Results 131 to 140 of about 2,395,070 (371)

Optimising implementation of block ciphers [PDF]

open access: yes, 2019
With the increasing need to protect information digitally, the study of cryptography has become of paramount importance. The digital world requires strong and efficient encryption algorithms in order to ensure private information are not compromised. As we strive towards making our devices smaller, the cost of the cryptographic implementation becomes ...
openaire   +4 more sources

Dose‐dependent induction of epithelial‐mesenchymal transition in 3D melanoma models by non‐thermal plasma treatment

open access: yesMolecular Oncology, EarlyView.
Non‐thermal plasma treatment of melanoma cells induced epithelial‐mesenchymal transition (EMT) in a dose‐dependent fashion. This report highlights the critical need to further investigate potential adverse effects of non‐thermal plasma for cancer therapy and to optimize treatment parameters for clinical translation. Despite the promising results of non‐
Eline Biscop   +10 more
wiley   +1 more source

Symmetric Block Ciphers Based on Group Bases [PDF]

open access: bronze, 2001
Valér Čanda   +3 more
openalex   +1 more source

Elastic Block Ciphers: The Feistel Cipher Case

open access: yes, 2004
We discuss the elastic versions of block ciphers whose round function processes subsets of bits from the data block differently, such as occurs in a Feistel network and in MISTY1. We focus on how specific bits are selected to be swapped after each round when forming the elastic version, using an elastic version of MISTY1 and differential cryptanalysis ...
Cook, Debra L.   +2 more
openaire   +3 more sources

Genomics‐led approach to drug testing in models of undifferentiated pleomorphic sarcoma

open access: yesMolecular Oncology, EarlyView.
GA text Genomic data from undifferentiated pleomorphic sarcoma patients and preclinical models were used to inform a targeted drug screen. Selected compounds were tested in 2D and 3D cultures of UPS cell lines. A combination of trametinib and infigratinib was synergistic in the majority of UPS cell lines tested, which was further confirmed in an ex ...
Piotr J. Manasterski   +19 more
wiley   +1 more source

FPE scheme based on k-splits Feistel network

open access: yesTongxin xuebao, 2012
The construction features and discipline of Feistel network-based FPE(format-preserving encryption)schemes were analyzed.Considering on the problem that 2-splits Feistel networks-based FPE cipher’s block size was in narrow range,a type-2 Feistel network ...
Jing-wei LI   +3 more
doaj   +2 more sources

Physical attacks on block ciphers [PDF]

open access: yes, 2019
The security of a cryptosystem is often compromised, not from a theoretical point of view, but by the leakage caused by the physical implementation of the cryptographic algorithm. A new class of attacks, called physical attacks, has shown the capability to exploit the unintentional physical behaviors from the cryptographic device, which usually provide
openaire   +3 more sources

Analysis of iterated block ciphers [PDF]

open access: yes, 2019
A block cipher is the foundation stone of symmetric-key cryptography. Due to its simplicity and high performance, it is often the workhorse for providing confidentiality - one of the primary goals of cryptography. Hence the security of a block cipher is of fundamental importance in the entire infrastructure of cryptography, and therefore block ciphers ...
openaire   +4 more sources

PRESENT: An Ultra-Lightweight Block Cipher

open access: yesWorkshop on Cryptographic Hardware and Embedded Systems, 2007
A. Bogdanov   +7 more
semanticscholar   +1 more source

Home - About - Disclaimer - Privacy