8,184 results on '"Block cipher"'
Search Results
2. Recommendation for block cipher modes of operation : the CCM mode for authentication and confidentiality
- Author
-
Dworkin, M. J.
- Subjects
Authenticated encryption ,Authentication ,Block cipher ,Confidentiality ,Cryptography ,Encryption ,Information security ,Message authentication code ,Mode of operation - Abstract
Abstract: This Recommendation defines a mode of operation, called Counter with Cipher Block Chaining-Message Authentication Code (CCM), for a symmetric key block cipher algorithm. CCM may be used to provide assurance of the confidentiality and the authenticity of computer data by combining the techniques of the Counter (CTR) mode and the Cipher Block Chaining-Message Authentication Code (CBC-MAC) algorithm.
- Published
- 2007
3. AN EFFICIENT CRYPTOGRAPHIC SCHEME BASED ON OPTIMIZED WATERMARKING SCHEME FOR SECURING INTERNET OF THINGS.
- Author
-
VIDWANS, ABHINAV and RAMIYA, MANOJ
- Subjects
BLOCK ciphers ,RANDOM number generators ,SINGULAR value decomposition ,DIFFERENTIAL evolution ,CONCEPT mapping ,IMAGE encryption - Abstract
In this work, a new efficient cryptographic scheme based on the concept of chaotic map and optimized watermarking scheme is proposed. In the optimized watermarking scheme, a combination of discrete wave transformation (DWT), hessenberg decomposition (HD), and singular value decomposition (SVD) are used. In this, the host image is first broken down into several sub-bands using multi-level DWT, and the resulting coefficients are then fed into HD during the embedding phase. Simultaneous watermark operation is performed on SVD. Finally, the scale factor embeds the watermark into the host image. The Differential evolution method is used to find the best scaling factor for the optimized watermarking scheme. The resulting watermarked image is then encrypted by the session key based scheme. In this scheme for each image encryption, a new random session key will be produced. The presented approach uses 64-bit plaintext and a variable size key that will be decided at the time of encryption for encrypting an image. Since session keys change with each transmission, this approach does not involve extracting and remembering session keys in order to produce subsequent session keys. IoT devices are used to test the developed method for security. The experiment's findings shows that the suggested method works better than the current scheme in several aspects. [ABSTRACT FROM AUTHOR]
- Published
- 2024
- Full Text
- View/download PDF
4. Improved Execution Efficiency of FPE Scheme Algorithm Based on Structural Optimization.
- Author
-
Yang, Xian-Wei, Wang, Lan, Xing, Ma-Li, and Li, Qiang
- Subjects
BLOCK ciphers ,STRUCTURAL optimization ,ALGORITHMS ,COMPUTER software - Abstract
The model of preserving a format encryption scheme based on a Feistel structure has developed rapidly and has been widely used in recent years. In this paper, the software implementation of the FF1 algorithm for the model was presented, and its execution efficiency was evaluated. Then, the efficiency bottleneck problem and its causes were identified. Based on the above analysis results, optimization methods were given from the perspectives of prepossessing, algorithm structure, and format conversion function, and implementation plans were provided. Finally, the simulation results show that the optimized performance improvement is significant, and the degree of performance improvement increases with the increase in plain text length. [ABSTRACT FROM AUTHOR]
- Published
- 2024
- Full Text
- View/download PDF
5. An ultra-lightweight block cipher with string transformations.
- Author
-
Chauhan, Dimpy, Gupta, Indivar, Mishra, P. R., and Verma, Rashmi
- Subjects
- *
BLOCK designs , *CIPHERS , *TECHNICAL institutes , *BLOCK ciphers , *MEMORY - Abstract
Security efficiency and hardware efficiency are equally important when designing a block cipher. In this paper, we propose a new block cipher that uses string transformations and requires less memory and fewer computational resources, making it suitable for highly constrained environments. We compare the performance of our design with AES-128 and quasigroup-based block cipher INRU in the cipher block chaining (CBC) mode of operation using the National Institute of Standards and Technology (NIST) test suite. We then analyze our design against the standard linear, differential, and algebraic attacks. Choosing suitable S-boxes and a quasigroup of a smaller order does not compromise the security of the cipher, but the storage space is reduced compared with AES-128 and INRU. [ABSTRACT FROM AUTHOR]
- Published
- 2024
- Full Text
- View/download PDF
6. Review on lightweight cryptography techniques and steganography techniques for IoT environment.
- Author
-
Supriya K., Sangeetha and Lovesum S. P., Jeno
- Abstract
In the modern world, technology has connected to our day-to-day life in different forms. The Internet of Things (IoT) has become an innovative criterion for mass implementations and a part of daily life. However, this rapid growth leads the huge traffic and security problems. There are several challenges arise while deploying IoT. The most common challenges are privacy and security during data transmission. To address these issues, various lightweight cryptography and steganography techniques were introduced. These techniques help secure the data over the IoT. The hybrid of cryptography and steganography mechanisms provides enhanced security to confidential messages. Any messages can be secured by cryptography or by embedding the messages into any media files including text, audio, image, and video using steganography. Hence, this article has provided a detailed review of efficient, lightweight security solutions based on cryptography and steganography and their function over IoT applications. The objective of the paper is to study and analyze various Lightweight cryptography techniques and Steganography techniques for IoT. A few works of literature were reviewed in addition to their merits and limitations. Furthermore, the common problems in the reviewed techniques are explained in the discussion section with their parametric comparison. Finally, the future scope to improve IoT security solutions based on lightweight cryptography and steganography is mentioned in the conclusion part. [ABSTRACT FROM AUTHOR]
- Published
- 2024
- Full Text
- View/download PDF
7. Yoyo attack on 4-round Lai-Massey scheme with secret round functions.
- Author
-
Dong, Le, Zhang, Danxun, Li, Wenya, and Wu, Wenling
- Subjects
TIME complexity ,BLOCK ciphers ,PROBLEM solving ,EQUATIONS ,MEMORY - Abstract
In this study, we present the first yoyo attack to recover the secret round function of the 4-round Lai-Massey scheme with an affine orthomorphism. We first perform a yoyo attack on 3-round Lai-Massey scheme. However, the original method for constructing plaintext equations is not sufficiently effective. To solve this problem, we partition the ciphertext and plaintext spaces into 2 n subsets, which provides a fresh perspective on our yoyo attack. From this perspective, our study presents two improvements. One is that we devise an improved yoyo game in which the established ciphertext pool significantly narrows the search of good pairs compared with random selection, and the inserted filter can eliminate all wrong pairs using simple XOR calculations. Consequently, the yoyo game is advantageous for reducing the complexity of seeking good pairs, and we can avoid the complexity involved in solving equations generated using wrong pairs. The other is that we present a valid method for solving equations, which helps to reduce the number of yoyos required to recover the first-round function. After removing the first round, the look-up tables of the remaining two round functions of the 3-round Lai-Massey scheme can be retrieved by selecting the inputs and accessing the outputs. On the basis of this attack, we mount a yoyo attack on the 4-round Lai-Massey scheme to recover the fourth-round function and then apply the above attack to the remaining three rounds. In general, the complete recovery of the 4-round Lai-Massey scheme requires time complexity O (k 1 2 2 n) and memory O (2 2 n) , where n ≤ k 1 < 2 n . [ABSTRACT FROM AUTHOR]
- Published
- 2024
- Full Text
- View/download PDF
8. Meet-in-the-middle attacks on AES with value constraints.
- Author
-
Dong, Xiaoli, Liu, Jun, Wei, Yongzhuang, Gao, Wen, and Chen, Jie
- Subjects
BLOCK ciphers ,TIME complexity ,NONLINEAR equations ,CRYPTOGRAPHY - Abstract
In meet-in-the-middle (MITM) attacks, the sizes of the precomputation tables determine the effectiveness. In this paper, value constraints are presented to reduce the size of the precomputation table in MITM attacks on AES. Based on a differential property of linear combinations of multiple S-boxes, value constraints related to input or output in four and five rounds of AES are explored. Meanwhile, with these value constraints, a method of setting up non-linear equations is proposed to reduce the sizes of the precomputation tables by decreasing the number of byte parameters. Compared with the existing results, their sizes can be reduced by 2 8 , 2 16 , or 2 24 . Finally, some attacks are improved with lower time and memory complexities. [ABSTRACT FROM AUTHOR]
- Published
- 2024
- Full Text
- View/download PDF
9. Differential–Linear Approximations of CHAM.
- Author
-
Roh, Dongyoung
- Subjects
BLOCK ciphers ,BLOCK designs ,CIPHERS ,INTERNET of things ,DESIGNERS - Abstract
CHAM is a family of lightweight block ciphers designed for resource-constrained environments like IoT devices and embedded systems, which require low power consumption and high performance. Despite numerous cryptanalytic evaluations, the security of CHAM remains robust. Differential–linear cryptanalysis, a method that combines two of the strongest attack methods on block ciphers—differential cryptanalysis and linear cryptanalysis—has been successfully applied to many block ciphers. This study introduces the first concrete differential–linear approximations of CHAM, marking a significant advancement in the cryptanalysis of this cipher family. Utilizing a Boolean satisfiability problem framework, we present a 46-round differential–linear approximation of CHAM-64/128 with a correlation of 2 − 31.08 and a 58-round approximation for CHAM-128/128 and CHAM-128/256 with correlations of 2 − 58.86 and 2 − 59.08 , respectively. These findings significantly exceed the designers' expectations for differential–linear approximations using CHAM. Furthermore, the 46-round differential–linear approximation of CHAM-64/128 is the best distinguisher of CHAM-64/128 to date in a single-key attack model. Notably, our findings do not threaten the security of CHAM but provide deeper insights into its cryptanalytic resistance. [ABSTRACT FROM AUTHOR]
- Published
- 2024
- Full Text
- View/download PDF
10. Zero-correlation linear analysis for block ciphers based on the Bernstein–Vazirani and Grover algorithms.
- Author
-
Zhang, Kun, Shang, Tao, Tang, Yao, and Liu, Jianwei
- Subjects
- *
QUANTUM cryptography , *QUANTUM computing , *LINEAR statistical models , *CRYPTOGRAPHY , *CRYPTOSYSTEMS , *QUANTUM computers , *BLOCK ciphers - Abstract
With the rapid development of quantum computing technology, the traditional cryptosystem will face a significant threat. It is an urgent security issue to study the security impact of quantum computing on classical cryptosystems and provide reliable cryptographic primitives for the post-quantum era. A powerful way to solve this problem is to quantize the classical cryptanalysis tools and use the improved versions for cryptanalysis. In this paper, we propose a quantum Zero-correlation analysis algorithm based on the Bernstein–Vazirani and Grover algorithms. It can find zero-correlation linear hulls for Feistel and SPN structures. We prove the correctness of the algorithm and analyze its complexity. Compared with the classical algorithms, the proposed quantum algorithm has significant advantages when the number of encryption rounds of block ciphers is large. Moreover, compared with the existing quantum Zero-correlation linear analysis, the proposed algorithm is more efficient and does not depend on the algebraic characteristics of the target cipher, which makes the algorithm has more flexible application scenarios. With the development of quantum computers, we discuss the threat of quantum cryptanalysis algorithms to classical security. [ABSTRACT FROM AUTHOR]
- Published
- 2024
- Full Text
- View/download PDF
11. An encryption technique based on bilateral chaotic systems and fuzzy symbol encoding.
- Author
-
Al-Muhammed, Muhammed Jassem
- Subjects
- *
BLOCK ciphers , *CHAOS theory , *FUZZY systems , *DNA , *ENCODING - Abstract
Encryption techniques have been proposed to improve security using chaos theory, mathematical computations, DNA computations, substitution-masking operations, and neural networks. However, existing encryption techniques have focused on intra-block variations to improve security and largely ignored the impact of inter-block variations. Inter-block variations are critical because they ensure that the encryption of a block is affected by its internal variation and also by the variations of all its previous blocks. This can significantly increase the confusion and the technique's ability to resist security attacks. This paper proposes a hybrid technique that addresses the weaknesses of existing techniques by combining both intra- and inter-block variations to greatly improve security. The proposed technique uses chaotic systems to increase confusion and conceal the key. It also incorporates fuzzy encoding and distortion methods that use both inter- and intra-block variations to further strengthen security. The technique was rigorously evaluated using state-of-the-art testing tools. The evaluation showed that the technique is effective because it passed the randomness tests with a high rate that exceeds the threshold for effective techniques, and it has an execution time that is better than state-of-the-art techniques. [ABSTRACT FROM AUTHOR]
- Published
- 2024
- Full Text
- View/download PDF
12. Comprehensive Neural Cryptanalysis on Block Ciphers Using Different Encryption Methods.
- Author
-
Jeong, Ongee, Ahmadzadeh, Ezat, and Moon, Inkyu
- Subjects
- *
BLOCK ciphers , *CRYPTOGRAPHY , *DATA encryption , *ENCRYPTION protocols , *RECURRENT neural networks , *DEEP learning , *TRANSFORMER models - Abstract
In this paper, we perform neural cryptanalysis on five block ciphers: Data Encryption Standard (DES), Simplified DES (SDES), Advanced Encryption Standard (AES), Simplified AES (SAES), and SPECK. The block ciphers are investigated on three different deep learning-based attacks, Encryption Emulation (EE), Plaintext Recovery (PR), Key Recovery (KR), and Ciphertext Classification (CC) attacks. The attacks attempt to break the block ciphers in various cases, such as different types of plaintexts (i.e., block-sized bit arrays and texts), different numbers of round functions and quantity of training data, different text encryption methods (i.e., Word-based Text Encryption (WTE) and Sentence-based Text Encryption (STE)), and different deep learning model architectures. As a result, the block ciphers can be vulnerable to EE and PR attacks using a large amount of training data, and STE can improve the strength of the block ciphers, unlike WTE, which shows almost the same classification accuracy as the plaintexts, especially in a CC attack. Moreover, especially in the KR attack, the Recurrent Neural Network (RNN)-based deep learning model shows higher average Bit Accuracy Probability than the fully connected-based deep learning model. Furthermore, the RNN-based deep learning model is more suitable than the transformer-based deep learning model in the CC attack. Besides, when the keys are the same as the plaintexts, the KR attack can perfectly break the block ciphers, even if the plaintexts are randomly generated. Additionally, we identify that DES and SPECK32/64 applying two round functions are more vulnerable than those applying the single round function by performing the KR attack with randomly generated keys and randomly generated single plaintext. [ABSTRACT FROM AUTHOR]
- Published
- 2024
- Full Text
- View/download PDF
13. Boomerang Attacks on Reduced-Round Midori64.
- Author
-
Gönen, Mehmet Emin, Gündoğan, Muhammed Said, and Otal, Kamil
- Subjects
BLOCK ciphers ,TIME complexity - Abstract
Midori64 is a lightweight SPN block cipher introduced by Banik et al. at ASIACRYPT 2015 and it operates on 64-bit states through 16 rounds using a 128-bit key. In the last decade, Midori64 has been exposed to several attacks. In this paper, to the best of our knowledge, we provide the first boomerang attack on Midori64 in the literature. For this purpose, firstly, we present a practical single key 7-round boomerang attack on Midori64, improving the mixture idea of Biryukov by a new technique which we call “mixture pool”, and then extend our attack up to 9 rounds with time complexity 2
122.3 , and memory and data complexity 236 . (The authors of Midori stated that they expect much smaller rounds than eight rounds of Midori64 are secure against boomerang-type attacks.) We also emphasize that the mixture pool idea provides a kind of data-memory tradeoff and presents more usefulness for boomerang-type attacks. [ABSTRACT FROM AUTHOR]- Published
- 2024
- Full Text
- View/download PDF
14. Multilevel Cryptography Model using RC5, Twofish, and Modified Serpent Algorithms.
- Author
-
Hoobi, Mays M.
- Subjects
- *
MULTILEVEL models , *DIGITAL communications , *DATA transmission systems , *SYMMETRIC-key algorithms , *INFORMATION technology security , *TELECOMMUNICATION systems , *ALGORITHMS - Abstract
Due to the rapid development of digital communication systems, information security is now essential for both the storage and exchange of data. Security has become a key research axis as a result of the rapid evolution of network technologies. The transmission of digital data is necessary for various forms of communication. Particularly in applications requiring a high level of security, like surveillance applications, military applications, biometric applications, and radar applications, where this transmission should be secure. Thus, data is normally encoded through the technique of encryption to prevent unauthorized access. The current imperative is for cyber security to guarantees the integrity and confidentiality of data transmission over the internet and offer defense against hostile attacks. To ensure the security and dependability of digital data transmission, the goal of this research is to create and analyze a robust multilevel cryptography model using three cases. Those cases include: case 1 utilized the RC5 algorithm only. Case 2 examined the use of RC5 together with the Twofish algorithms, and case 3 employed a combination of three effective algorithms in sequential order (RC5 with Twofish and Modified Serpent). The results were analyzed and showed that case 3—which encrypts data by applying three effective algorithms sequentially—is preferable. This case offers a performance model for various combinations of the symmetric key cryptography algorithms RC5, Twofish, and modified Serpent. Utilizing analysis tools including entropy, floating frequency, histogram, autocorrelation, and brute force attack, the three cases were compared. [ABSTRACT FROM AUTHOR]
- Published
- 2024
- Full Text
- View/download PDF
15. 分组密码 FBC 的截断差分分析.
- Author
-
邹光南, 刘 端, 贾珂婷, and 张国艳
- Abstract
Copyright of Journal of Cryptologic Research (2097-4116) is the property of Editorial Board of Journal of Cryptologic Research and its content may not be copied or emailed to multiple sites or posted to a listserv without the copyright holder's express written permission. However, users may print, download, or email articles for individual use. This abstract may be abridged. No warranty is given about the accuracy of the copy. Users should refer to the original published version of the material for the full abstract. (Copyright applies to all Abstracts.)
- Published
- 2024
- Full Text
- View/download PDF
16. Impossible Differential Cryptanalysis of the Raindrop Block Cipher
- Author
-
Lu, Jiqiang, Zhang, Xiao, Goos, Gerhard, Series Editor, Hartmanis, Juris, Founding Editor, Bertino, Elisa, Editorial Board Member, Gao, Wen, Editorial Board Member, Steffen, Bernhard, Editorial Board Member, Yung, Moti, Editorial Board Member, Galdi, Clemente, editor, and Phan, Duong Hieu, editor
- Published
- 2024
- Full Text
- View/download PDF
17. New Strategy for Evaluating Differential Clustering Effect of uBlock
- Author
-
Wang, Chen, Wang, Jinliang, Li, Muzhou, Wang, Meiqin, Goos, Gerhard, Series Editor, Hartmanis, Juris, Founding Editor, Bertino, Elisa, Editorial Board Member, Gao, Wen, Editorial Board Member, Steffen, Bernhard, Editorial Board Member, Yung, Moti, Editorial Board Member, Zhu, Tianqing, editor, and Li, Yannan, editor
- Published
- 2024
- Full Text
- View/download PDF
18. Security Analysis of Cryptographic Algorithms: Hints from Machine Learning
- Author
-
Paravisi, Mattia, Visconti, Andrea, Malchiodi, Dario, Filipe, Joaquim, Editorial Board Member, Ghosh, Ashish, Editorial Board Member, Zhou, Lizhu, Editorial Board Member, Iliadis, Lazaros, editor, Maglogiannis, Ilias, editor, Papaleonidas, Antonios, editor, Pimenidis, Elias, editor, and Jayne, Chrisina, editor
- Published
- 2024
- Full Text
- View/download PDF
19. Collision-Based Attacks on White-Box Implementations of the AES Block Cipher
- Author
-
Lu, Jiqiang, Wang, Mingxue, Wang, Can, Yang, Chen, Goos, Gerhard, Founding Editor, Hartmanis, Juris, Founding Editor, Bertino, Elisa, Editorial Board Member, Gao, Wen, Editorial Board Member, Steffen, Bernhard, Editorial Board Member, Yung, Moti, Editorial Board Member, Smith, Benjamin, editor, and Wu, Huapeng, editor
- Published
- 2024
- Full Text
- View/download PDF
20. Securing Data in IoT-RFID-Based Systems Using Lightweight Cryptography Algorithm
- Author
-
AL-Azzawi, Ruah Mouad Alyas, AL-Dabbagh, Sufyan Salim Mahmood, Xhafa, Fatos, Series Editor, Saeed, Faisal, editor, Mohammed, Fathey, editor, and Fazea, Yousef, editor
- Published
- 2024
- Full Text
- View/download PDF
21. The Study of Randomness Properties Exhibited by LAO-3D Lightweight Block Cipher Algorithm
- Author
-
Nik Azura, Nik Abdullah, Azni, A. H., Nur Hafiza, Zakaria, Abdul Alif, Zakaria, Bansal, Jagdish Chand, Series Editor, Deep, Kusum, Series Editor, Nagar, Atulya K., Series Editor, Tavares, João Manuel R. S., editor, Pal, Souvik, editor, Gerogiannis, Vassilis C., editor, and Hung, Bui Thanh, editor
- Published
- 2024
- Full Text
- View/download PDF
22. Falling into Bytes and Pieces – Cryptanalysis of an Apple Patent Application
- Author
-
Leander, Gregor, Stennes, Lukas, Vorloeper, Jan, Goos, Gerhard, Founding Editor, Hartmanis, Juris, Founding Editor, Bertino, Elisa, Editorial Board Member, Gao, Wen, Editorial Board Member, Steffen, Bernhard, Editorial Board Member, Yung, Moti, Editorial Board Member, Chattopadhyay, Anupam, editor, Bhasin, Shivam, editor, Picek, Stjepan, editor, and Rebeiro, Chester, editor
- Published
- 2024
- Full Text
- View/download PDF
23. From Substitution Box to Threshold
- Author
-
Baksi, Anubhab, Guilley, Sylvain, Shrivastwa, Ritu-Ranjan, Takarabt, Sofiane, Goos, Gerhard, Founding Editor, Hartmanis, Juris, Founding Editor, Bertino, Elisa, Editorial Board Member, Gao, Wen, Editorial Board Member, Steffen, Bernhard, Editorial Board Member, Yung, Moti, Editorial Board Member, Chattopadhyay, Anupam, editor, Bhasin, Shivam, editor, Picek, Stjepan, editor, and Rebeiro, Chester, editor
- Published
- 2024
- Full Text
- View/download PDF
24. Quantum Attacks: A View of Data Complexity on Offline Simon’s Algorithm
- Author
-
Yu, Bo, Shi, Tairong, Dong, Xiaoyang, Shen, Xuan, Luo, Yiyuan, Sun, Bing, Goos, Gerhard, Founding Editor, Hartmanis, Juris, Founding Editor, Bertino, Elisa, Editorial Board Member, Gao, Wen, Editorial Board Member, Steffen, Bernhard, Editorial Board Member, Yung, Moti, Editorial Board Member, and Ge, Chunpeng, editor
- Published
- 2024
- Full Text
- View/download PDF
25. Differential-Linear Cryptanalysis of Round-Reduced SPARX-64/128
- Author
-
Xu, Zhichao, Xu, Hong, Tan, Lin, Qi, Wenfeng, Goos, Gerhard, Founding Editor, Hartmanis, Juris, Founding Editor, Bertino, Elisa, Editorial Board Member, Gao, Wen, Editorial Board Member, Steffen, Bernhard, Editorial Board Member, Yung, Moti, Editorial Board Member, and Ge, Chunpeng, editor
- Published
- 2024
- Full Text
- View/download PDF
26. Using the Capabilities of Artificial Neural Networks in the Cryptanalysis of Symmetric Lightweight Block Ciphers
- Author
-
Bakhtiyor, Abdurakhimov, Ilkhom, Boykuziev, Javokhir, Abdurazzokov, Orif, Allanov, Kacprzyk, Janusz, Series Editor, Gomide, Fernando, Advisory Editor, Kaynak, Okyay, Advisory Editor, Liu, Derong, Advisory Editor, Pedrycz, Witold, Advisory Editor, Polycarpou, Marios M., Advisory Editor, Rudas, Imre J., Advisory Editor, Wang, Jun, Advisory Editor, Aliev, R. A., editor, Yusupbekov, Nodirbek Rustambekovich, editor, Babanli, M. B., editor, Sadikoglu, Fahreddin M., editor, and Turabdjanov, S. M., editor
- Published
- 2024
- Full Text
- View/download PDF
27. Enhancing the Security of Sensitive Data in Cloud Using Enhanced Cryptographic Scheme
- Author
-
Gupta, Roshan Kumar, Lamkuche, Hemraj Shobharam, Prasad, Suneel, Kacprzyk, Janusz, Series Editor, Musleh Al-Sartawi, Abdalmuttaleb M. A., editor, Al-Qudah, Anas Ali, editor, and Shihadeh, Fadi, editor
- Published
- 2024
- Full Text
- View/download PDF
28. A New Higher Order Differential of LCB
- Author
-
Shibayama, Naoki, Igarashi, Yasutaka, Goos, Gerhard, Founding Editor, Hartmanis, Juris, Founding Editor, Bertino, Elisa, Editorial Board Member, Gao, Wen, Editorial Board Member, Steffen, Bernhard, Editorial Board Member, Yung, Moti, Editorial Board Member, Kim, Howon, editor, and Youn, Jonghee, editor
- Published
- 2024
- Full Text
- View/download PDF
29. Exploring Data Encryption Standard (DES) Through CrypTool Implementation: A Comprehensive Examination and Historical Perspective
- Author
-
Meça, Alba, Akan, Ozgur, Editorial Board Member, Bellavista, Paolo, Editorial Board Member, Cao, Jiannong, Editorial Board Member, Coulson, Geoffrey, Editorial Board Member, Dressler, Falko, Editorial Board Member, Ferrari, Domenico, Editorial Board Member, Gerla, Mario, Editorial Board Member, Kobayashi, Hisashi, Editorial Board Member, Palazzo, Sergio, Editorial Board Member, Sahni, Sartaj, Editorial Board Member, Shen, Xuemin, Editorial Board Member, Stan, Mircea, Editorial Board Member, Jia, Xiaohua, Editorial Board Member, Zomaya, Albert Y., Editorial Board Member, Miraz, Mahdi H., editor, Southall, Garfield, editor, Ali, Maaruf, editor, and Ware, Andrew, editor
- Published
- 2024
- Full Text
- View/download PDF
30. Rectangle Attacks on Reduced Versions of the FBC Block Cipher
- Author
-
Zhou, Wenchang, Lu, Jiqiang, Goos, Gerhard, Founding Editor, Hartmanis, Juris, Founding Editor, Bertino, Elisa, Editorial Board Member, Gao, Wen, Editorial Board Member, Steffen, Bernhard, Editorial Board Member, Yung, Moti, Editorial Board Member, and Quaglia, Elizabeth A., editor
- Published
- 2024
- Full Text
- View/download PDF
31. Differential Fault Analysis Against AES Based on a Hybrid Fault Model
- Author
-
Wan, Xusen, Zhang, Jinbao, Wu, Weixiang, Cheng, Shi, Wang, Jiehua, Goos, Gerhard, Founding Editor, Hartmanis, Juris, Founding Editor, Bertino, Elisa, Editorial Board Member, Gao, Wen, Editorial Board Member, Steffen, Bernhard, Editorial Board Member, Yung, Moti, Editorial Board Member, Luo, Biao, editor, Cheng, Long, editor, Wu, Zheng-Guang, editor, Li, Hongyi, editor, and Li, Chaojie, editor
- Published
- 2024
- Full Text
- View/download PDF
32. Dynamically adjustable computation pattern encryption technique: boosting nonlinearity via integrating block chaotic encoding and color-theory-based key expansion
- Author
-
Al-Muhammed, Muhammed Jassem
- Published
- 2024
- Full Text
- View/download PDF
33. An Image Encryption Method Based on a High-performance and Efficient Block Cipher
- Author
-
Rashidi, Bahram
- Published
- 2024
- Full Text
- View/download PDF
34. Enhanced image encryption using AES algorithm with CBC mode: a secure and efficient approach
- Author
-
Haria, Kevin, Shah, Riya, Jain, Vanshita, and Mangrulkar, Ramchandra
- Published
- 2024
- Full Text
- View/download PDF
35. 64-비트 ARMv8 프로세서 상에서의 개선된 병렬 ARIA 최적화 구현.
- Author
-
엄시우 and 서화정
- Abstract
ARIA block cipher is a cipher developed in Korea government. The block cipher algorithm is used as a Korean(KS X 1213:2004) and international (RFC 5794) standards. The efficient computation of block cipher is important in practical usages. The research has recently been actively conducted to implement block cipher algorithms in parallel ways using high-performance architectures, such as 64bit ARMv8 processors that provide ASIMD features. Although the previously proposed parallel ARIA implementation shows high performance improvement through parallel implementations, the performance degradation due to a number of memory accesses was observed. In this paper, we present novel approach to improve the performance by reducing the number of memory accesses. The internal state relocation was optimized without memory access and optimization was performed by minimizing the number of Sbox table copy for replacement operation. Finally, it shows a performance improvement of about 1.6 times higher than the-state-of art parallel implementation. This shows that performance improvement is achieved through minimizing the number of memory accesses. [ABSTRACT FROM AUTHOR]
- Published
- 2024
- Full Text
- View/download PDF
36. Observations on the branch number and differential analysis of SPEEDY.
- Author
-
Zhang, Lei
- Subjects
BLOCK ciphers ,TIME complexity ,CONCRETE analysis ,NUMBER theory - Abstract
In this paper, we present some new observations on the branch number and study concrete differential analysis of SPEEDY. It is a new low-latency block cipher proposed at TCHES 2021. It employs SPS-type round function and consists of only 5/6/7 rounds. Since the iteration rounds are rather small so as to achieve ultra low-latency in encryption speed, it will be crucially important to analyze its security margin accurately. In this paper, we first propose a new notation of partition branch number which can describe the minimum number of active S-boxes for 2-round SPEEDY more accurately. An efficient algorithm to compute the value of partition branch number is also given. Then by extending the notation to higher-order partition branch number, we can obtain more accurate results of the minimum number of active S-boxes for 3–7 rounds. As a result, the maximum expected differential probabilities are significantly higher than the results estimated by designers. Based on this, we search for optimal differential characteristics of SPEEDY while considering the difference distribution table of S-box. We present examples of differential characteristics for 2–7 rounds. Furthermore, by utilizing the simple bit-permutation key schedule of SPEEDY, we can extend the differential trail search method and construct an efficient 6-round related-key differential trail with probability 2 - 179.2 . Based on it, we can present related-key differential attack on full round SPEEDY-7-192 with data complexity of 2 186.2 chosen-plaintexts and time complexity of 2 160.13 encryptions. [ABSTRACT FROM AUTHOR]
- Published
- 2024
- Full Text
- View/download PDF
37. A multilevel qubit encryption mechanism using SHA-512.
- Author
-
Malik, Anjali, Jadav, Sunil, and Gupta, Shailender
- Abstract
One of the leading causes of concern with the advancement of cyber technologies is the increasing number of data and security breaches, especially given the amount of tools and information available at the disposal of anyone, let alone someone with malicious intent. This article presents a highly secure, secret, and robust data communication network mechanism. Confusion, diffusion mechanisms, and a key generation method are all components of a sound encryption scheme. All three of these factors are chosen carefully to maximise entropy, key space, execution speed, and resistance to differential and statistical attacks, as well as cryptographic analysis. The encryption approach used in the proposed work is a unique key generated using a high randomness and non-periodic quantum chaotic map in conjunction with hash function to ensure the key is unique. As a result, the mechanism is prone to resist differential attacks. Confusion is accomplished through the use of the Substitution process, permutation of bit values, and random bit plane scrambling. The substitution and bit permutation operations, both of which are matching, are chosen for their rapid speed of execution. Depending on the conditions, the folding technique is applied in two ways during the diffusion process, ensuring a high-security mechanism. The proposed mechanism is compared to state-of-the-art mechanisms, and it is argued that some outcomes are much improved over others, while others are comparable to other procedures. [ABSTRACT FROM AUTHOR]
- Published
- 2024
- Full Text
- View/download PDF
38. Improved meet-in-the-middle attack on 10 rounds of the AES-256 block cipher.
- Author
-
Lu, Jiqiang and Zhou, Wenchang
- Subjects
BLOCK ciphers ,TIME complexity - Abstract
Meet-in-the-middle (MitM) attack method has led to the best currently published cryptanalytic results on the AES block cipher in the single-key attack scenario, except biclique attack. Particularly, for AES with a 256-bit key (AES-256), Li and Jin published a MitM attack on 10-round AES-256 in 2016, which has a data complexity of 2 111 chosen plaintexts, a memory complexity of 2 215.2 bytes and a time complexity of 2 253 10-round AES-256 encryptions under so-called weak-key approach. In this paper, we observe that the memory complexity of Li and Jin's attack should be 2 217.4 bytes, then we show that three other byte key relations can be used to further reduce the memory complexity in Li and Jin's attack by decomposing Li and Jin's big precomputational table into two smaller ones and using MixColumns' property to connect the two smaller tables in online key-recovery phase, which produces a 10-round AES-256 attack with a memory complexity of 2 189 bytes and a time complexity of 2 255 10-round AES encryptions, and finally we exploit a different 6-round MitM distinguisher to mount a 10-round AES-256 attack with a data complexity of 2 105 chosen plaintexts, a memory complexity of 2 189 bytes and a time complexity of 2 253.2 10-round AES encryptions. Our final attack has a much smaller data and memory complexity and a marginally larger time complexity than Li and Jin's attack. [ABSTRACT FROM AUTHOR]
- Published
- 2024
- Full Text
- View/download PDF
39. Differential Fault and Algebraic Equation Combined Analysis on PICO.
- Author
-
Ding, Linxi, Zhang, Hongxin, Xu, Jun, Fang, Xing, and Wu, Yejing
- Subjects
- *
ALGEBRAIC equations , *BLOCK ciphers , *INFORMATION technology - Abstract
In modern information technology, research on block cipher security is imperative. Concerning the ultra lightweight block cipher PICO, there has been only one study focused on recovering its complete master key, with a large search space of 2 64 , and no fault analysis yet. This paper proposes a new fault analysis approach, combining differential fault and algebraic equation techniques. It achieved the recovery of PICO's entire master key with 40 faults in an average time of 0.57 h. S-box decomposition was utilized to optimize our approach, reducing the time by a remarkable 75.83% under the identical 40-fault condition. Furthermore, PICO's complete master key could be recovered with 28 faults in an average time of 0.78 h, indicating a significant 2 37 reduction in its search space compared to the previous study. This marks the first fault analysis on PICO. Compared to conventional fault analysis methods DFA (differential fault analysis) and AFA (algebraic fault analysis), our approach outperforms in recovering PICO's entire master key, highlighting the cruciality of key expansion complexity in block cipher security. Therefore, our approach could serve to recover master keys of block ciphers with comparably complicated key expansions, and production of more secure block ciphers could result. [ABSTRACT FROM AUTHOR]
- Published
- 2024
- Full Text
- View/download PDF
40. Lower data attacks on Advanced Encryption Standard.
- Author
-
KARA, Orhun
- Subjects
- *
ADVANCED Encryption Standard , *TIME complexity , *BLOCK ciphers , *ENCRYPTION protocols , *DATA recorders & recording - Abstract
The Advanced Encryption Standard (AES) is one of the most commonly used and analyzed encryption algorithms. In this work, we present new combinations of some prominent attacks on AES, achieving new records in data requirements among attacks, utilizing only 24 and 216 chosen plaintexts (CP) for 6-round and 7-round AES-192/256, respectively. One of our attacks is a combination of a meet-in-the-middle (MiTM) attack with a square attack mounted on 6-round AES-192/256 while another attack combines an MiTM attack and an integral attack, utilizing key space partitioning technique, on 7-round AES-192/256. Moreover, we illustrate that impossible differential (ID) attacks can be viewed as the dual of MiTM attacks in certain aspects which enables us to recover the correct key using the meet-in-the-middle (MiTM) technique instead of sieving through all potential wrong keys in our ID attack. Furthermore, we introduce the constant guessing technique in the inner rounds which significantly reduces the number of key bytes to be searched. The time and memory complexities of our attacks remain marginal. [ABSTRACT FROM AUTHOR]
- Published
- 2024
- Full Text
- View/download PDF
41. SUMER: A New Family of Lightweight and Traditional Block Ciphers with Multi-Modes
- Author
-
omar dawood
- Subjects
Block Cipher ,Symmetric Cipher ,Lightweight Cipher ,Substitution and Permutation Network (SPN) ,Feistel Structure (FS) ,Involutionalal Structure ,Electronic computers. Computer science ,QA75.5-76.95 - Abstract
With the recent increase in the risks and attacks facing our daily lives and digital environment around us, the trend towards securing data has become inevitable. Block ciphers play a crucial role in modern crypto-applications such as secure network storage and signatures and are used to safeguard sensitive information. The present paper develops a new variant of the symmetric model called SUMER family ciphers with three equivalent modes: lightweight, conventional (traditional), and extended ciphers. SUMER name belongs to one of the oldest civilizations in Mesopotamia and stands for Secure Universal Model of Encryption Robust Cipher. The SUMER cipher is based on a simple and robust symmetric structure and involves solid algebraic theories that completely depend on the Galois Field GF(28 ). SUMER cipher is designed to work with two involutional structures of the Substitution-Permutation Network (SPN) and Feistel structure. These two involutional structures mean that the same algorithm is used for the encryption and decryption process, and only the algorithm of the ciphering key is used in reverse order in both structures. The SUMER lightweight structure is an elegant mode that does not need building an S-Box that requires a large amount of memory and a number of electronic logical gates as S-Box construction has been canceled and replaced by the on-fly computation clue, which does not need a reserved memory for building S-Box. SUMER family ciphers also can work in a traditional mode or as an extended mode with high margin security. This family of ciphers is applicable with multimodes of various utilizations. The proposed ciphers are designed to be byte-oriented, showing good evaluation and results under several measurement tests for speed, time implementation, and efficiency.
- Published
- 2024
- Full Text
- View/download PDF
42. Lightweight Block and Stream Cipher Algorithm: A Review
- Author
-
Suaad Ali Abead and Nada Hussein M. Ali
- Subjects
IoT security ,Lightweight encryption ,Block cipher ,Stream cipher ,Privacy ,Integrity ,Engineering (General). Civil engineering (General) ,TA1-2040 ,Technology (General) ,T1-995 - Abstract
Most of the Internet of Things (IoT), cell phones, and Radio Frequency Identification (RFID) applications need high speed in the execution and processing of data. this is done by reducing, system energy consumption, latency, throughput, and processing time. Thus, it will affect against security of such devices and may be attacked by malicious programs. Lightweight cryptographic algorithms are one of the most ideal methods Securing these IoT applications. Cryptography obfuscates and removes the ability to capture all key information patterns ensures that all data transfers occur Safe, accurate, verified, legal and undeniable. Fortunately, various lightweight encryption algorithms could be used to increase defense against various attacks to preserve the privacy and integrity of such applications. In this study, an overview of lightweight encryption algorithms, and methods, in addition, a modern technique for these algorithms also will be discussed. Besides, a survey for the algorithm that would use minimal power, require less time, and provide acceptable security to low-end IoT devices also introduced, Evaluating the results includes an evaluation of the algorithms reviewed and what was concluded from them. Through the review, we concluded that the best algorithms depend on the type of application used. For example, Lightweight block ciphers are one of the advanced ways to get around security flaws.
- Published
- 2024
- Full Text
- View/download PDF
43. New Linear Trails and Linear Hulls of CHAM
- Author
-
Dongyoung Roh
- Subjects
Block cipher ,CHAM ,linear approximation ,linear cryptanalysis ,linear hull ,linear trail ,Electrical engineering. Electronics. Nuclear engineering ,TK1-9971 - Abstract
CHAM is a family of lightweight block ciphers with block sizes of 64 bits and 128 bits. CHAM performs very well in lightweight environments and is known to be one of the block ciphers that can be implemented with the smallest hardware area. In this paper, we evaluate the security of CHAM against linear cryptanalysis. Linear cryptanalysis is a cryptanalytic attack technique used to analyze the security of block ciphers by exploiting linear approximations of the cipher’s operations to deduce information about the secret key. We present a 36-round linear trail with correlation 2−31 of CHAM with 64-bit blocks and a 50-round linear trail with correlation 2−63 of CHAM with 128-bit blocks. Up to now, they are the best linear trails of CHAM. Furthermore, we present a 42-round linear hull with potential greater than 2−61.793 of CHAM with 64-bit blocks and a 54-round linear hull with potential greater than 2−126.394 of CHAM with 128-bit blocks. To the best of our knowledge, they are the first known linear hulls of CHAM.
- Published
- 2024
- Full Text
- View/download PDF
44. A Novel Scheme for Construction of S-Box Using Action of Power Associative Loop and Its Applications in Text Encryption
- Author
-
Muhammad Asif, Sayeda Wajiha, Sameh Askar, and Hijaz Ahmad
- Subjects
AES algorithm ,block cipher ,Möbius transformation ,S-box ,text encryption ,Electrical engineering. Electronics. Nuclear engineering ,TK1-9971 - Abstract
Substitution boxes (S-boxes) play an important role in symmetric key cryptography because they add complexity and resist cryptanalysis, improving the overall security of encrypted data. The conventional construction of substitution boxes (S-boxes) has long relied on associative algebras such as Galois fields and cyclic groups. However, recent developments have motivated researchers to investigate non-associative algebras. This study contributes to this evolving narrative by using the Möbius transformation over power associative loop for S-box construction. The S256 symmetric group’s permutations are applied to further enhance the design of the S-box. This deliberate variation contributes to greater non-linearity and confusion, both of which are necessary elements for cryptographic strength. The practical importance of the S-box was further assessed by using a variety of criteria, including nonlinearity, strict avalanche criteria, bit independence criteria, differential probability, and linear approximation probability. To evaluate the reliability of the S-box, its performance results are compared to the results of previously created S-boxes. Furthermore, we employed the proposed S-Box to encrypt text using the AES algorithm. The Avalanche Effect test is used to examine the effectiveness of our technique, and it confirmed the robustness and security of our encryption scheme.
- Published
- 2024
- Full Text
- View/download PDF
45. SHC: 8-bit Compact and Efficient S-Box Structure for Lightweight Cryptography
- Author
-
Sunil Kumar, Dilip Kumar, Hemraj Lamkuche, Vijay Shankar Sharma, Hend Khalid Alkahtani, Muna Elsadig, and Mariyam Aysha Bivi
- Subjects
AES ,SHC ,FPGA ,block cipher ,LU decomposition ,cryptanalytic attack ,Electrical engineering. Electronics. Nuclear engineering ,TK1-9971 - Abstract
The AES (Advance Encryption Standard) has made the development of new block ciphers unnecessary; it is now the de facto standard for most uses of block ciphers. However, the AES is still not well-suited for very limited contexts like RFID (Radio-Frequency Identification) tags and WSN(Wireless Sensor Networks), despite recent implementation advancements. In this study, we present SHC (Simple Hybrid Cipher), a new block cipher that uses a 64-bit block length and a 128-bit key length. It offers a hardware implementation that efficiently uses limited resources, making it ideal for use as a sensor in a WSN or an RFID tag. The core function of SHC depends on S-Box-based, composite field arithmetic technology, as it consumes relatively low cost on hardware implementation while still providing sufficient security as a solid encryption algorithm. The hardware implementation of SHC-64 requires 949 LUTs; it generates a maximum operating frequency of 515.995 MHz on the Xilinx-powered Artix-7 Field Programmable Gate Array (FPGA) development board. At the same time, the National Institute of Standards and Technology (NIST) recommended standard algorithm AES consumes 3645 LUTs and generates a maximum operating frequency of 277.369 MHz. The SHC-64 cipher also shows resistance against known cryptanalytics attacks.
- Published
- 2024
- Full Text
- View/download PDF
46. WAS: improved white-box cryptographic algorithm over AS iteration
- Author
-
Yatao Yang, Yuying Zhai, Hui Dong, and Yanshuo Zhang
- Subjects
White-box cryptography ,Block cipher ,Substitution permutation network structure ,Anti-key extraction ,Anti-code lifting ,Computer engineering. Computer hardware ,TK7885-7895 ,Electronic computers. Computer science ,QA75.5-76.95 - Abstract
Abstract The attacker in white-box model has full access to software implementation of a cryptographic algorithm and full control over its execution environment. In order to solve the issues of high storage cost and inadequate security about most current white-box cryptographic schemes, WAS, an improved white-box cryptographic algorithm over AS iteration is proposed. This scheme utilizes the AS iterative structure to construct a lookup table with a five-layer ASASA structure, and the maximum distance separable matrix is used as a linear layer to achieve complete diffusion in a small number of rounds. Attackers can be prevented from recovering the key under black-box model. The length of nonlinear layer S and affine layer A in lookup table is 16 bits, which effectively avoids decomposition attack against the ASASA structure and makes the algorithm possess anti-key extraction security under the white-box model, while WAS possesses weak white-box (32 KB, 112)-space hardness to satisfy anti-code lifting security. WAS has provable security and better storage cost than existing schemes, with the same anti-key extraction security and anti-code lifting security, only 128 KB of memory space is required in WAS, which is only 14% of SPACE-16 algorithm and 33% of Yoroi-16 algorithm.
- Published
- 2023
- Full Text
- View/download PDF
47. Explicit Upper Bound Of Impossible Differentials For AES-Like Ciphers: Application To uBlock And Midori.
- Author
-
Zhang, Li, Zhang, Yu, Wu, Wenling, Mao, Yongxia, and Zheng, Yafei
- Abstract
Whether a block cipher can resist impossible differential attack is an important basis to evaluate the security of a block cipher. However, the length of impossible differentials is important for the security evaluation of block ciphers. Most of the previous studies are based on structural cryptanalysis to find the impossible differential, and the structural cryptanalysis covers a lot of specific cryptanalytic vectors which are independent of the nonlinear S-boxes. In this paper, we study the maximum length of the impossible differential of an Advanced Encryption Standard-like cipher in the setting with the details of S-boxes. Inspired by the 'Divide-and-Conquer' technique, we propose a new technique called Reduced Block , which combines the details of the S-box. With this tool, the maximum length of impossible differentials can be proven under reasonable assumptions. As applications, we use this tool on uBlock and Midori. Consequently, we prove that for uBlock-128, uBlock-256 and Midori-64, there are no impossible five-round, six-round and seven-round differentials with one active input nibble and one active output nibble, even when considering the details of S-boxes. Furthermore, we reveal some properties of the uBlock S-box and linear layer and demonstrate theoretically that there are no impossible differentials longer than four rounds for uBlock-128 under the assumption that the round keys are independent and uniformly random. This study might provide some insight into the bounds of the length of impossible differentials. [ABSTRACT FROM AUTHOR]
- Published
- 2024
- Full Text
- View/download PDF
48. Revisited Security Evaluation on Midori-64 against Differential Cryptanalysis.
- Author
-
Guoyong Han and Hongluan Zhao
- Subjects
MIXED integer linear programming ,BLOCK ciphers ,TIME complexity ,CRYPTOGRAPHY - Abstract
In this paper, the Mixed Integer Linear Programming (MILP) model is improved for searching differential characteristics of block cipher Midori-64, and 4 search strategies of differential path are given. By using strategy IV, set 1 S-box on the top of the distinguisher to be active, and set 3 S-boxes at the bottom to be active and the difference to be the same, then we obtain a 5-round differential characteristics. Based on the distinguisher, we attack 12-round Midori-64 with data and time complexities of 2
63 and 2103.83 , respectively. To our best knowledge, these results are superior to current ones. [ABSTRACT FROM AUTHOR]- Published
- 2024
- Full Text
- View/download PDF
49. 新形态对称密码算法研究.
- Author
-
吴文玲 and 王博琳
- Abstract
Copyright of Journal of Cryptologic Research (2097-4116) is the property of Editorial Board of Journal of Cryptologic Research and its content may not be copied or emailed to multiple sites or posted to a listserv without the copyright holder's express written permission. However, users may print, download, or email articles for individual use. This abstract may be abridged. No warranty is given about the accuracy of the copy. Users should refer to the original published version of the material for the full abstract. (Copyright applies to all Abstracts.)
- Published
- 2024
- Full Text
- View/download PDF
50. Construction of nonlinear component based on bent Boolean functions.
- Author
-
Arshad, Sadiqa and Khan, Majid
- Subjects
BENT functions ,BOOLEAN functions ,BLOCK ciphers ,IMAGE analysis ,BOX making ,COORDINATES - Abstract
The substitution box (S-box) is the core component of any block cipher that creates confusion in the ciphertext. This research contributes to creating a substitution box based on bent Boolean functions. Bent Boolean functions are constructed using the Maiorana–McFarland method and used as the coordinate functions of the substitution box. They are maximal nonlinear and inherently imbalanced, making them unsuitable for direct use in constructing a confusion component. The imbalance nature of the coordinate Boolean function directly impacts the bijective property of the nonlinear component. To create a bijective confusion component, we focus on mitigating the imbalance of each coordinate Boolean function. The methodology adopted is simple and efficient as compared to other heuristic techniques. By defining an empty matrix and putting bent Boolean functions side by side as matrix elements, we shape the initial 2 n × k sized substitution box, k ∈ (2 ,... , n) . We limit the number of occurrences of each possible outcome of initial 2 n × k substitution box to make a bijective n × n S-box. These small initial S-boxes lay a good foundation for constructing strong subsequent S-boxes. Experimental results based on the generation of 8 × 8 substitution box indicate that the suggested algorithm outperforms other competing heuristic approaches in nonlinearity, while maintaining sufficient performance in the strict avalanche criterion, bit-independence, linear and differential probability properties. The suggested nonlinear component is tested using well-known images from the literature, and the histogram analysis of the confused images demonstrates a high degree of randomness. [ABSTRACT FROM AUTHOR]
- Published
- 2024
- Full Text
- View/download PDF
Catalog
Discovery Service for Jio Institute Digital Library
For full access to our library's resources, please sign in.