Gotowa bibliografia na temat „Lightweight Encryption Algorithm”

Utwórz poprawne odniesienie w stylach APA, MLA, Chicago, Harvard i wielu innych

Wybierz rodzaj źródła:

Zobacz listy aktualnych artykułów, książek, rozpraw, streszczeń i innych źródeł naukowych na temat „Lightweight Encryption Algorithm”.

Przycisk „Dodaj do bibliografii” jest dostępny obok każdej pracy w bibliografii. Użyj go – a my automatycznie utworzymy odniesienie bibliograficzne do wybranej pracy w stylu cytowania, którego potrzebujesz: APA, MLA, Harvard, Chicago, Vancouver itp.

Możesz również pobrać pełny tekst publikacji naukowej w formacie „.pdf” i przeczytać adnotację do pracy online, jeśli odpowiednie parametry są dostępne w metadanych.

Artykuły w czasopismach na temat "Lightweight Encryption Algorithm"

1

Nyssanbayeva, Saule, Nursulu Kapalova, Armiyanbek Haumen, and Olzhas Suleimenov. "The LBC-3 lightweight encryption algorithm." Open Engineering 12, no. 1 (2022): 570–77. http://dx.doi.org/10.1515/eng-2022-0372.

Pełny tekst źródła
Streszczenie:
Abstract This article presents a developed lightweight data encryption algorithm called LBC-3. Its essential difference from the known algorithms is the R1 function and the procedure for generating round keys. The main characteristics of this lightweight algorithm and all the transformations used in the encryption and decryption processes are described. The process of generating the round keys of the algorithm is also considered. The results of the study of the cryptographic properties of the algorithm using the “avalanche effect” and statistical tests are presented. The avalanche property was tested for each round with each bit of the source text changing. Based on the work carried out, it was found that the proposed encryption algorithm is effective in providing a good avalanche effect, and the binary sequence obtained after encryption is close to random. The research revealed good cryptographic properties of this algorithm.
Style APA, Harvard, Vancouver, ISO itp.
2

Abdul Hussien, Farah Tawfiq, Abdul Monem S. Rahma, and Hala Bahjat Abdul Wahab. "A Secure Environment Using a New Lightweight AES Encryption Algorithm for E-Commerce Websites." Security and Communication Networks 2021 (December 24, 2021): 1–15. http://dx.doi.org/10.1155/2021/9961172.

Pełny tekst źródła
Streszczenie:
Providing security for transmitted data through the e-commerce environment requires using a fast and high secure encryption algorithm. Balancing between the speed and the security degree is a problem that many of the encryption algorithms suffer from. Increasing the security degree requires increasing the level of complexity which results in increasing encryption time. On the other hand, increasing the algorithm speed may reduce the complexity degree which affects the security level. This paper aims to design an encryption algorithm that balances time and complexity (speed and security). This is done by suggesting a security environment that depends on creating and providing an agent software to be settled into each customer device that manages the purchase and security process without customer interference. The suggested encryption algorithm is applied within this environment. Several modifications are performed on the AES encryption algorithm. The AES was chosen due to its performance (security and speed), which makes it suitable for encrypting transmitted data over the Internet. These modifications involve adding preprocessing steps (padding and zigzag), eliminating Sub Byte step, and reducing the number of rounds. The experimental results showed that the suggested algorithm provides more security and speed in the encryption and decryption process. The randomness degree has increased by 29.5%. The efficiency is increased because the encryption and decryption times are reduced, as is the CPU usage. The throughput for the suggested algorithm is increased by 10% for the encryption process and is increased by 9.3% for the decryption process.
Style APA, Harvard, Vancouver, ISO itp.
3

Dunmore, Aeryn, Juliet Samandari, and Julian Jang-Jaccard. "Matrix Encryption Walks for Lightweight Cryptography." Cryptography 7, no. 3 (2023): 41. http://dx.doi.org/10.3390/cryptography7030041.

Pełny tekst źródła
Streszczenie:
In this paper, we propose a new symmetric stream cipher encryption algorithm based on Graph Walks and 2-dimensional matrices, called Matrix Encryption Walks (MEW). We offer example Key Matrices and show the efficiency of the proposed method, which operates in linear complexity with an extremely large key space and low-resource requirements. We also provide the Proof of Concept code for the encryption algorithm and a detailed analysis of the security of our proposed MEW. The MEW algorithm is designed for low-resource environments such as IoT or smart devices and is therefore intended to be simple in operation. The encryption, decryption, and key generation time, along with the bytes required to store the key, are all discussed, and similar proposed algorithms are examined and compared. We further discuss the avalanche effect, key space, frequency analysis, Shannon entropy, and chosen/known plaintext-ciphertext attacks, and how MEW remains robust against these attacks. We have also discussed the potential for future research into algorithms such as MEW, which make use of alternative structures and graphic methods for improving encryption models.
Style APA, Harvard, Vancouver, ISO itp.
4

Cherckesova, Larissa, Olga Safaryan, Pavel Razumov, Dmitry Medvedev, Veronica Kravchenko, and Yuriy Ivanov. "Analysis of block encryption algorithms being used in devices with restricted amount of technological possibilities." E3S Web of Conferences 224 (2020): 01043. http://dx.doi.org/10.1051/e3sconf/202022401043.

Pełny tekst źródła
Streszczenie:
This report is devoted to the comparative analysis of the lightweight NASH block encryption algorithm and the algorithm presented by USA National Security Agency in 2013 – SPECK. Their detailed description is given, the analysis is made. The task of the study is to investigate and analyze cryptographic encryption algorithms used in devices with limited capabilities such as microcontrollers. The study of lightweight encryption algorithms and their application for cybersecurity tasks is necessary to create the latest cryptographic systems aimed at preventing various types of attacks. The study revealed that the NASH block encryption algorithm showed more optimized performance, since the number of rounds of cipher execution is less than that Speck algorithm, which provides greater stability of algorithm with least number of executable rounds.
Style APA, Harvard, Vancouver, ISO itp.
5

Zhang, Xing, Jian Chen, Tianning Li, Gang Dai, and Changda Wang. "LILP: A Lightweight Enciphering Algorithm to Encrypt Arbitrary-Length Messages." Symmetry 15, no. 1 (2023): 177. http://dx.doi.org/10.3390/sym15010177.

Pełny tekst źródła
Streszczenie:
The advancement of the Internet of Things (IoT) has promoted the development of embedded devices. It is important to ensure data transmission security on embedded devices with limited computing power and storage space. However, the traditional block encryption algorithm cannot run efficiently on embedded devices because of the large amount of computation. In this paper, a lightweight length-preserving-encryption algorithm (LILP) is proposed to convert an n-bit block cipher into a special block cipher that supports an arbitrary length of no less than 2n bits as input. LILP adopts the involution design method based on a Lai–Massey structure and lightweight components to adapt to the limited computing power of embedded devices. In particular, a lightweight compression function (LCF) is designed to process the data during iteration, which improves security without reducing the efficiency of the algorithm. The experimental results show that LILP is more efficient than traditional similar algorithms in encrypting data for resource-constrained devices while ensuring data security in the IoT.
Style APA, Harvard, Vancouver, ISO itp.
6

Kapalova, Nursulu, Kunbolat Algazy, and Armanbek Haumen. "Development of a new lightweight encryption algorithm." Eastern-European Journal of Enterprise Technologies 3, no. 9 (123) (2023): 6–19. http://dx.doi.org/10.15587/1729-4061.2023.280055.

Pełny tekst źródła
Streszczenie:
Lightweight encryption algorithms are considered a relatively new direction in the development of private key cryptography. This need arose as a result of the emergence of a large number of devices with little computing power and memory. Therefore, it became necessary to develop algorithms that can provide a sufficient level of security, with minimal use of resources. The paper presents a new lightweight LBC encryption algorithm. LBC is a 64–bit symmetric block algorithm. It supports 80 bit secret key. The number of rounds is 20. The algorithm has a Feistel network structure. The developed lightweight algorithm has a simple implementation scheme, and the transformations used in this algorithm have good cryptographic properties. This was verified by studying the cryptographic properties of the algorithm using the "avalanche effect" and statistical tests. The avalanche property was checked for each round when each bit of the source text was changed. Based on the work carried out, it was found that the proposed encryption algorithm is effective to ensure a good avalanche effect and the binary sequence obtained after encryption is close to random. Its security against linear and differential cryptanalysis is also evaluated. The results of the research revealed good cryptographic properties of this algorithm. The algorithm will be used for devices with small hardware resources, in information and communication systems where confidential information circulates, and it is also extremely necessary to exchange information in a protected form in an operationally acceptable time
Style APA, Harvard, Vancouver, ISO itp.
7

Bahrami, Saeed, and Majid Naderi. "Image Encryption Using a Lightweight Stream Encryption Algorithm." Advances in Multimedia 2012 (2012): 1–8. http://dx.doi.org/10.1155/2012/767364.

Pełny tekst źródła
Streszczenie:
Security of the multimedia data including image and video is one of the basic requirements for the telecommunications and computer networks. In this paper, we consider a simple and lightweight stream encryption algorithm for image encryption, and a series of tests are performed to confirm suitability of the described encryption algorithm. These tests include visual test, histogram analysis, information entropy, encryption quality, correlation analysis, differential analysis, and performance analysis. Based on this analysis, it can be concluded that the present algorithm in comparison to A5/1 and W7 stream ciphers has the same security level, is better in terms of the speed of performance, and is used for real-time applications.
Style APA, Harvard, Vancouver, ISO itp.
8

Fadhil, Heba Mohammed, Mohamed Elhoseny, and Baydaa M. Mushgil. "Protecting Medical Data on the Internet of Things with an Integrated Chaotic-GIFT Lightweight Encryption Algorithm." Journal of Cybersecurity and Information Management 12, no. 1 (2023): 50–66. http://dx.doi.org/10.54216/jcim.120105.

Pełny tekst źródła
Streszczenie:
The secure transmission of medical data is crucial for the protection of patients' privacy and confidentiality. With the advent of IoT in healthcare, medical data is being transmitted over networks that are vulnerable to cyberattacks. Therefore, there is an urgent need for lightweight yet secure encryption algorithms that can protect medical data in transit. In this paper, we propose an integrated Chaotic-GIFT algorithm for lightweight and robust encryption of medical data transmitted over IoT networks. The proposed algorithm combines the chaos theory with a lightweight block cipher to provide secure and efficient encryption of medical data. The Chaotic-GIFT algorithm employs bit-level shuffling and substitution of medical images to provide encryption, while the chaotic sequence generated by the logistic map is used as the cryptographic key for added security. The proposed Chaotic-GIFT algorithm provides a lightweight and efficient solution for the secure transmission of medical data over IoT networks. Evaluation of the algorithm's effectiveness was conducted using multiple metrics including encryption and decryption time, throughput, avalanche effect, non-linearity analysis, and correlation coefficient.
Style APA, Harvard, Vancouver, ISO itp.
9

Tong, Xiaojun, Xudong Liu, Jing Liu, Miao Zhang, and Zhu Wang. "A Novel Lightweight Block Encryption Algorithm Based on Combined Chaotic S-Box." International Journal of Bifurcation and Chaos 31, no. 10 (2021): 2150152. http://dx.doi.org/10.1142/s0218127421501522.

Pełny tekst źródła
Streszczenie:
Due to high computational cost, traditional encryption algorithms are not suitable for the environments in which resources are limited. In view of the above problem, we first propose a combined chaotic map to increase the chaotic interval and Lyapunov exponent of the existing one-dimensional chaotic maps. Then, an S-box based on the proposed combined chaotic map is constructed. The performances of the designed S-box, such as bijection, nonlinearity, strict avalanche criteria, differential uniformity, the bits independence criterion, and the linear approximation probability, are tested to show that it has better cryptographic performances. Finally, we present a lightweight block encryption algorithm by using the above S-box. The algorithm is based on the generalized Feistel structure and SPN structure. In addtion, the processes of encryption and decryption of our algorithm are almost the same, which reduces the complexity of algorithm implementation. The experimental results show that the proposed encryption algorithm meets the requirements of lightweight algorithms and has good cryptographic characteristics.
Style APA, Harvard, Vancouver, ISO itp.
10

Abdalrazzaq, Alaa, and Salah Alabady. "Design and Implementation of a Lightweight and Fast Tiny Advanced Encryption Standard Algorithm." Jordan Journal of Electrical Engineering 8, no. 4 (2022): 339. http://dx.doi.org/10.5455/jjee.204-1658696772.

Pełny tekst źródła
Streszczenie:
Cryptographic algorithms are gaining importance due to their relevance and importance in the areas of privacy and security experienced by the Internet of Things (IoT) devices. They improve data privacy and confidentiality by limiting who can decrypt the data to the person who has the key. Advanced encryption standard (AES) is one of the most important encryption algorithms in use. This algorithm uses 10 rounds for each encryption and decryption process and encrypts data starting with 16 bytes, which increases the time needed for encryption and decryption. In order to speed up encryption and decryption while maintaining security levels more than or equal to those offered by the AES algorithm, this paper proposes an algorithm called tiny advanced encryption standard (TAES) with two different scenarios. As the encryption process starts with 4 bytes and goes up to an unlimited number of bytes, TAES features are less complex and more flexible than those of AES and can be quickly implemented, and are characterized by high encryption of images, texts, and sounds. The proposed TAES algorithm is tested on text and images using the MATLAB software. The result is completely distorted images and text. The test results also unveil that the encryption and decryption speeds as well as the throughput of the proposed TAES is much better than those of the original AES algorithm. Moreover, a low signal-to-noise ratio (SNR) values are obtained, indicating a greater degree of image distortion as a consequence of utilizing the proposed TAES algorithm.
Style APA, Harvard, Vancouver, ISO itp.
Więcej źródeł
Oferujemy zniżki na wszystkie plany premium dla autorów, których prace zostały uwzględnione w tematycznych zestawieniach literatury. Skontaktuj się z nami, aby uzyskać unikalny kod promocyjny!

Do bibliografii