Results 11 to 20 of about 38,531 (142)

Lightweight S-Box Architecture for Secure Internet of Things

open access: yesInformation, 2018
Lightweight cryptographic solutions are required to guarantee the security of Internet of Things (IoT) pervasiveness. Cryptographic primitives mandate a non-linear operation.
A. Prathiba, V. S. Kanchana Bhaaskaran
doaj   +1 more source

A Security Analysis of IoT Encryption: Side-channel Cube Attack on Simeck32/64 [PDF]

open access: yes, 2018
Simeck, a lightweight block cipher has been proposed to be one of the encryption that can be employed in the Internet of Things (IoT) applications. Therefore, this paper presents the security of the Simeck32/64 block cipher against side-channel cube ...
Abdul-Latip, Shekh Faisal   +2 more
core   +2 more sources

Polytopic Cryptanalysis [PDF]

open access: yes, 2016
Standard differential cryptanalysis uses statistical dependencies between the difference of two plaintexts and the difference of the respective two ciphertexts to attack a cipher.
A Biryukov   +25 more
core   +3 more sources

On the security of the Yen-Guo's domino signal encryption algorithm (DSEA) [PDF]

open access: yes, 2006
Recently, a new domino signal encryption algorithm (DSEA) was proposed for digital signal transmission, especially for digital images and videos. This paper analyzes the security of DSEA, and points out the following weaknesses: 1) its security against ...
Chengqing Li   +7 more
core   +2 more sources

Cryptanalysis of an Encryption Scheme Based on Blind Source Separation [PDF]

open access: yes, 2006
Recently Lin et al. proposed a method of using the underdetermined BSS (blind source separation) problem to realize image and speech encryption. In this paper, we give a cryptanalysis of this BSS-based encryption and point out that it is not secure ...
Chen, Guanrong   +3 more
core   +2 more sources

Quantum differential cryptanalysis to the block ciphers

open access: yes, 2015
Differential cryptanalysis is one of the most popular methods in attacking block ciphers. However, there still some limitations in traditional differential cryptanalysis.
Li, Hong-Wei, Yang, Li
core   +1 more source

Higher-order differences based research on comparison between type-1 generalized Feistel-SP network and Feistel-SPSP network

open access: yesTongxin xuebao, 2014
The powers against the higher-order differential cryptanalysis of the single-SP(substitution-permutation) model and the double-SP model are studied in the type-1 Feistel network by analyzing the growths of algebraic degrees.
ONGLe D, UJiao D, UWen-ling W
doaj   +2 more sources

Multidimensional Zero-Correlation Linear Cryptanalysis of the Block Cipher KASUMI [PDF]

open access: yes, 2014
The block cipher KASUMI is widely used for security in many synchronous wireless standards. It was proposed by ETSI SAGE for usage in 3GPP (3rd Generation Partnership Project) ciphering algorthms in 2001.
Chen, Shaozhen, Yi, Wentan
core  

On the Embedded of a Fast, Light and Robust Chaos‐Based Cryptosystem in NEXYS4 FPGA Card for Real Time Color Image Security (CBC in N‐FPGA‐RTCIP)

open access: yesEngineering Reports, Volume 7, Issue 9, September 2025.
Security evaluation, NPCR + UACI results of 99.5978% and 33.4549% respectively, confirm the system is secure against statistical and differential attacks. Besides, the FPGA implementation achieves low power of 115 mW at a speed of 42.56 MHz. This makes it suitable for IoT applications where power and hardware resources are constrained. ABSTRACT In this
Fritz Nguemo Kemdoum   +4 more
wiley   +1 more source

Image Encryption Using Elliptic Curves and Rossby/Drift Wave Triads

open access: yes, 2020
We propose an image encryption scheme based on quasi-resonant Rossby/drift wave triads (related to elliptic surfaces) and Mordell elliptic curves (MECs).
Bustamante, Miguel D.   +2 more
core   +1 more source

Home - About - Disclaimer - Privacy