8,184 results on '"Block cipher"'
Search Results
352. Integer Linear Programming for Three-Subset Meet-in-the-Middle Attacks: Application to GIFT
- Author
-
Sasaki, Yu, Hutchison, David, Series Editor, Kanade, Takeo, Series Editor, Kittler, Josef, Series Editor, Kleinberg, Jon M., Series Editor, Mattern, Friedemann, Series Editor, Mitchell, John C., Series Editor, Naor, Moni, Series Editor, Pandu Rangan, C., Series Editor, Steffen, Bernhard, Series Editor, Terzopoulos, Demetri, Series Editor, Tygar, Doug, Series Editor, Weikum, Gerhard, Series Editor, Inomata, Atsuo, editor, and Yasuda, Kan, editor
- Published
- 2018
- Full Text
- View/download PDF
353. Bounds on Differential and Linear Branch Number of Permutations
- Author
-
Sarkar, Sumanta, Syed, Habeeb, Hutchison, David, Editorial Board Member, Kanade, Takeo, Editorial Board Member, Kittler, Josef, Editorial Board Member, Kleinberg, Jon M., Editorial Board Member, Mattern, Friedemann, Editorial Board Member, Mitchell, John C., Editorial Board Member, Naor, Moni, Editorial Board Member, Pandu Rangan, C., Editorial Board Member, Steffen, Bernhard, Editorial Board Member, Terzopoulos, Demetri, Editorial Board Member, Tygar, Doug, Editorial Board Member, Weikum, Gerhard, Series Editor, Goos, Gerhard, Founding Editor, Hartmanis, Juris, Founding Editor, Bertino, Elisa, Editorial Board Member, Gao, Wen, Editorial Board Member, Woeginger, Gerhard, Editorial Board Member, Yung, Moti, Editorial Board Member, Susilo, Willy, editor, and Yang, Guomin, editor
- Published
- 2018
- Full Text
- View/download PDF
354. Lightweight Fault Attack Resistance in Software Using Intra-instruction Redundancy, Revisited
- Author
-
Seo, Hwajeong, Park, Taehwan, Ji, Janghyun, Kim, Howon, Hutchison, David, Series Editor, Kanade, Takeo, Series Editor, Kittler, Josef, Series Editor, Kleinberg, Jon M., Series Editor, Mattern, Friedemann, Series Editor, Mitchell, John C., Series Editor, Naor, Moni, Series Editor, Pandu Rangan, C., Series Editor, Steffen, Bernhard, Series Editor, Terzopoulos, Demetri, Series Editor, Tygar, Doug, Series Editor, Weikum, Gerhard, Series Editor, Kang, Brent ByungHoon, editor, and Kim, Taesoo, editor
- Published
- 2018
- Full Text
- View/download PDF
355. Related-Key Boomerang Attacks on Full ANU Lightweight Block Cipher
- Author
-
Sasaki, Yu, Hutchison, David, Series Editor, Kanade, Takeo, Series Editor, Kittler, Josef, Series Editor, Kleinberg, Jon M., Series Editor, Mattern, Friedemann, Series Editor, Mitchell, John C., Series Editor, Naor, Moni, Series Editor, Pandu Rangan, C., Series Editor, Steffen, Bernhard, Series Editor, Terzopoulos, Demetri, Series Editor, Tygar, Doug, Series Editor, Weikum, Gerhard, Series Editor, Preneel, Bart, editor, and Vercauteren, Frederik, editor
- Published
- 2018
- Full Text
- View/download PDF
356. An Improved Affine Equivalence Algorithm for Random Permutations
- Author
-
Dinur, Itai, Hutchison, David, Series Editor, Kanade, Takeo, Series Editor, Kittler, Josef, Series Editor, Kleinberg, Jon M., Series Editor, Mattern, Friedemann, Series Editor, Mitchell, John C., Series Editor, Naor, Moni, Series Editor, Pandu Rangan, C., Series Editor, Steffen, Bernhard, Series Editor, Terzopoulos, Demetri, Series Editor, Tygar, Doug, Series Editor, Weikum, Gerhard, Series Editor, Nielsen, Jesper Buus, editor, and Rijmen, Vincent, editor
- Published
- 2018
- Full Text
- View/download PDF
357. Count-then-Permute: A Precision-Free Alternative to Inversion Sampling
- Author
-
Minematsu, Kazuhiko, Sasaki, Kentarou, Tanaka, Yuki, Hutchison, David, Series Editor, Kanade, Takeo, Series Editor, Kittler, Josef, Series Editor, Kleinberg, Jon M., Series Editor, Mattern, Friedemann, Series Editor, Mitchell, John C., Series Editor, Naor, Moni, Series Editor, Pandu Rangan, C., Series Editor, Steffen, Bernhard, Series Editor, Terzopoulos, Demetri, Series Editor, Tygar, Doug, Series Editor, Weikum, Gerhard, Series Editor, and Smart, Nigel P., editor
- Published
- 2018
- Full Text
- View/download PDF
358. Influence of Error on Hamming Weights for ASCA
- Author
-
Ma, Chujiao, Chandy, John, Michel, Laurent, Liu, Fanghui, Cruz, Waldemar, Hutchison, David, Series editor, Kanade, Takeo, Series editor, Kittler, Josef, Series editor, Kleinberg, Jon M., Series editor, Mattern, Friedemann, Series editor, Mitchell, John C., Series editor, Naor, Moni, Series editor, Pandu Rangan, C., Series editor, Steffen, Bernhard, Series editor, Terzopoulos, Demetri, Series editor, Tygar, Doug, Series editor, Weikum, Gerhard, Series editor, Chen, Xiaofeng, editor, Lin, Dongdai, editor, and Yung, Moti, editor
- Published
- 2018
- Full Text
- View/download PDF
359. Differential Fault Attack on SIMON with Very Few Faults
- Author
-
Anand, Ravi, Siddhanti, Akhilesh, Maitra, Subhamoy, Mukhopadhyay, Sourav, Hutchison, David, Series Editor, Kanade, Takeo, Series Editor, Kittler, Josef, Series Editor, Kleinberg, Jon M., Series Editor, Mattern, Friedemann, Series Editor, Mitchell, John C., Series Editor, Naor, Moni, Series Editor, Pandu Rangan, C., Series Editor, Steffen, Bernhard, Series Editor, Terzopoulos, Demetri, Series Editor, Tygar, Doug, Series Editor, Weikum, Gerhard, Series Editor, Chakraborty, Debrup, editor, and Iwata, Tetsu, editor
- Published
- 2018
- Full Text
- View/download PDF
360. Processing Analysis of Confidential Modes of Operation
- Author
-
Nawaz, Yasir, Wang, Lei, Ammour, Kamel, Hutchison, David, Series Editor, Kanade, Takeo, Series Editor, Kittler, Josef, Series Editor, Kleinberg, Jon M., Series Editor, Mattern, Friedemann, Series Editor, Mitchell, John C., Series Editor, Naor, Moni, Series Editor, Pandu Rangan, C., Series Editor, Steffen, Bernhard, Series Editor, Terzopoulos, Demetri, Series Editor, Tygar, Doug, Series Editor, Weikum, Gerhard, Series Editor, Wang, Guojun, editor, Chen, Jinjun, editor, and Yang, Laurence T., editor
- Published
- 2018
- Full Text
- View/download PDF
361. Differential Fault Attack on SKINNY Block Cipher
- Author
-
Vafaei, Navid, Bagheri, Nasour, Saha, Sayandeep, Mukhopadhyay, Debdeep, Hutchison, David, Series Editor, Kanade, Takeo, Series Editor, Kittler, Josef, Series Editor, Kleinberg, Jon M., Series Editor, Mattern, Friedemann, Series Editor, Mitchell, John C., Series Editor, Naor, Moni, Series Editor, Pandu Rangan, C., Series Editor, Steffen, Bernhard, Series Editor, Terzopoulos, Demetri, Series Editor, Tygar, Doug, Series Editor, Weikum, Gerhard, Series Editor, Chattopadhyay, Anupam, editor, Rebeiro, Chester, editor, and Yarom, Yuval, editor
- Published
- 2018
- Full Text
- View/download PDF
362. Improved Automatic Search Algorithm for Differential and Linear Cryptanalysis on SIMECK and the Applications
- Author
-
Huang, Mingjiang, Wang, Liming, Zhang, Yan, Hutchison, David, Series Editor, Kanade, Takeo, Series Editor, Kittler, Josef, Series Editor, Kleinberg, Jon M., Series Editor, Mattern, Friedemann, Series Editor, Mitchell, John C., Series Editor, Naor, Moni, Series Editor, Pandu Rangan, C., Series Editor, Steffen, Bernhard, Series Editor, Terzopoulos, Demetri, Series Editor, Tygar, Doug, Series Editor, Weikum, Gerhard, Series Editor, Naccache, David, editor, Xu, Shouhuai, editor, Qing, Sihan, editor, Samarati, Pierangela, editor, Blanc, Gregory, editor, Lu, Rongxing, editor, Zhang, Zonghua, editor, and Meddahi, Ahmed, editor
- Published
- 2018
- Full Text
- View/download PDF
363. The Research of Cryptosystem Recognition Based on Randomness Test’s Return Value
- Author
-
Zhao, Zhicheng, Zhao, Yaqun, Liu, Fengmei, Hutchison, David, Series Editor, Kanade, Takeo, Series Editor, Kittler, Josef, Series Editor, Kleinberg, Jon M., Series Editor, Mattern, Friedemann, Series Editor, Mitchell, John C., Series Editor, Naor, Moni, Series Editor, Pandu Rangan, C., Series Editor, Steffen, Bernhard, Series Editor, Terzopoulos, Demetri, Series Editor, Tygar, Doug, Series Editor, Weikum, Gerhard, Series Editor, Sun, Xingming, editor, Pan, Zhaoqing, editor, and Bertino, Elisa, editor
- Published
- 2018
- Full Text
- View/download PDF
364. Integral and Impossible Differential Cryptanalysis of RC6
- Author
-
Zhu, Hongguo, Hai, Xin, Lin, Jiuchuan, Hutchison, David, Series Editor, Kanade, Takeo, Series Editor, Kittler, Josef, Series Editor, Kleinberg, Jon M., Series Editor, Mattern, Friedemann, Series Editor, Mitchell, John C., Series Editor, Naor, Moni, Series Editor, Pandu Rangan, C., Series Editor, Steffen, Bernhard, Series Editor, Terzopoulos, Demetri, Series Editor, Tygar, Doug, Series Editor, Weikum, Gerhard, Series Editor, Sun, Xingming, editor, Pan, Zhaoqing, editor, and Bertino, Elisa, editor
- Published
- 2018
- Full Text
- View/download PDF
365. Error Tolerant ASCA on FPGA
- Author
-
Ma, Chujiao, Chandy, John, Hutchison, David, Series Editor, Kanade, Takeo, Series Editor, Kittler, Josef, Series Editor, Kleinberg, Jon M., Series Editor, Mattern, Friedemann, Series Editor, Mitchell, John C., Series Editor, Naor, Moni, Series Editor, Pandu Rangan, C., Series Editor, Steffen, Bernhard, Series Editor, Terzopoulos, Demetri, Series Editor, Tygar, Doug, Series Editor, Weikum, Gerhard, Series Editor, Sun, Xingming, editor, Pan, Zhaoqing, editor, and Bertino, Elisa, editor
- Published
- 2018
- Full Text
- View/download PDF
366. LAO-3D: A Symmetric Lightweight Block Cipher Based on 3D Permutation for Mobile Encryption Application
- Author
-
Abdul Alif Zakaria, Azni Haslizan Ab Halim, Farida Ridzuan, Nur Hafiza Zakaria, and Maslina Daud
- Subjects
3D permutation ,block cipher ,cryptanalysis ,Internet of Things ,lightweight cryptography ,mobile application ,Mathematics ,QA1-939 - Abstract
Data transmissions between smartphone users require security solutions to protect communications. Hence, encryption is an important tool that must be associated with smartphones to keep the user’s data safe. One proven solution to enhance the security of encryption algorithms is by using 3D designs on symmetric block ciphers. Although a 3D cipher design could improve the algorithms, the existing methods enlarge the block sizes that will also expand the key sizes and encryption rounds, thus decreasing their efficiency. Therefore, we propose the LAO-3D block cipher using a 3D permutation that offers security by providing confusion and diffusion characteristics. Five security analyses were conducted to assess the strengths of LAO-3D. The findings suggest that LAO-3D achieves better results compared to other existing lightweight block ciphers, with 98.2% non-linearity, 50% bit error rates for both plaintext and key modifications, surpasses 100% of the randomness test, and is immune to differential and linear cryptanalysis attacks. Moreover, the block cipher obtains competitive performance results in software applications. From the security analyses and performance tests, it is proven that LAO-3D can provide sufficient security at low costs in mobile encryption applications.
- Published
- 2022
- Full Text
- View/download PDF
367. A Novel Secure End-to-End IoT Communication Scheme Using Lightweight Cryptography Based on Block Cipher
- Author
-
Agus Winarno and Riri Fitri Sari
- Subjects
MQTT ,block cipher ,lightweight cryptography ,secret sharing ,IoT ,Technology ,Engineering (General). Civil engineering (General) ,TA1-2040 ,Biology (General) ,QH301-705.5 ,Physics ,QC1-999 ,Chemistry ,QD1-999 - Abstract
Personal data security is a cybersecurity trend that has captured the world’s attention. Governments, practitioners and academics are jointly building personal data security in various communication systems, including IoT. The protocol that is widely used in IoT implementation is MQTT. By default, MQTT does not provide data security features in the form of data encryption. Therefore, this research was carried out on the design of Secure End-to-End Encryption MQTT with Block Cipher-Based Lightweight Cryptography. The protocol is designed by utilizing the Galantucci secret sharing scheme and a lightweight cryptographic algorithm based on a block cipher. The algorithms used include AES-128 GCM mode, GIFT-COFB, Romulus N1, and Tiny JAMBU. We tested the Secure End-to-End for MQTT protocol on the ARM M4 and ESP8266 processors. Our testing results on NodeMCU board, Tiny JAMBU have an average encryption time of 313 μs and an average decryption time of 327 μs. AES-128 GCM mode has an average encryption time of 572 μs and an average decryption time of 584 μs. GIFT-COFB has an average encryption time of 1094 μs and an average decryption time of 1110 μs. Meanwhile, Romulus N1 has an average encryption time of 2157 μs and an average decryption time of 2180 μs. On STM32L4 discovery, Tiny JAMBU had average encryption of 82 μs and an average decryption time of 85 μs. AES-128 GCM mode has an average encryption time of 163 μs and an average decryption time of 164 μs. GIFT-COFB has an average encryption time of 164 μs and an average decryption time of 165 μs. Meanwhile, Romulus N1 has an average encryption time of 605 μs and an average decryption time of 607 μs. Our experiment shows that the fastest performance is produced by Tiny JAMBU, followed by AES-128 Mode GCM, GIFT-COFB and Romulus N1.
- Published
- 2022
- Full Text
- View/download PDF
368. On the design and implementation of secure network protocols
- Author
-
AlFardan, Nadhem J.
- Subjects
005.8 ,TLS ,SSL ,Cryptanalysis ,Attacks ,Network ,Protocols ,side-channel ,timing ,DTLS ,DNS ,DepenDNS ,Lucky13 ,PRF ,block cipher - Abstract
Network Protocols are critical to the operation of the Internet and hence the security of these protocols is paramount. Our work covers the security of three widely deployed protocols: Domain Name System (DNS), Transport Layer Security (TLS) and Datagram Transport Layer Security (DTLS). Our work shows that the design or implementation of some variants of these protocols are vulnerable to attacks that compromise their fundamental security features. In all of the cases we include experimental results demonstrating the feasibility of our attacks in realistic network environments. We propose a number of countermeasures for the attacks, some of which have already been implemented in practice. We start by describing the structure of DNS and present a number of existing DNS security protocols. We then focus on DepenDNS, a security protocol that is intended to protect DNS clients against cache poisoning attacks. We demonstrate that DepenDNS suffers from operational deficiencies, and is vulnerable to cache poisoning and denial of service attacks. We then give an overview of Transport Layer Security (TLS) and Datagram Transport Layer Security (DTLS), and draw the similarities and differences between the two protocols. We describe the padding oracle concept and present a number of recent attacks against TLS. We then present new techniques to conduct a full plaintext recovery attack against the OpenSSL implementation of DTLS, and a partial plaintext recovery attack against the GnuTLS implementation of TLS and DTLS. Our attacks exploit timing-based side channels that would not have been exploitable without our new techniques. We also describe countermeasures for the attacks. We then present new distinguishing and plaintext recovery attacks against all versions of TLS and DTLS and in almost all implementations of the two protocols. Our attacks are based on timing-based side channels and exploit TLS and DTLS design and implementation decisions. We describe how to conduct a full plaintext recovery attack against implementations that follow the standard, and a partial plaintext recovery attack against implementations that do not. We discuss a number of countermeasures for the attacks, and describe their practicality and effectiveness. We conclude the thesis by discussing the wider implications of our work on the design and implementation of secure network protocols.
- Published
- 2014
369. The SPEEDY Family of Block Ciphers
- Author
-
Gregor Leander, Thorben Moos, Amir Moradi, and Shahram Rasoolzadeh
- Subjects
Low-Latency Cryptography ,High-Speed Encryption ,Block Cipher ,Computer engineering. Computer hardware ,TK7885-7895 ,Information technology ,T58.5-58.64 - Abstract
We introduce SPEEDY, a family of ultra low-latency block ciphers. We mix engineering expertise into each step of the cipher’s design process in order to create a secure encryption primitive with an extremely low latency in CMOS hardware. The centerpiece of our constructions is a high-speed 6-bit substitution box whose coordinate functions are realized as two-level NAND trees. In contrast to other low-latency block ciphers such as PRINCE, PRINCEv2, MANTIS and QARMA, we neither constrain ourselves by demanding decryption at low overhead, nor by requiring a super low area or energy. This freedom together with our gate- and transistor-level considerations allows us to create an ultra low-latency cipher which outperforms all known solutions in single-cycle encryption speed. Our main result, SPEEDY-6-192, is a 6-round 192-bit block and 192-bit key cipher which can be executed faster in hardware than any other known encryption primitive (including Gimli in Even-Mansour scheme and the Orthros pseudorandom function) and offers 128-bit security. One round more, i.e., SPEEDY-7-192, provides full 192-bit security. SPEEDY primarily targets hardware security solutions embedded in high-end CPUs, where area and energy restrictions are secondary while high performance is the number one priority.
- Published
- 2021
- Full Text
- View/download PDF
370. Optimizing GOST R 34.12 'Magma' Algorithms for 8-Bit Microcontrollers
- Author
-
E. Yu. Shtanov and M. V. Polyakov
- Subjects
gost r 34.12 "magma ,microcontrollers ,block cipher ,information security ,lightweight cryptography ,Mathematics ,QA1-939 - Abstract
The paper concentrates on development of optimizing methods for the GOST R 34.12-2015 "Magma" cipher algorithm when it is implemented on 8-bit microcontrollers. There is a number of techniques in the paper, which being used, allow you to create the specialized implementations of the algorithm: 1) focused on the operation speed; 2) focused on reducing the memory used; 3) optimal which involves the best solutions based on two previous implementations. Each optimization method is represented by description and performance indicators of the results obtained in comparison with the direct implementation of the algorithm. So, in the case of optimal algorithm implementation the enciphering process is 11 times accelerated, and an amount of the occupied memory is 1/32 of the microcontroller's memory. The built-in compiler tools were used to optimize the software code. The techniques described are applicable to any 8-bit platform.
- Published
- 2021
- Full Text
- View/download PDF
371. A Novel Lightweight Block Encryption Algorithm Based on Combined Chaotic S-Box.
- Author
-
Tong, Xiaojun, Liu, Xudong, Liu, Jing, Zhang, Miao, and Wang, Zhu
- Subjects
- *
ALGORITHMS , *BLOCK ciphers , *IMAGE encryption , *BIJECTIONS - Abstract
Due to high computational cost, traditional encryption algorithms are not suitable for the environments in which resources are limited. In view of the above problem, we first propose a combined chaotic map to increase the chaotic interval and Lyapunov exponent of the existing one-dimensional chaotic maps. Then, an S-box based on the proposed combined chaotic map is constructed. The performances of the designed S-box, such as bijection, nonlinearity, strict avalanche criteria, differential uniformity, the bits independence criterion, and the linear approximation probability, are tested to show that it has better cryptographic performances. Finally, we present a lightweight block encryption algorithm by using the above S-box. The algorithm is based on the generalized Feistel structure and SPN structure. In addtion, the processes of encryption and decryption of our algorithm are almost the same, which reduces the complexity of algorithm implementation. The experimental results show that the proposed encryption algorithm meets the requirements of lightweight algorithms and has good cryptographic characteristics. [ABSTRACT FROM AUTHOR]
- Published
- 2021
- Full Text
- View/download PDF
372. Lightweight 8‐bit S‐box and combined S‐box/S‐box−1 for cryptographic applications.
- Subjects
- *
COMPLEMENTARY metal oxide semiconductors , *ADVANCED Encryption Standard , *BLOCK ciphers , *ADDITION (Mathematics) , *LOGIC circuits - Abstract
Summary: In this paper, a lightweight 8‐bit S‐box and combined S‐box/S‐box−1 with a security level equal to the AES S‐box is presented. From the viewpoint of hardware implementation, the S‐box has better hardware and timing complexities. The structure is based on an efficient field inversion and a low‐cost affine transformation. The field multiplications over 픽24 in the inversion circuit are implemented by resource sharing to reduces logic gates. The original equations of the inversion over 픽24 are optimally rewritten. In addition, a part of the S‐box called Part1 is optimized for reducing area and delay. This part consists of two addition operations, one multiplication, field squaring, and multiplication by constant λ, which all operations are over 픽24. The subblocks of Part1 are combined to generate a unified structure. Security analysis of the proposed S‐box showed that the structure has a security level equal to the Advanced Encryption Standard (AES) S‐box. The implementation results in 180‐ and 65‐nm Complementary metal oxide semiconductor (CMOS) technologies show the proposed S‐box and combined S‐box/S‐box−1 are comparable in terms of area, delay, and area × delay than most of the famous S‐boxes. The proposed S‐box is a high‐secure and area‐efficient S‐box as a good candidate for block ciphers. [ABSTRACT FROM AUTHOR]
- Published
- 2021
- Full Text
- View/download PDF
373. Image encryption under spatial domain based on modify 2D LSCM chaotic map via dynamic substitution-permutation network.
- Author
-
Mohammed, Rana Saad, Jabbar, Khalid Kadhim, and Hilal, Hussien Abid
- Subjects
IMAGE encryption ,ADVANCED Encryption Standard ,BLOCK ciphers ,DIFFUSION processes ,INFORMATION technology security - Abstract
Image encryption has become an important application aspect of information security. Most attempts are focused on increasing the security aspect, the quality of the resulting image, and the time consumed. On the other hand, dealing with the color image under the spatial domain in this filed is considered as another challenge added to the proposed method that make it sensitivity and difficulty. The proposed method aims to encode a color image by dealing with the main color components of the red (R), green (G), and blue (B) components of a color image to strengthen the dependence of each component by modifying a two dimensional logistic-sine coupling map (2DLSCM). This is to satisfy the statistical features and reduce timeconsumption, and benefit from a mixing step of the second of advanced encryption standard (AES) candidates (serpent block cipher) and modified it to achieve in addition of confusion and diffusion processes. The experimental results showed that our proposed method had the ability to resist against statistical attacks and differential attacks. It also had a uniform histogram, a large key space, complex and faster, closer Shannon entropy to 8, and low correlation values between two adjacent pixels compared with other methods. [ABSTRACT FROM AUTHOR]
- Published
- 2021
- Full Text
- View/download PDF
374. SECURE RSA CRYPTOSYSTEM BASED ON MULTIPLE KEYS.
- Author
-
Mahawash Al-Jubouri, Ali Najam and Surayh Al-Janabi, Rana Jumaa
- Subjects
INFORMATION & communication technology security ,RSA algorithm ,CRYPTOSYSTEMS ,PUBLIC key cryptography ,COMPUTER hackers - Abstract
Information and communication technology are spreading very rapidly in terms of information exchange over the Internet, and this information is vulnerable to threats by hackers. Information security is mainly achieved by using encryption techniques to protect it when it is transmitted over an unsecured channel. In this paper, a modified encryption system for the RSA algorithm is presented using a fixed encryption key size and divide that key into specific sections, to encrypt and decrypt blocks using multiple public and private keys. The encryption process can be done for each block by choosing different keys according to the random generator key (seed key) and encrypt each block with these different keys. Through the random arrangement of blocks and the properties of a modified cipher block in the RSA algorithm within the proposed model, to increase security at the expense of time, the use of large keys in the RSA algorithm is very slow since small RSA keys are vulnerable to factorization attacks. To overcome that problem, we increase complexity and use larger block sizes without sacrificing speed, and compare them with the original RSA algorithm. As a result, this method is more efficient, secured, and not easily breakable. [ABSTRACT FROM AUTHOR]
- Published
- 2021
- Full Text
- View/download PDF
375. LBC-IoT: Lightweight Block Cipher for IoT Constraint Devices.
- Author
-
Ramadan, Rabie A., Aboshosha, Bassam W., Yadav, Kusum, Alseadoon, Ibrahim M., Kashout, Munawar J., and Elhoseny, Mohamed
- Subjects
BLOCK ciphers ,INTERNET of things ,DATA transmission systems ,ALGORITHMS ,CRYPTOGRAPHY ,MALWARE - Abstract
With the new era of the Internet of Things (IoT) technology, many devices with limited resources are utilized. Those devices are susceptible to a significant number of new malware and other risks emerging rapidly. One of the most appropriate methods for securing those IoT applications is cryptographic algorithms, as cryptography masks information by eliminating the risk of collecting any meaningful information patterns. This ensures that all data communications are private, accurate, authenticated, authorized, or nonrepudiated. Since conventional cryptographic algorithms have been developed specifically for devices with limited resources; however, it turns out that such algorithms are not ideal for IoT restricted devices with their current configuration. Therefore, lightweight block ciphers are gaining popularity to meet the requirements of low-power and constrained devices. A new ultra-lightweight secret-key block-enciphering algorithm named "LBC-IoT" is proposed in this paper. The proposed block length is 32-bit supporting key lengths of 80-bit, and it is mainly based on the Feistel structure. Energy-efficient cryptographic features in "LBC-IoT" include the use of simple functions (shift, XOR) and small rigid substitution boxes (4-bit-S-boxes). Besides, it is immune to different types of attacks such as linear, differential, and side-channel as well as flexible in terms of implementation. Moreover, LBC-IoT achieves reasonable performance in both hardware and software compared to other recent algorithms. LBC-IoT's hardware implementation results are very promising (smallest ever area "548" GE) and competitive with today's leading lightweight ciphers. LBC-IoT is also ideally suited for ultra-restricted devices such as RFID tags. [ABSTRACT FROM AUTHOR]
- Published
- 2021
- Full Text
- View/download PDF
376. A performance comparison of lightweight cryptographic algorithms suitable for IoT transmissions.
- Author
-
Jebrane, Jihane and Lazaar, Saiida
- Subjects
INTERNET of things ,ALGORITHMS ,SECURITY systems ,STREAM ciphers ,SCIENTIFIC community - Abstract
In the past decade, the Internet of Things (IoT) has emerged and has been of great importance in the digital world arousing the interest of the scientific community. The requirements of new small intelligent devices brought numerous security and privacy concerns. In order to secure the exchanged data through the IoT, integrity and authentication protocols are required and are usually constructed under hash functions. We notice that the most conventional cryptographic standards are not suitable for multiple platforms hardware/software. The expressed need is to construct lightweight functions and algorithms suitable for constrained environments including small devices. In this context, we propose a review of the research progress on IoT architecture. Further, we present and compare some selected lightweight cryptographic algorithms regarding security, performance, and resource requirements. The main goal of the present paper is to highlight the need to provide security systems for IoT applications through lightweight cryptographic mechanisms. [ABSTRACT FROM AUTHOR]
- Published
- 2021
377. LWARX: Lightweight ARX white-box cipher for satellite communications.
- Author
-
Yang, Yatao, Dong, Hui, Chen, Liangyu, Li, Zhaofu, and Xia, Chao
- Subjects
TELECOMMUNICATION satellites ,CIPHERS ,DATA transmission systems ,LINEAR statistical models ,BLOCK ciphers ,CRYPTOGRAPHY ,IMAGE encryption - Abstract
Satellite communication links are vulnerable to attacks due to the lack of necessary security protection and can be considered as a white-box environment. In a white-box environment, cryptanalysts can access the intermediate processes of the algorithm and even manipulate or change the operating environment. Cryptanalysts can obtain keys or tamper with important data in many ways, which makes data communication unsecured. To solve the problem, a lightweight white-box cipher over Addition/Rotation/XOR (ARX) structure (LWARX) is proposed, which has 48 rounds of iterations through an unbalanced Feistel structure. On this basis, some of its linear operations are represented as lookup tables, and a secure external coding method is combined to complete the white-box implementation. The design and white-box implementation of the algorithm has resulted in a lighter and more rational structure, and still provides sufficient obfuscation of the data even when the S-box is discarded. The test results show that the average encryption speed is 37.53 Kbps , and average encryption speed after white-box implementation is 30.05 Kbps. And it can resist various attacks. The security of the algorithm against common attack methods such as differential analysis, linear analysis, code lifting attacks and BGE attacks is given in the paper with security analysis and specific values. This scheme balances computing efficiency and security, takes up little space, can be applied to scenarios with limited hardware and software resources, and broadens the application area of white-box cryptography. [ABSTRACT FROM AUTHOR]
- Published
- 2024
- Full Text
- View/download PDF
378. Region of interest-based medical image encryption technique based on chaotic S-boxes.
- Author
-
Jamal, Sajjad Shaukat, Hazzazi, Mohammad Mazyad, Khan, Muhammad Fahad, Bassfar, Zaid, Aljaedi, Amer, and ul Islam, Zain
- Subjects
- *
IMAGE encryption , *DIAGNOSTIC imaging , *BLOCK ciphers , *DATA security , *IMAGE transmission , *PERFORMANCE standards - Abstract
Block cipher has been one of the most reliable options by which data security is achieved. The strength of block cipher against various attacks is purely dependent on its confusion property, which is gained through the S-Boxes. In recent years, S-Boxes based on chaotic maps have become popular due to their favorable characteristics for cryptography. However, vulnerabilities have been discovered in these constructions, leading to concerns about their reliability. In this research, we first generate dynamic S-Boxes, and then based on the newly generated S-Boxes, a ROI-based medical image encryption scheme is proposed to address the challenges posed by the large size of DICOM images. Rather than encrypting the entire DICOM image, proposed encryption scheme only encrypts the ROI part where the relevant information is present, while leaving the black background unencrypted. This approach reduces the size of the encrypted data and improves the efficiency of the encryption process, while maintaining the privacy and confidentiality of sensitive medical data. The proposed ROI-based medical image encryption scheme is evaluated using standard performance metrics, including encryption speed, image quality tests, correlation-coefficient analysis, randomness of encrypted images, key sensitivity analysis, encryption sensitivity analysis, decryption sensitivity analysis, and resistance against common attacks such as differential and linear attacks. The proposed dynamic S-Box construction technique is evaluated using standard S-Box criteria, which include nonlinearity score, bit independence criterion, strict avalanche criteria, linear approximation probability, and differential approximation probability. Results demonstrate that the proposed technique gains high levels of encryption efficiency and security, making it a fast solution for secure medical image transmission in real-world applications. [ABSTRACT FROM AUTHOR]
- Published
- 2024
- Full Text
- View/download PDF
379. LoPher: SAT-Hardened Logic Embedding on Block Ciphers.
- Author
-
Saha, Akashdeep, Saha, Sayandeep, Chowdhury, Siddhartha, Mukhopadhyay, Debdeep, and Bhattacharya, Bhargab B.
- Subjects
BLOCK ciphers ,COMPUTER security ,DATA encryption ,ELECTRIC circuits ,ROBUST control - Abstract
Block ciphers are widely regarded as concrete realizations of pseudorandom permutations with established security features. However, their applicability outside the domain of encryption has not been explored so far. In this paper, we open up, for the first time, an entirely novel application of them to logic hiding. We show that a combinational circuit can always be embedded within a block cipher having a bit-permutation based diffusion layer, preserving the cipher structure and security properties. The functionality of the embedded circuit becomes transparent only on the application of a secret key, whereas a wrong key will cause behaviour that is uncorrelated to that of the circuit. As an immediate application, we propose a combinational logic-locking scheme. The proposed locking scheme is also found to be robust against the state-of-the-art (SAT-assisted and other) attacks on logic locks. [ABSTRACT FROM AUTHOR]
- Published
- 2020
380. 64 Bit Block Cipher Cryptography Design Based on Traditional Game Patterns with West Java
- Author
-
Nanda Choirul
- Subjects
Block Cipher ,Kriptografi ,Pola permainan ,Bentengan ,Information technology ,T58.5-58.64 - Abstract
Cryptography is a technique of securing data. To improve the security level, cryptography needs to be developed. Block Cipher Cryptography based on Traditional Game Pattern in West Java Bentengan is designed to make a new cryptography. This cryptography is designed by 4 process and 10 rounds. Testing is also done by Avalanche Effect the character changes reach up to 51,563%, so it can be an alternative in securing data.
- Published
- 2019
- Full Text
- View/download PDF
381. An anti-power attack circuit design for block cipher
- Author
-
Yan Yingjian and Zheng Zhen
- Subjects
block cipher ,anti-power analysis attack ,masking technique ,reverse interleaving ,power randomization ,Electronics ,TK7800-8360 - Abstract
In order to improve the anti-power attack capability of the block cipher algorithm circuit, the concept of reverse interleaving is proposed based on the idea of masking technology. The key properties of reverse staggering are proved. An inverted interleaved circuit structure is designed, the timing alignment is disturbed by adding a first-level register, and an optimized circuit structure is obtained. The anti-energy attack capability of the algorithm is improved by power randomization. Finally, the structure is applied to the AES-128 algorithm circuit and verified by encryption, decryption, protection and computational performance. The results show that the circuit structure designed in this paper can be correctly encrypted and decrypted, and has better protection effect and computing performance.
- Published
- 2019
- Full Text
- View/download PDF
382. Integral fault analysis of the ARIA cipher
- Author
-
Yu SHEN, Wei LI, Dawu GU, Yixin WU, Shan CAO, Ya LIU, Zhiqiang LIU, and Zhihong ZHOU
- Subjects
crypt analysis ,block cipher ,ARIA cipher ,integral fault analysis ,Telecommunication ,TK5101-6720 - Abstract
ARIA is a Korean standard block cipher,which is flexible to provide security for software and hardware implementation.Since its introduction,some research of fault analysis is devoted to attacking the last two rounds of ARIA.It is an open problem to know whether provoking faults at some former rounds of ARIA allowed recovering the secret key.An answer was given to solve this problem by showing a novel integral differential fault analysis on two rounds earlier of ARIA.The mathematical analysis and simulating experiments show that the attack can successfully recover its secret key by fault injections.The results in this study describe that the integral fault analysis is a strong threaten to the security of ARIA.The results are beneficial to the analysis of the same type of other block ciphers.
- Published
- 2019
- Full Text
- View/download PDF
383. A Novel Cryptographic Substitution Box Design Using Gaussian Distribution
- Author
-
Muhammad Fahad Khan, Adeel Ahmed, and Khalid Saleem
- Subjects
Substitution permutation networks ,block cipher ,cryptographic confusion ,S-box ,random number generation ,Gaussian distribution ,Electrical engineering. Electronics. Nuclear engineering ,TK1-9971 - Abstract
In this paper, a novel method is being proposed to construct a substitution box or Boolean function for block ciphers using Gaussian distribution and linear fractional transform. The substitution box is constructed by employing a linear fractional transform based on Box-Muller transform, polarization decision, and central limit algorithm. The cryptographic strength of the proposed S-boxes is evaluated with standardized tests such as linear approximation probability, unified averaged changed intensity, bit independent criterion, histogram analysis, nonlinearity score, strict avalanche criterion, and differential approximation probability. The results show that the proposed substitution box achieves better cryptographic strength as compared with the state-of-the-art techniques.
- Published
- 2019
- Full Text
- View/download PDF
384. A Novel Block Encryption Algorithm Based on Chaotic S-Box for Wireless Sensor Network
- Author
-
Longteng Yi, Xiaojun Tong, Zhu Wang, Miao Zhang, Honghong Zhu, and Jing Liu
- Subjects
Wireless sensor networks ,block cipher ,Feistel network ,S-box ,Electrical engineering. Electronics. Nuclear engineering ,TK1-9971 - Abstract
In order to ensure the basic security of wireless sensor networks (WSNs), a block encryption algorithm based on chaotic substitution box (S-box) is proposed. In this paper, we generated a new S-box based on the compound chaotic map, sinusoidal chaotic map, Baker map, and linear congruence generator. In addition, the limited computing power and communication capability of WSN are also considered in this paper. The method of generating round subkeys and F function is constructed based on the S-box. The extensive security and performance tests show that the proposed encryption algorithm has high security and low resource consumption which is suitable for WSN.
- Published
- 2019
- Full Text
- View/download PDF
385. Evaluation of SPN-Based Lightweight Crypto-Ciphers
- Author
-
Loic Dalmasso, Florent Bruguier, Pascal Benoit, and Lionel Torres
- Subjects
Lightweight cryptography ,block cipher ,substitution-permutation-network ,advanced encryption standard (AES) ,PRESENT ,GIFT ,Electrical engineering. Electronics. Nuclear engineering ,TK1-9971 - Abstract
Lightweight cryptography has recently emerged as a strong requirement for any highly constrained connected device; encryption/decryption processes must strike the balance between speed, area, power efficiency, and security robustness. The aim of this paper is to study the potential gains of the lightweight cryptography algorithms compared to the classic ones in hardware implementation. Advanced Encryption Standard (AES) as the standard, PRESENT and the very recently published GIFT are considered along with several optimized hardware versions of each one. Low- and high-security levels with 80- and 128-bit key length respectively are compared. They are all implemented on a Xilinx Kintex-7 FPGA, exploiting different slice configurations to evaluate their performances. The results show the expected benefits in terms of throughput and area, which allows selecting the best lightweight crypto-ciphers depending on the target device or application. In addition, correlation power analysis is performed on each cipher to estimate their resistance against side-channel analysis.
- Published
- 2019
- Full Text
- View/download PDF
386. Cryptanalysis of Reduced-Round SPECK
- Author
-
Jiongjiong Ren and Shaozhen Chen
- Subjects
Block cipher ,impossible differential cryptanalysis ,zero-correlation linear cryptanalysis ,integral cryptanalysis ,SPECK ,design rationale ,Electrical engineering. Electronics. Nuclear engineering ,TK1-9971 - Abstract
SPECK, a family of lightweight block ciphers proposed by the National Security Agency (NSA), is widely used under resource constrained environment. There are many cryptanalytic results on SPECK concentrated on differential and linear attacks. However, the security evaluation against other popular cryptanalysis methods seems to lag behind. In this paper, we investigate both the security of SPECK against impossible differential, zero-correlation linear, and integral attacks as well as the design choice of NSA. First, we construct the satisfiability (SAT)-based model to automatically search impossible differentials and zero-correlation linear hulls and then obtain several integral distinguishers based on the links between the zero-correlation linear hull and integral distinguisher. Second, based on the new distinguishers, we propose the first zero-correlation attack on 11-round SPECK64 and integral attack on 11-round SPECK32, SPECK48, and SPECK64 by exploring the iterated expression of the modulo subtraction operation and utilizing the partial-sum technique. Finally, we study the design principle of the rotation parameters selection of SPECK32. We show that SPECK32 with parameters (8, 3) is better than SPECK32 with the original parameters (7, 2) with respect to security against impossible differential, zero-correlation linear and integral cryptanalysis.
- Published
- 2019
- Full Text
- View/download PDF
387. A Novel Design of Cryptographic SP-Network Based on Gold Sequences and Chaotic Logistic Tent System
- Author
-
Muhammad Fahad Khan, Adeel Ahmed, Khalid Saleem, and Tariq Shah
- Subjects
Symmetric cryptography ,block cipher ,SP-network ,substitution box ,nonlinearity ,Electrical engineering. Electronics. Nuclear engineering ,TK1-9971 - Abstract
Substitution permutation network (SP-network) is a chain of linked mathematical primitives used in block cipher algorithms. The proposed novel design of cryptographic SP-network consists of three cryptographic primitives: substitution box, permutation box, and random key sequences, including one key whitening operation. A new design is being proposed for each cryptographic primitive. The cryptographic strength of the proposed SP-network is evaluated by employing various standard tests; strict avalanche criterion, differential approximation probability, bit independent criterion, linear approximation probability, nonlinearity test, unified averaged changed intensity, histogram analysis, and coefficient correlation tests. The outcomes of the investigations validate that the designed cryptosystem is stable for secure communication and attains better cryptographic strength as compared with other state-of-the-art techniques.
- Published
- 2019
- Full Text
- View/download PDF
388. High Throughput Implementation of SMS4 on FPGA
- Author
-
Jun Zhao, Zhichuan Guo, and Xuewen Zeng
- Subjects
SMS4 ,FPGA ,dual-cascade ,block cipher ,Electrical engineering. Electronics. Nuclear engineering ,TK1-9971 - Abstract
The SMS4 algorithm is a block cipher algorithm, which has the characteristics of high security and easy implementation. However, the optimization and implementation schemes proposed for FPGA platform currently use multi-channel parallel and pipelined architectures to improve performance, which results in a large consumption of resources, and the clock cycles taken to process a single data block is not reduced. This paper proposes a novel implementation scheme of SMS4 on FPGA. This scheme separates the generations of 32 round keys and encryption operations, 32 round keys are generated on the host computer in advance, and the encryption operations completed on the FPGA. At the same time, for the 32-round iterative structure of the SMS4, this paper proposes a dual-cascade implementation architecture that can compress 32 rounds of iterative operations from 32 clock cycles to 16 clock cycles. This greatly improves the performance of the SMS4. To compare with the previous works needing 32 cycles or more, which greatly reduces the clock cycles spent on processing each data block. The throughput achieves 1.9 Gbps at a frequency of 286 MHz on Xilinx FPGA.
- Published
- 2019
- Full Text
- View/download PDF
389. Construction of Cryptographic S-Boxes Based on Mobius Transformation and Chaotic Tent-Sine System
- Author
-
Sajjad Shaukat Jamal, Amir Anees, Musheer Ahmad, Muhammad Fahad Khan, and Iqtadar Hussain
- Subjects
Substitution-box ,block cipher ,improved chaotic map ,nonlinearity ,Electrical engineering. Electronics. Nuclear engineering ,TK1-9971 - Abstract
Over the last few decades, different mediums of secure communication use chaos which is demonstrated by some nonlinear dynamical systems. Chaos shows unpredictable behavior and this characteristic is quite helpful in different encryption techniques and for multimedia security. In this work, the chaotic behavior of the improved Tent-Sine map is conferred and ultimately a new method to construct substitution-boxes is proposed. This new method explores the features of chaos through TSS map and algebraic Mobius transformation to generate strong S-boxes. The S-boxes are assessed using standard tests suit which includes nonlinearity, strict avalanche criterion, bit independence criterion, linear approximation probability and differential uniformity. Moreover, the proposed S-boxes show excellent statistical properties under majority logic criterions such as correlation, homogeneity, energy, entropy, contrast. The statistical encryption results are demonstrate the better performance of the proposed S-boxes when compared with some of state of the art S-boxes including AES, Gray, APA S8 AES, Skipjack and validate the suitability of anticipated method.
- Published
- 2019
- Full Text
- View/download PDF
390. Loong: A Family of Involutional Lightweight Block Cipher Based on SPN Structure
- Author
-
Bo-Tao Liu, Lang Li, Rui-Xue Wu, Ming-Ming Xie, and Qiu Ping Li
- Subjects
Block cipher ,SPN structure ,involution ,lightweight cryptography ,Internet of Things ,Electrical engineering. Electronics. Nuclear engineering ,TK1-9971 - Abstract
In past few years, as security ciphers in the Internet of Things (IoT), the research of lightweight block cipher has attracted tremendous attention in cryptography. The SPN structure has been widely used in the design of block cipher. However, the encryption and decryption processes of ciphers based on the SPN structure are different. We design a new SPN structure, which is perfect for lightweight block cipher. The new SPN structure makes that the encryption process is the same as decryption. Moreover, input and output data directions are the same for encryption and decryption processes. Thus, the same process can absolutely be shared in decryption and encryption both for software and hardware implementation. Further, we propose a family of involutional lightweight block cipher, called Loong, based on the proposed SPN structure and components. Rigorous analysis indicates that Loong is of high security against cryptanalysis, especially the differential attack and linear attack. As shown by our experiments and comparisons, Loong is compact in hardware environment and is suitable for the IoT.
- Published
- 2019
- Full Text
- View/download PDF
391. Multiple Impossible Differentials Attack on AES-192
- Author
-
Zilong Jiang, Chenhui Jin, and Zebin Wang
- Subjects
AES-192 ,multiple impossible differentials ,block cipher ,master key recovering technique ,cryptanalysis ,Electrical engineering. Electronics. Nuclear engineering ,TK1-9971 - Abstract
The security of AES-192 against multiple impossible differentials attack is studied in this paper. Based on two types of impossible differentials for 4-round AES, two 7-round attack trails of AES-192 with the same plaintext and ciphertext difference structure are proposed. A new optimum combination of these two attack trails is applied in our attack so that the plaintext pairs can be reused and data complexity can be reduced. Furthermore, this new optimum combination also can reduce the time complexity in the master key recovering phase. Our attack can also reduce the number of subkeys by key schedule considerations. For each attack trail, only 15-byte subkeys need to be guessed. Combined with the master key recovering technique based on the key schedule algorithm, the early abort technique for plaintext pairs, and the sieve method for plaintext pairs based on quick sort etc., we have obtained the best result so far in terms of time complexity for impossible differential cryptanalysis of AES-192. The time, memory, and data complexities are 2109.2 7-round AES encryptions, 286.5 bytes and 2106.3 chosen plaintexts, respectively.
- Published
- 2019
- Full Text
- View/download PDF
392. More Constructions of Light MDS Transforms Based on Known MDS Circulant Matrices
- Author
-
Jin-Bo Wang, You Wu, and Yu Zhou
- Subjects
block cipher ,MDS diffusion layers ,circulant matrices ,branch number ,equivalence class ,Information technology ,T58.5-58.64 - Abstract
Maximum distance separable (MDS) codes have the maximum branch number in cryptography, and they are generally used in diffusion layers of symmetric ciphers. The diffusion layer of the Advanced Encryption Standard (AES) uses the circulant MDS matrix with the row element of {2;3;1;1} in F28. It is the simplest MDS matrix in F2n4, recorded as A=Circ(2;3;1;1). In this paper, we study the more extensive MDS constructions of A in F2n4. By transforming the element multiplication operation in the finite field into the bit-level operation, we propose a multivariable operation definition based on simple operations, such as cyclic shift, shift, and XOR. We apply this multivariable operation to more lightweight MDS constructions of A and discuss the classification of the MDS clusters. We also give an example of the MDS cluster of A. Without changing the structure, elements, and the implementation cost of the known MDS matrix, the number of existing MDS transformations is expanded to n2/2 times that of its original. The constructions in this paper provide rich component materials for the design of lightweight cryptographic algorithms.
- Published
- 2022
- Full Text
- View/download PDF
393. Secure Image Encryption Using Chaotic, Hybrid Chaotic and Block Cipher Approach
- Author
-
Nirmal Chaudhary, Tej Bahadur Shahi, and Arjun Neupane
- Subjects
image encryption ,chaos theory ,block cipher ,Arnold cat map ,logistic map ,AES ,Photography ,TR1-1050 ,Computer applications to medicine. Medical informatics ,R858-859.7 ,Electronic computers. Computer science ,QA75.5-76.95 - Abstract
Secure image transmission is one of the most challenging problems in the age of communication technology. Millions of people use and transfer images for either personal or commercial purposes over the internet. One way of achieving secure image transmission over the network is encryption techniques that convert the original image into a non-understandable or scrambled form, called a cipher image, so that even if the attacker gets access to the cipher they would not be able to retrieve the original image. In this study, chaos-based image encryption and block cipher techniques are implemented and analyzed for image encryption. Arnold cat map in combination with a logistic map are used as native chaotic and hybrid chaotic approaches respectively whereas advanced encryption standard (AES) is used as a block cipher approach. The chaotic and AES methods are applied to encrypt images and are subjected to measures of different performance parameters such as peak signal to noise ratio (PSNR), number of pixels change rate (NPCR), unified average changing intensity (UACI), and histogram and computation time analysis to measure the strength of each algorithm. The results show that the hybrid chaotic map has better NPCR and UACI values which makes it more robust to differential attacks or chosen plain text attacks. The Arnold cat map is computationally efficient in comparison to the other two approaches. However, AES has a lower PSNR value (7.53 to 11.93) and has more variation between histograms of original and cipher images, thereby indicating that it is more resistant to statistical attacks than the other two approaches.
- Published
- 2022
- Full Text
- View/download PDF
394. JPEG2000 Compatible Layered Block Cipher
- Author
-
Memon, Qurban A., Kacprzyk, Janusz, Series editor, Jain, Lakhmi C., Series editor, Hassanien, Aboul Ella, editor, Mostafa Fouad, Mohamed, editor, Manaf, Azizah Abdul, editor, Zamani, Mazdak, editor, and Ahmad, Rabiah, editor
- Published
- 2017
- Full Text
- View/download PDF
395. An Efficient VLSI Architecture for PRESENT Block Cipher and Its FPGA Implementation
- Author
-
Pandey, Jai Gopal, Goel, Tarun, Karmakar, Abhijit, Barbosa, Simone Diniz Junqueira, Series editor, Chen, Phoebe, Series editor, Filipe, Joaquim, Series editor, Kotenko, Igor, Series editor, Sivalingam, Krishna M., Series editor, Washio, Takashi, Series editor, Yuan, Junsong, Series editor, Zhou, Lizhu, Series editor, Kaushik, Brajesh Kumar, editor, Dasgupta, Sudeb, editor, and Singh, Virendra, editor
- Published
- 2017
- Full Text
- View/download PDF
396. Cryptanalysis of Rijndael-192/224 in Single Key Setting
- Author
-
Cui, Jingyi, Guo, Jiansheng, Liu, Yipeng, Barbosa, Simone Diniz Junqueira, Series editor, Chen, Phoebe, Series editor, Filipe, Joaquim, Series editor, Kotenko, Igor, Series editor, Sivalingam, Krishna M., Series editor, Washio, Takashi, Series editor, Yuan, Junsong, Series editor, Zhou, Lizhu, Series editor, Xu, Ming, editor, Qin, Zheng, editor, Yan, Fei, editor, and Fu, Shaojing, editor
- Published
- 2017
- Full Text
- View/download PDF
397. Low-Data Complexity Attacks on Camellia
- Author
-
Koie, Takeru, Isobe, Takanori, Todo, Yosuke, Morii, Masakatu, Diniz Junqueira Barbosa, Simone, Series editor, Chen, Phoebe, Series editor, Du, Xiaoyong, Series editor, Filipe, Joaquim, Series editor, Kara, Orhun, Series editor, Kotenko, Igor, Series editor, Liu, Ting, Series editor, Sivalingam, Krishna M., Series editor, Washio, Takashi, Series editor, Batten, Lynn, editor, Kim, Dong Seong, editor, Zhang, Xuyun, editor, and Li, Gang, editor
- Published
- 2017
- Full Text
- View/download PDF
398. Improving Security of SPN-Type Block Cipher Against Fault Attack
- Author
-
Maity, Gitika, Jana, Sunanda, Mantri, Moumita, Bhaumik, Jaydeb, Angrisani, Leopoldo, Series Editor, Arteaga, Marco, Series Editor, Chakraborty, Samarjit, Series Editor, Chen, Jiming, Series Editor, Chen, Shanben, Series Editor, Chen, Tan Kay, Series Editor, Dillmann, Rüdiger, Series Editor, Duan, Haibin, Series Editor, Ferrari, Gianluigi, Series Editor, Ferre, Manuel, Series Editor, Hirche, Sandra, Series Editor, Jabbari, Faryar, Series Editor, Jia, Limin, Series Editor, Kacprzyk, Janusz, Series Editor, Khamis, Alaa, Series Editor, Kroeger, Torsten, Series Editor, Li, Yong, Series Editor, Liang, Qilian, Series Editor, Martín, Ferran, Series Editor, Ming, Tan Cher, Series Editor, Minker, Wolfgang, Series Editor, Misra, Pradeep, Series Editor, Mukhopadhyay, Subhas, Series Editor, Ning, Cun-Zheng, Series Editor, Nishida, Toyoaki, Series Editor, Oneto, Luca, Series Editor, Panigrahi, Bijaya Ketan, Series Editor, Pascucci, Federica, Series Editor, Qin, Yong, Series Editor, Seng, Gan Woon, Series Editor, Speidel, Joachim, Series Editor, Veiga, Germano, Series Editor, Wu, Haitao, Series Editor, Zamboni, Walter, Series Editor, Zhang, Junjie James, Series Editor, Tan, Kay Chen, Series Editor, Bhaumik, Jaydeb, editor, Chakrabarti, Indrajit, editor, De, Bishnu Prasad, editor, Bag, Banibrata, editor, and Mukherjee, Surajit, editor
- Published
- 2017
- Full Text
- View/download PDF
399. Timing Side Channel Attack on Key Derivation Functions
- Author
-
Chuah, Chai Wen, Koh, Wen Wen, Kim, Kuinam, editor, and Joukov, Nikolai, editor
- Published
- 2017
- Full Text
- View/download PDF
400. On the Security Analysis of Weak Cryptographic Primitive Based Key Derivation Function
- Author
-
Chuah, Chai Wen, Mat Deris, Mustafa, Dawson, Edward, Kim, Kuinam, editor, and Joukov, Nikolai, editor
- Published
- 2017
- Full Text
- View/download PDF
Catalog
Discovery Service for Jio Institute Digital Library
For full access to our library's resources, please sign in.