Results 41 to 50 of about 1,458 (171)

Parallel Implementations of ARX-Based Block Ciphers on Graphic Processing Units

open access: yesMathematics, 2020
With the development of information and communication technology, various types of Internet of Things (IoT) devices have widely been used for convenient services. Many users with their IoT devices request various services to servers.
SangWoo An   +4 more
doaj   +1 more source

How to Formalize Loop Iterations in Cryptographic Protocols Using ProVerif

open access: yesIEEE Access
The formal verification of cryptographic protocols has been extensively studied in recent years. To verify the cryptographic protocol security, formal verification tools consider protocol properties as interactive processes involving a cryptographic ...
Takehiko Mieno   +3 more
doaj   +1 more source

Hardware Performance Evaluation of Authenticated Encryption SAEAES with Threshold Implementation

open access: yesCryptography, 2020
SAEAES is the authenticated encryption algorithm instantiated by combining the SAEB mode of operation with AES, and a candidate of the NIST’s lightweight cryptography competition.
Takeshi Sugawara
doaj   +1 more source

Efficient block cipher mode for NVM

open access: yes, 2018
The usage of non-volatile memory (NVM) storage devices is rapidly increasing in consumer and enterprise systems, providing high performance and low energy consumption compared to hard disk drives. Lately it is observed that NVM storage devices are widely
A. Khodjanov, F. Rustamov, J. Yun
semanticscholar   +1 more source

Some properties of the DEC mode of operation of block ciphers [PDF]

open access: bronze, 2022
Dmitrii Sergeevich Bogdanov   +1 more
openalex   +1 more source

Performance Analysis of Cryptographic Pseudorandom Number Generators

open access: yesIEEE Access, 2019
Pseudorandom number generators (PRNGs) are important in cryptography and have been used in several security applications, such as authentication protocols, session keys, key distribution, and keystream for a one-time pad.
Mohammad Aljohani   +3 more
doaj   +1 more source

Chaotic Image Encryption Scheme Based on Improved Z-Order Curve, Modified Josephus Problem, and RNA Operations: An Experimental Li-Fi Approach

open access: yesComplexity
Image encryption schemes are predominantly software-based. Only a select few have been implemented in real-life communication systems. This paper introduces a novel chaotic image encryption scheme based on a modified Z-order curve, a modified Josephus ...
S. B. Nono Fotso   +4 more
doaj   +1 more source

Chaining & counter-based block cipher mode for authentication

open access: yesTongxin xuebao, 2009
For raising the operation efficiency of block cipher algorithms,a fast authentication mode based on chaining & counter(CCTR) was put forward;and its security was proved.Its speed was about 30% faster than that of authentication modes in common use(for ...
HUANG Yu-hua1   +2 more
doaj   +2 more sources

The Exact Security of PMAC

open access: yesIACR Transactions on Symmetric Cryptology, 2017
PMAC is a simple and parallel block-cipher mode of operation, which was introduced by Black and Rogaway at Eurocrypt 2002. If instantiated with a (pseudo)random permutation over n-bit strings, PMAC constitutes a provably secure variable input-length ...
Peter Gaži   +2 more
doaj   +1 more source

Home - About - Disclaimer - Privacy