Academic literature on the topic 'Block cipher'

Create a spot-on reference in APA, MLA, Chicago, Harvard, and other styles

Select a source type:

Consult the lists of relevant articles, books, theses, conference reports, and other scholarly sources on the topic 'Block cipher.'

Next to every source in the list of references, there is an 'Add to bibliography' button. Press on it, and we will generate automatically the bibliographic reference to the chosen work in the citation style you need: APA, MLA, Harvard, Chicago, Vancouver, etc.

You can also download the full text of the academic publication as pdf and read online its abstract whenever available in the metadata.

Journal articles on the topic "Block cipher"

1

Bucholc, Krzysztof, Krzysztof Chmiel, Anna Grocholewska-Czuryło, Ewa Idzikowska, Izabela Janicka-Lipska, and Janusz Stokłosa. "Scalable PP-1 block cipher." International Journal of Applied Mathematics and Computer Science 20, no. 2 (2010): 401–11. http://dx.doi.org/10.2478/v10006-010-0030-6.

Full text
Abstract:
Scalable PP-1 block cipherA totally involutional, highly scalable PP-1 cipher is proposed, evaluated and discussed. Having very low memory requirements and using only simple and fast arithmetic operations, the cipher is aimed at platforms with limited resources, e.g., smartcards. At the core of the cipher's processing is a carefully designed S-box. The paper discusses in detail all aspects of PP-1 cipher design including S-box construction, permutation and round key scheduling. The quality of the PP-1 cipher is also evaluated with respect to linear cryptanalysis and other attacks. PP-1's concu
APA, Harvard, Vancouver, ISO, and other styles
2

Sayyed, Karishma Shaukat, Prof S. R. Ganolkar, and Prof S. O. Rajankar. "FPGA Implementation of Rectangle Lightweight Block Cipher." International Journal for Research in Applied Science and Engineering Technology 10, no. 5 (2022): 2426–33. http://dx.doi.org/10.22214/ijraset.2022.42143.

Full text
Abstract:
Abstract: Block ciphers are basic building blocks for network security. In recent years, designing a lightweight block cipher is the main goal of VLSI design engineers. In this paper, we have designed and verified the functionality of the RECTANGLE block cipher which is one of the lightweight block cipher using Modelsim simulator and implemented using Intel Quartus Prime 18.0 FPGA device. Using the bit-slice technique a RECTANGLE block cipher allows lightweight and fast implementations. The en-cryption architecture has two parts one is round transformation and the other is key scheduling. RECT
APA, Harvard, Vancouver, ISO, and other styles
3

Gáll, József, Pinar Gürgez, and Géza Horváth. "Adding an Avalanche Effect to a Stream Cipher Suitable for IoT Devices." Electronics 14, no. 13 (2025): 2546. https://doi.org/10.3390/electronics14132546.

Full text
Abstract:
In recent decades, a wide variety of Internet of Things (IoT) devices have been using encrypted communication. Hence, so-called light-weight cryptography has become especially important. The main advantage of stream ciphers is that their complexity, operation requirements, and memory usage are negligible compared to block ciphers. At the same time, these ciphers do not have the avalanche effect typical of block ciphers. The avalanche effect is the most important advantage of a block cipher over a stream cipher. A good block cipher will have an appropriate avalanche effect, whereas stream ciphe
APA, Harvard, Vancouver, ISO, and other styles
4

Haryono, Wasis. "Comparison Encryption of How to Work Caesar Cipher, Hill Cipher, Blowfish and Twofish." Data Science: Journal of Computing and Applied Informatics 4, no. 2 (2020): 100–110. http://dx.doi.org/10.32734/jocai.v4.i2-4004.

Full text
Abstract:
Security is the level of confidentiality of data stored using cryptography. There are many ways you can do to improve security. In this study, the writer will use a method by encrypting the database with the Caesar Cipher Algorithm, Hill Cipher and Blowfish. Caesar Cipher, Hill Cipher and Blowfish are part of the symmetric algorithm, which means that the encryption and decryption process have the same key. The encryption and decryption process in Caesar Cipher, Hill Cipher and Blowfish Algorithms each has one key. algorithm encryption techniques using symmetric passwords have 2 types, namely b
APA, Harvard, Vancouver, ISO, and other styles
5

Jang, Kyungbae, Gyeongju Song, Hyunjun Kim, Hyeokdong Kwon, Hyunji Kim, and Hwajeong Seo. "Efficient Implementation of PRESENT and GIFT on Quantum Computers." Applied Sciences 11, no. 11 (2021): 4776. http://dx.doi.org/10.3390/app11114776.

Full text
Abstract:
Grover search algorithm is the most representative quantum attack method that threatens the security of symmetric key cryptography. If the Grover search algorithm is applied to symmetric key cryptography, the security level of target symmetric key cryptography can be lowered from n-bit to n2-bit. When applying Grover’s search algorithm to the block cipher that is the target of potential quantum attacks, the target block cipher must be implemented as quantum circuits. Starting with the AES block cipher, a number of works have been conducted to optimize and implement target block ciphers into qu
APA, Harvard, Vancouver, ISO, and other styles
6

Gusmanova, F. R., and G. A. Abdulkarimova. "OVERVIEW OF THE BLOCK ENCRYPTION DEVELOPMENT." BULLETIN Series of Physics & Mathematical Sciences 69, no. 1 (2020): 295–301. http://dx.doi.org/10.51889/2020-1.1728-7901.52.

Full text
Abstract:
In the conditions of universal Informatization, the problem of information security and information protection has significantly worsened. This work provides an overview of the block encryption development. Block cipher - a kind of symmetric cipher. A feature of the block cipher is the processing of a block of several bytes in one iteration. Block cryptosystems break the message text into separate blocks and then convert these blocks using a key. Basic information related to block encryption is presented, and the main analysis options are shown. The possibility of students' research work on th
APA, Harvard, Vancouver, ISO, and other styles
7

Nawaz, Yasir, and Lei Wang. "Block Cipher in the Ideal Cipher Model: A Dedicated Permutation Modeled as a Black-Box Public Random Permutation." Symmetry 11, no. 12 (2019): 1485. http://dx.doi.org/10.3390/sym11121485.

Full text
Abstract:
Designing a secure construction has always been a fascinating area for the researchers in the field of symmetric key cryptography. This research aimed to make contributions to the design of secure block cipher in the ideal cipher model whose underlying primitive is a family of n − b i t to n − b i t random permutations indexed by secret key. Our target construction of a secure block ciphers denoted as E [ s ] is built on a simple XOR operation and two block cipher invocations, under the assumptions that the block cipher in use is a pseudorandom permutation. One out of these two block cipher in
APA, Harvard, Vancouver, ISO, and other styles
8

Kim, Bohun, Junghoon Cho, Byungjun Choi, Jongsun Park, and Hwajeong Seo. "Compact Implementations of HIGHT Block Cipher on IoT Platforms." Security and Communication Networks 2019 (December 31, 2019): 1–10. http://dx.doi.org/10.1155/2019/5323578.

Full text
Abstract:
Recent lightweight block cipher competition (FELICS Triathlon) evaluates efficient implementations of block ciphers for Internet of things (IoT) environment. In the competition, the implementation of HIGHT block cipher achieved the most efficient lightweight block cipher, in terms of code size (ROM), memory (RAM), and execution time. In this paper, we further investigate lightweight features of HIGHT block cipher and present the optimized implementations of both software and hardware for low-end IoT platforms, including resource-constrained devices (8-bit AVR and 32-bit ARM Cortex-M3) and appl
APA, Harvard, Vancouver, ISO, and other styles
9

Ghorai, Shreyasi, Nilanjan Datta, and Mrinal Nandi. "ULBC: An Ultra Light-weight Block Cipher." Journal of Advances in Mathematics and Computer Science 38, no. 8 (2023): 86–100. http://dx.doi.org/10.9734/jamcs/2023/v38i81793.

Full text
Abstract:
After explicitly observing the design criteria of two popular block ciphers, namely PRESENT and GIFT, we have proposed a new S-box that would be useful for designing a new light-weight block cipher, we name it as ULBC. The primary goal of the S-Box is to reduce the implementation cost, and make it cheaper than the two block ciphers GIFT and PRESENT. In this design, we have also developed a new property like BOGI which would be extremely helpful in building light-weight block ciphers. Depending on this property we can appropriately design permutation layer, such that no bad output will go bad i
APA, Harvard, Vancouver, ISO, and other styles
10

Hieu, Minh Nguyen, Duy Ho Ngoc, Canh Hoang Ngoc, Trung Dinh Phuong, and Manh Tran Cong. "New primitives of controlled elements F2/4 for block ciphers." International Journal of Electrical and Computer Engineering (IJECE) 10, no. 5 (2020): 5470. http://dx.doi.org/10.11591/ijece.v10i5.pp5470-5478.

Full text
Abstract:
This paper develops the cipher design approach based on the use of data-dependent operations (DDOs). A new class of DDO based on the advanced controlled elements (CEs) is introduced, which is proven well suited to hardware implementations for FPGA devices. To increase the hardware implementation efficiency of block ciphers, while using contemporary FPGA devices there is proposed an approach to synthesis of fast block ciphers, which uses the substitution-permutation network constructed on the basis of the controlled elements F2/4 implementing the 2 x 2 substitutions under control of the four-bi
APA, Harvard, Vancouver, ISO, and other styles
More sources

Dissertations / Theses on the topic "Block cipher"

1

Bose, Gourav. "The 128-bit block cipher MARS." FIU Digital Commons, 2003. http://digitalcommons.fiu.edu/etd/1770.

Full text
Abstract:
The purpose of the research is to investigate the emerging data security methodologies that will work with most suitable applications in the academic, industrial and commercial environments. Of several methodologies considered for Advanced Encryption Standard (AES), MARS (block cipher) developed by IBM, has been selected. Its design takes advantage of the powerful capabilities of modern computers to allow a much higher level of performance than can be obtained from less optimized algorithms such as Data Encryption Standards (DES). MARS is unique in combining virtually every design technique kn
APA, Harvard, Vancouver, ISO, and other styles
2

Fjellskaalnes, Stig. "FPGA realization of a public key block cipher." Thesis, Norges Teknisk-Naturvitenskaplige Universitet, Institutt for datateknikk og informasjonsvitenskap, 2009. http://urn.kb.se/resolve?urn=urn:nbn:no:ntnu:diva-9086.

Full text
Abstract:
<p>This report will cover the physical realization of a public key algorithm based on multivariate quadratic quasigroups. The intension is that this implementation will use real keys and data. Efforts are also taken in order to reduce area cost as much as possible. The solution will be described and analyzed. This will show wether the measures were successfull or not.</p>
APA, Harvard, Vancouver, ISO, and other styles
3

Qahur, Al Mahri Hassan Musallam Ahmed. "Analysis of selected block cipher modes for authenticated encryption." Thesis, Queensland University of Technology, 2018. https://eprints.qut.edu.au/119361/1/Hassan%20Musallam%20Ahmed_Qahur%20Al%20Mahri_Thesis.pdf.

Full text
Abstract:
Information assets stored or transmitted electronically require protection from unauthorised disclosure or modification. Authenticated encryption provides both confidentiality and integrity assurance services. This research examines the security of four authenticated encryption block cipher modes submitted to the recent cryptographic competition CAESAR: ++AE, OTR, XEX/XE and AEZ. Flaws in these designs were identified and forgery attacks exploiting these flaws were proposed. Certain modes were shown to be vulnerable to fault attacks. This work contributes to both the CAESAR evaluation process
APA, Harvard, Vancouver, ISO, and other styles
4

Civino, Roberto. "Differential attacks using alternative operations and block cipher design." Doctoral thesis, Università degli studi di Trento, 2018. https://hdl.handle.net/11572/368586.

Full text
Abstract:
Block ciphers and their security are the main subjects of this work. In the first part it is described the impact of differential cryptanalysis, a powerful statistical attack against block ciphers, when operations different from the one used to perform the key addition are considered on the message space. It is proven that when an alternative difference operation is carefully designed, a cipher that is proved secure against classical differential cryptanalysis can instead be attacked using this alternative difference. In the second part it is presented a new design approach of round functions
APA, Harvard, Vancouver, ISO, and other styles
5

Civino, Roberto. "Differential attacks using alternative operations and block cipher design." Doctoral thesis, University of Trento, 2018. http://eprints-phd.biblio.unitn.it/2808/2/Roberto_Civino_-_PhD_Dissertation_PDFVersion.pdf.

Full text
Abstract:
Block ciphers and their security are the main subjects of this work. In the first part it is described the impact of differential cryptanalysis, a powerful statistical attack against block ciphers, when operations different from the one used to perform the key addition are considered on the message space. It is proven that when an alternative difference operation is carefully designed, a cipher that is proved secure against classical differential cryptanalysis can instead be attacked using this alternative difference. In the second part it is presented a new design approach of round functio
APA, Harvard, Vancouver, ISO, and other styles
6

Datta, Avijit. "Exploring new approaches towards design of block cipher testing algorithms." Thesis, University of North Bengal, 2019. http://ir.nbu.ac.in/handle/123456789/3638.

Full text
APA, Harvard, Vancouver, ISO, and other styles
7

Di, Binbin. "Analysis of one-pass block cipher based authenticated encryption schemes." Thesis, Queensland University of Technology, 2015. https://eprints.qut.edu.au/87437/1/Binbin_Di_Thesis.pdf.

Full text
Abstract:
This project analyses and evaluates the integrity assurance mechanisms used in four Authenticated Encryption schemes based on symmetric block ciphers. These schemes are all cross chaining block cipher modes that claim to provide both confidentiality and integrity assurance simultaneously, in one pass over the data. The investigations include assessing the validity of an existing forgery attack on certain schemes, applying the attack approach to other schemes and implementing the attacks to verify claimed probabilities of successful forgeries. For these schemes, the theoretical basis of the att
APA, Harvard, Vancouver, ISO, and other styles
8

Yildirim, Hamdi Murat. "Algebraic Properties Of The Operations Used In Block Cipher Idea." Phd thesis, METU, 2007. http://etd.lib.metu.edu.tr/upload/3/12608289/index.pdf.

Full text
Abstract:
In this thesis we obtain several interesting algebraic properties of the operations used in the block cipher IDEA which are important for cryptographic analyzes. We view each of these operations as a function from $mathbb Z_{2}^n times mathbb Z_{2}^n to mathbb Z_{2}^n$. By fixing one of variables $v(z)=mathbf Z$ in $mathbb Z_{2}^n times mathbb Z_{2}^n$, we define functions $mathbf {f}_z$ and $mathbf {g}_z$ from $mathbb Z_{2}^n$ to $mathbb Z_{2}^n$ for the addition $BIGboxplus$ and the multiplication $BIGodot$ operations, respectively. We first show that the nonlinearity of $mathbf {g}_z$ rema
APA, Harvard, Vancouver, ISO, and other styles
9

Albrecht, Martin. "Algorithmic algebraic techniques and their application to block cipher cryptanalysis." Thesis, Royal Holloway, University of London, 2010. http://ethos.bl.uk/OrderDetails.do?uin=uk.bl.ethos.529770.

Full text
APA, Harvard, Vancouver, ISO, and other styles
10

Z'aba, Muhammad Reza. "Analysis of linear relationships in block ciphers." Thesis, Queensland University of Technology, 2010. https://eprints.qut.edu.au/35725/1/Muhammad_Z%27aba_Thesis.pdf.

Full text
Abstract:
This thesis is devoted to the study of linear relationships in symmetric block ciphers. A block cipher is designed so that the ciphertext is produced as a nonlinear function of the plaintext and secret master key. However, linear relationships within the cipher can still exist if the texts and components of the cipher are manipulated in a number of ways, as shown in this thesis. There are four main contributions of this thesis. The first contribution is the extension of the applicability of integral attacks from word-based to bitbased block ciphers. Integral attacks exploit the linear relation
APA, Harvard, Vancouver, ISO, and other styles
More sources

Books on the topic "Block cipher"

1

Knudsen, Lars R., and Matthew J. B. Robshaw. The Block Cipher Companion. Springer Berlin Heidelberg, 2011. http://dx.doi.org/10.1007/978-3-642-17342-4.

Full text
APA, Harvard, Vancouver, ISO, and other styles
2

Knudsen, Lars. The Block Cipher Companion. Springer-Verlag Berlin Heidelberg, 2011.

Find full text
APA, Harvard, Vancouver, ISO, and other styles
3

1963-, Schneier Bruce, ed. The twofish encryption algorithm: A 128-bit block cipher. J. Wiley, 1999.

Find full text
APA, Harvard, Vancouver, ISO, and other styles
4

National Institute of Standards and Technology (U.S.), ed. Recommendation for the Triple Data Encryption Algorithm (TDEA) block cipher. U.S. Dept. of Commerce, Technology Administration, National Institute of Standards and Technology, 2004.

Find full text
APA, Harvard, Vancouver, ISO, and other styles
5

Standardization, International Organization for. Information technology: Modes of operation for an n-bit block cipher algorithm. ISO, 1991.

Find full text
APA, Harvard, Vancouver, ISO, and other styles
6

Dworkin, Morris. Recommendation for block cipher modes of operation: Galois/Counter mode (GCM) and GMAC. U.S. Dept. of Commerce, National Institute of Standards and Technology, 2007.

Find full text
APA, Harvard, Vancouver, ISO, and other styles
7

Sakiyama, Kazuo, Yu Sasaki, and Yang Li. Security of Block Ciphers. John Wiley & Sons, Singapore Pte. Ltd, 2015. http://dx.doi.org/10.1002/9781118660027.

Full text
APA, Harvard, Vancouver, ISO, and other styles
8

Institution, British Standards. British Standard guide to modes of operation for a 64-bit block cipher algorithm =: Guide des modes opératoires d'un algorithme de chiffrement par blocs de 64 bits = Leitfaden für Betriebsarten für einen 64-Bit-Blockschlüsselalgorithmus. BSI, 1991.

Find full text
APA, Harvard, Vancouver, ISO, and other styles
9

Harpes, Carlo. Cryptanalysis of iterated block ciphers. Hartung-Gorre, 1996.

Find full text
APA, Harvard, Vancouver, ISO, and other styles
10

Moliner, Richard J. De. On the statistical testing of block ciphers. Hartung-Gorre, 1999.

Find full text
APA, Harvard, Vancouver, ISO, and other styles
More sources

Book chapters on the topic "Block cipher"

1

Ferguson, Niels, Bruce Schneier, and Tadayoshi Kohno. "Block Cipher Modes." In Cryptography Engineering. Wiley Publishing, Inc., 2015. http://dx.doi.org/10.1002/9781118722367.ch4.

Full text
APA, Harvard, Vancouver, ISO, and other styles
2

Knudsen, Lars R., and Gregor Leander. "C2 – Block Cipher." In Encyclopedia of Cryptography and Security. Springer US, 2011. http://dx.doi.org/10.1007/978-1-4419-5906-5_552.

Full text
APA, Harvard, Vancouver, ISO, and other styles
3

Knudsen, Lars R., and Gregor Leander. "PRESENT – Block Cipher." In Encyclopedia of Cryptography and Security. Springer US, 2011. http://dx.doi.org/10.1007/978-1-4419-5906-5_605.

Full text
APA, Harvard, Vancouver, ISO, and other styles
4

Swenson, Christopher. "Block Cipher Cryptanalysis." In Handbook of Information and Communication Security. Springer Berlin Heidelberg, 2010. http://dx.doi.org/10.1007/978-3-642-04117-4_5.

Full text
APA, Harvard, Vancouver, ISO, and other styles
5

Knudsen, Lars R., and Gregor Leander. "PRESENT – Block Cipher." In Encyclopedia of Cryptography, Security and Privacy. Springer Nature Switzerland, 2025. https://doi.org/10.1007/978-3-030-71522-9_605.

Full text
APA, Harvard, Vancouver, ISO, and other styles
6

Knudsen, Lars R., and Gregor Leander. "C2 – Block Cipher." In Encyclopedia of Cryptography, Security and Privacy. Springer Nature Switzerland, 2025. https://doi.org/10.1007/978-3-030-71522-9_552.

Full text
APA, Harvard, Vancouver, ISO, and other styles
7

Ashur, Tomer, and Atul Luykx. "An Account of the ISO/IEC Standardization of the Simon and Speck Block Cipher Families." In Security of Ubiquitous Computing Systems. Springer International Publishing, 2021. http://dx.doi.org/10.1007/978-3-030-10591-4_4.

Full text
Abstract:
AbstractSimon and Speck are two block cipher families published in 2013 by the US National Security Agency (NSA). These block ciphers, targeting lightweight applications, were suggested in 2015 to be included in ISO/IEC 29192-2 Information technology—Security techniques—Lightweight cryptography—Part 2: Block ciphers. Following 3.5 years of deliberations within ISO/IEC JTC 1 they were rejected in April 2018. This chapter provides an account of the ISO/IEC standardization process for Simon and Speck.
APA, Harvard, Vancouver, ISO, and other styles
8

Nakahara, Jorge. "Lai-Massey Block Ciphers." In Lai-Massey Cipher Designs. Springer International Publishing, 2018. http://dx.doi.org/10.1007/978-3-319-68273-0_2.

Full text
APA, Harvard, Vancouver, ISO, and other styles
9

Guo, Jian, Thomas Peyrin, Axel Poschmann, and Matt Robshaw. "The LED Block Cipher." In Cryptographic Hardware and Embedded Systems – CHES 2011. Springer Berlin Heidelberg, 2011. http://dx.doi.org/10.1007/978-3-642-23951-9_22.

Full text
APA, Harvard, Vancouver, ISO, and other styles
10

Daemen, Joan, and Vincent Rijmen. "The Block Cipher BKSQ." In Lecture Notes in Computer Science. Springer Berlin Heidelberg, 2000. http://dx.doi.org/10.1007/10721064_22.

Full text
APA, Harvard, Vancouver, ISO, and other styles

Conference papers on the topic "Block cipher"

1

Lv, Weidong, Yufei Chen, and Jia Liu. "A survey of lightweight block cipher." In International Conference on Algorithms, High Performance Computing and Artificial Intelligence, edited by Pavel Loskot and Liang Hu. SPIE, 2024. http://dx.doi.org/10.1117/12.3051956.

Full text
APA, Harvard, Vancouver, ISO, and other styles
2

Srivaishnavi, Korkonda, Gorigapudi Sowmya, P. Laxmikanth, Manchalla O. V. P. Kumar, and Kiran Mannem. "Design and Implementation of Efficient Block Cipher." In 2024 IEEE International Conference on Information Technology, Electronics and Intelligent Communication Systems (ICITEICS). IEEE, 2024. http://dx.doi.org/10.1109/iciteics61368.2024.10625542.

Full text
APA, Harvard, Vancouver, ISO, and other styles
3

Yang, Jingchun, Xin Jiang, Songyan Xu, and Ran Tao. "A GPU Implementation of PRINCE Block Cipher." In 2024 IEEE 7th International Conference on Computer and Communication Engineering Technology (CCET). IEEE, 2024. https://doi.org/10.1109/ccet62233.2024.10837968.

Full text
APA, Harvard, Vancouver, ISO, and other styles
4

Kun, Zou, Dong Xinfeng, Zhang Fuzhong, and Cheng Rong. "Quantum Attack Implementation of TWINE Block Cipher." In 2025 4th Asia Conference on Algorithms, Computing and Machine Learning (CACML). IEEE, 2025. https://doi.org/10.1109/cacml64929.2025.11010933.

Full text
APA, Harvard, Vancouver, ISO, and other styles
5

Nakahara Jr, Jorge. "On the Design of IDEA-128." In Simpósio Brasileiro de Segurança da Informação e de Sistemas Computacionais. Sociedade Brasileira de Computação - SBC, 2005. http://dx.doi.org/10.5753/sbseg.2005.21520.

Full text
Abstract:
This paper describes five hypothetical realizations of IDEA-128, a 128-bit block cipher, using a 256-bit key, iterating 16.5 rounds, and operating on 32-bit words. These parameters are exactly double the size of the IDEA block cipher’s. These IDEA-128 variants differ only in the multiplicative group structure: Z∗232 , Z∗232+1, GF(232), Z∗232−1, or GF(232 + 15). All of these designs have weaknesses related to the structure of these multiplicative groups, which lead to decryption failures or cryptanalytic attacks. The overall conclusion is that none of these variants constitute a secure cipher,
APA, Harvard, Vancouver, ISO, and other styles
6

Freitas, Daniel Santana de, та Jorge Nakahara Jr. "χ2 Attacks on Block-Cipher based Compression Functions". У Simpósio Brasileiro de Segurança da Informação e de Sistemas Computacionais. Sociedade Brasileira de Computação - SBC, 2012. http://dx.doi.org/10.5753/sbseg.2012.20538.

Full text
Abstract:
In this paper, we report on χ2 analyses of block-cipher based (cryptographic) compression functions. Our aim is not to find collisions nor (second) preimages, but to detect non-random properties that may distinguish a compression function from an ideal primitive such as a random oracle. We study some well-known single-block modes of operation such as Davies-Meyer (DM), Matyas-Meyer-Oseas (MMO) and Miyaguchi-Preneel (MP), and double-block modes such as Hirose&amp;apos;s, Tandem-DM, Abreast-DM, Parallel-DM and MDC-2. This paper shows how a weakness (χ2 correlation) in the underlying block cipher
APA, Harvard, Vancouver, ISO, and other styles
7

Nascimento, Eduardo Marsola do, and José Antônio Moreira Xexéo. "A Lightweight Cipher with Integrated Authentication." In Anais Estendidos do Simpósio Brasileiro de Segurança da Informação e de Sistemas Computacionais. Sociedade Brasileira de Computação - SBC, 2018. http://dx.doi.org/10.5753/sbseg_estendido.2018.4138.

Full text
Abstract:
This paper describes a symmetrical block cipher tailored to be used on Internet of Things (IoT) environment. It was engineered to be lightweight, consuming less computational resources than other ciphers, like AES, and to work with different block and key sizes. Other important characteristic is to integrate the authentication on its basic algorithm. This approach is helps to reduce the resource needs. The algorithm capacity to resist against linear and different cryptanalysis attacks and to generate was verified. The algorithm was also compared to 23 other ciphers implementations using the me
APA, Harvard, Vancouver, ISO, and other styles
8

Carvalho, Gabriel Cardoso de, Tertuliano Souza Neto, and Thiago do Rêgo Sousa. "Automated security proof of SQUARE, LED and CLEFIA using the MILP technique." In Simpósio Brasileiro de Segurança da Informação e de Sistemas Computacionais. Sociedade Brasileira de Computação - SBC, 2023. http://dx.doi.org/10.5753/sbseg.2023.232871.

Full text
Abstract:
Provable security in cryptography is extremely relevant nowadays, since it is regarded as the basis for the proposal of new ciphers. In that sense, the designers of new ciphers have to find ways to prove that the proposed cipher is secure against the most pertinent forms of attack. Being safe against differential and linear cryptanalysis is still considered the bare minimum standard for any new cipher. In the last decade, a great deal of attention has been given to automated ways of proving the security of ciphers against both forms of attacks, the original one being generating mixed linear in
APA, Harvard, Vancouver, ISO, and other styles
9

Shishlyannikov, Dmitry, Nikita Zbitnev, and Dmitry Gridin. "Probabilistic Block Cipher." In 2018 Federated Conference on Computer Science and Information Systems. IEEE, 2018. http://dx.doi.org/10.15439/2018f97.

Full text
APA, Harvard, Vancouver, ISO, and other styles
10

Freitas, Daniel Santana de, and Jorge Nakahara Jr. "Impossible-Differential Attacks on block-cipher based Hash and Compression Functions using 3D and Whirlpool." In Simpósio Brasileiro de Segurança da Informação e de Sistemas Computacionais. Sociedade Brasileira de Computação - SBC, 2012. http://dx.doi.org/10.5753/sbseg.2012.20539.

Full text
Abstract:
In this paper, we analyse block-cipher-based hash functions, which means hash functions that use block ciphers as compression functions in a mode of operation, such as Davies-Meyer (DM), Matyas-Meyer-Oseas (MMO) and Miyaguchi-Preneel (MP), for instance. We use impossible differentials (ID) to distinguish the compression (or hash) function from an ideal primitive (a random oracle) by detecting a nonrandom behavior. We applied an ID analysis to an 8-round variant of the 3D block cipher used in MMO mode, as a compression function of a hypothetical hash function. This attack effectively improves u
APA, Harvard, Vancouver, ISO, and other styles

Reports on the topic "Block cipher"

1

Dolmatov, V., ed. GOST R 34.12-2015: Block Cipher "Kuznyechik". RFC Editor, 2016. http://dx.doi.org/10.17487/rfc7801.

Full text
APA, Harvard, Vancouver, ISO, and other styles
2

Baryshkov, D. GOST R 34.12-2015: Block Cipher "Magma". Edited by V. Dolmatov. RFC Editor, 2020. http://dx.doi.org/10.17487/rfc8891.

Full text
APA, Harvard, Vancouver, ISO, and other styles
3

Dworkin, M. J. Recommendation for block cipher modes of operation :. National Institute of Standards and Technology, 2001. http://dx.doi.org/10.6028/nist.sp.800-38a.

Full text
APA, Harvard, Vancouver, ISO, and other styles
4

Dworkin, M. J. Recommendation for block cipher modes of operation :. National Institute of Standards and Technology, 2010. http://dx.doi.org/10.6028/nist.sp.800-38a-add.

Full text
APA, Harvard, Vancouver, ISO, and other styles
5

Dworkin, M. J. Recommendation for block cipher modes of operation :. National Institute of Standards and Technology, 2016. http://dx.doi.org/10.6028/nist.sp.800-38b.

Full text
APA, Harvard, Vancouver, ISO, and other styles
6

Dworkin, M. J. Recommendation for block cipher modes of operation :. National Institute of Standards and Technology, 2005. http://dx.doi.org/10.6028/nist.sp.800-38b-2005.

Full text
APA, Harvard, Vancouver, ISO, and other styles
7

Dworkin, M. J. Recommendation for block cipher modes of operation :. National Institute of Standards and Technology, 2007. http://dx.doi.org/10.6028/nist.sp.800-38c.

Full text
APA, Harvard, Vancouver, ISO, and other styles
8

Dworkin, M. J. Recommendation for block cipher modes of operation :. National Institute of Standards and Technology, 2007. http://dx.doi.org/10.6028/nist.sp.800-38d.

Full text
APA, Harvard, Vancouver, ISO, and other styles
9

Dworkin, M. J. Recommendation for block cipher modes of operation :. National Institute of Standards and Technology, 2010. http://dx.doi.org/10.6028/nist.sp.800-38e.

Full text
APA, Harvard, Vancouver, ISO, and other styles
10

Dworkin, Morris J. Recommendation for Block Cipher Modes of Operation:. National Institute of Standards and Technology, 2012. http://dx.doi.org/10.6028/nist.sp.800-38f.

Full text
APA, Harvard, Vancouver, ISO, and other styles
We offer discounts on all premium plans for authors whose works are included in thematic literature selections. Contact us to get a unique promo code!