To see the other types of publications on this topic, follow the link: Block cipher.

Journal articles on the topic 'Block cipher'

Create a spot-on reference in APA, MLA, Chicago, Harvard, and other styles

Select a source type:

Consult the top 50 journal articles for your research on the topic 'Block cipher.'

Next to every source in the list of references, there is an 'Add to bibliography' button. Press on it, and we will generate automatically the bibliographic reference to the chosen work in the citation style you need: APA, MLA, Harvard, Chicago, Vancouver, etc.

You can also download the full text of the academic publication as pdf and read online its abstract whenever available in the metadata.

Browse journal articles on a wide variety of disciplines and organise your bibliography correctly.

1

Bucholc, Krzysztof, Krzysztof Chmiel, Anna Grocholewska-Czuryło, Ewa Idzikowska, Izabela Janicka-Lipska, and Janusz Stokłosa. "Scalable PP-1 block cipher." International Journal of Applied Mathematics and Computer Science 20, no. 2 (2010): 401–11. http://dx.doi.org/10.2478/v10006-010-0030-6.

Full text
Abstract:
Scalable PP-1 block cipherA totally involutional, highly scalable PP-1 cipher is proposed, evaluated and discussed. Having very low memory requirements and using only simple and fast arithmetic operations, the cipher is aimed at platforms with limited resources, e.g., smartcards. At the core of the cipher's processing is a carefully designed S-box. The paper discusses in detail all aspects of PP-1 cipher design including S-box construction, permutation and round key scheduling. The quality of the PP-1 cipher is also evaluated with respect to linear cryptanalysis and other attacks. PP-1's concu
APA, Harvard, Vancouver, ISO, and other styles
2

Sayyed, Karishma Shaukat, Prof S. R. Ganolkar, and Prof S. O. Rajankar. "FPGA Implementation of Rectangle Lightweight Block Cipher." International Journal for Research in Applied Science and Engineering Technology 10, no. 5 (2022): 2426–33. http://dx.doi.org/10.22214/ijraset.2022.42143.

Full text
Abstract:
Abstract: Block ciphers are basic building blocks for network security. In recent years, designing a lightweight block cipher is the main goal of VLSI design engineers. In this paper, we have designed and verified the functionality of the RECTANGLE block cipher which is one of the lightweight block cipher using Modelsim simulator and implemented using Intel Quartus Prime 18.0 FPGA device. Using the bit-slice technique a RECTANGLE block cipher allows lightweight and fast implementations. The en-cryption architecture has two parts one is round transformation and the other is key scheduling. RECT
APA, Harvard, Vancouver, ISO, and other styles
3

Gáll, József, Pinar Gürgez, and Géza Horváth. "Adding an Avalanche Effect to a Stream Cipher Suitable for IoT Devices." Electronics 14, no. 13 (2025): 2546. https://doi.org/10.3390/electronics14132546.

Full text
Abstract:
In recent decades, a wide variety of Internet of Things (IoT) devices have been using encrypted communication. Hence, so-called light-weight cryptography has become especially important. The main advantage of stream ciphers is that their complexity, operation requirements, and memory usage are negligible compared to block ciphers. At the same time, these ciphers do not have the avalanche effect typical of block ciphers. The avalanche effect is the most important advantage of a block cipher over a stream cipher. A good block cipher will have an appropriate avalanche effect, whereas stream ciphe
APA, Harvard, Vancouver, ISO, and other styles
4

Haryono, Wasis. "Comparison Encryption of How to Work Caesar Cipher, Hill Cipher, Blowfish and Twofish." Data Science: Journal of Computing and Applied Informatics 4, no. 2 (2020): 100–110. http://dx.doi.org/10.32734/jocai.v4.i2-4004.

Full text
Abstract:
Security is the level of confidentiality of data stored using cryptography. There are many ways you can do to improve security. In this study, the writer will use a method by encrypting the database with the Caesar Cipher Algorithm, Hill Cipher and Blowfish. Caesar Cipher, Hill Cipher and Blowfish are part of the symmetric algorithm, which means that the encryption and decryption process have the same key. The encryption and decryption process in Caesar Cipher, Hill Cipher and Blowfish Algorithms each has one key. algorithm encryption techniques using symmetric passwords have 2 types, namely b
APA, Harvard, Vancouver, ISO, and other styles
5

Jang, Kyungbae, Gyeongju Song, Hyunjun Kim, Hyeokdong Kwon, Hyunji Kim, and Hwajeong Seo. "Efficient Implementation of PRESENT and GIFT on Quantum Computers." Applied Sciences 11, no. 11 (2021): 4776. http://dx.doi.org/10.3390/app11114776.

Full text
Abstract:
Grover search algorithm is the most representative quantum attack method that threatens the security of symmetric key cryptography. If the Grover search algorithm is applied to symmetric key cryptography, the security level of target symmetric key cryptography can be lowered from n-bit to n2-bit. When applying Grover’s search algorithm to the block cipher that is the target of potential quantum attacks, the target block cipher must be implemented as quantum circuits. Starting with the AES block cipher, a number of works have been conducted to optimize and implement target block ciphers into qu
APA, Harvard, Vancouver, ISO, and other styles
6

Gusmanova, F. R., and G. A. Abdulkarimova. "OVERVIEW OF THE BLOCK ENCRYPTION DEVELOPMENT." BULLETIN Series of Physics & Mathematical Sciences 69, no. 1 (2020): 295–301. http://dx.doi.org/10.51889/2020-1.1728-7901.52.

Full text
Abstract:
In the conditions of universal Informatization, the problem of information security and information protection has significantly worsened. This work provides an overview of the block encryption development. Block cipher - a kind of symmetric cipher. A feature of the block cipher is the processing of a block of several bytes in one iteration. Block cryptosystems break the message text into separate blocks and then convert these blocks using a key. Basic information related to block encryption is presented, and the main analysis options are shown. The possibility of students' research work on th
APA, Harvard, Vancouver, ISO, and other styles
7

Nawaz, Yasir, and Lei Wang. "Block Cipher in the Ideal Cipher Model: A Dedicated Permutation Modeled as a Black-Box Public Random Permutation." Symmetry 11, no. 12 (2019): 1485. http://dx.doi.org/10.3390/sym11121485.

Full text
Abstract:
Designing a secure construction has always been a fascinating area for the researchers in the field of symmetric key cryptography. This research aimed to make contributions to the design of secure block cipher in the ideal cipher model whose underlying primitive is a family of n − b i t to n − b i t random permutations indexed by secret key. Our target construction of a secure block ciphers denoted as E [ s ] is built on a simple XOR operation and two block cipher invocations, under the assumptions that the block cipher in use is a pseudorandom permutation. One out of these two block cipher in
APA, Harvard, Vancouver, ISO, and other styles
8

Kim, Bohun, Junghoon Cho, Byungjun Choi, Jongsun Park, and Hwajeong Seo. "Compact Implementations of HIGHT Block Cipher on IoT Platforms." Security and Communication Networks 2019 (December 31, 2019): 1–10. http://dx.doi.org/10.1155/2019/5323578.

Full text
Abstract:
Recent lightweight block cipher competition (FELICS Triathlon) evaluates efficient implementations of block ciphers for Internet of things (IoT) environment. In the competition, the implementation of HIGHT block cipher achieved the most efficient lightweight block cipher, in terms of code size (ROM), memory (RAM), and execution time. In this paper, we further investigate lightweight features of HIGHT block cipher and present the optimized implementations of both software and hardware for low-end IoT platforms, including resource-constrained devices (8-bit AVR and 32-bit ARM Cortex-M3) and appl
APA, Harvard, Vancouver, ISO, and other styles
9

Ghorai, Shreyasi, Nilanjan Datta, and Mrinal Nandi. "ULBC: An Ultra Light-weight Block Cipher." Journal of Advances in Mathematics and Computer Science 38, no. 8 (2023): 86–100. http://dx.doi.org/10.9734/jamcs/2023/v38i81793.

Full text
Abstract:
After explicitly observing the design criteria of two popular block ciphers, namely PRESENT and GIFT, we have proposed a new S-box that would be useful for designing a new light-weight block cipher, we name it as ULBC. The primary goal of the S-Box is to reduce the implementation cost, and make it cheaper than the two block ciphers GIFT and PRESENT. In this design, we have also developed a new property like BOGI which would be extremely helpful in building light-weight block ciphers. Depending on this property we can appropriately design permutation layer, such that no bad output will go bad i
APA, Harvard, Vancouver, ISO, and other styles
10

Hieu, Minh Nguyen, Duy Ho Ngoc, Canh Hoang Ngoc, Trung Dinh Phuong, and Manh Tran Cong. "New primitives of controlled elements F2/4 for block ciphers." International Journal of Electrical and Computer Engineering (IJECE) 10, no. 5 (2020): 5470. http://dx.doi.org/10.11591/ijece.v10i5.pp5470-5478.

Full text
Abstract:
This paper develops the cipher design approach based on the use of data-dependent operations (DDOs). A new class of DDO based on the advanced controlled elements (CEs) is introduced, which is proven well suited to hardware implementations for FPGA devices. To increase the hardware implementation efficiency of block ciphers, while using contemporary FPGA devices there is proposed an approach to synthesis of fast block ciphers, which uses the substitution-permutation network constructed on the basis of the controlled elements F2/4 implementing the 2 x 2 substitutions under control of the four-bi
APA, Harvard, Vancouver, ISO, and other styles
11

Minh, Nguyen Hieu, Ho Ngoc Duy, Hoang Ngoc Canh, Dinh Phuong Trung, and Tran Cong Manh. "New primitives of controlled elements F2/4 for block ciphers." International Journal of Electrical and Computer Engineering (IJECE) 10, no. 5 (2020): 5470–78. https://doi.org/10.11591/ijece.v10i5.pp5470-5478.

Full text
Abstract:
This paper develops the cipher design approach based on the use of data-dependent operations (DDOs). A new class of DDO based on the advanced controlled elements (CEs) is introduced, which is proven well suited to hardware implementations for FPGA devices. To increase the hardware implementation efficiency of block ciphers, while using contemporary FPGA devices there is proposed an approach to synthesis of fast block ciphers, which uses the substitution-permutation network constructed on the basis of the controlled elements F<sub>2/4 </sub>implementing the 2x2 substitutions under control of th
APA, Harvard, Vancouver, ISO, and other styles
12

Luo, Lan, Qiong Hai Dai, Chun Xiang Xu, and Shao Quan Jiang. "An Application Study to the Ciphers Weighed in Faithful Transmission." Applied Mechanics and Materials 128-129 (October 2011): 637–41. http://dx.doi.org/10.4028/www.scientific.net/amm.128-129.637.

Full text
Abstract:
The cipher algorithms are categorized by block cipher, stream cipher and HASH, and they are weighed in faithful transmission which is known as independent condition. In faithful transmission, the ciphers are studied because of their root cipher. Intelligent application of ciphers is a direction that uses Bayesian model of cognition science. Bayesian inference is a rational engine for solving such problems within a probabilistic framework, and consequently is the heart of most probabilistic models of weighing the ciphers. The approach of this paper is that ciphers, which are considered as a sui
APA, Harvard, Vancouver, ISO, and other styles
13

Tran Thi, Luong. "PROVING THE SECURITY OF AES BLOCK CIPHER BASED ON MODIFIED MIXCOLUMN." Journal of Computer Science and Cybernetics 40, no. 2 (2024): 187–203. http://dx.doi.org/10.15625/1813-9663/18058.

Full text
Abstract:
Block ciphers in general, Substitution-Permutation Network (SPN) block ciphers in particular are cryptographic fields widely applied today. AES is an SPN block cipher used in many security applications. However, there are many strong attacks on block ciphers as linear attacks, differential attacks, and algebraic attacks which are challenging for cryptographers. Therefore, the research to improve the security of block ciphers in general and AES, in particular, is a topic of great interest today. Along with security, the issue of the execution cost of block ciphers is also crucial in practice. I
APA, Harvard, Vancouver, ISO, and other styles
14

Kuo-Tsang, Huang, Chiu Jung-Hui, and Shen Sung-Shiou. "A NOVEL STRUCTURE WITH DYNAMIC OPERATION MODE FOR SYMMETRIC-KEY BLOCK CIPHERS." International Journal of Network Security & Its Applications (IJNSA) 5, no. 1 (2013): 17–36. https://doi.org/10.5281/zenodo.3786423.

Full text
Abstract:
Modern Internet protocols support several modes of operation in encryption tasks for data confidentiality to keep up with varied environments and provide the various choices, such as multi-mode IPSec support. To begin with we will provide a brief background on the modes of operation for symmetric-key block ciphers. Different block cipher modes of operation have distinct characteristics. For example, the cipher block chaining (CBC) mode is suitable for operating environments that require self-synchronizing capabilities, and the output feedback (OFB) mode requires encryption modules only. When u
APA, Harvard, Vancouver, ISO, and other styles
15

Jang, Kyungbae, Gyeongju Song, Hyeokdong Kwon, et al. "Grover on PIPO." Electronics 10, no. 10 (2021): 1194. http://dx.doi.org/10.3390/electronics10101194.

Full text
Abstract:
The emergence of quantum computers is threatening the security of cryptography through various quantum algorithms. Among them, the Grover search algorithm is known to be efficient in accelerating brute force attacks on block cipher algorithms. To utilize the Grover’s algorithm for brute force attacks, block ciphers must be implemented in quantum circuits. In this paper, we present optimized quantum circuits of the SPN (Substitution Permutation Network) structured lightweight block cipher, namely the PIPO block cipher. In particular, the compact design of quantum circuits for the 8-bit Sbox is
APA, Harvard, Vancouver, ISO, and other styles
16

Eum, Siwoo, Hyunjun Kim, Hyeokdong Kwon, Minjoo Sim, Gyeongju Song, and Hwajeong Seo. "Parallel Implementations of ARIA on ARM Processors and Graphics Processing Unit." Applied Sciences 12, no. 23 (2022): 12246. http://dx.doi.org/10.3390/app122312246.

Full text
Abstract:
The ARIA block cipher algorithm is Korean standard, IETF standard (RFC 5794), and part of the TLS/SSL protocol. In this paper, we present the parallel implementation of ARIA block cipher on ARMv8 processors and GPU. The ARMv8 processor is the latest 64-bit ARM architecture and supports ASIMD for parallel implementations. With this feature, 4 and 16 parallel encryption blocks are implemented to optimize the substitution layer of ARIA block cipher using four different Sboxes. Compared to previous works, the performance was improved by 2.76× and 8.73× at 4-plaintext and 16-plaintext cases, respec
APA, Harvard, Vancouver, ISO, and other styles
17

Sahu, Harish Kumar, Vikas Jadhav, Shefali Sonavane, and R. K. Sharma. "Cryptanalytic Attacks on IDEA Block Cipher." Defence Science Journal 66, no. 6 (2016): 582. http://dx.doi.org/10.14429/dsj.66.10798.

Full text
Abstract:
International data encryption algorithm (IDEA) is a secret key or symmetric key block cipher. The purpose of IDEA was to replace data encryption standard (DES) cipher, which became practically insecure due to its small key size of 56 bits and increase in computational power of systems. IDEA cipher mainly to provide data confidentiality in variety of applications such as commercial and financial application e.g. pretty good privacy (PGP) protocol. Till 2015, no successful linear or algebraic weaknesses IDEA of have been reported. In this paper, author explained IDEA cipher, its application in P
APA, Harvard, Vancouver, ISO, and other styles
18

Sreeja and Kumar Sharma Mohit. "Advanced Encryption Standard (AES) and Hill Cipher: A Comparative Study." International Journal of Innovative Science and Research Technology 7, no. 12 (2023): 1983–85. https://doi.org/10.5281/zenodo.7553080.

Full text
Abstract:
From ancient time onwards encryption techniques are used to alter plain text in to cryptic text, to protect privacy of the message and also to ensure the security of the message. Various algorithms are used for encryption and its sole purpose is to ensure the privacy of the message. The objective of this research article is to decipher and compare the traditional encryption technique Hill Cipher and modern encryption method, the AES. Hill Cipher and AES are part of the symmetric encryption meaning that encryption and decryption process uses the same key and in both Hill Cipher and AES Algorith
APA, Harvard, Vancouver, ISO, and other styles
19

Matheis, Kenneth, Rainer Steinwandt, and Adriana Suárez Suárez Corona. "Algebraic Properties of the Block Cipher DESL." Symmetry 11, no. 11 (2019): 1411. http://dx.doi.org/10.3390/sym11111411.

Full text
Abstract:
The Data Encryption Standard Lightweight extension (DESL) is a lightweight block cipher which is very similar to DES, but unlike DES uses only a single S-box. This work demonstrates that this block cipher satisfies comparable algebraic properties to DES—namely, the round functions of DESL generate the alternating group and both ciphers resist multiple right-hand sides attacks.
APA, Harvard, Vancouver, ISO, and other styles
20

Vetrivel, K., and S. P. Shantharajah. "A Study of Distinguisher Attack on AES-128 and AES-256 Block Ciphers through Model Based Classification Using Neural Network." Applied Mechanics and Materials 710 (January 2015): 133–38. http://dx.doi.org/10.4028/www.scientific.net/amm.710.133.

Full text
Abstract:
Modern encryption algorithms will focus on transforming rendered text block into a non-rendered block of symbols. The objective is to make the cipher block more non-interpretable. Distinguisher attack algorithm is used to distinguish cipher text from random permutation and other related algorithms. Currently, a cipher has been design to concentrate on distinguisher attack. In this research work, we have attempted to distinguish the cipher blocks of AES-128 (Advanced Encryption Standard) and AES-256 symmetric block cipher algorithms using an artificial neural network based classifier.
APA, Harvard, Vancouver, ISO, and other styles
21

Kurniawan, Yusuf, and Muhammad Adli Rizqulloh. "Block cipher four implementation on field programmable gate array." Communications in Science and Technology 5, no. 2 (2020): 53–64. http://dx.doi.org/10.21924/cst.5.2.2020.184.

Full text
Abstract:
Block ciphers are used to protect data in information systems from being leaked to unauthorized people. One of many block cipher algorithms developed by Indonesian researchers is the BCF (Block Cipher-Four) - a block cipher with 128-bit input/output that can accept 128-bit, 192-bit, or 256-bit keys. The BCF algorithm can be used in embedded systems that require fast BCF implementation. In this study, the design and implementation of the BCF engine were carried out on the FPGA DE2. It is the first research on BCF implementation in FPGA. The operations of the BCF machine were controlled by Nios
APA, Harvard, Vancouver, ISO, and other styles
22

Ostia, Mary Grace, Alessa Crisostomo, David Jhozel Lucas, et al. "An Enhancement of Text Encryption Algorithm with Hybrid Two-Square Cipher and Columnar Transposition Cipher." International Journal of Computing Sciences Research 8 (January 1, 2024): 3202–16. https://doi.org/10.25147/ijcsr.2017.001.1.214.

Full text
Abstract:
Purpose–Enhance the Two-Square Cipher's effectiveness by developinganalgorithmto address vulnerabilities in plaintext variations, character set limitations and encryption performance. Method –Proposedadjustmentsincludeexpandingthegridto14x14,usingtableshuffling instead of random character insertion, and strategically inserting random special characters in odd-length plaintexts. Results –The algorithm demonstrated improved encryption, producing more random ciphertext sequences and successfully recovering original characters during decryption. Conclusion –The developed algorithm outperforms the
APA, Harvard, Vancouver, ISO, and other styles
23

Mohammad Shah, Isma Norshahila, Eddie Shahril Ismail, Faieza Samat, and Normahirah Nek Abd Rahman. "Modified Generalized Feistel Network Block Cipher for the Internet of Things." Symmetry 15, no. 4 (2023): 900. http://dx.doi.org/10.3390/sym15040900.

Full text
Abstract:
With the advent of the Internet-of-Things (IoT) technologies, millions of low-resource devices are constantly used at the network’s edge. As a result, the large amount of private and sensitive data generated by these devices must be securely transported, stored, and processed, posing a challenge because these resource-constrained IoT devices cannot meet the criteria of conventional encryption ciphers. Due to this limitation on IoT-enabled devices, lightweight cryptography has emerged as a new area of study. Lightweight block ciphers, a subfield of lightweight cryptography, include the substitu
APA, Harvard, Vancouver, ISO, and other styles
24

Kim, Hyunjun, Siwoo Eum, Wai-Kong Lee, Sokjoon Lee, and Hwajeong Seo. "Secure and Robust Internet of Things with High-Speed Implementation of PRESENT and GIFT Block Ciphers on GPU." Applied Sciences 12, no. 20 (2022): 10192. http://dx.doi.org/10.3390/app122010192.

Full text
Abstract:
With the advent of the Internet of Things (IoT) and cloud computing technologies, vast amounts of data are being created and communicated in IoT networks. Block ciphers are being used to protect these data from malicious attacks. Massive computation overheads introduced by bulk encryption using block ciphers can become a performance bottleneck of the server, requiring high throughput. As the need for high-speed encryption required for such communications has emerged, research is underway to utilize a graphics processor for encryption processing based on the high processing power of the GPU. Ap
APA, Harvard, Vancouver, ISO, and other styles
25

Dwivedi, Ashutosh Dhar. "BRISK: Dynamic Encryption Based Cipher for Long Term Security." Sensors 21, no. 17 (2021): 5744. http://dx.doi.org/10.3390/s21175744.

Full text
Abstract:
Several emerging areas like the Internet of Things, sensor networks, healthcare and distributed networks feature resource-constrained devices that share secure and privacy-preserving data to accomplish some goal. The majority of standard cryptographic algorithms do not fit with these constrained devices due to heavy cryptographic components. In this paper, a new block cipher, BRISK, is proposed with a block size of 32-bit. The cipher design is straightforward due to simple round operations, and these operations can be efficiently run in hardware and suitable for software. Another major concept
APA, Harvard, Vancouver, ISO, and other styles
26

Sajjad, Muhammad, Tariq Shah, Huda Alsaud, and Maha Alammari. "Designing pair of nonlinear components of a block cipher over quaternion integers." AIMS Mathematics 8, no. 9 (2023): 21089–105. http://dx.doi.org/10.3934/math.20231074.

Full text
Abstract:
&lt;abstract&gt; &lt;p&gt;In the field of cryptography, block ciphers are widely used to provide confidentiality and integrity of data. One of the key components of a block cipher is its nonlinear substitution function. In this paper, we propose a new design methodology for the nonlinear substitution function of a block cipher, based on the use of Quaternion integers (QI). Quaternions are an extension of complex numbers that allow for more complex arithmetic operations, which can enhance the security of the cipher. We demonstrate the effectiveness of our proposed design by implementing it in a
APA, Harvard, Vancouver, ISO, and other styles
27

Eid Khamees Al-Shammary, Mohammed, and Sufyan Salim Mahmood Al-Dabbagh. "Differential Distribution Table implementation DDT survey." Technium: Romanian Journal of Applied Sciences and Technology 4, no. 10 (2022): 15–30. http://dx.doi.org/10.47577/technium.v4i10.7700.

Full text
Abstract:
The security of the transmitted data is one of the important issues that led to improve cryptosystems. Block ciphers as symmetric key cryptosystems are widely implemented in different applications and devices. Many algorithms had been presented that proposed new designs and enhancements for the block ciphers. Most of these papers based on the differential characteristics that provided by the Differential Distribution table DDT. The implementation of DDT had several points of advantages in design, modify and attack block cipher. Even with larger block size of some cipher families, the Partial D
APA, Harvard, Vancouver, ISO, and other styles
28

Lysytska, Iryna, Kostiantyn Lysytskyi, Oleksii Nariezhnii, and Tetiana Hrinenko. "The influence of S-boxes on the arrival of the cipher to the state of random substitution." Radioelectronic and Computer Systems, no. 3 (September 29, 2023): 150–58. http://dx.doi.org/10.32620/reks.2023.3.12.

Full text
Abstract:
The subject of this study is the process of developing block symmetric ciphers with improved cryptographic stability indicators for solving the problems of information protection in information and communication systems. The goal of this study is to develop a mathematical model of the optimal s-box design (non-linear substitution block) for modern block symmetric ciphers. Task: to show that the stability of block symmetric ciphers does not significantly depend on the indicators of the s-boxes included in these ciphers; to justify their use without reducing the stability of random substitutions
APA, Harvard, Vancouver, ISO, and other styles
29

Sakan, Kairat, Saule Nyssanbayeva, Nursulu Kapalova, Kunbolat Algazy, Ardabek Khompysh, and Dilmukhanbet Dyusenbayev. "Development and analysis of the new hashing algorithm based on block cipher." Eastern-European Journal of Enterprise Technologies 2, no. 9 (116) (2022): 60–73. http://dx.doi.org/10.15587/1729-4061.2022.252060.

Full text
Abstract:
This paper proposes the new hash algorithm HBC-256 (Hash based on Block Cipher) based on the symmetric block cipher of the CF (Compression Function). The algorithm is based on the wipe-pipe construct, a modified version of the Merkle-Damgard construct. To transform the block cipher CF into a one-way compression function, the Davis-Meyer scheme is used, which, according to the results of research, is recognized as a strong and secure scheme for constructing hash functions based on block ciphers. The symmetric CF block cipher algorithm used consists of three transformations (Stage-1, Stage-2, an
APA, Harvard, Vancouver, ISO, and other styles
30

Kairat, Sakan, Nyssanbayeva Saule, Kapalova Nursulu, Algazy Kunbolat, Khompysh Ardabek, and Dyusenbayev Dilmukhanbet. "Development and analysis of the new hashing algorithm based on block cipher." Eastern-European Journal of Enterprise Technologies 2, no. 9 (116) (2022): 60–73. https://doi.org/10.15587/1729-4061.2022.252060.

Full text
Abstract:
This paper proposes the new hash algorithm HBC-256 (Hash based on Block Cipher) based on the symmetric block cipher of the CF (Compression Function). The algorithm is based on the wipe-pipe construct, a modified version of the Merkle-Damgard construct. To transform the block cipher CF into a one-way compression function, the Davis-Meyer scheme is used, which, according to the results of research, is recognized as a strong and secure scheme for constructing hash functions based on block ciphers. The symmetric CF block cipher algorithm used consists of three transformations (Stage-1, Stage-2, an
APA, Harvard, Vancouver, ISO, and other styles
31

Zakaria, Abdul Alif, Azni Haslizan Ab Halim, Farida Ridzuan, Nur Hafiza Zakaria, and Maslina Daud. "LAO-3D: A Symmetric Lightweight Block Cipher Based on 3D Permutation for Mobile Encryption Application." Symmetry 14, no. 10 (2022): 2042. http://dx.doi.org/10.3390/sym14102042.

Full text
Abstract:
Data transmissions between smartphone users require security solutions to protect communications. Hence, encryption is an important tool that must be associated with smartphones to keep the user’s data safe. One proven solution to enhance the security of encryption algorithms is by using 3D designs on symmetric block ciphers. Although a 3D cipher design could improve the algorithms, the existing methods enlarge the block sizes that will also expand the key sizes and encryption rounds, thus decreasing their efficiency. Therefore, we propose the LAO-3D block cipher using a 3D permutation that of
APA, Harvard, Vancouver, ISO, and other styles
32

Wang, Bin, Ju Long Lan, Yun Fei Guo, and Yuan Yang Zhang. "Design and Implementation of the Block Cipher-SMS4 IP Core." Advanced Materials Research 129-131 (August 2010): 881–85. http://dx.doi.org/10.4028/www.scientific.net/amr.129-131.881.

Full text
Abstract:
Block ciphers play an essential role in securing the wireless communications. In this paper, an FPGA implementation of the new block cipher SMS4 is presented. The SMS4 Intellectual Property (IP) core includes a non-pipelined encryption/decryption data path with an on-the-fly key scheduler and supports both the Electronic Code Book (ECB) and Cipher Block Chaining (CBC) operation modes. Our result shows that the SMS4 IP core can achieve a high throughput using only a relatively small area. It is well suitable for the field of area restrained condition.
APA, Harvard, Vancouver, ISO, and other styles
33

Ahmed, Fatma, and Dalia H. Elkamchouchi. "A New Modified MARS Cryptosystem Based on Niho Exponent with an Enhanced S-Box Generation." Electronics 11, no. 15 (2022): 2318. http://dx.doi.org/10.3390/electronics11152318.

Full text
Abstract:
As an essential cryptological element, symmetric-key block ciphers have long been utilized to offer information security. Even though they were created to provide data confidentiality, their adaptability grants them to be utilized in the creation of various cryptological techniques, including message authentication protocols, hash functions, and stream cryptograms. MARS is a symmetric shared-key block cryptosystem that supports 128-bit blocks and keys with sizes ranging from 128 to 448 bits. The cryptographic cores of MARS come in a variety of rounds, each constructed to take benefit of the ro
APA, Harvard, Vancouver, ISO, and other styles
34

Kaidalov, Dmytro, Roman Oliynykov, and Oleksandr Kazymyrov. "A Method for Security Estimation of the Spn-Based Block Cipher Against Related-Key Attacks." Tatra Mountains Mathematical Publications 60, no. 1 (2014): 25–45. http://dx.doi.org/10.2478/tmmp-2014-0023.

Full text
Abstract:
Abstract Symmetric block ciphers are the most widely used cryptographic primitives. In addition to providing privacy, block ciphers are used as basic components in the construction of hash functions, message authentication codes, pseudorandom number generators, as a part of various cryptographic protocols, etc. Nowadays the most popular block cipher is AES (Advanced Encryption Standard). It is used as a standard of symmetric encryption in many countries. Several years ago it was found a theoretical attack exploiting the AES key expansion algorithm that allows reducing significantly the complex
APA, Harvard, Vancouver, ISO, and other styles
35

Antal, Eugen, and Viliam Hromada. "A NEW STREAM CIPHER BASED ON FIALKA M-125." Tatra Mountains Mathematical Publications 57, no. 1 (2013): 101–18. http://dx.doi.org/10.2478/tmmp-2013-0038.

Full text
Abstract:
ABSTRACT In 2010, a new cipher Hummingbird by [Engels, D.-Fan, X.- -Gong, G.-Hu, H.-Smith, E. M. Hummingbird: Ultra-Lightweight Cryptography for Resource-Constrained Devices, in: 1st International Workshop on Lightweight Cryptography for Resource-Constrained Devices. Tenerife, Canary Islands, Spain, January 2010] was proposed. It is a combination of both block and stream cipher and its design was inspired and motivated by the Enigma machine. The encryption process of the cipher can be considered as a continuous running of a rotor-cipher. Four block ciphers play the role of the rotors that appl
APA, Harvard, Vancouver, ISO, and other styles
36

Siji, M. "Analysis and Implementation of the Ultra-Lightweight Block Cipher: PRESENT." Journal of VLSI Design and its Advancement 3, no. 1 (2020): 1–8. https://doi.org/10.5281/zenodo.3706620.

Full text
Abstract:
<em>Lightweight cryptography is developed to increase the security level in pervasive computing applications. Particularly in applications which are characterized by resource constrained devices. In many of the lightweight block ciphers substitution box(S-box) is one of the essential component and it is the only nonlinear part. Thus the security strength of a block cipher mainly depends on the structure and properties of S-box. In this paper a new S-box is proposed for PRESENT block cipher. The analysis of the proposed system shows that it is more secure than the existing system.</em>
APA, Harvard, Vancouver, ISO, and other styles
37

Ding, Linxi, Hongxin Zhang, Jun Xu, Xing Fang, and Yejing Wu. "Differential Fault and Algebraic Equation Combined Analysis on PICO." Mathematics 12, no. 5 (2024): 700. http://dx.doi.org/10.3390/math12050700.

Full text
Abstract:
In modern information technology, research on block cipher security is imperative. Concerning the ultra lightweight block cipher PICO, there has been only one study focused on recovering its complete master key, with a large search space of 264, and no fault analysis yet. This paper proposes a new fault analysis approach, combining differential fault and algebraic equation techniques. It achieved the recovery of PICO’s entire master key with 40 faults in an average time of 0.57 h. S-box decomposition was utilized to optimize our approach, reducing the time by a remarkable 75.83% under the iden
APA, Harvard, Vancouver, ISO, and other styles
38

Prihandoko, Antonius Cahya, Yudha Alif Auliya, Diksy Media Firmansyah, and S. Slamin. "Randomness of encryption keys generated by super H-antimagic total labeling." Indonesian Journal of Combinatorics 4, no. 1 (2020): 21. http://dx.doi.org/10.19184/ijc.2020.4.1.3.

Full text
Abstract:
SuperH-antimagic total labeling (SHATL) can be utilized to generate encryption keys. The keys are then used to establish the improved block and stream ciphers. In these ciphers, different blocks were encrypted by the different keys, but all block keys were connected one another. These conditions make the developed cryptosystems more secure and require less keys storage capacity compared to the ordinary block and stream cipher. The randomness of the generated keys, however, still need to be tested. The test is necessary to ensure that there is no specific pattern that can be utilized by any int
APA, Harvard, Vancouver, ISO, and other styles
39

Hapifah Purba, Nurul. "Kombinasi Algoritma Cipher Block Chaining dan Triangle Chain Cipher dalam Penyandian File Text." Bulletin of Computer Science Research 2, no. 2 (2022): 47–52. http://dx.doi.org/10.47065/bulletincsr.v2i2.155.

Full text
Abstract:
Currently the use of information technology as a medium of information exchange is growing very widely. Various types of information such as text, images, sound and video can be converted into digital media that allows it to be reproduced or transmitted through various media. One of them is the internet, through the internet we can easily exchange information with other people in various places. However, there are times when information/messages are confidential, where no other party may know the contents of this information other than the sender and recipient. So we need a security against th
APA, Harvard, Vancouver, ISO, and other styles
40

Wang, Juan, and Qun Ding. "Dynamic Rounds Chaotic Block Cipher Based on Keyword Abstract Extraction." Entropy 20, no. 9 (2018): 693. http://dx.doi.org/10.3390/e20090693.

Full text
Abstract:
According to the keyword abstract extraction function in the Natural Language Processing and Information Retrieval Sharing Platform (NLPIR), the design method of a dynamic rounds chaotic block cipher is presented in this paper, which takes into account both the security and efficiency. The cipher combines chaotic theory with the Feistel structure block cipher, and uses the randomness of chaotic sequence and the nonlinearity of chaotic S-box to dynamically generate encrypted rounds, realizing more numbers of dynamic rounds encryption for the important information marked by NLPIR, while less num
APA, Harvard, Vancouver, ISO, and other styles
41

G., Rekha, and Srinivas V. "A NOVEL APPROACH IN HILL CIPHER CRYPTOGRAPHY." INTERNATIONAL JOURNAL OF MATHEMATICS AND COMPUTER RESEARCH 11, no. 06 (2023): 3503–5. https://doi.org/10.5281/zenodo.8095252.

Full text
Abstract:
Cryptography plays a vital role in securing sensitive information in various domains. Hill cipher, a classic encryption technique, has been widely used for its simplicity and effectiveness. However, the original Hill cipher is susceptible to certain attacks due to its limited key space and vulnerable characteristics. In this study, we propose an enhanced version of the Hill cipher called the &ldquo;Block Hill Cipher&rdquo; that overcomes the limitations of the original algorithm while preserving its fundamental principles. To increase the safety and effectiveness of the encryption process, the
APA, Harvard, Vancouver, ISO, and other styles
42

Dindiene, Lina, Aleksejus Mihalkovich, Kestutis Luksys, and Eligijus Sakalauskas. "Matrix Power Function Based Block Cipher Operating in CBC Mode." Mathematics 10, no. 12 (2022): 2123. http://dx.doi.org/10.3390/math10122123.

Full text
Abstract:
In our previous study, we proposed a perfectly secure Shannon cipher based on the so-called matrix power function. There we also introduced a concept of single round symmetric encryption, i.e., we used the matrix power function together with some rather simple operations to define a three-step encryption algorithm that needs no additional rounds. Interestingly enough, the newly proposed Shannon cipher possesses the option of parallelization—an important property of efficiently performing calculations using several processors. Relying on our previous proposal, in this study we introduce a conce
APA, Harvard, Vancouver, ISO, and other styles
43

Dawood, Omar A., Abdul Monem S. Rahma, and Abdul Mohsen J. Abdul Hossen. "The New Block Cipher Design (Tigris Cipher)." International Journal of Computer Network and Information Security 7, no. 12 (2015): 10–18. http://dx.doi.org/10.5815/ijcnis.2015.12.02.

Full text
APA, Harvard, Vancouver, ISO, and other styles
44

Najah, Maulidyah Lailatun, and Kiswara Agung Santoso. "KOMBINASI CAESAR CIPHER DAN REVERSE CIPHER BERDASARKAN CIPHER BLOCK CHAINING." Majalah Ilmiah Matematika dan Statistika 21, no. 2 (2021): 101. http://dx.doi.org/10.19184/mims.v21i2.26978.

Full text
Abstract:
Communication in the current era of globalization is very developed. Many applications that can be used to facilitate communication. However, because of this convenience, the security of the information contained in it will be more easily hacked by irresponsible people. Cryptography is the science or art for security message. In cryptography there are two important processes, namely encryption and decryption. The sender's job is to encrypt the message and the receiver's job is to decrypt the message. The key used for this cryptographic process is the Cipher Block Chaining (CBC) operation mode.
APA, Harvard, Vancouver, ISO, and other styles
45

Ishchukova, Evgenia, Ekaterina Maro, and Pavel Pristalov. "Algebraic Analysis of a Simplified Encryption Algorithm GOST R 34.12-2015." Computation 8, no. 2 (2020): 51. http://dx.doi.org/10.3390/computation8020051.

Full text
Abstract:
In January 2016, a new standard for symmetric block encryption was established in the Russian Federation. The standard contains two encryption algorithms: Magma and Kuznyechik. In this paper we propose to consider the possibility of applying the algebraic analysis method to these ciphers. To do this, we use the simplified algorithms Magma ⊕ and S-KN2. To solve sets of nonlinear Boolean equations, we choose two different approaches: a reduction and solving of the Boolean satisfiability problem (by using the CryptoMiniSat solver) and an extended linearization method (XL). In our research, we sug
APA, Harvard, Vancouver, ISO, and other styles
46

Igarashi, Yasutaka, Shun Nakazawa, and Toshinobu Kaneko. "Differential Cryptanalysis of Block Cipher Halka." International Journal of Information and Electronics Engineering 10, no. 2 (2020): 40–43. http://dx.doi.org/10.18178/ijiee.2020.10.2.718.

Full text
APA, Harvard, Vancouver, ISO, and other styles
47

Luo, Yiyuan, and Xuejia Lai. "Improvements for Finding Impossible Differentials of Block Cipher Structures." Security and Communication Networks 2017 (2017): 1–9. http://dx.doi.org/10.1155/2017/5980251.

Full text
Abstract:
We improve Wu and Wang’s method for finding impossible differentials of block cipher structures. This improvement is more general than Wu and Wang’s method where it can find more impossible differentials with less time. We apply it on Gen-CAST256, Misty, Gen-Skipjack, Four-Cell, Gen-MARS, SMS4, MIBS, Camellia⁎, LBlock, E2, and SNAKE block ciphers. All impossible differentials discovered by the algorithm are the same as Wu’s method. Besides, for the 8-round MIBS block cipher, we find 4 new impossible differentials, which are not listed in Wu and Wang’s results. The experiment results show that
APA, Harvard, Vancouver, ISO, and other styles
48

Lu, Bin, Yu Chen Li, and Fen Lin Liu. "A Genenral Feistal Structure Based Color Image Encryption Algorithm." Applied Mechanics and Materials 742 (March 2015): 294–98. http://dx.doi.org/10.4028/www.scientific.net/amm.742.294.

Full text
Abstract:
A General Feistal Structure based color image encryption and authentication algorithm is designed in this paper. The plain image is first permuted, then divided into groups of size pixels and encrypted by block encryption algorithm; finally the cipher image is obtained by performing inverse permutation on the image. In which, block encryption function is the kernel part of the encryption algorithm, and is designed with general feistel structure. To provide integrality authentication function, the last cipher block is the cipher of the sum of all plain blocks. It’s from experiments and analysis
APA, Harvard, Vancouver, ISO, and other styles
49

Fauzi, Rizky Restu, and Theophilus Wellem. "Perancangan Kriptografi Block Cipher berbasis Pola Dribbling Practice." AITI 18, no. 2 (2021): 158–72. http://dx.doi.org/10.24246/aiti.v18i2.158-172.

Full text
Abstract:
Block cipher merupakan salah satu teknik dalam kriptografi modern yang digunakan untuk melakukan enkripsi/dekripsi pada data digital dengan membagi pesan menjadi blok-blok data dan melakukan enkripsi/dekripsi pada tiap blok. Penelitian ini bertujuan untuk merancang suatu block cipher berbasis pada pola dribbling practice sebagai variasi dari block cipher yang telah ada. Dalam perancangan block cipher ini, diterapkan prinsip-prinsip dalam desain block cipher seperti, kotak substitusi (substitution box), operasi XOR, jaringan Feistel, dan transposisi kunci. Nilai avalanche effect (AE) dan nilai
APA, Harvard, Vancouver, ISO, and other styles
50

Siregar, Salman. "Implementasi Mode Operasi Cipher Block Chaining (CBC) Untuk Mengoptimalkan Algoritma Affine Cipher Dalam Pengamanan Data." Bulletin of Information System Research 1, no. 3 (2023): 99–109. https://doi.org/10.62866/bios.v1i3.28.

Full text
Abstract:
Confidentiality and security of data is of paramount importance in data communication, both for the purpose of shared security, and for individual privacy. Computer users who want their data not to be known by unauthorized parties always try to find ways to secure the information to be communicated or to be stored. Protection of data confidentiality is increasing, one way is by applying the science of cryptography. Cryptography is one of the sciences used to maintain the confidentiality and security of data that has been developing since ancient Greece. Cryptography is growing from the cruel e
APA, Harvard, Vancouver, ISO, and other styles
We offer discounts on all premium plans for authors whose works are included in thematic literature selections. Contact us to get a unique promo code!