paper presents hardware lightweight data path implementation for the ANU-II algorithm using field programmable gate array (FPGA). This paper presents a hardware implementation of a 64-bit ANU-II block cipher. Also, this research presents comparisons based on various design metrics among our data path for the ANU-II cipher and other existing data path designs. The result of the proposed design shows a high throughput of 1502.31, 1951.86, and 2696.47 Mbps. Also, it shows the high efficiency of 7.0201, 31.9977, and 10.6579 Mbps/slice as compared to other ciphers in this paper. [ABSTRACT FROM AUTHOR]
- Published
- 2022
- Full Text
- View/download PDF
224. Breaking Masked Implementations of the Clyde-Cipher by Means of Side-Channel Analysis
- Author
-
Aron Gohr, Friederike Laus, and Werner Schindler
- Subjects
Lightweight cryptography ,Clyde-cipher ,Side-channel analysis ,Countermeasures ,Masking ,Secret-sharing ,Computer engineering. Computer hardware ,TK7885-7895 ,Information technology ,T58.5-58.64 - Abstract
In this paper we present our solution to the CHES Challenge 2020, the task of which it was to break masked hardware respective software implementations of the lightweight cipher Clyde by means of side-channel analysis. We target the secret cipher state after processing of the first S-box layer. Using the provided trace data we obtain a strongly biased posterior distribution for the secret-shared cipher state at the targeted point; this enables us to see exploitable biases even before the secret sharing based masking. These biases on the unshared state can be evaluated one S-box at a time and combined across traces, which enables us to recover likely key hypotheses S-box by S-box. In order to see the shared cipher state, we employ a deep neural network similar to the one used by Gohr, Jacob and Schindler to solve the CHES 2018 AES challenge. We modify their architecture to predict the exact bit sequence of the secret-shared cipher state. We find that convergence of training on this task is unsatisfying with the standard encoding of the shared cipher state and therefore introduce a different encoding of the prediction target, which we call the scattershot encoding. In order to further investigate how exactly the scattershot encoding helps to solve the task at hand, we construct a simple synthetic task where convergence problems very similar to those we observed in our side-channel task appear with the naive target data encoding but disappear with the scattershot encoding. We complete our analysis by showing results that we obtained with a “classical” method (as opposed to an AI-based method), namely the stochastic approach, that we generalize for this purpose first to the setting of shared keys. We show that the neural network draws on a much broader set of features, which may partially explain why the neural-network based approach massively outperforms the stochastic approach. On the other hand, the stochastic approach provides insights into properties of the implementation, in particular the observation that the S-boxes behave very different regarding the easiness respective hardness of their prediction.
- Published
- 2022
- Full Text
- View/download PDF
225. IMPLEMENTATION OF A METHOD FOR SYNTHESIZING GROUPS OF SYMMETRIC DOUBLE-OPERAND OPERATIONS OF CRYPTOGRAPHIC INFORMATION CODING FOR BLOCK ENCRYPTION SYSTEMS
- Author
-
Nataliia Lada and Yuliia Rudnytska
- Subjects
cryptographic encoding ,lightweight cryptography ,synthesis of symmetric operation groups ,Engineering economy ,TA177.4-185 - Abstract
The object of the study is the processes of building groups of symmetric double-operand operations of cryptographic coding of information. The subject of the study are features of the implementation of a generalized method of synthesis groups of symmetric two-operand operations of cryptographic coding information for "lightweight cryptography". The purpose of this work is to investigate the process of building and implementing a method of synthesis of groups of symmetric multibit double-operand operations of information cryptographic coding to provide automation for finding ways to increase the variability, and stability of lightweight cryptoalgorithms. The following tasks are solved in the article: to determine the mathematical group of single-operand operations, on the basis of which the realization of the method of synthesis of groups of symmetric double-operand operations of cryptographic coding will be presented; to offer the search technology of symmetric double-operand operations; to evaluate power of synthesized groups of operations, and their influence on variability and stability of " lightweight cryptography" algorithms. The following results were obtained: the technology for determining symmetric double-operand operations, which will be the basis for the synthesis of a group of symmetric double-operand operations, was proposed. A method for synthesizing groups of symmetric double-operand cryptographic information coding operations for block encryption systems was proposed and implemented. On the example of module-two addition with correction and the use of three-digit single-operand operations, the practical implementation of this method was shown. Based on the synthesized operations and the given quantitative characteristics of the set of single-operand operations, the power of synthesized groups of operations and their influence on the variability and stability of "lightweight cryptography" algorithms were evaluated. Conclusions: the proposed and implemented method of synthesis of groups of symmetric double-operand operations of cryptographic coding information allows to provide the possibility of increasing the variability of lightweight crypto-algorithms. Synthesis of symmetric cryptographic coding operations belonging to different mathematical groups provides increase of algorithm's crypto stability. Application of synthesized cryptographic coding operations leads to significant increase of variability of cryptoalgorithms and their complexity.
- Published
- 2022
- Full Text
- View/download PDF
226. More Inputs Makes Difference: Implementations of Linear Layers Using Gates with More Than Two Inputs
- Author
-
Qun Liu, Weijia Wang, Ling Sun, Yanhong Fan, Lixuan Wu, and Meiqin Wang
- Subjects
Lightweight Cryptography ,Linear Layers ,Low Area ,AES ,Computer engineering. Computer hardware ,TK7885-7895 - Abstract
Lightweight cryptography ensures cryptography applications to devices with limited resources. Low-area implementations of linear layers usually play an essential role in lightweight cryptography. The previous works have provided plenty of methods to generate low-area implementations using 2-input xor gates for various linear layers. However, it is still challenging to search for smaller implementations using two or more inputs xor gates. This paper, inspired by Banik et al., proposes a novel approach to construct a quantity of lower area implementations with (n + 1)- input gates based on the given implementations with n-input gates. Based on the novel algorithm, we present the corresponding search algorithms for n = 2 and n = 3, which means that we can efficiently convert an implementation with 2-input xor gates and 3-input xor gates to lower-area implementations with 3-input xor gates and 4-input xor gates, respectively. We improve the previous implementations of linear layers for many block ciphers according to the area with these search algorithms. For example, we achieve a better implementation with 4-input xor gates for AES MixColumns, which only requires 243 GE in the STM 130 nm library, while the previous public result is 258.9 GE. Besides, we obtain better implementations for all 5500 lightweight matrices proposed by Li et al. at FSE 2019, and the area for them is decreased by about 21% on average.
- Published
- 2022
- Full Text
- View/download PDF
227. The DRACO Stream Cipher
- Author
-
Matthias Hamann, Alexander Moch, Matthias Krause, and Vasily Mikhalev
- Subjects
Symmetric-key cryptography ,lightweight cryptography ,stream ciphers ,provable security ,TMDTO attacks ,Grain ,Computer engineering. Computer hardware ,TK7885-7895 - Abstract
Stream ciphers are vulnerable to generic time-memory-data tradeoff attacks. These attacks reduce the security level to half of the cipher’s internal state size. The conventional way to handle this vulnerability is to design the cipher with an internal state twice as large as the desired security level. In lightweight cryptography and heavily resource constrained devices, a large internal state size is a big drawback for the cipher. This design principle can be found in the eSTREAM portfolio members Grain and Trivium. Recently proposals have been made that reduce the internal state size. These ciphers distinguish between a volatile internal state and a non-volatile internal state. The volatile part would typically be updated during a state update while the non-volatile part remained constant. Cipher proposals like Sprout, Plantlet, Fruit and Atom reuse the secret key as non-volatile part of the cipher. However, when considering indistinguishability none of the ciphers mentioned above provides security beyond the birthday bound with regard to the volatile internal state. Partially this is due to the lack of a proper proof of security. We present a new stream cipher proposal called Draco which implements a construction scheme called CIVK. In contrast to the ciphers mentioned above, CIVK uses the initial value and a key prefix as its non-volatile state. Draco builds upon CIVK and uses a 128-bit key and a 96-bit initial value and requires 23 % less area and 31 % less power than Grain-128a at 10 MHz. Further, we present a proof that CIVK provides full security with regard to the volatile internal state length against distinguishing attacks. This makes Draco a suitable cipher choice for ultra-lightweight devices like RFID tags.
- Published
- 2022
- Full Text
- View/download PDF
228. Integral Cryptanalysis of WARP based on Monomial Prediction
- Author
-
Hosein Hadipour and Maria Eichlseder
- Subjects
Lightweight cryptography ,WARP ,GFN ,Integral cryptanalysis ,Monomial prediction ,CP ,Computer engineering. Computer hardware ,TK7885-7895 - Abstract
WARP is a 128-bit block cipher published by Banik et al. at SAC 2020 as a lightweight alternative to AES. It is based on a generalized Feistel network and achieves the smallest area footprint among 128-bit block ciphers in many settings. Previous analysis results include integral key-recovery attacks on 21 out of 41 rounds. In this paper, we propose integral key-recovery attacks on up to 32 rounds by improving both the integral distinguisher and the key-recovery approach substantially. For the distinguisher, we show how to model the monomial prediction technique proposed by Hu et al. at ASIACRYPT 2020 as a SAT problem and thus create a bit-oriented model of WARP taking the key schedule into account. Together with two additional observations on the properties of WARP’s construction, we extend the best previous distinguisher by 2 rounds (as a classical integral distinguisher) or 4 rounds (for a generalized integral distinguisher). For the key recovery, we create a graph-based model of the round function and demonstrate how to manipulate the graph to obtain a cipher representation amenable to FFT-based key recovery.
- Published
- 2022
- Full Text
- View/download PDF
229. Design of an SoC Based on 32-Bit RISC-V Processor with Low-Latency Lightweight Cryptographic Cores in FPGA
- Author
-
Khai-Minh Ma, Duc-Hung Le, Cong-Kha Pham, and Trong-Thuc Hoang
- Subjects
system-on-chip ,FPGA ,RISC-V ,VexRiscv ,lightweight cryptography ,Information technology ,T58.5-58.64 - Abstract
The security of Internet of Things (IoTs) devices in recent years has created interest in developing implementations of lightweight cryptographic algorithms for such systems. Additionally, open-source hardware and field-programable gate arrays (FPGAs) are gaining traction via newly developed tools, frameworks, and HDLs. This enables new methods of creating hardware and systems faster, more simply, and more efficiently. In this paper, the implementation of a system-on-chip (SoC) based on a 32-bit RISC-V processor with lightweight cryptographic accelerator cores in FPGA and an open-source integrating framework is presented. The system consists of a 32-bit VexRiscv processor, written in SpinalHDL, and lightweight cryptographic accelerator cores for the PRINCE block cipher, the PRESENT-80 block cipher, the ChaCha stream cipher, and the SHA3-512 hash function, written in Verilog HDL and optimized for low latency with fewer clock cycles. The primary aim of this work was to develop a customized SoC platform with a register-controlled bus suitable for integrating lightweight cryptographic cores to become compact embedded systems that require encryption functionalities. Additionally, custom firmware was developed to verify the functionality of the SoC with all integrated accelerator cores, and to evaluate the speed of cryptographic processing. The proposed system was successfully implemented in a Xilinx Nexys4 DDR FPGA development board. The resources of the system in the FPGA were low with 11,830 LUTs and 9552 FFs. The proposed system can be applicable to enhancing the security of Internet of Things systems.
- Published
- 2023
- Full Text
- View/download PDF
230. A Multi-Key with Partially Homomorphic Encryption Scheme for Low-End Devices Ensuring Data Integrity
- Author
-
Saci Medileh, Abdelkader Laouid, Mohammad Hammoudeh, Mostefa Kara, Tarek Bejaoui, Amna Eleyan, and Mohammed Al-Khalidi
- Subjects
lightweight cryptography ,homomorphic encryption ,multi-key encryption ,privacy-preserving ,cloud data integrity ,Information technology ,T58.5-58.64 - Abstract
In today’s hyperconnected world, the Internet of Things and Cloud Computing complement each other in several areas. Cloud Computing provides IoT systems with an efficient and flexible environment that supports application requirements such as real-time control/monitoring, scalability, fault tolerance, and numerous security services. Hardware and software limitations of IoT devices can be mitigated using the massive on-demand cloud resources. However, IoT cloud-based solutions pose some security and privacy concerns, specifically when an untrusted cloud is used. This calls for strong encryption schemes that allow operations on data in an encrypted format without compromising the encryption. This paper presents an asymmetric multi-key and partially homomorphic encryption scheme. The scheme provides the addition operation by encrypting each decimal digit of the given integer number separately using a special key. In addition, data integrity processes are performed when an untrusted third party performs homomorphic operations on encrypted data. The proposed work considers the most widely known issues like the encrypted data size, slow operations at the hardware level, and high computing costs at the provider level. The size of generated ciphertext is almost equal to the size of the plaintext, and order-preserving is ensured using an asymmetrical encryption version.
- Published
- 2023
- Full Text
- View/download PDF
231. Cryptanalysis of the AEAD and hash algorithm DryGASCON.
- Author
-
Liang, Huicong, Mesnager, Sihem, and Wang, Meiqin
- Abstract
The DryGASCON scheme was one of authenticated encryption (AE) algorithms submitted to the ongoing NIST Lightweight Cryptography Standardization Process. Such a competition aims to standardize lightweight cryptographic algorithms and determine lightweight AE schemes that are suitable for use in constrained environments suitable for several emerging areas in which highly-constrained devices are interconnected. This article deals with DryGASCON and aims to evaluate its security. The reasons for this choice are twofold. The first reason is related to its unique design. The second one is that no forgery cryptanalysis has been performed on it in the literature to the best of our knowledge. Specifically, this paper presents practical forgery attacks on DryGASCON by exploiting internal collisions of the underlying permutation. During our cryptanalysis, we investigate collisions and discuss how to find them. Next, we mounted forgery attacks on DryGASCON128 with an optimal probability 2
− 13 for a class of weak keys and with certainty (optimal probability 1) for pairs of related keys. We show that the number of elements from the weak-key class depends on the size of the secret keys. In addition, we also find forgeries of DryGASCON256 in the related-key scenario. Forgery attacks succeeded without the reuse of nonce. Our results threaten the authenticity and robustness of DryGASCON. However, thanks to our analysis, we shed light on the causes of its weaknesses, and we manage to draw constructive conclusions and recommendations for future AE designs schemes, notably similar to DryGASCON. [ABSTRACT FROM AUTHOR]- Published
- 2022
- Full Text
- View/download PDF
232. An STP-based model toward designing S-boxes with good cryptographic properties.
- Author
-
Lu, Zhenyu, Mesnager, Sihem, Cui, Tingting, Fan, Yanhong, and Wang, Meiqin
- Subjects
CIPHERS ,CRYPTOGRAPHY ,BLOCK ciphers ,UNIFORMITY ,CRYPTOSYSTEMS - Abstract
The substitution box (S-box) is an important nonlinear component in most symmetric cryptosystems and thus should have good properties. Its difference distribution table (DDT) and linear approximation table (LAT) affect the security of the cipher against differential and linear cryptanalysis. In most previous work, differential uniformity and linearity of an S-box are two primary cryptographic properties to impact the resistance against differential and linear attacks. In some cases, the branch number and fixed point are also be considered. However, other important cryptographic properties such as the frequency of differential uniformity (resp. linearity) and the number of Bad Input and Bad Output (BIBO) patterns in DDT (resp. LAT) are often ignored. These properties substantially affect lightweight cryptography based on substitution bit permutation networks (SbPN) such as PRESENT, GIFT and RECTANGLE. This paper introduces a new method to search for S-boxes satisfying all above criteria simultaneously. In our strategy, we transform the process of searching for S-boxes under certain constraints on cryptographic properties into a satisfiability (SAT) problem. As applications, we use our new approach to search out 4-bit and 5-bit S-boxes with the same or better cryptographic properties compared with the S-boxes from well-known ciphers. Finally, we also utilize our method to verify a conjecture proposed by Boura et al. in the case of all 3-bit and 4-bit S-boxes. We propose a proposition and two corollaries to reduce the search space in this verification. [ABSTRACT FROM AUTHOR]
- Published
- 2022
- Full Text
- View/download PDF
233. A Lightweight System-On-Chip Based Cryptographic Core for Low-Cost Devices.
- Author
-
Gookyi, Dennis Agyemanh Nana and Ryoo, Kwangki
- Subjects
- *
ENCRYPTION protocols , *COMPUTER performance , *APPLICATION software , *INTERNET of things , *PRICE increases , *SYSTEMS on a chip , *FOOTPRINTS - Abstract
The backbone of the Internet of things (IoT) platform consists of tiny low-cost devices that are continuously exchanging data. These devices are usually limited in terms of hardware footprint, memory capacity, and processing power. The devices are usually insecure because implementing standard cryptographic algorithms requires the use of a large hardware footprint which leads to an increase in the prices of devices. This study implements a System-on-Chip (SoC) based lightweight cryptographic core that consists of two encryption protocols, four authentication protocols, and a key generation/exchange protocol for ultra-low-cost devices. The hardware architectures use the concept of resource sharing to minimize the hardware area. The lightweight cryptographic SoC is tested by designing a desktop software application to serve as an interface to the hardware. The design is implemented using Verilog HDL and the 130 nm CMOS cell library is used for synthesis, which results in 33 k gate equivalents at a maximum clock frequency of 50 MHz. [ABSTRACT FROM AUTHOR]
- Published
- 2022
- Full Text
- View/download PDF
234. New and Efficient Lightweight Cryptography Algorithm for Mobile and Web Applications.
- Author
-
Lo'ai, Tawalbeh, Alicea, Michael, and Alsmadi, Izzat
- Subjects
WEB-based user interfaces ,MOBILE apps ,ALGORITHMS ,CRYPTOGRAPHY ,PERSONAL computers ,HTTP (Computer network protocol) ,SMART devices - Abstract
Essentially all forms of online communication involve the use of cryptography to ensure that only the intended recipient of a message can read it. Nearly every protocol includes message encryption as a part of its standard. Whether it is https, sh, or S[MIME, the most common types of connections have encryption enabled by default. Most computers can encrypt and decrypt information without any perceivable difference to the user. Processors found in home computers are fairly powerful, but home computers are not the only devices people have. There are an increasing number of smart devices in your average person's home. These smart IoT devices do not have as powerful hardware as the average PC. To maintain the expected instant transmission of data while providing security, lightweight crypto algorithms are needed for these devices. [ABSTRACT FROM AUTHOR]
- Published
- 2022
- Full Text
- View/download PDF
235. Security Threats and Cryptographic Protocols for Medical Wearables.
- Author
-
Hernández-Álvarez, Luis, Bullón Pérez, Juan José, Batista, Farrah Kristel, and Queiruga-Dios, Araceli
- Subjects
- *
MEDICAL protocols , *DIABETIC foot , *DATA security , *SECURITY management , *MEDICAL equipment , *MALWARE - Abstract
In the past few years, the use of several medical devices is increasing. This paper will pay attention to a device developed to get measures of the temperature of diabetic foot. These wearables usually do not have cryptographic protocols to guarantee data security. This study analyzes the existing security in these devices, and simulate malware propagation taking into account the vulnerabilities and lack of security in these highly-constrained interconnected devices. A simulation of malware spreading in a network made by 10 and 15 individuals with 6 and 34 sensors each one, respectively, is included in this study. To avoid such attacks, a lightweight cryptographic protocol could be a satisfactory solution. Considering the quick development of quantum computers, several current cryptographic protocols have been compromised. [ABSTRACT FROM AUTHOR]
- Published
- 2022
- Full Text
- View/download PDF
236. A Lightweight Image Encryption Algorithm for Secure Communications in Multimedia Internet of Things.
- Author
-
Hedayati, Razieh and Mostafavi, Seyedakbar
- Subjects
IMAGE compression ,IMAGE encryption ,INTERNET of things ,MULTIMEDIA communications ,ALGORITHMS ,COMPUTATIONAL complexity - Abstract
Devices in the Internet of Things (IoT) have resource constraints in terms of energy, computing power, and memory that make them vulnerable to some security attacks. Due to the increasing volume of multimedia content, lightweight encryption algorithms have been developed to allow IoT nodes to communicate securely with the least computational complexity and bandwidth usage. To adapt the low data rate of IoT devices, a lightweight data compression algorithm for image encryption is proposed in this paper which utilizes scan-based block compression and selective pixel encryption approach to encrypt the image data in only one round, resulting in low computational complexity and reduced data volume. The results of the implementing the proposed approach in IoT testbed show that, on average, the power consumption of the devices and packet rate is decreased by 15% and 26%, respectively, compared to the existing algorithms. [ABSTRACT FROM AUTHOR]
- Published
- 2022
- Full Text
- View/download PDF
237. Study on Approaches for Geospatial Data Security.
- Author
-
Bhangale, Prajakta and Vaikole, Shubhangi
- Subjects
- *
GEOSPATIAL data , *DATA security , *GEOGRAPHIC information systems , *DATA encryption , *CRYPTOGRAPHY - Abstract
Geospatial data is very sensitive data. The GIS data model should provide make sensitive dataset available to authorized users only and preserve the access for insensitive data from same database to general users. To secure sensitive data from any unauthorized modifications and maintain its confidentiality, a strong encryption method with limited resources should be developed. Available encryption techniques for GIS data security are dealing with encryption technologies for GIS data based on watermarking, symmetric key cryptography techniques, and chaotic maps etc. which are useful for copyright protections. Geospatial data is used widely for many data sensitive applications like defence management, power grids, business decision making, tracking of events and activities using IoT devices etc. These systems are all vulnerable to various cyber-attacks, intrusions. It leads to incorrect information and affects business decisions. [ABSTRACT FROM AUTHOR]
- Published
- 2022
238. Performance Evaluation of Lightweight Cryptographic Algorithms for Heterogeneous IoT Environment.
- Author
-
Jammula, Mounika, Vakamulla, Venkata Mani, and Kondoju, Sai Krishna
- Subjects
- *
PUBLIC key cryptography , *INTERNET of things , *ALGORITHMS , *DEEP learning , *CRYPTOGRAPHY , *BLOCK ciphers , *DATA integrity - Abstract
Internet-of-Things (IoT) is an advanced intelligent infrastructure, which is formed by using multiple self-organizing devices. Here, the devices are utilized to examine the network and transfers the important information over internet. In this huge network, the unknown devices can create various attacks, thus the security and privacy of data is the major concerns. The major limitation in the IoT network is the devices are battery powered, so they can store low inbuilt resources. Thus, it is necessary to identify more resource optimized and security related solutions to address the problems generated in the network. In addition, the resources of the devices are consuming in higher speed due to the complex cryptography algorithms to maintain. Further, it is necessary to identify the suitable cryptography procedure for an automated IoT network along with data integrity. Therefore, this article aims to introduce the detailed survey on various cryptographic methods with their operational behavior such as asymmetric key cryptography (AKC) and symmetric key cryptography (SKC). This survey mainly focused on the cryptographic methods with respect to various attacks such as forgery and chosen-cipher text, denial of service; replay man-in-the middle, key reset, device capture and brute force attacks. Hence, the lightweight cryptography (LWC) is the prominent solution to mitigate all these attacks by using the deep learning methods and can maintain the higher security standards with the lower resource utilization in IoT environment. [ABSTRACT FROM AUTHOR]
- Published
- 2022
- Full Text
- View/download PDF
239. A General Hardware Trojan Technique Targeted on Lightweight Cryptography with Bit-Serial Structure
- Author
-
Yang, Yijun, Wu, Liji, Yuan, Ye, Zhang, Xiangmin, Akan, Ozgur, Editorial Board Member, Bellavista, Paolo, Editorial Board Member, Cao, Jiannong, Editorial Board Member, Coulson, Geoffrey, Editorial Board Member, Dressler, Falko, Editorial Board Member, Ferrari, Domenico, Editorial Board Member, Gerla, Mario, Editorial Board Member, Kobayashi, Hisashi, Editorial Board Member, Palazzo, Sergio, Editorial Board Member, Sahni, Sartaj, Editorial Board Member, Shen, Xuemin (Sherman), Editorial Board Member, Stan, Mircea, Editorial Board Member, Xiaohua, Jia, Editorial Board Member, Zomaya, Albert Y., Editorial Board Member, Li, Jin, editor, Liu, Zheli, editor, and Peng, Hao, editor
- Published
- 2019
- Full Text
- View/download PDF
240. A VLSI Architecture for the PRESENT Block Cipher with FPGA and ASIC Implementations
- Author
-
Pandey, Jai Gopal, Goel, Tarun, Nayak, Mausam, Mitharwal, Chhavi, Khan, Sajid, Vishvakarma, Santosh Kumar, Karmakar, Abhijit, Singh, Raj, Barbosa, Simone Diniz Junqueira, Series Editor, Filipe, Joaquim, Series Editor, Kotenko, Igor, Series Editor, Sivalingam, Krishna M., Series Editor, Washio, Takashi, Series Editor, Yuan, Junsong, Series Editor, Zhou, Lizhu, Series Editor, Ghosh, Ashish, Series Editor, Rajaram, S., editor, Balamurugan, N.B., editor, Gracia Nirmala Rani, D., editor, and Singh, Virendra, editor
- Published
- 2019
- Full Text
- View/download PDF
241. Design of Cryptographic Core for Protecting Low Cost IoT Devices
- Author
-
Gookyi, Dennis Agyemanh Nana, Ryoo, Kwangki, Angrisani, Leopoldo, Series Editor, Arteaga, Marco, Series Editor, Panigrahi, Bijaya Ketan, Series Editor, Chakraborty, Samarjit, Series Editor, Chen, Jiming, Series Editor, Chen, Shanben, Series Editor, Chen, Tan Kay, Series Editor, Dillmann, Ruediger, Series Editor, Duan, Haibin, Series Editor, Ferrari, Gianluigi, Series Editor, Ferre, Manuel, Series Editor, Hirche, Sandra, Series Editor, Jabbari, Faryar, Series Editor, Jia, Limin, Series Editor, Kacprzyk, Janusz, Series Editor, Khamis, Alaa, Series Editor, Kroeger, Torsten, Series Editor, Liang, Qilian, Series Editor, Ming, Tan Cher, Series Editor, Minker, Wolfgang, Series Editor, Misra, Pradeep, Series Editor, Möller, Sebastian, Series Editor, Mukhopadhyay, Subhas, Series Editor, Ning, Cun-Zheng, Series Editor, Nishida, Toyoaki, Series Editor, Pascucci, Federica, Series Editor, Qin, Yong, Series Editor, Seng, Gan Woon, Series Editor, Veiga, Germano, Series Editor, Wu, Haitao, Series Editor, Zhang, Junjie James, Series Editor, Park, James J., editor, Loia, Vincenzo, editor, Choo, Kim-Kwang Raymond, editor, and Yi, Gangman, editor
- Published
- 2019
- Full Text
- View/download PDF
242. Optimal Lightweight Cryptography Algorithm for Environmental Monitoring Service Based on IoT
- Author
-
Jeong, Jongmun, Bajracharya, Larsson, Hwang, Mintae, Angrisani, Leopoldo, Series Editor, Arteaga, Marco, Series Editor, Panigrahi, Bijaya Ketan, Series Editor, Chakraborty, Samarjit, Series Editor, Chen, Jiming, Series Editor, Chen, Shanben, Series Editor, Chen, Tan Kay, Series Editor, Dillmann, Ruediger, Series Editor, Duan, Haibin, Series Editor, Ferrari, Gianluigi, Series Editor, Ferre, Manuel, Series Editor, Hirche, Sandra, Series Editor, Jabbari, Faryar, Series Editor, Jia, Limin, Series Editor, Kacprzyk, Janusz, Series Editor, Khamis, Alaa, Series Editor, Kroeger, Torsten, Series Editor, Liang, Qilian, Series Editor, Ming, Tan Cher, Series Editor, Minker, Wolfgang, Series Editor, Misra, Pradeep, Series Editor, Möller, Sebastian, Series Editor, Mukhopadhyay, Subhas, Series Editor, Ning, Cun-Zheng, Series Editor, Nishida, Toyoaki, Series Editor, Pascucci, Federica, Series Editor, Qin, Yong, Series Editor, Seng, Gan Woon, Series Editor, Veiga, Germano, Series Editor, Wu, Haitao, Series Editor, Zhang, Junjie James, Series Editor, Kim, Kuinam J., editor, and Baek, Nakhoon, editor
- Published
- 2019
- Full Text
- View/download PDF
243. A Survey on Lightweight Authenticated Encryption and Challenges for Securing Industrial IoT
- Author
-
Agrawal, Megha, Zhou, Jianying, Chang, Donghoon, Bichler, Gisela, Advisory Editor, Bourlai, Thirimachos, Advisory Editor, Johnson, Chris, Advisory Editor, Karampelas, Panagiotis, Advisory Editor, Leuprecht, Christian, Advisory Editor, Morse, Edward C., Advisory Editor, Skillicorn, David, Advisory Editor, Yamagata, Yoshiki, Advisory Editor, and Alcaraz, Cristina, editor
- Published
- 2019
- Full Text
- View/download PDF
244. Hardware Implementation of Public Key Cryptography for Small-Scale Devices
- Author
-
Pillai, Rohan, Patel, Usha, Kacprzyk, Janusz, Series Editor, Bhattacharyya, Siddhartha, editor, Hassanien, Aboul Ella, editor, Gupta, Deepak, editor, Khanna, Ashish, editor, and Pan, Indrajit, editor
- Published
- 2019
- Full Text
- View/download PDF
245. A Prospective Lightweight Block Cipher for Green IT Engineering
- Author
-
Andrushkevych, Alina, Gorbenko, Yurii, Kuznetsov, Olexandr, Oliynykov, Roman, Rodinko, Mariia, Kacprzyk, Janusz, Series Editor, Kharchenko, Vyacheslav, editor, and Kondratenko, Yuriy, editor
- Published
- 2019
- Full Text
- View/download PDF
246. Neural Network Based Analysis of Lightweight Block Cipher PRESENT
- Author
-
Mishra, Girish, Krishna Murthy, S. V. S. S. N. V. G., Pal, S. K., Kacprzyk, Janusz, Series Editor, Pal, Nikhil R., Advisory Editor, Bello Perez, Rafael, Advisory Editor, Corchado, Emilio S., Advisory Editor, Hagras, Hani, Advisory Editor, Kóczy, László T., Advisory Editor, Kreinovich, Vladik, Advisory Editor, Lin, Chin-Teng, Advisory Editor, Lu, Jie, Advisory Editor, Melin, Patricia, Advisory Editor, Nedjah, Nadia, Advisory Editor, Nguyen, Ngoc Thanh, Advisory Editor, Wang, Jun, Advisory Editor, Yadav, Neha, editor, Yadav, Anupam, editor, Bansal, Jagdish Chand, editor, Deep, Kusum, editor, and Kim, Joong Hoon, editor
- Published
- 2019
- Full Text
- View/download PDF
247. A Comparative Analysis of Lightweight Cryptographic Protocols for Smart Home
- Author
-
Syal, Rupali, Kacprzyk, Janusz, Series Editor, Pal, Nikhil R., Advisory Editor, Bello Perez, Rafael, Advisory Editor, Corchado, Emilio S., Advisory Editor, Hagras, Hani, Advisory Editor, Kóczy, László T., Advisory Editor, Kreinovich, Vladik, Advisory Editor, Lin, Chin-Teng, Advisory Editor, Lu, Jie, Advisory Editor, Melin, Patricia, Advisory Editor, Nedjah, Nadia, Advisory Editor, Nguyen, Ngoc Thanh, Advisory Editor, Wang, Jun, Advisory Editor, Shetty, N. R., editor, Patnaik, L. M., editor, Nagaraj, H. C., editor, Hamsavath, Prasad Naik, editor, and Nalini, N., editor
- Published
- 2019
- Full Text
- View/download PDF
248. Implementation and Analysis of Cryptographic Ciphers in FPGA
- Author
-
Kiran Kumar, V. G., Shantharama Rai, C., Kacprzyk, Janusz, Series Editor, Pal, Nikhil R., Advisory Editor, Bello Perez, Rafael, Advisory Editor, Corchado, Emilio S., Advisory Editor, Hagras, Hani, Advisory Editor, Kóczy, László T., Advisory Editor, Kreinovich, Vladik, Advisory Editor, Lin, Chin-Teng, Advisory Editor, Lu, Jie, Advisory Editor, Melin, Patricia, Advisory Editor, Nedjah, Nadia, Advisory Editor, Nguyen, Ngoc Thanh, Advisory Editor, Wang, Jun, Advisory Editor, Abraham, Ajith, editor, Dutta, Paramartha, editor, Mandal, Jyotsna Kumar, editor, Bhattacharya, Abhishek, editor, and Dutta, Soumi, editor
- Published
- 2019
- Full Text
- View/download PDF
249. A Comparative Analysis of Symmetric Lightweight Block Ciphers
- Author
-
Poojari, Asmita, Nagesh, H. R., Kacprzyk, Janusz, Series Editor, Pal, Nikhil R., Advisory Editor, Bello Perez, Rafael, Advisory Editor, Corchado, Emilio S., Advisory Editor, Hagras, Hani, Advisory Editor, Kóczy, László T., Advisory Editor, Kreinovich, Vladik, Advisory Editor, Lin, Chin-Teng, Advisory Editor, Lu, Jie, Advisory Editor, Melin, Patricia, Advisory Editor, Nedjah, Nadia, Advisory Editor, Nguyen, Ngoc Thanh, Advisory Editor, Wang, Jun, Advisory Editor, Abraham, Ajith, editor, Dutta, Paramartha, editor, Mandal, Jyotsna Kumar, editor, Bhattacharya, Abhishek, editor, and Dutta, Soumi, editor
- Published
- 2019
- Full Text
- View/download PDF
250. Lightweight Datapath Implementation of ANU Cipher for Resource-Constrained Environments
- Author
-
Dahiphale, Vijay, Bansod, Gaurav, Zambare, Ankur, Kacprzyk, Janusz, Series Editor, Pal, Nikhil R., Advisory Editor, Bello Perez, Rafael, Advisory Editor, Corchado, Emilio S., Advisory Editor, Hagras, Hani, Advisory Editor, Kóczy, László T., Advisory Editor, Kreinovich, Vladik, Advisory Editor, Lin, Chin-Teng, Advisory Editor, Lu, Jie, Advisory Editor, Melin, Patricia, Advisory Editor, Nedjah, Nadia, Advisory Editor, Nguyen, Ngoc Thanh, Advisory Editor, Wang, Jun, Advisory Editor, Arai, Kohei, editor, Bhatia, Rahul, editor, and Kapoor, Supriya, editor
- Published
- 2019
- Full Text
- View/download PDF
Catalog
Discovery Service for Jio Institute Digital Library
For full access to our library's resources, please sign in.