Results 1 to 10 of about 2,338,337 (270)
Secure Image Encryption Using Chaotic, Hybrid Chaotic and Block Cipher Approach. [PDF]
J Imaging, 2022Secure image transmission is one of the most challenging problems in the age of communication technology. Millions of people use and transfer images for either personal or commercial purposes over the internet.
Chaudhary N, Shahi TB, Neupane A.
europepmc +2 more sources
FPGA Modeling and Optimization of a SIMON Lightweight Block Cipher. [PDF]
Sensors (Basel), 2019Security of sensitive data exchanged between devices is essential. Low-resource devices (LRDs), designed for constrained environments, are increasingly becoming ubiquitous.
Abed S, Jaffal R, Mohd BJ, Alshayeji M.
europepmc +2 more sources
, 1997
In this paper we present a new 128-bit block cipher called Square. The original design of Square concentrates on the resistance against differential and linear cryptanalysis. However, after the initial design a dedicated attack was mounted that forced us to augment the number of rounds.
Joan Daemen+2 more
openalex +4 more sources
In this paper we present a new 128-bit block cipher called Square. The original design of Square concentrates on the resistance against differential and linear cryptanalysis. However, after the initial design a dedicated attack was mounted that forced us to augment the number of rounds.
Joan Daemen+2 more
openalex +4 more sources
COUNTER MODE DEVELOPMENT FOR BLOCK CIPHER OPERATIONS [PDF]
مجلة جامعة الانبار للعلوم الصرفة, 2012There are two basic types of symmetric cipher: block ciphers and stream ciphers. Block ciphers operate on blocks of plaintext and ciphertext—usually of 64 bits but sometimes longer. Stream ciphers operate on streams of plaintext and ciphertext one bit or
Ali M. Sagheer, Ahmed T. Suod
doaj +3 more sources
Iterative Block Ciphers from Tweakable Block Ciphers with Long Tweaks
IACR Transactions on Symmetric Cryptology, 2020We consider a problem of constructing a secure block cipher from a tweakable block cipher (TBC) with long tweaks. Given a TBC with n-bit blocks and Γn-bit tweaks for Γ ≥ 1, one of the constructions by Minematsu in DCC 2015 shows that a simple iteration ...
Ryota Nakamichi, Tetsu Iwata
doaj +3 more sources
On Compression of Data Encrypted with Block Ciphers [PDF]
arXiv, 2010This paper investigates compression of data encrypted with block ciphers, such as the Advanced Encryption Standard (AES). It is shown that such data can be feasibly compressed without knowledge of the secret key. Block ciphers operating in various chaining modes are considered and it is shown how compression can be achieved without compromising ...
Demijan Klinc+4 more
arxiv +3 more sources
Dynamic Rounds Chaotic Block Cipher Based on Keyword Abstract Extraction [PDF]
Entropy, 2018According to the keyword abstract extraction function in the Natural Language Processing and Information Retrieval Sharing Platform (NLPIR), the design method of a dynamic rounds chaotic block cipher is presented in this paper, which takes into account ...
Juan Wang, Qun Ding
doaj +2 more sources
Loong: A Family of Involutional Lightweight Block Cipher Based on SPN Structure
IEEE Access, 2019In past few years, as security ciphers in the Internet of Things (IoT), the research of lightweight block cipher has attracted tremendous attention in cryptography. The SPN structure has been widely used in the design of block cipher.
Bo-Tao Liu+4 more
doaj +2 more sources
Recover plaintext attack to block ciphers [PDF]
arXiv, 2008we will present an estimation for the upper-bound of the amount of 16-bytes plaintexts for English texts, which indicates that the block ciphers with block length no more than 16-bytes will be subject to recover plaintext attacks in the occasions of plaintext -known or plaintext-chosen attacks.
An-Ping Li
arxiv +3 more sources
New Methodology of Block Cipher Analysis using Chaos Game [PDF]
ITB Journal of Information and Communication Technology, 2011Block cipher analysis covers randomness analysis and cryptanalysis. This paper proposes a new method potentially used for randomness analysis and cryptanalysis. The method uses true random sequence concept as a reference for measuring randomness level of
Budi Sulistyo+3 more
doaj +3 more sources