Results 231 to 240 of about 30,889 (254)
Multiple image encryption algorithm using channel randomization and multiple chaotic maps. [PDF]
Hosny KM+3 more
europepmc +1 more source
CSI-Otter: isogeny-based (partially) blind signatures from the class group action with a twist. [PDF]
Katsumata S, Lai YF, LeGrow JT, Qin L.
europepmc +1 more source
Cryptographic key generation using deep learning with biometric face and finger vein data. [PDF]
Gizachew Yirga T+2 more
europepmc +1 more source
Integration of BWT scrambling and data compression in an innovative system enhances protection and versatile management of sensor feeds (SEC). [PDF]
Begum MB, Kaliyaperumal K.
europepmc +1 more source
Some of the next articles are maybe not open access.
Related searches:
Related searches:
2015
Due to the recent emergence of resource-constrained devices, cryptographers are facing the problem of designing dedicated lightweight ciphers. KLEIN is one of the resulting primitives, proposed at RFIDSec in 2011 by Gong et al. This family of software-oriented block ciphers has an innovative structure, as it combines 4-bit Sboxes with the AES MixColumn
Lallemand, Virginie+1 more
openaire +5 more sources
Due to the recent emergence of resource-constrained devices, cryptographers are facing the problem of designing dedicated lightweight ciphers. KLEIN is one of the resulting primitives, proposed at RFIDSec in 2011 by Gong et al. This family of software-oriented block ciphers has an innovative structure, as it combines 4-bit Sboxes with the AES MixColumn
Lallemand, Virginie+1 more
openaire +5 more sources
2008
The stream cipher Rabbit is one candidate to the ECRYPT Stream Cipher Project (eSTREAM) on the third evaluation phase. It has a 128-bit key, 64-bit IV and 513-bit internal state. Currently, only one paper [1] studied it besides a series of white papers by the authors of Rabbit.
Lu Y., Wang H., Ling S.
openaire +2 more sources
The stream cipher Rabbit is one candidate to the ECRYPT Stream Cipher Project (eSTREAM) on the third evaluation phase. It has a 128-bit key, 64-bit IV and 513-bit internal state. Currently, only one paper [1] studied it besides a series of white papers by the authors of Rabbit.
Lu Y., Wang H., Ling S.
openaire +2 more sources
2015
FIDES is a lightweight authenticated cipher, presented at CHES 2013. The cipher has two version, providing either 80-bit or 96-bit security. In this paper, we describe internal state-recovery attacks on both versions of FIDES, and show that once we recover the internal state, we can use it to immediately forge any message.
Dinur, Itai, Jean, Jérémy
openaire +5 more sources
FIDES is a lightweight authenticated cipher, presented at CHES 2013. The cipher has two version, providing either 80-bit or 96-bit security. In this paper, we describe internal state-recovery attacks on both versions of FIDES, and show that once we recover the internal state, we can use it to immediately forge any message.
Dinur, Itai, Jean, Jérémy
openaire +5 more sources
Cryptanalysis of LEDAcrypt [PDF]
We report on the concrete cryptanalysis of LEDAcrypt, a 2nd Round candidate in NIST’s Post-Quantum Cryptography standardization process and one of 17 encryption schemes that remain as candidates for near-term standardization. LEDAcrypt consists of a public-key encryption scheme built from the McEliece paradigm and a key-encapsulation mechanism (KEM ...
Daniel Apon+3 more
openaire +1 more source