Results 71 to 80 of about 44,378 (278)

Lightweight Cryptanalysis of IoT Encryption Algorithms: Is Quota Sampling the Answer?

open access: yesIEEE Access
Rapid growth in the number of small sensor devices known as the Internet of Things (IoT) has seen the development of lightweight encryption algorithms. Two well-known lightweight algorithms are SIMON and SIMECK which have been specifically designed for ...
Jonathan Cook   +2 more
doaj   +1 more source

Cryptanalysis of Haraka

open access: yesIACR Transactions on Symmetric Cryptology, 2016
In this paper, we describe attacks on the recently proposed Haraka hash functions. First, for the two hash functions Haraka-256/256 and Haraka-512/256 in the family, we show how two colliding messages can be constructed in about 216 function evaluations.
openaire   +5 more sources

Random Strip Peeling: A novel lightweight image encryption for IoT devices based on colour planes permutation

open access: yesCAAI Transactions on Intelligence Technology, Volume 10, Issue 2, Page 529-544, April 2025.
Abstract This paper introduces a novel lightweight colour image encryption algorithm, specifically designed for resource‐constrained environments such as Internet of Things (IoT) devices. As IoT systems become increasingly prevalent, secure and efficient data transmission becomes crucial.
Kenan İnce, Cemile İnce, Davut Hanbay
wiley   +1 more source

Higher-Order Differential-Linear Cryptanalysis of ChaCha Stream Cipher

open access: yesIEEE Access
This paper studies the advanced methodologies of differential cryptanalysis with a particular emphasis on higher-order differentials and higher-order differential-linear cryptanalysis, along with their application to the ChaCha stream cipher.
Nasratullah Ghafoori, Atsuko Miyaji
doaj   +1 more source

Breaking a Chaotic Cryptographic Scheme Based on Composition Maps

open access: yes, 2009
Recently, a chaotic cryptographic scheme based on composition maps was proposed. This paper studies the security of the scheme and reports the following findings: 1) the scheme can be broken by a differential attack with $6+\lceil\log_L(MN)\rceil$ chosen-
Akhavan A.   +6 more
core   +1 more source

Mem‐Transistor‐Based Gaussian Error–Generating Hardware for Post‐Quantum Cryptography Applications

open access: yesAdvanced Quantum Technologies, Volume 8, Issue 3, March 2025.
The demonstration of a Gaussian error sampler system that leverages the intrinsic stochastic characteristics of mem‐transistor semiconductor devices. The demonstrated Gaussian error sampler significantly reduces computational and memory overhead compared to existing techniques.
Moon‐Seok Kim   +3 more
wiley   +1 more source

Security Analysis of the Image Encryption Algorithm Based on a Two-Dimensional Infinite Collapse Map

open access: yesEntropy, 2022
This paper analyzes the security of the image encryption algorithm based on a two-dimensional (2D) infinite collapse map. The encryption algorithm adopts a permutation–diffusion structure and can perform two or more rounds to achieve a higher level of ...
Guanwen Shi, Simin Yu, Qianxue Wang
doaj   +1 more source

Cryptanalysis of QARMAv2

open access: yesIACR Transactions on Symmetric Cryptology
QARMAv2 is a general-purpose and hardware-oriented family of lightweight tweakable block ciphers (TBCs) introduced in ToSC 2023. QARMAv2, as a redesign of QARMAv1 with a longer tweak and tighter security margins, is also designed to be suitable for cryptographic memory protection and control flow integrity.
Hadipour, Hosein, Todo, Yosuke
openaire   +3 more sources

A Randomized Non‐overlapping Encryption Scheme for Enhanced Image Security in Internet of Things (IoT) Applications

open access: yesEngineering Reports, Volume 7, Issue 1, January 2025.
A novel image encryption algorithm has been developed to impart security to the digital color images. ABSTRACT The rapid proliferation of Internet of Things (IoT) devices has underscored the critical need to safeguard the data they store and transmit.
Muhammad Aqeel   +6 more
wiley   +1 more source

Biclique Cryptanalysis on the Full Crypton-256 and mCrypton-128

open access: yesJournal of Applied Mathematics, 2014
Biclique cryptanalysis is an attack which reduces the computational complexity by finding a biclique which is a kind of bipartite graph. We show a single-key full-round attack of the Crypton-256 and mCrypton-128 by using biclique cryptanalysis.
Junghwan Song   +2 more
doaj   +1 more source

Home - About - Disclaimer - Privacy