Results 1 to 10 of about 30,889 (254)

Quantum differential cryptanalysis to the block ciphers [PDF]

open access: yesarXiv, 2015
Differential cryptanalysis is one of the most popular methods in attacking block ciphers. However, there still some limitations in traditional differential cryptanalysis. On the other hand, researches of quantum algorithms have made great progress nowadays.
Li, Hong-Wei, Yang, Li
arxiv   +3 more sources

Performance analysis of energy efficient improved LEACH protocol in IoT networks

open access: yesIET Communications, EarlyView., 2022
Abstract The Internet of Things incorporates embedded technologies, wireless sensor networks, control and automation technologies, and wearable devices to enable integrated buildings, enterprises, intelligent homes, and wearable devices. Because sensor nodes have limited power, the energy consumption of the Internet of Things network is critical.
Surbhi Bhatia   +3 more
wiley   +1 more source

Cryptanalysis of Forkciphers

open access: yesIACR Transactions on Symmetric Cryptology, 2020
The forkcipher framework was designed in 2018 by Andreeva et al. for authenticated encryption of short messages. Two dedicated ciphers were proposed in this framework: ForkAES based on the AES (and its tweakable variant Kiasu-BC), and ForkSkinny based on Skinny.
Bariant, Augustin   +2 more
openaire   +7 more sources

Cryptanalysis of ARMADILLO2 [PDF]

open access: yes, 2011
ARMADILLO2 is the recommended variant of a multi-purpose cryptographic primitive dedicated to hardware which has been proposed by Badel et al. in [1]. In this paper we propose a meet-in-the-middle technique that allows us to invert the ARMADILLO2 function.
Abdelraheem, Mohamed Ahmed   +4 more
openaire   +6 more sources

Cryptanalysis of GOST2

open access: yesIACR Transactions on Symmetric Cryptology, 2017
GOST 28147 is a 256-bit key 64-bit block cipher developed by the USSR, later adopted by the Russian government as a national standard. In 2010, GOST was suggested to be included in ISO/IEC 18033-3, but was rejected due to weaknesses found in its key schedule. In 2015, a new version of GOST was suggested with the purpose of mitigating such attacks.
Ashur, Tomer   +2 more
openaire   +5 more sources

Cryptanalysis of MORUS [PDF]

open access: yes, 2018
MORUS is a high-performance authenticated encryption algorithm submitted to the CAESAR competition, and recently selected as a finalist. There are three versions of MORUS: MORUS-640 with a 128-bit key, and MORUS-1280 with 128-bit or 256-bit keys. For all versions the security claim for confidentiality matches the key size. In this paper, we analyze the
Ashur, Tomer   +7 more
openaire   +5 more sources

Taming Energy Cost of Disk Encryption Software on Data-Intensive Mobile Devices [PDF]

open access: yes, 2016
Disk encryption is frequently used to secure confidential data on mobile devices. However, the high energy cost of disk encryption poses a heavy burden on those devices with limited battery capacity especially when a large amount of data needs to be ...
Hu, Wenjun   +5 more
core   +2 more sources

Cryptanalysis of MinRank [PDF]

open access: yes, 2008
In this paper, we investigate the difficulty of one of the most relevant problems in multivariate cryptography - namely MinRank - about which no real progress has been reported since [9, 19]. Our starting point is the Kipnis-Shamir attack [19]. We first show new properties of the ideal generated by Kipnis-Shamir's equations.
Faugère, Jean-Charles   +2 more
openaire   +4 more sources

How to distinguish between a block cipher and a random permutation by lowering the input entropy [PDF]

open access: yes, 2001
IEEE 35th International Carnahan Conference on Security Technology. Londres, 16-19 October 2001A novel cryptanalysis technique is presented, and its suitability for distinguishing a block cipher algorithm or a hash function from a random permutation is ...
González-Tablas, Ana Isabel   +3 more
core   +3 more sources

Differential Cryptanalysis and Boomerang Cryptanalysis of LBlock [PDF]

open access: yes, 2013
LBlock is a lightweight block cipher proposed in ACNS 2011. It has a 64-bit block size and 80-bit key size which is the typical parameter setting accepted by most of the recent proposed lightweight block ciphers. It has fast hardware implementation efficiency and it still remains rather secure considering the recent results and the security margin it ...
Chen, Jiageng, Miyaji, Atsuko
openaire   +4 more sources

Home - About - Disclaimer - Privacy