To see the other types of publications on this topic, follow the link: Block cipher modes of operation.

Journal articles on the topic 'Block cipher modes of operation'

Create a spot-on reference in APA, MLA, Chicago, Harvard, and other styles

Select a source type:

Consult the top 50 journal articles for your research on the topic 'Block cipher modes of operation.'

Next to every source in the list of references, there is an 'Add to bibliography' button. Press on it, and we will generate automatically the bibliographic reference to the chosen work in the citation style you need: APA, MLA, Harvard, Chicago, Vancouver, etc.

You can also download the full text of the academic publication as pdf and read online its abstract whenever available in the metadata.

Browse journal articles on a wide variety of disciplines and organise your bibliography correctly.

1

Nawaz, Yasir, and Lei Wang. "Block Cipher in the Ideal Cipher Model: A Dedicated Permutation Modeled as a Black-Box Public Random Permutation." Symmetry 11, no. 12 (2019): 1485. http://dx.doi.org/10.3390/sym11121485.

Full text
Abstract:
Designing a secure construction has always been a fascinating area for the researchers in the field of symmetric key cryptography. This research aimed to make contributions to the design of secure block cipher in the ideal cipher model whose underlying primitive is a family of n − b i t to n − b i t random permutations indexed by secret key. Our target construction of a secure block ciphers denoted as E [ s ] is built on a simple XOR operation and two block cipher invocations, under the assumptions that the block cipher in use is a pseudorandom permutation. One out of these two block cipher in
APA, Harvard, Vancouver, ISO, and other styles
2

Stallings, William. "NIST Block Cipher Modes of Operation for Confidentiality." Cryptologia 34, no. 2 (2010): 163–75. http://dx.doi.org/10.1080/01611190903185401.

Full text
APA, Harvard, Vancouver, ISO, and other styles
3

Gagné, Martin, Pascal Lafourcade, Yassine Lakhnech, and Reihaneh Safavi-Naini. "Automated Proofs of Block Cipher Modes of Operation." Journal of Automated Reasoning 56, no. 1 (2015): 49–94. http://dx.doi.org/10.1007/s10817-015-9341-5.

Full text
APA, Harvard, Vancouver, ISO, and other styles
4

Wang, Bin, Ju Long Lan, Yun Fei Guo, and Yuan Yang Zhang. "Design and Implementation of the Block Cipher-SMS4 IP Core." Advanced Materials Research 129-131 (August 2010): 881–85. http://dx.doi.org/10.4028/www.scientific.net/amr.129-131.881.

Full text
Abstract:
Block ciphers play an essential role in securing the wireless communications. In this paper, an FPGA implementation of the new block cipher SMS4 is presented. The SMS4 Intellectual Property (IP) core includes a non-pipelined encryption/decryption data path with an on-the-fly key scheduler and supports both the Electronic Code Book (ECB) and Cipher Block Chaining (CBC) operation modes. Our result shows that the SMS4 IP core can achieve a high throughput using only a relatively small area. It is well suitable for the field of area restrained condition.
APA, Harvard, Vancouver, ISO, and other styles
5

Alzain, Mohammed. "Chaos Baker-based Image Encryption in Operation Modes." INTERNATIONAL JOURNAL OF COMPUTERS & TECHNOLOGY 17, no. 1 (2018): 7153–63. http://dx.doi.org/10.24297/ijct.v17i1.7328.

Full text
Abstract:
This research paper study the application of chaos baker map for digital image encryption in different operation modes. The employed modes include the electronic code book (ECB), cipher block chaining (CBC), output feedback chaining (OFB), and cipher feedback chaining (CFB). The proposed method works by applying the chaos baker map in different operation modes for encrypting digital images. A group of tests were carried out to examine the impact of operation modes on chaos baker-based encryption. This is done using several encryption metrics like visual inspection, statistical measures, entrop
APA, Harvard, Vancouver, ISO, and other styles
6

Tsaregorodtsev, K. D. "Analysis of block cipher modes of operation for rfid devices." Prikladnaya diskretnaya matematika. Prilozhenie, no. 13 (September 1, 2020): 67–69. http://dx.doi.org/10.17223/2226308x/13/20.

Full text
APA, Harvard, Vancouver, ISO, and other styles
7

Stallings, William. "NIST Block Cipher Modes of Operation for Authentication and Combined Confidentiality and Authentication." Cryptologia 34, no. 3 (2010): 225–35. http://dx.doi.org/10.1080/01611191003598295.

Full text
APA, Harvard, Vancouver, ISO, and other styles
8

Seo, Hwajeong, Hyunjun Kim, Kyungbae Jang, et al. "Secure HIGHT Implementation on ARM Processors." Mathematics 9, no. 9 (2021): 1044. http://dx.doi.org/10.3390/math9091044.

Full text
Abstract:
Secure and compact designs of HIGHT block cipher on representative ARM microcontrollers are presented in this paper. We present several optimizations for implementations of the HIGHT block cipher, which exploit different parallel approaches, including task parallelism and data parallelism methods, for high-speed and high-throughput implementations. For the efficient parallel implementation of the HIGHT block cipher, the SIMD instructions of ARM architecture are fully utilized. These instructions support four-way 8-bit operations in the parallel way. The length of primitive operations in the HI
APA, Harvard, Vancouver, ISO, and other styles
9

Klyucharev, P. G. "On Statistical Testing of Block Ciphers." Mathematics and Mathematical Modeling, no. 5 (November 12, 2018): 35–56. http://dx.doi.org/10.24108/mathm.0518.0000132.

Full text
Abstract:
Block ciphers form one of the main classes of cryptographic algorithms. One of the challenges in development of block ciphers, like any other cryptographic algorithms, is the analysis of their cryptographic security. In the course of such analysis, statistical testing of block ciphers is often used. The paper reviews literature on statistical testing of block ciphers.The first section of the paper briefly and informally discusses approaches to the definition of the concept of a random sequence, including the Kolmogorov, von Mises, and Martin-Löf approaches and the unpredictability-related appr
APA, Harvard, Vancouver, ISO, and other styles
10

Mehran, Narges, and Mohammad Reza Khayyambashi. "Performance Evaluation of Authentication-Encryption and Confidentiality Block Cipher Modes of Operation on Digital Image." International Journal of Computer Network and Information Security 9, no. 9 (2017): 30–37. http://dx.doi.org/10.5815/ijcnis.2017.09.04.

Full text
APA, Harvard, Vancouver, ISO, and other styles
11

Phuc, Tran, and Changhoon Lee. "Cryptanalysis on SDDO-Based BM123-64 Designs Suitable for Various IoT Application Targets." Symmetry 10, no. 8 (2018): 353. http://dx.doi.org/10.3390/sym10080353.

Full text
Abstract:
BM123-64 block cipher, which was proposed by Minh, N.H. and Bac, D.T. in 2014, was designed for high speed communication applications factors. It was constructed in hybrid controlled substitution–permutation network (CSPN) models with two types of basic controlled elements (CE) in distinctive designs. This cipher is based on switchable data-dependent operations (SDDO) and covers dependent-operations suitable for efficient primitive approaches for cipher constructions that can generate key schedule in a simple way. The BM123-64 cipher has advantages including high applicability, flexibility, an
APA, Harvard, Vancouver, ISO, and other styles
12

Sarkar, Palash. "Pseudo-Random Functions and Parallelizable Modes of Operations of a Block Cipher." IEEE Transactions on Information Theory 56, no. 8 (2010): 4025–37. http://dx.doi.org/10.1109/tit.2010.2050921.

Full text
APA, Harvard, Vancouver, ISO, and other styles
13

Seo, Hwajeong, Hyeokdong Kwon, Hyunji Kim, and Jaehoon Park. "ACE: ARIA-CTR Encryption for Low-End Embedded Processors." Sensors 20, no. 13 (2020): 3788. http://dx.doi.org/10.3390/s20133788.

Full text
Abstract:
In this paper, we present the first optimized implementation of ARIA block cipher on low-end 8-bit Alf and Vegard’s RISC processor (AVR) microcontrollers. To achieve high-speed implementation, primitive operations, including rotation operation, a substitute layer, and a diffusion layer, are carefully optimized for the target low-end embedded processor. The proposed ARIA implementation supports the electronic codebook (ECB) and the counter (CTR) modes of operation. In particular, the CTR mode of operation is further optimized with the pre-computed table of two add-round-key, one substitute laye
APA, Harvard, Vancouver, ISO, and other styles
14

Kim, Yoonjeong, and Kang Yi. "Safety Comparison Analysis Against Known/Chosen Plaintext Attack of RBF (Random Block Feedback) Mode to Other Block Cipher Modes of Operation." Journal of Korea Information and Communications Society 39B, no. 5 (2014): 317–22. http://dx.doi.org/10.7840/kics.2014.39b.5.317.

Full text
APA, Harvard, Vancouver, ISO, and other styles
15

Chakraborty, Debrup, and Palash Sarkar. "On modes of operations of a block cipher for authentication and authenticated encryption." Cryptography and Communications 8, no. 4 (2015): 455–511. http://dx.doi.org/10.1007/s12095-015-0153-6.

Full text
APA, Harvard, Vancouver, ISO, and other styles
16

Sasongko, Arif, I. M. Narendra Kumara, Arief Wicaksana, Frédéric Rousseau, and Olivier Muller. "Hardware Context Switch-based Cryptographic Accelerator for Handling Multiple Streams." ACM Transactions on Reconfigurable Technology and Systems 14, no. 3 (2021): 1–25. http://dx.doi.org/10.1145/3460941.

Full text
Abstract:
The confidentiality and integrity of a stream has become one of the biggest issues in telecommunication. The best available algorithm handling the confidentiality of a data stream is the symmetric key block cipher combined with a chaining mode of operation such as cipher block chaining (CBC) or counter mode (CTR). This scheme is difficult to accelerate using hardware when multiple streams coexist. This is caused by the computation time requirement and mainly by management of the streams. In most accelerators, computation is treated at the block-level rather than as a stream, making the managem
APA, Harvard, Vancouver, ISO, and other styles
17

Kim, Dong-Hyeon, and Kyung-Wook Shin. "An Efficient Hardware Implementation of ARIA Block Cipher Algorithm Supporting Four Modes of Operation and Three Master Key Lengths." Journal of the Korean Institute of Information and Communication Engineering 16, no. 11 (2012): 2517–24. http://dx.doi.org/10.6109/jkiice.2012.16.11.2517.

Full text
APA, Harvard, Vancouver, ISO, and other styles
18

Zhang, Xiaoqiang, and Xuesong Wang. "Multiple-Image Encryption Algorithm Based on the 3D Permutation Model and Chaotic System." Symmetry 10, no. 11 (2018): 660. http://dx.doi.org/10.3390/sym10110660.

Full text
Abstract:
Large numbers of images are produced in many fields every day. The content security of digital images becomes an important issue for scientists and engineers. Inspired by the magic cube game, a three-dimensional (3D) permutation model is established to permute images, which includes three permutation modes, i.e., internal-row mode, internal-column mode, and external mode. To protect the image content on the Internet, a novel multiple-image encryption symmetric algorithm (block cipher) with the 3D permutation model and the chaotic system is proposed. First, the chaotic sequences and chaotic ima
APA, Harvard, Vancouver, ISO, and other styles
19

Hameed, Mustafa Emad, Masrullizam Mat Ibrahim, Nurulfajar Abd Manap, and Mothana L. Attiah. "Comparative study of several operation modes of AES algorithm for encryption ECG biomedical signal." International Journal of Electrical and Computer Engineering (IJECE) 9, no. 6 (2019): 4850. http://dx.doi.org/10.11591/ijece.v9i6.pp4850-4859.

Full text
Abstract:
<span>Biomedical signal processing provides a cross-disciplinary international forum through which research on signal and images measurement and analysis in clinical medicine as well as biological sciences is shared. Electrocardiography (ECG) signal is more frequently used for diagnosis of cardiovascular diseases. However, the ECG signals contain sensitive private health information as well as details that serve to individually distinguish patients. For this reason, the information must be encrypted prior to transmission across public media so as to prevent unauthorized access by adversa
APA, Harvard, Vancouver, ISO, and other styles
20

Szalachowski, P., B. Ksiezopolski, and Z. Kotulski. "CMAC, CCM and GCM/GMAC: Advanced modes of operation of symmetric block ciphers in wireless sensor networks." Information Processing Letters 110, no. 7 (2010): 247–51. http://dx.doi.org/10.1016/j.ipl.2010.01.004.

Full text
APA, Harvard, Vancouver, ISO, and other styles
21

Hong, Deukjo, Seokhie Hong, Wonil Lee, et al. "Known-IV, Known-in-Advance-IV, and Replayed-and-Known-IV Attacks on Multiple Modes of Operation of Block Ciphers." Journal of Cryptology 19, no. 4 (2006): 441–62. http://dx.doi.org/10.1007/s00145-006-0205-3.

Full text
APA, Harvard, Vancouver, ISO, and other styles
22

Belyaev, Sergey, Marina Budko, Mikhail Budko, Alexei Guirik, and Vladimir Grozov. "Development of a Pseudo-Random Sequence Generation Function Based on the “Kuznechik” Cryptographic Algorithm." Voprosy kiberbezopasnosti, no. 4(44) (2021): 25–34. http://dx.doi.org/10.21681/2311-3456-2021-4-25-34.

Full text
Abstract:
Purpose: increasing the cryptographic strength level of the pseudo-random sequence generation function based on the «Kuznechik» encryption algorithm. Research methods: methods for constructing pseudo-random sequence generators using a strong cryptographic algorithm as a generation function in accordance with the recommendations of NIST SP 800-90. Methods of probability theory and mathematical statistics (statistical hypothesis testing, Pearson’s criterion), methods for estimating the entropy of a random process. Results: а method for development of the main component of the deterministic gener
APA, Harvard, Vancouver, ISO, and other styles
23

Galchenko, Andrii, and Serhii Choporov. "Block cipher modes in the deniable encryption." Visnyk of Zaporizhzhya National University. Physical and Mathematical Sciences, no. 1 (2019): 146–53. http://dx.doi.org/10.26661/2413-6549-2019-1-18.

Full text
APA, Harvard, Vancouver, ISO, and other styles
24

Koveshnikov, I. "Block cipher mode of operation possibilities of paralleling." NEW UNIVERSITY: TECHNICAL SCIENCES, no. 3-4 (March 30, 2014): 90–92. http://dx.doi.org/10.15350/2221-9552.2014.3-4.00038.

Full text
APA, Harvard, Vancouver, ISO, and other styles
25

Jinkeun Hong. "Probabilistic Error Analysis of Operation Mode in Block Cipher." International Journal of Advancements in Computing Technology 5, no. 11 (2013): 377–83. http://dx.doi.org/10.4156/ijact.vol5.issue11.45.

Full text
APA, Harvard, Vancouver, ISO, and other styles
26

Lombu, Dafirius, Siska Dame Tarihoran, and Irwan Gulo. "Kombinasi Mode Cipher Block Chaining Dengan Algoritma Triangle Chain Cipher Pada Penyandian Login Website." J-SAKTI (Jurnal Sains Komputer dan Informatika) 2, no. 1 (2018): 1. http://dx.doi.org/10.30645/j-sakti.v2i1.51.

Full text
Abstract:
Generally, the database access of a website lies in the user login. When the login data is not accompanied by security techniques, it is very easily accessible by other parties. One effort that can be done to solve the problem is to encode the login data of website users based on cryptographic technique algorithm. Triangle Chain Cipher (TCC) is one of the classic cryptographic algorithms that encode data doubly and generate keys randomly along the plain. The process of encryption and decryption are interdependent to be one of the advantages of this algorithm. This algorithm will be more effect
APA, Harvard, Vancouver, ISO, and other styles
27

Lu, Jiqiang, and Hwajung Seo. "A Key Selected S-Box Mechanism and Its Investigation in Modern Block Cipher Design." Security and Communication Networks 2020 (May 26, 2020): 1–26. http://dx.doi.org/10.1155/2020/1457419.

Full text
Abstract:
The block cipher is an important means to provide data confidentiality in reality, and the S-box is an essential part in most of modern block cipher designs. In 1973, Feistel used a key selected S-box mechanism in his early block cipher designs, whose idea is to let each S-box have two different states and use a key bit to select which of the two states is to be used in an encryption or decryption operation. However, this key selected S-box mechanism has not got much attention in modern block cipher design with the DES block cipher published in 1977. In this paper, we revisit Feistel’s key sel
APA, Harvard, Vancouver, ISO, and other styles
28

Arulkarthick, Dr V. J. "High-performance Block Cipher Using Flexible Architecture." International Academic Journal of Science and Engineering 6, no. 1 (2021): 188–93. http://dx.doi.org/10.9756/iajse/v6i1/1910019.

Full text
Abstract:
Light weight cryptography has been a prominent sector in exploring the cryptanalytics in contemporary world. In this paper, an elevated production capable structure and pliant implementations of hardware by SPECK, which is a lightly weighted block cipher is presented. This lightly weighted SPECK can be accustomed to diminish the retardation of critical path, a tree structure for the realization of Sklansky adder which is an efficient parallel prefix adder operation is used.
APA, Harvard, Vancouver, ISO, and other styles
29

HIROSE, Shoichi, and Hidenori KUWAKADO. "Efficient Pseudorandom-Function Modes of a Block-Cipher-Based Hash Function." IEICE Transactions on Fundamentals of Electronics, Communications and Computer Sciences E92-A, no. 10 (2009): 2447–53. http://dx.doi.org/10.1587/transfun.e92.a.2447.

Full text
APA, Harvard, Vancouver, ISO, and other styles
30

Alabaichi, Ashwak Mahmood, Ramlan Mahmood, Faudziah Ahmad, and Mohammed S. Mechee. "Randomness Analysis on Blowfish Block Cipher Using ECB and CBC Modes." Journal of Applied Sciences 13, no. 6 (2013): 768–89. http://dx.doi.org/10.3923/jas.2013.768.789.

Full text
APA, Harvard, Vancouver, ISO, and other styles
31

Zhang, Pei, and Wenying Zhang. "Differential Cryptanalysis on Block Cipher Skinny with MILP Program." Security and Communication Networks 2018 (October 4, 2018): 1–11. http://dx.doi.org/10.1155/2018/3780407.

Full text
Abstract:
With the widespread use of RFID technology and the rapid development of Internet of Things, the research of lightweight block cipher has become one of the hot issues in cryptography research. In recent years, lightweight block ciphers have emerged and are widely used, and their security is also crucial. Skinny-64/192 can be used to protect data security such as the applications of wireless multimedia and wireless sensor networks. In this paper, we use the new method to verify the security of Skinny-64/192. The method is called mixed-integer linear programming (MILP) which can characterize prec
APA, Harvard, Vancouver, ISO, and other styles
32

Chakraborty, Debrup, and Palash Sarkar. "A General Construction of Tweakable Block Ciphers and Different Modes of Operations." IEEE Transactions on Information Theory 54, no. 5 (2008): 1991–2006. http://dx.doi.org/10.1109/tit.2008.920247.

Full text
APA, Harvard, Vancouver, ISO, and other styles
33

Wang, Hai Yan. "Wireless Sensor Networks Based on a New Block Encryption Algorithm." Applied Mechanics and Materials 551 (May 2014): 454–59. http://dx.doi.org/10.4028/www.scientific.net/amm.551.454.

Full text
Abstract:
In the power system for wireless sensor networks special working environment. The net works in special environment, the node, with the characteristics of small bulk, the little memory resource, lower operation and little energy, can not be reused, the wireless network thus has special requirements for the security. Based on the characteristics of wireless sensor networks was proposed based on chaotic key block encryption algorithm. Based on the characteristics of wireless sensor networks was proposed based on chaotic key block encryption algorithm. Chaos expansion algorithm uses integer keys,
APA, Harvard, Vancouver, ISO, and other styles
34

YANG Feng, ZHONG Cheng, and LU Danhua. "A Novel Block-Cipher Operation Mode for Multi core Message Authentication." International Journal of Advancements in Computing Technology 4, no. 7 (2012): 195–202. http://dx.doi.org/10.4156/ijact.vol4.issue7.22.

Full text
APA, Harvard, Vancouver, ISO, and other styles
35

Fauzan, Abd Charis, and Veradella Yuelisa Mafula. "Increasing Complexity of Cryptographic Using Combination of Hill Cipher and Cipher Block Chaining." Journal of Development Research 4, no. 2 (2020): 92–97. http://dx.doi.org/10.28926/jdr.v4i2.124.

Full text
Abstract:
Security and confidentiality of documents stored on a computer is an important aspect in the field of computer or information system security. Documents will no longer be useful if they are intercepted or hijacked by unauthorized people, they will even endanger the document owner, if documents containing important information are misused by irresponsible people. Therefore the documents on the computer must be preserved so that they are only accepted and used by interested persons. One of the solutions to prevent eavesdropping of documents is to use cryptography. This study aims to increase cry
APA, Harvard, Vancouver, ISO, and other styles
36

Qahur Al Mahri, Hassan, Leonie Simpson, Harry Bartlett, Ed Dawson, and Kenneth Koon-Ho Wong. "A fundamental flaw in the ++AE authenticated encryption mode." Journal of Mathematical Cryptology 12, no. 1 (2018): 37–42. http://dx.doi.org/10.1515/jmc-2016-0037.

Full text
Abstract:
Abstract In this article, we analyse a block cipher mode of operation for authenticated encryption known as ++AE (plus-plus-AE). We show that this mode has a fundamental flaw: the scheme does not verify the most significant bit of any block in the plaintext message. This flaw can be exploited by choosing a plaintext message and then constructing multiple forged messages in which the most significant bit of certain blocks is flipped. All of these plaintext messages will generate the same authentication tag. This forgery attack is deterministic and guaranteed to pass the ++AE integrity check. Th
APA, Harvard, Vancouver, ISO, and other styles
37

Stallings, William. "The offset codebook (OCB) block cipher mode of operation for authenticated encryption." Cryptologia 42, no. 2 (2018): 135–45. http://dx.doi.org/10.1080/01611194.2017.1422048.

Full text
APA, Harvard, Vancouver, ISO, and other styles
38

Wang, Xing-Yuan, and Zhi-Ming Li. "A Stream/Block Combination Image Encryption Algorithm Using Logistic Matrix to Scramble." International Journal of Nonlinear Sciences and Numerical Simulation 20, no. 2 (2019): 167–77. http://dx.doi.org/10.1515/ijnsns-2018-0027.

Full text
Abstract:
AbstractIn this paper, a new chaotic image encryption scheme is proposed, which uses the combination of stream cipher and block cipher to spread and then uses the Logistic mapping matrix to perform the block sort transformation to complete the confusion. The specific method is as follows: First, perform the triple XOR operation, non-linear S-box transformation and linear cyclic shift transformation on the key. Second, the triple XOR operation of the transformed key and the plaintext and Logistic mapping sequence are used to obtain the semi-ciphertext. And set the obtained semi-ciphertext and p
APA, Harvard, Vancouver, ISO, and other styles
39

Akhmetzyanova, L. R., Evgeny Konstantinovich Alekseev, Grigory K. Sedov, Ekaterina Sergeevna Smyshlyaeva, and Stanislav Vital'evich Smyshlyaev. "Practical significance of security bounds for standardized internally re-keyed block cipher modes." Matematicheskie Voprosy Kriptografii [Mathematical Aspects of Cryptography] 10, no. 2 (2019): 31–46. http://dx.doi.org/10.4213/mvk282.

Full text
Abstract:
В 2018 году Росстандарт утвердил документ, описывающий режимы работы блочного шифра с внутренним преобразованием ключа СTR-ACPKM и OMAC-ACPKM-Master в качестве рекомендаций по стандартизации. Эти криптографические механизмы в настоящее время находятся на финальной стадии стандартизации в IETF. Главной особенностью этих режимов является то, что во время обработки каждого сообщения ключ, используемый для преобразования блоков данных, периодически изменяется. Оценки стойкости для этих режимов в стандартных моделях противника IND-CPNA и PRF были представлены на конференции CTCrypt’18. Данная стать
APA, Harvard, Vancouver, ISO, and other styles
40

Abidi, Abdessalem, Qianxue Wang, Belgacem Bouallegue, Mohsen Machhout, and Christophe Guyeux. "Proving Chaotic Behavior of CBC Mode of Operation." International Journal of Bifurcation and Chaos 26, no. 07 (2016): 1650113. http://dx.doi.org/10.1142/s0218127416501133.

Full text
Abstract:
The cipher block chaining (CBC) mode of operation was invented by IBM (International Business Machine) in 1976. It presents a very popular way of encrypting that is used in various applications. In this paper, we have mathematically proven that, under some conditions, the CBC mode of operation can admit a chaotic behavior according to Devaney. Some cases will be properly studied in order to provide evidence for this idea.
APA, Harvard, Vancouver, ISO, and other styles
41

Dehnavi, Seyed. "Further Observations on SIMON and SPECK Block Cipher Families." Cryptography 3, no. 1 (2018): 1. http://dx.doi.org/10.3390/cryptography3010001.

Full text
Abstract:
SIMON and SPECK families of block ciphers are well-known lightweight ciphers designed by the NSA. In this note, based on the previous investigations on SIMON, a closed formula for the squared correlations and differential probabilities of the mapping ϕ ( x ) = x ⊙ S 1 ( x ) on F 2 n is given. From the aspects of linear and differential cryptanalysis, this mapping is equivalent to the core quadratic mapping of SIMON via rearrangement of coordinates and EA -equivalence. Based on the proposed explicit formula, a full description of DDT and LAT of ϕ is provided. In the case of SPECK, as the only n
APA, Harvard, Vancouver, ISO, and other styles
42

Aerabi, Ehsan, David Hély, Cyril Bresch, Athanasios Papadimitriou, and Mahdi Fazeli. "CONFISCA: An SIMD-Based Concurrent FI and SCA Countermeasure with Switchable Performance and Security Modes." Cryptography 5, no. 2 (2021): 13. http://dx.doi.org/10.3390/cryptography5020013.

Full text
Abstract:
CONFISCA is the first generic SIMD-based software countermeasure that can concurrently resist against Side-Channel Attack (SCA) and Fault Injection (FI). Its promising strength is presented in a PRESENT cipher case study and compared to software-based Dual-rail with Pre-charge Logic concurrent countermeasure. It has lower overhead, wider usability, and higher protection. Its protection has been compared using Correlation Power Analysis, Welch’s T-Test, Signal-to-Noise Ratio and Normalized Inter-Class Variance testing methods. CONFISCA can on-the-fly switch between its two modes of operation: T
APA, Harvard, Vancouver, ISO, and other styles
43

An, SangWoo, and Seog Chung Seo. "Highly Efficient Implementation of Block Ciphers on Graphic Processing Units for Massively Large Data." Applied Sciences 10, no. 11 (2020): 3711. http://dx.doi.org/10.3390/app10113711.

Full text
Abstract:
With the advent of IoT and Cloud computing service technology, the size of user data to be managed and file data to be transmitted has been significantly increased. To protect users’ personal information, it is necessary to encrypt it in secure and efficient way. Since servers handling a number of clients or IoT devices have to encrypt a large amount of data without compromising service capabilities in real-time, Graphic Processing Units (GPUs) have been considered as a proper candidate for a crypto accelerator for processing a huge amount of data in this situation. In this paper, we present h
APA, Harvard, Vancouver, ISO, and other styles
44

Zhang, Ping, and Qian Yuan. "Minimizing Key Materials: The Even–Mansour Cipher Revisited and Its Application to Lightweight Authenticated Encryption." Security and Communication Networks 2020 (March 10, 2020): 1–6. http://dx.doi.org/10.1155/2020/4180139.

Full text
Abstract:
The Even–Mansour cipher has been widely used in block ciphers and lightweight symmetric-key ciphers because of its simple structure and strict provable security. Its research has been a hot topic in cryptography. This paper focuses on the problem to minimize the key material of the Even–Mansour cipher while its security bound remains essentially the same. We introduce four structures of the Even–Mansour cipher with a short key and derive their security by Patarin’s H-coefficients technique. These four structures are proven secure up to O˜2k/μ adversarial queries, where k is the bit length of t
APA, Harvard, Vancouver, ISO, and other styles
45

Kwon, Hyeokdong, SangWoo An, YoungBeom Kim, et al. "Designing a CHAM Block Cipher on Low-End Microcontrollers for Internet of Things." Electronics 9, no. 9 (2020): 1548. http://dx.doi.org/10.3390/electronics9091548.

Full text
Abstract:
As the technology of Internet of Things (IoT) evolves, abundant data is generated from sensor nodes and exchanged between them. For this reason, efficient encryption is required to keep data in secret. Since low-end IoT devices have limited computation power, it is difficult to operate expensive ciphers on them. Lightweight block ciphers reduce computation overheads, which are suitable for low-end IoT platforms. In this paper, we implemented the optimized CHAM block cipher in the counter mode of operation, on 8-bit AVR microcontrollers (i.e., representative sensor nodes). There are four new te
APA, Harvard, Vancouver, ISO, and other styles
46

Huang, Chi-Wu, Hong-You Chen, Hsing-Chang Yeh, and Chi-Jeng Chang. "Block RAM Based Design of 8-bit AES Operation Modes." Procedia Engineering 29 (2012): 2848–52. http://dx.doi.org/10.1016/j.proeng.2012.01.402.

Full text
APA, Harvard, Vancouver, ISO, and other styles
47

Górska, Małgorzata, and Jarosław Molendowski. "Experimental use of selected steganographic and crypto-graphic algorithms - laboratory workstation." AUTOBUSY – Technika, Eksploatacja, Systemy Transportowe 24, no. 6 (2019): 168–73. http://dx.doi.org/10.24136/atest.2019.145.

Full text
Abstract:
The main task discussed in this publication was to prepare a laboratory stand to investigate the confidentiality of information processed. The first part of the article presents a comparison of the possibilities of two open license programs - encryption tools that implement encryption with the use of AES block cipher. The second part describes the operation of two programs created in C++ for the needs of the laboratory workstation. The first one performs classic, changeable encryption, the second one uses XOR operation for encryption.
APA, Harvard, Vancouver, ISO, and other styles
48

neetha, CH Su, D. Sravana Kumar, P. Siri sha, and KM San deep. "Security and Authentication Architecture of block cipher using Mathematical operation and one-way hash function." International Journal of Mathematics Trends and Technology 49, no. 4 (2017): 226–31. http://dx.doi.org/10.14445/22315373/ijmtt-v49p533.

Full text
APA, Harvard, Vancouver, ISO, and other styles
49

Seo, Hwajeong, Hyunjun Kim, Kyoungbae Jang, et al. "Compact Implementation of ARIA on 16-Bit MSP430 and 32-Bit ARM Cortex-M3 Microcontrollers." Electronics 10, no. 8 (2021): 908. http://dx.doi.org/10.3390/electronics10080908.

Full text
Abstract:
In this paper, we propose the first ARIA block cipher on both MSP430 and Advanced RISC Machines (ARM) microcontrollers. To achieve the optimized ARIA implementation on target embedded processors, core operations of ARIA, such as substitute and diffusion layers, are carefully re-designed for both MSP430 (Texas Instruments, Dallas, TX, USA) and ARM Cortex-M3 microcontrollers (STMicroelectronics, Geneva, Switzerland). In particular, two bytes of input data in ARIA block cipher are concatenated to re-construct the 16-bit wise word. The 16-bit word-wise operation is executed at once with the 16-bit
APA, Harvard, Vancouver, ISO, and other styles
50

Al-qdah, Majdi. "A Hybrid Security System Based on Bit Rotation and Chaotic Maps." Current Signal Transduction Therapy 14, no. 2 (2019): 152–57. http://dx.doi.org/10.2174/1574362413666180813113001.

Full text
Abstract:
Background: This paper presents an image security system by combining bit rotation with block based chaotic maps cryptography. Methods: The system uses permutation technique that divides the image into blocks before applying right/left rotation of bits to the pixel values based on a randomly generated key. Then, the image blocks are fused together. A scrambling operation followed by chaotic map is applied on the rotated image to diffuse the image pixels using another randomly generated key. The chaotic map scatters all the pixel positions in the image. The decryption is the complete reversal o
APA, Harvard, Vancouver, ISO, and other styles
We offer discounts on all premium plans for authors whose works are included in thematic literature selections. Contact us to get a unique promo code!