To see the other types of publications on this topic, follow the link: Cipher suites.

Journal articles on the topic 'Cipher suites'

Create a spot-on reference in APA, MLA, Chicago, Harvard, and other styles

Select a source type:

Consult the top 50 journal articles for your research on the topic 'Cipher suites.'

Next to every source in the list of references, there is an 'Add to bibliography' button. Press on it, and we will generate automatically the bibliographic reference to the chosen work in the citation style you need: APA, MLA, Harvard, Chicago, Vancouver, etc.

You can also download the full text of the academic publication as pdf and read online its abstract whenever available in the metadata.

Browse journal articles on a wide variety of disciplines and organise your bibliography correctly.

1

Lara, Evangelina, Leocundo Aguilar, Jesús García, and Mauricio Sanchez. "A Lightweight Cipher Based on Salsa20 for Resource-Constrained IoT Devices." Sensors 18, no. 10 (2018): 3326. http://dx.doi.org/10.3390/s18103326.

Full text
Abstract:
The Internet of Things (IoT) paradigm envisions a world where everyday things interchange information between each other in a way that allows users to make smarter decisions in a given context. Even though IoT has many advantages, its characteristics make it very vulnerable to security attacks. Ciphers are a security primitive that can prevent some of the attacks; however, the constrained computing and energy resources of IoT devices impede them from implementing current ciphers. This article presents the stream cipher Generador de Bits Pseudo Aleatorios (GBPA) based on Salsa20 cipher, which i
APA, Harvard, Vancouver, ISO, and other styles
2

Kolegov, D. N., and Y. R. Khalniyazova. "WireGuard protocol with gost cipher suites." Prikladnaya diskretnaya matematika. Prilozhenie, no. 14 (September 1, 2021): 81–84. http://dx.doi.org/10.17223/2226308x/14/18.

Full text
APA, Harvard, Vancouver, ISO, and other styles
3

Fan, Xin Xin, Teng Wu, and Guang Gong. "An Efficient Stream Cipher WG-16 and its Application for Securing 4G-LTE Networks." Applied Mechanics and Materials 490-491 (January 2014): 1436–50. http://dx.doi.org/10.4028/www.scientific.net/amm.490-491.1436.

Full text
Abstract:
The fourth generation of mobile telecommunications system (marketed as 4G-LTE) is being commercially and widely deployed. Security mechanisms are crucial to protect communications of mobile users from potential malicious attacks as well as to ensure revenue for 4G-LTE network operators. The randomness properties of the keystream generated by the current cipher suites in 4G-LTE standard are difficult to analyze and some vulnerabilities with regard to the integrity algorithms have been recently discovered. To address those issues, we present a detailed specification and security analysis of a bi
APA, Harvard, Vancouver, ISO, and other styles
4

Serrano, Ronaldo, Ckristian Duran, Marco Sarmiento, Cong-Kha Pham, and Trong-Thuc Hoang. "ChaCha20–Poly1305 Authenticated Encryption with Additional Data for Transport Layer Security 1.3." Cryptography 6, no. 2 (2022): 30. http://dx.doi.org/10.3390/cryptography6020030.

Full text
Abstract:
Transport Layer Security (TLS) provides a secure channel for end-to-end communications in computer networks. The ChaCha20–Poly1305 cipher suite is introduced in TLS 1.3, mitigating the sidechannel attacks in the cipher suites based on the Advanced Encryption Standard (AES). However, the few implementations cannot provide sufficient speed compared to other encryption standards with Authenticated Encryption with Associated Data (AEAD). This paper shows ChaCha20 and Poly1305 primitives. In addition, a compatible ChaCha20–Poly1305 AEAD with TLS 1.3 is implemented with a fault detector to reduce th
APA, Harvard, Vancouver, ISO, and other styles
5

Mashael, Alsaleh, and Aldossary Abdullah. "Cryptographic Key Generation for Logically Shared Data Stores." International Journal of Computer Science and Information Technology Research 11, no. 3 (2023): 58–59. https://doi.org/10.5281/zenodo.8185969.

Full text
Abstract:
<strong>Abstract:</strong> This research explains a method of establishing a secure communication between a client and a server using a rotating key mechanism. The method comprises receiving a message requesting communication from a client, returning information for establishing communication to the client, including a set of cipher suites supported, receiving from the client one or more selected cipher suites from the set of cipher suites, sending rotation key mechanism attributes (RKM attributes) including a number of keys for rotation, a valid time period for each key, and a server critical
APA, Harvard, Vancouver, ISO, and other styles
6

Alamer, Ahmed, Ben Soh, and David E. Brumbaugh. "MICKEY 2.0.85: A Secure and Lighter MICKEY 2.0 Cipher Variant with Improved Power Consumption for Smaller Devices in the IoT." Symmetry 12, no. 1 (2019): 32. http://dx.doi.org/10.3390/sym12010032.

Full text
Abstract:
Lightweight stream ciphers have attracted significant attention in the last two decades due to their security implementations in small devices with limited hardware. With low-power computation abilities, these devices consume less power, thus reducing costs. New directions in ultra-lightweight cryptosystem design include optimizing lightweight cryptosystems to work with a low number of gate equivalents (GEs); without affecting security, these designs consume less power via scaled-down versions of the Mutual Irregular Clocking KEYstream generator—version 2-(MICKEY 2.0) cipher. This study aims t
APA, Harvard, Vancouver, ISO, and other styles
7

Arunkumar, B., and G. Kousalya. "Secure and Light Weight Elliptic Curve Cipher Suites in SSL/TLS." Computer Systems Science and Engineering 40, no. 1 (2022): 179–90. http://dx.doi.org/10.32604/csse.2022.018166.

Full text
APA, Harvard, Vancouver, ISO, and other styles
8

Peñarrieta, David, Marlon Navia, Eliana Garcia, and Dannyll Zambrano. "Evaluación de la Seguridad de Certificados Digitales en las Plataformas Financieras de Ecuador." Revista Tecnológica - ESPOL 36, no. 2 (2024): 174–89. https://doi.org/10.37815/rte.v36n2.1222.

Full text
Abstract:
This article presents a diagnosis of the application of digital certificates in the virtual banking services of Ecuador. The importance of this topic is based on the increasing attacks on electronic services of financial platforms in the region and the world, due to the exploitation of vulnerabilities discovered by cybercriminals in the weak application of cipher suites. The objective of the research is to show the level of security of these online banking portals (individuals), in the applicability of SSL/TLS protocols, with their respective cipher suites on the server side. Eighteen financia
APA, Harvard, Vancouver, ISO, and other styles
9

Fadhli, Muhamad, Fityan Ali Munshi, and Taufik Adi Wicaksono. "Ancaman Keamanan pada Transport Layer Security." Jurnal ULTIMA Computing 7, no. 2 (2016): 70–75. http://dx.doi.org/10.31937/sk.v7i2.234.

Full text
Abstract:
Secure Socket Layer (SSL) also known as Transfer Layer Security (TLS) is de facto standard for web security. It provides confidentiality and integrity of information in transit across the public networks using their powerful cipher suites but it still contains some loopholes or flaws in its foundation. In this paper we discuss TLS standard along with various attacks found in recent years, such as BEAST, CRIME, BREACH, Lucky 13, and their proposed mitigation.&#x0D; Index Terms— Attack, Compression, Mitigation, Security, TLS.
APA, Harvard, Vancouver, ISO, and other styles
10

Anelia, Syifa Sabrina, Jayanta Jayanta, and Bayu Hananto. "Uji Penetrasi Server Universitas PQR Menggunakan Metode National Institute Of Standards And Technology (NIST SP 800-115)." Jurnal Ilmu Teknik dan Komputer 7, no. 1 (2023): 34. http://dx.doi.org/10.22441/jitkom.2023.v7i1.005.

Full text
Abstract:
Abstract -- Ancaman keamanan serangan siber terjadi di beberapa universitas. Data penting yang terletak pada server organisasi bisa saja diretas oleh orang yang tidak berhak. Salah satu cara menghindari peretasan adalah menutup celah-celah keamanan yang dimiliki sistem. Sebelum menutup celah keamanan, tentu harus diketahui celah keamanannya, dengan melakukan pengujian seperti yang dilakukan oleh peretas, namun dengan prosedur yang telah disetujui. Pada penelitian ini dilakukan pengujian penetrasi yang bertujuan menguji kerentanan serta menemukan celah keamanan yang ada pada server universitas,
APA, Harvard, Vancouver, ISO, and other styles
11

Arunkumar, B., and G. Kousalya. "Nonce reuse/misuse resistance authentication encryption schemes for modern TLS cipher suites and QUIC based web servers." Journal of Intelligent & Fuzzy Systems 38, no. 5 (2020): 6483–93. http://dx.doi.org/10.3233/jifs-179729.

Full text
APA, Harvard, Vancouver, ISO, and other styles
12

Duan, Li, Yong Li, and Lijun Liao. "Practical Certificate-Less Infrastructure with Application in TLS." Cryptography 7, no. 4 (2023): 63. http://dx.doi.org/10.3390/cryptography7040063.

Full text
Abstract:
We propose highly efficient certificate-less (CL) protocols for the infrastructure used by authenticated key exchange (AKE). The construction is based on elliptic curves (EC) without pairing, which means it can be easily supported by most industrial cryptography libraries on constrained devices. Compared with other pairing-free CL solutions, the new CL-AKE protocol enjoys the least number of scalar multiplications over EC groups. We use a unified game-based model to formalize the security of each protocol, while most previous works only assess the security against a list of attacks, provide in
APA, Harvard, Vancouver, ISO, and other styles
13

Suárez-Albela, Manuel, Paula Fraga-Lamas, Luis Castedo, and Tiago Fernández-Caramés. "Clock Frequency Impact on the Performance of High-Security Cryptographic Cipher Suites for Energy-Efficient Resource-Constrained IoT Devices." Sensors 19, no. 1 (2018): 15. http://dx.doi.org/10.3390/s19010015.

Full text
Abstract:
Modern Internet of Things (IoT) systems have to be able to provide high-security levels, but it is difficult to accommodate computationally-intensive cryptographic algorithms on the resource-constrained hardware used to deploy IoT end nodes. Although this scenario brings the opportunity for using advanced security mechanisms such as Transport Layer Security (TLS), several configuration factors impact both the performance and the energy consumption of IoT systems. In this study, two of the most used TLS authentication algorithms (ECDSA and RSA) were compared when executed on a resource-constrai
APA, Harvard, Vancouver, ISO, and other styles
14

Yerukala, Nagendar, V. Kamakshi Prasad, and Allam Apparao. "Performance and Statistical Analysis of Stream ciphers in GSM Communications." Journal of communications software and systems 16, no. 1 (2020): 11–18. http://dx.doi.org/10.24138/jcomss.v16i1.892.

Full text
Abstract:
For a stream cipher to be secure, the keystream generated by it should be uniformly random with parameter 1/2.Statistical tests check whether the given sequence follow a certain probability distribution. In this paper, we perform a detailed statistical analysis of various stream ciphers used in GSM 2G,3G, 4G and 5G communications. The sequences output by these ciphers are checked for randomness using the statistical tests defined by the NIST Test Suite. It should also be not possible to derive any information about secret key and the initial state ofthe cipher from the keystream. Therefore, ad
APA, Harvard, Vancouver, ISO, and other styles
15

Ibrahim, Nahla, and Johnson Agbinya. "Design of a Lightweight Cryptographic Scheme for Resource-Constrained Internet of Things Devices." Applied Sciences 13, no. 7 (2023): 4398. http://dx.doi.org/10.3390/app13074398.

Full text
Abstract:
We propose an ultra-lightweight cryptographic scheme called “Small Lightweight Cryptographic Algorithm (SLA)”. The SLA relies on substitution–permutation network (SPN). It utilizes 64-bit plaintext and supports a key length of 80/128-bits. The SLA cipher includes nonlinear layers, XOR operations, and round permutation layers. The S-box serves to introduce nonlinearity in the entire scheme design. It plays a vital role in increasing the complexity and robustness of the design. The S-box can thwart attacks such as linear and differential attacks. The scheme makes it possible to breed many active
APA, Harvard, Vancouver, ISO, and other styles
16

Salles, Rafael, and Ricardo Farias. "TLS Protocol Analysis Using IoTST—An IoT Benchmark Based on Scheduler Traces." Sensors 23, no. 5 (2023): 2538. http://dx.doi.org/10.3390/s23052538.

Full text
Abstract:
The Internet of Things (IoT) envisions billions of everyday objects sharing information. As new devices, applications and communication protocols are proposed for the IoT context, their evaluation, comparison, tuning and optimization become crucial and raise the need for a proper benchmark. While edge computing aims to provide network efficiency by distributed computing, this article moves towards sensor nodes in order to explore efficiency in the local processing performed by IoT devices. We present IoTST, a benchmark based on per-processor synchronized stack traces with the isolation and pre
APA, Harvard, Vancouver, ISO, and other styles
17

Suárez-Albela, Manuel, Paula Fraga-Lamas, and Tiago Fernández-Caramés. "A Practical Evaluation on RSA and ECC-Based Cipher Suites for IoT High-Security Energy-Efficient Fog and Mist Computing Devices." Sensors 18, no. 11 (2018): 3868. http://dx.doi.org/10.3390/s18113868.

Full text
Abstract:
The latest Internet of Things (IoT) edge-centric architectures allow for unburdening higher layers from part of their computational and data processing requirements. In the specific case of fog computing systems, they reduce greatly the requirements of cloud-centric systems by processing in fog gateways part of the data generated by end devices, thus providing services that were previously offered by a remote cloud. Thanks to recent advances in System-on-Chip (SoC) energy efficiency, it is currently possible to create IoT end devices with enough computational power to process the data generate
APA, Harvard, Vancouver, ISO, and other styles
18

Gentile, Antonio Francesco, Davide Macrì, Domenico Luca Carnì, Emilio Greco, and Francesco Lamonaca. "A Performance Analysis of Security Protocols for Distributed Measurement Systems Based on Internet of Things with Constrained Hardware and Open Source Infrastructures." Sensors 24, no. 9 (2024): 2781. http://dx.doi.org/10.3390/s24092781.

Full text
Abstract:
The widespread adoption of Internet of Things (IoT) devices in home, industrial, and business environments has made available the deployment of innovative distributed measurement systems (DMS). This paper takes into account constrained hardware and a security-oriented virtual local area network (VLAN) approach that utilizes local message queuing telemetry transport (MQTT) brokers, transport layer security (TLS) tunnels for local sensor data, and secure socket layer (SSL) tunnels to transmit TLS-encrypted data to a cloud-based central broker. On the other hand, the recent literature has shown a
APA, Harvard, Vancouver, ISO, and other styles
19

Hieu, Minh Nguyen, Duy Ho Ngoc, Canh Hoang Ngoc, Trung Dinh Phuong, and Manh Tran Cong. "New primitives of controlled elements F2/4 for block ciphers." International Journal of Electrical and Computer Engineering (IJECE) 10, no. 5 (2020): 5470. http://dx.doi.org/10.11591/ijece.v10i5.pp5470-5478.

Full text
Abstract:
This paper develops the cipher design approach based on the use of data-dependent operations (DDOs). A new class of DDO based on the advanced controlled elements (CEs) is introduced, which is proven well suited to hardware implementations for FPGA devices. To increase the hardware implementation efficiency of block ciphers, while using contemporary FPGA devices there is proposed an approach to synthesis of fast block ciphers, which uses the substitution-permutation network constructed on the basis of the controlled elements F2/4 implementing the 2 x 2 substitutions under control of the four-bi
APA, Harvard, Vancouver, ISO, and other styles
20

Minh, Nguyen Hieu, Ho Ngoc Duy, Hoang Ngoc Canh, Dinh Phuong Trung, and Tran Cong Manh. "New primitives of controlled elements F2/4 for block ciphers." International Journal of Electrical and Computer Engineering (IJECE) 10, no. 5 (2020): 5470–78. https://doi.org/10.11591/ijece.v10i5.pp5470-5478.

Full text
Abstract:
This paper develops the cipher design approach based on the use of data-dependent operations (DDOs). A new class of DDO based on the advanced controlled elements (CEs) is introduced, which is proven well suited to hardware implementations for FPGA devices. To increase the hardware implementation efficiency of block ciphers, while using contemporary FPGA devices there is proposed an approach to synthesis of fast block ciphers, which uses the substitution-permutation network constructed on the basis of the controlled elements F<sub>2/4 </sub>implementing the 2x2 substitutions under control of th
APA, Harvard, Vancouver, ISO, and other styles
21

Sarasa Laborda, Ventura, Luis Hernández-Álvarez, Luis Hernández Encinas, José Ignacio Sánchez García, and Araceli Queiruga-Dios. "Study About the Performance of Ascon in Arduino Devices." Applied Sciences 15, no. 7 (2025): 4071. https://doi.org/10.3390/app15074071.

Full text
Abstract:
In 2023, the Ascon cipher suite was selected as the winner of the National Institute of Standards and Technology (NIST) standardization process for lightweight cryptography, and has emerged as the leading candidate for cryptographic algorithms in resource-constrained environments. This cipher suite provides authenticated encryption with associated data and hash functionality. NIST’s Ascon proposal consists of two symmetric ciphers, Ascon-128 and Ascon-128a, a hash function, Ascon-HASH, an extendible output function, Ascon-XOF, and a new cipher variant, Ascon-80pq, with increased resistance to
APA, Harvard, Vancouver, ISO, and other styles
22

Yu, Mingfei, Dewmini Sudara Marakkalage, and Giovanni De Micheli. "Garbled Circuits Reimagined: Logic Synthesis Unleashes Efficient Secure Computation." Cryptography 7, no. 4 (2023): 61. http://dx.doi.org/10.3390/cryptography7040061.

Full text
Abstract:
Garbled circuit (GC) is one of the few promising protocols to realize general-purpose secure computation. The target computation is represented by a Boolean circuit that is subsequently transformed into a network of encrypted tables for execution. The need for distributing GCs among parties, however, requires excessive data communication, called garbling cost, which bottlenecks system performance. Due to the zero garbling cost of XOR operations, existing works reduce garbling cost by representing the target computation as the XOR-AND graph (XAG) with minimal structural multiplicative complexit
APA, Harvard, Vancouver, ISO, and other styles
23

Nannipieri, Pietro, Stefano Di Matteo, Luca Baldanzi, et al. "True Random Number Generator Based on Fibonacci-Galois Ring Oscillators for FPGA." Applied Sciences 11, no. 8 (2021): 3330. http://dx.doi.org/10.3390/app11083330.

Full text
Abstract:
Random numbers are widely employed in cryptography and security applications. If the generation process is weak, the whole chain of security can be compromised: these weaknesses could be exploited by an attacker to retrieve the information, breaking even the most robust implementation of a cipher. Due to their intrinsic close relationship with analogue parameters of the circuit, True Random Number Generators are usually tailored on specific silicon technology and are not easily scalable on programmable hardware, without affecting their entropy. On the other hand, programmable hardware and prog
APA, Harvard, Vancouver, ISO, and other styles
24

Gentile, Antonio Francesco, Davide Macrì, Domenico Luca Carnì, Emilio Greco, and Francesco Lamonaca. "A Network Performance Analysis of MQTT Security Protocols with Constrained Hardware in the Dark Net for DMS." Applied Sciences 14, no. 18 (2024): 8501. http://dx.doi.org/10.3390/app14188501.

Full text
Abstract:
In the context of the internet of things, and particularly within distributed measurement systems that are subject to high privacy risks, it is essential to emphasize the need for increasingly effective privacy protections. The idea presented in this work involves managing critical traffic through an architectural proposal aimed at solving the problem of communications between nodes by optimizing both the confidentiality to be guaranteed to the payload and the transmission speed. Specifically, data such as a typical sensor on/off signal could be sent via a standard encrypted channel, while a s
APA, Harvard, Vancouver, ISO, and other styles
25

Sudarshan, Deeksha, Chirag Khandelwal, Linge Gowda B M, Kiran Kumar Bijjaragi, and Rekha S S. "Resource Centric Analysis of RSA and ECC Algorithms on FPGA." ITM Web of Conferences 56 (2023): 01006. http://dx.doi.org/10.1051/itmconf/20235601006.

Full text
Abstract:
The electronics industry’s shadow side is counterfeiting, and the doom is growing. Almost every business in the supply chain is impacted by the issue, including component suppliers, distributors, Electronics Manufacturing Services (EMS) providers, Original Design Manufacturers (ODMs), Original Equipment Manufacturers (OEMs), and their clients. In fact, any electronics firm that wishes to benefit from the cheap costs associated with globalization must be aware that someone along the supply chain may be persuaded to acquire fake items and sell them as genuine. A thorough grasp of chip designs, i
APA, Harvard, Vancouver, ISO, and other styles
26

A. Baker, Shatha, and Ahmed S. Nori. "Comparison of the Randomness Analysis of the Modified Rectangle Block Cipher and Original algorithm." NTU Journal of Pure Sciences 1, no. 2 (2022): 10–21. http://dx.doi.org/10.56286/ntujps.v1i2.185.

Full text
Abstract:
In recent years, different encryption lightweight algorithms have been suggested to protect the security of data transferred across the IoT network. The symmetric key ciphers play a significant role in the security of devices, in particular block ciphers. the RECTANGLE algorithm amongst the current lightweight algorithms. Rectangle algorithm does have good encryption efficacy but the characteristics of confusion and diffusion that a cipher needed are lacking from this algorithm. Therefore, by improving the algorithm confusion and diffusion properties, we expanded Rectangle utilizing a 3D ciphe
APA, Harvard, Vancouver, ISO, and other styles
27

Najm, Hayder, Mohammed Salih Mahdi, and Wijdan Rashid Abdulhussien. "Lightweight Image Encryption Using Chacha20 and Serpent Algorithm." Journal of Internet Services and Information Security 14, no. 4 (2024): 436–49. https://doi.org/10.58346/jisis.2024.i4.027.

Full text
Abstract:
Data security is prominent today primarily due to the numerous applications of digital images in the contemporary world. Innovations in lightweight encryption are being perceived as the solutions that would allow enhancing the levels of protection while incurring minimal impact on the size of the data and the speed of the processes. The lightweight encryption of images having lower complexities is a good choice in different suites, namely, in cloud computing systems and using social networks for communication. All users will not have to worry about their data being hacked when sharing the imag
APA, Harvard, Vancouver, ISO, and other styles
28

Sawka, Maciej, and Marcin Niemiec. "A Sponge-Based Key Expansion Scheme for Modern Block Ciphers." Energies 15, no. 19 (2022): 6864. http://dx.doi.org/10.3390/en15196864.

Full text
Abstract:
Many systems in use today require strong cryptographic primitives to ensure confidentiality and integrity of data. This is especially true for energy systems, such as smart grids, as their proper operation is crucial for the existence of a functioning society. Because of this, we observe new developments in the field of cryptography every year. Among the developed primitives, one of the most important and widely used are iterated block ciphers. From AES (Advanced Encryption Standard) to LEA (Lightweight Encryption Algorithm), these ciphers are omnipresent in our world. While security of the en
APA, Harvard, Vancouver, ISO, and other styles
29

Wu, Shyi-Tsong. "A Secure Real-Time IoT Data Stream Based on Improved Compound Coupled Map Lattices." Applied Sciences 12, no. 17 (2022): 8489. http://dx.doi.org/10.3390/app12178489.

Full text
Abstract:
A secure data stream is important for the real time communications of Internet of Things (IoT). A stream cipher with the characteristics of simple and high speed is suitable in the secure communications of IoT for its security. Some stream ciphers based on coupled map lattices (CML) were proposed. However, the original coupled map lattice shows evidence of correlation between the contiguous points. In this paper, we present an improved CML with a counter to overcome the weakness. The proposed scheme has the advantage of simplicity and suits the resource constrained IoT environment. We implemen
APA, Harvard, Vancouver, ISO, and other styles
30

Kumar, Manoj, Dhananjoy Dey, Saibal K. Pal, and Anupama Panigrahi. "HeW: AHash Function based on Lightweight Block Cipher FeW." Defence Science Journal 67, no. 6 (2017): 636. http://dx.doi.org/10.14429/dsj.67.10791.

Full text
Abstract:
&lt;p class="p1"&gt;A new hash function &lt;em&gt;HeW: &lt;/em&gt;A hash function based on light weight block cipher &lt;em&gt;FeW &lt;/em&gt;is proposed in this paper. The compression function of &lt;em&gt;HeW &lt;/em&gt;is based on block cipher &lt;em&gt;FeW&lt;/em&gt;. It is believed that key expansion algorithm of block cipher slows down the performance of the overlying hash function. Thereby, block ciphers become a less favourable choice to design a compression function. As a countermeasure, we cut down the key size of &lt;em&gt;FeW &lt;/em&gt;from 80-bit to 64-bit and provide a secure an
APA, Harvard, Vancouver, ISO, and other styles
31

Sakan, Kairat, Saule Nyssanbayeva, Nursulu Kapalova, Kunbolat Algazy, Ardabek Khompysh, and Dilmukhanbet Dyusenbayev. "Development and analysis of the new hashing algorithm based on block cipher." Eastern-European Journal of Enterprise Technologies 2, no. 9 (116) (2022): 60–73. http://dx.doi.org/10.15587/1729-4061.2022.252060.

Full text
Abstract:
This paper proposes the new hash algorithm HBC-256 (Hash based on Block Cipher) based on the symmetric block cipher of the CF (Compression Function). The algorithm is based on the wipe-pipe construct, a modified version of the Merkle-Damgard construct. To transform the block cipher CF into a one-way compression function, the Davis-Meyer scheme is used, which, according to the results of research, is recognized as a strong and secure scheme for constructing hash functions based on block ciphers. The symmetric CF block cipher algorithm used consists of three transformations (Stage-1, Stage-2, an
APA, Harvard, Vancouver, ISO, and other styles
32

Kairat, Sakan, Nyssanbayeva Saule, Kapalova Nursulu, Algazy Kunbolat, Khompysh Ardabek, and Dyusenbayev Dilmukhanbet. "Development and analysis of the new hashing algorithm based on block cipher." Eastern-European Journal of Enterprise Technologies 2, no. 9 (116) (2022): 60–73. https://doi.org/10.15587/1729-4061.2022.252060.

Full text
Abstract:
This paper proposes the new hash algorithm HBC-256 (Hash based on Block Cipher) based on the symmetric block cipher of the CF (Compression Function). The algorithm is based on the wipe-pipe construct, a modified version of the Merkle-Damgard construct. To transform the block cipher CF into a one-way compression function, the Davis-Meyer scheme is used, which, according to the results of research, is recognized as a strong and secure scheme for constructing hash functions based on block ciphers. The symmetric CF block cipher algorithm used consists of three transformations (Stage-1, Stage-2, an
APA, Harvard, Vancouver, ISO, and other styles
33

Zakaria, Nur Hafiza, Azuan Ahmad, Azni Haslizan Ab Halim, and Farida Hazwani Mohd Ridzuan. "SECURITY ANALYSIS BETWEEN STATIC AND DYNAMIC S-BOXES IN BLOCK CIPHERS." Journal of Information System and Technology Management 6, no. 20 (2021): 10–16. http://dx.doi.org/10.35631/jistm.620002.

Full text
Abstract:
The development of block ciphers has resulted in a number of cryptographic algorithms such as AES, aria, blowfish256, desl, and 3d-aes. AES is one of the best cryptographic algorithms that can be used to protect electronic data. However, the principal weakness in AES is the linearity in the s-box. The objective of this research is to investigate and evaluate the existing work related to the dynamic s-box. Other than that, the aim of this research is to design a dynamic s-box using affine transformation in order to increase the security of the encryption. The method to design is using java with
APA, Harvard, Vancouver, ISO, and other styles
34

Figueroa-Lorenzo, Añorga, and Arrizabalaga. "A Role-Based Access Control Model in Modbus SCADA Systems. A Centralized Model Approach." Sensors 19, no. 20 (2019): 4455. http://dx.doi.org/10.3390/s19204455.

Full text
Abstract:
Industrial Control Systems (ICS) and Supervisory Control systems and Data Acquisition (SCADA) networks implement industrial communication protocols to enable their operations. Modbus is an application protocol that allows communication between millions of automation devices. Unfortunately, Modbus lacks basic security mechanisms, and this leads to multiple vulnerabilities, due to both design and implementation. This issue enables certain types of attacks, for example, man in the middle attacks, eavesdropping attacks, and replay attack. The exploitation of such flaws may greatly influence compan
APA, Harvard, Vancouver, ISO, and other styles
35

Klyucharev, P. G. "On Statistical Testing of Block Ciphers." Mathematics and Mathematical Modeling, no. 5 (November 12, 2018): 35–56. http://dx.doi.org/10.24108/mathm.0518.0000132.

Full text
Abstract:
Block ciphers form one of the main classes of cryptographic algorithms. One of the challenges in development of block ciphers, like any other cryptographic algorithms, is the analysis of their cryptographic security. In the course of such analysis, statistical testing of block ciphers is often used. The paper reviews literature on statistical testing of block ciphers.The first section of the paper briefly and informally discusses approaches to the definition of the concept of a random sequence, including the Kolmogorov, von Mises, and Martin-Löf approaches and the unpredictability-related appr
APA, Harvard, Vancouver, ISO, and other styles
36

Khan, Muhammad Fahad, Khalid Saleem, Tariq Shah, Mohammad Mazyad Hazzazi, Ismail Bahkali, and Piyush Kumar Shukla. "Block Cipher’s Substitution Box Generation Based on Natural Randomness in Underwater Acoustics and Knight’s Tour Chain." Computational Intelligence and Neuroscience 2022 (May 20, 2022): 1–17. http://dx.doi.org/10.1155/2022/8338508.

Full text
Abstract:
The protection of confidential information is a global issue, and block encryption algorithms are the most reliable option for securing data. The famous information theorist, Claude Shannon, has given two desirable characteristics that should exist in a strong cipher which are substitution and permutation in their fundamental research on “Communication Theory of Secrecy Systems.” block ciphers strictly follow the substitution and permutation principle in an iterative manner to generate a ciphertext. The actual strength of the block ciphers against several attacks is entirely based on its subst
APA, Harvard, Vancouver, ISO, and other styles
37

Samiullah, Muhammad, Waqar Aslam, Muhammad Asghar Khan, et al. "Rating of Modern Color Image Cryptography: A Next-Generation Computing Perspective." Wireless Communications and Mobile Computing 2022 (March 22, 2022): 1–20. http://dx.doi.org/10.1155/2022/7277992.

Full text
Abstract:
Issues such as inefficient encryption architectures, nonstandard formats of image datasets, weak randomness of chaos-based Pseudorandom Number Generators (PRNGs), omitted S-boxes, and unconvincing security metrics leading to increased computational time and inadequate security level of chaos and Deoxyribonucleic Acid- (DNA-) based image encryption schemes need careful examination towards the development of more stable encryption schemes in terms of efficiency and reasonable security. A new taxonomy of image encryption based on chaotic systems, hyperchaotic systems, and DNA is propounded to ass
APA, Harvard, Vancouver, ISO, and other styles
38

Osemwegie, Omoruyi, Okereke Chinonso, Okokpujie Kennedy, Noma-Osaghae Etinosa, Okoyeigbo Obinna, and John Samuel. "Evaluation of the quality of an image encrytion scheme." TELKOMNIKA Telecommunication, Computing, Electronics and Control 17, no. 6 (2020): 2968–74. https://doi.org/10.12928/TELKOMNIKA.v17i6.10488.

Full text
Abstract:
Encryption systems have been developed for image viewing applications using the Hill Cipher algorithm. This study aims to evaluate the image encryption quality of the Hill Cipher algorithm. Several traditional metrics are used to evaluate the quality of the encryption scheme. Three of such metrics have been selected for this study. These include, the Colour Histogram, the Maximum Deviation (comparing the original image) and the Entropy Analysis of the encrypted image. Encryption quality results from all three schemes using a variety of images show that a plain Hill Cipher approach gives a good
APA, Harvard, Vancouver, ISO, and other styles
39

Nugrahtama, Aghnia Luthfy, and Yogha Restu Pramadi. "Implementation of salsa20 stream cipher algorithm as an alternative cipher suite SSL-VPN for VOIP security." IOP Conference Series: Materials Science and Engineering 508 (May 2, 2019): 012132. http://dx.doi.org/10.1088/1757-899x/508/1/012132.

Full text
APA, Harvard, Vancouver, ISO, and other styles
40

Yeşiltepe, Mirsat, Beyza Yılmaz, Özge Yeni, and Muhammet Kurulay. "Sort of Turkey's top 20 banks by cipher suite value." Global Journal of Computer Science 5, no. 2 (2015): 74. http://dx.doi.org/10.18844/gjcs.v5i2.181.

Full text
Abstract:
&lt;p&gt;Today, the main purpose of increasing importance of banks that transfer funds and expanding application areas [1]. As in all areas of the financial sector on security is an important issue. Cloud technology and the increasing importance of security issues in this area is not limited because it is not certain can occur unexpectedly. The aim of this study is located in the ranking of the top 20 banks in Turkey in 2014 [2] is classified according to various criteria. This is undoubtedly one of the troughs with the classification criteria is their Cipher Suite.&lt;/p&gt;&lt;p&gt; &lt;/p&g
APA, Harvard, Vancouver, ISO, and other styles
41

Nagnath, B. Hulle, B. Prathiba, and R. Khope Sarika. "Compact Reconfigurable Architecture for Sosemanuk Stream Cipher." International Journal of Engineering and Advanced Technology (IJEAT) 9, no. 3 (2020): 607–11. https://doi.org/10.35940/ijeat.C5252.029320.

Full text
Abstract:
Sosemanuk is word oriented synchronous stream cipher capable to produce 32 bit ciphertext. It uses variable key from 128 bit to 256 bit and publically known Initialization Vector (IV) of 128 bit. Sosemanuk is one of the finalists in Profile 1 of the eSTREAM Portfolio. This cipher targets to avoid structural properties of SNOW2.0 to improve its efficiency by reducing the internal state size. It also uses reduced round Serpent24 block cipher to provide secure and efficient key loading process. This paper presents compact architecture for Sosemanuk stream cipher. The proposed architecture uses co
APA, Harvard, Vancouver, ISO, and other styles
42

Venkataramanna, Ramya Kothur, Manjunatha Reddy Hosur Sriram, and Bharathi Chowda Reddy. "Advancing cryptography: a novel hybrid cipher design merging Feistel and SPN structures." Indonesian Journal of Electrical Engineering and Computer Science 35, no. 2 (2024): 751. http://dx.doi.org/10.11591/ijeecs.v35.i2.pp751-760.

Full text
Abstract:
In the dynamic field of cryptography, lightweight ciphers play a pivotal role in overcoming resource constraints in modern applications. This paper introduces a lightweight cryptographic algorithm by seamlessly merging the proven characteristics of the Feistel cipher CLEFIA with the advanced substitution-permutation network (SPN) framework of RECTANGLE for key generation. The algorithm incorporates a specially optimized feather S-box, balancing efficiency and security in both CLEFIA and RECTANGLE components. The RECTANGLE key generation, vital for the proposed lightweight technique, enhances o
APA, Harvard, Vancouver, ISO, and other styles
43

Ramya, Kothur Venkataramanna Manjunatha Reddy Hosur Sriram Bharathi Chowda Reddy. "Advancing cryptography: a novel hybrid cipher design merging Feistel and SPN structures." Indonesian Journal of Electrical Engineering and Computer Science 35, no. 2 (2024): 751–60. https://doi.org/10.11591/ijeecs.v35.i2.pp751-760.

Full text
Abstract:
In the dynamic field of cryptography, lightweight ciphers play a pivotal role in overcoming resource constraints in modern applications. This paper introduces a lightweight cryptographic algorithm by seamlessly merging the proven characteristics of the Feistel cipher CLEFIA with the advanced substitution-permutation network (SPN) framework of RECTANGLE for key generation. The algorithm incorporates a specially optimized feather S-box, balancing efficiency and security in both CLEFIA and RECTANGLE components. The RECTANGLE key generation, vital for the proposed lightweight technique, enhances o
APA, Harvard, Vancouver, ISO, and other styles
44

Ahmed O. Elrefai, Khaled A. Shehata, Hazem M. Eldeeb, and Hanady H. Issa. "ANCHOR: A New Proposed Stream Cipher for Smart Cards with Crypto Co-Processor." Journal of Advanced Research in Applied Sciences and Engineering Technology 45, no. 2 (2024): 227–39. http://dx.doi.org/10.37934/araset.45.2.227239.

Full text
Abstract:
A smart card is a small pocket-sized computer with limited resources used for secure data processing and storage. The card consists of different software and hardware components, including a microprocessor, crypto co-processor, RAM, secure ROM, and operating system. Even though smart cards have a lot of limitations in terms of processing power and small-sized memory, smart cards are widely used in many applications that require a high degree of security such as e-passports, citizen cards, e- banking, etc... Basically, the security of a smart card depends mainly on the security strength of the
APA, Harvard, Vancouver, ISO, and other styles
45

George, Kiernan, and Alan J. Michaels. "Designing a Block Cipher in Galois Extension Fields for IoT Security." IoT 2, no. 4 (2021): 669–87. http://dx.doi.org/10.3390/iot2040034.

Full text
Abstract:
This paper focuses on a block cipher adaptation of the Galois Extension Fields (GEF) combination technique for PRNGs and targets application in the Internet of Things (IoT) space, an area where the combination technique was concluded as a quality stream cipher. Electronic Codebook (ECB) and Cipher Feedback (CFB) variations of the cryptographic algorithm are discussed. Both modes offer computationally efficient, scalable cryptographic algorithms for use over a simple combination technique like XOR. The cryptographic algorithm relies on the use of quality PRNGs, but adds an additional layer of s
APA, Harvard, Vancouver, ISO, and other styles
46

Baldanzi, Luca, Luca Crocetti, Francesco Falaschi, et al. "Cryptographically Secure Pseudo-Random Number Generator IP-Core Based on SHA2 Algorithm." Sensors 20, no. 7 (2020): 1869. http://dx.doi.org/10.3390/s20071869.

Full text
Abstract:
In the context of growing the adoption of advanced sensors and systems for active vehicle safety and driver assistance, an increasingly important issue is the security of the information exchanged between the different sub-systems of the vehicle. Random number generation is crucial in modern encryption and security applications as it is a critical task from the point of view of the robustness of the security chain. Random numbers are in fact used to generate the encryption keys to be used for ciphers. Consequently, any weakness in the key generation process can potentially leak information tha
APA, Harvard, Vancouver, ISO, and other styles
47

Herzberg, Amir, and Haya Shulman. "Cipher-Suite Negotiation for DNSSEC: Hop-by-Hop or End-to-End?" IEEE Internet Computing 19, no. 1 (2015): 80–84. http://dx.doi.org/10.1109/mic.2015.3.

Full text
APA, Harvard, Vancouver, ISO, and other styles
48

Ye, Jun, Yabing Chen, Fanglin An, and Weili Jiang. "ALICA: A Multi-S-Box Lightweight Cryptographic Algorithm Based on Generalized Feistel Structure." International Journal of Intelligent Systems 2023 (December 5, 2023): 1–13. http://dx.doi.org/10.1155/2023/6647416.

Full text
Abstract:
With the development of science and technology, IoT devices have already become ubiquitous in the public eye. Through the perception layer, the collected data are displayed or transmitted to the server backend for analysis. Due to the increasing integration of IoT devices into people’s daily lives, privacy issues, such as data leaks, have received more attention. Most sensor nodes, such as temperature and pressure sensors in marine environments, have low computing power, storage capacity, and significant underlying heterogeneity, making it challenging to implement a standardized data security
APA, Harvard, Vancouver, ISO, and other styles
49

Ali Ebrahim, Seham Muawadh. "Hybrid Chaotic Method for Medical Images Ciphering." International Journal of Network Security & Its Applications 12, no. 6 (2020): 1–14. http://dx.doi.org/10.5121/ijnsa.2020.12601.

Full text
Abstract:
Healthcare is an essential application of e-services, where for diagnostic testing, medical imaging acquiring, processing, analysis, storage, and protection are used. Image ciphering during storage and transmission over the networks used has seen implemented using many types of ciphering algorithms for security purpose. Current cyphering algorithms are classified into two types: traditional classical cryptography using standard algorithms (DES, AES, IDEA, RC5, RSA, ...) and chaos cryptography using continuous (Chau, Rossler, Lorenz, ...) or discreet (Logistics, Henon, ...) algorithms. The trad
APA, Harvard, Vancouver, ISO, and other styles
50

Seham, Muawadh Ali Ebrahim. "HYBRID CHAOTIC METHOD FOR MEDICAL IMAGES CIPHERING." International Journal of Network Security & Its Applications (IJNSA) 12, no. 06 (2020): 01–14. https://doi.org/10.5281/zenodo.4301344.

Full text
Abstract:
Healthcare is an essential application of e-services, where for diagnostic testing, medical imaging acquiring, processing, analysis, storage, and protection are used. Image ciphering during storage and transmission over the networks used has seen implemented using many types of ciphering algorithms for security purpose. Current cyphering algorithms are classified into two types: traditional classical cryptography using standard algorithms (DES, AES, IDEA, RC5, RSA, ...) and chaos cryptography using continuous (Chau, Rossler, Lorenz, ...) or discreet (Logistics, Henon, ...) algorithms. The trad
APA, Harvard, Vancouver, ISO, and other styles
We offer discounts on all premium plans for authors whose works are included in thematic literature selections. Contact us to get a unique promo code!