Results 41 to 50 of about 38,531 (142)
Nonassociative algebra presents multiple options for comprehending and dealing with difficulties in graph theory, artificial intelligence, and cryptography. Its distinctive traits introduce genuine concepts and procedures not found in conventional associative algebra, yielding to new results from studies and breakthroughs in multiple disciplines ...
Mohammad Mazyad Hazzazi +5 more
wiley +1 more source
Innovative Method of the Power Analysis [PDF]
This paper describes an innovative method of the power analysis which presents the typical example of successful attacks against trusted cryptographic devices such as RFID (Radio-Frequency IDentifications) and contact smart cards.
Martinasek, Z., Zeman, V.
core +1 more source
A robust approach to satellite image encryption using chaotic map and circulant matrices
The graphical abstract depicts an advanced image encryption technique utilizing hyperbolic tangent tent maps and Hill cipher substitution. The process ensures robust security by integrating XOR operations and Kronecker expansion to transform a plain image into its encrypted counterpart using carefully crafted secret keys.
Shamsa Kanwal +6 more
wiley +1 more source
Algebraic side‐channel attacks on Trivium stream cipher
In this paper, the authors show that the first Algebraic Side‐Channel Attacks on Trivium are implemented both in ASIC under Hamming distance leakage model and in microcontrollers of different buses under Hamming weight leakage model. Abstract Algebraic Side‐Channel Attacks (ASCAs), first proposed by Renauld and Standaert in 2009, are a potent ...
Wenlong Sun, Jie Guan
wiley +1 more source
Towards a combined Rotational-Differential Cryptanalytic Framework [PDF]
In this report, we suggest a new cryptanalytic framework of constructing distinguishers which can be eventually extended to full attacks in the related-key scenario. We name this new paradigm as ”Relational Cryptanalysis”. The main idea is to exhibit the
Christofi, M. +2 more
core
Counting and characterising functions with “fast points” for differential attacks
Higher order derivatives have been introduced by Lai in a cryptographic context. A number of attacks such as differential cryptanalysis, the cube and the AIDA attack have been reformulated using higher order derivatives.
A. Sălăgean, Matei Mandache-Salagean
semanticscholar +1 more source
A literature review on V2X communications security: Foundation, solutions, status, and future
The article first introduces the development history of the past Internet of Vehicles(IoV), summarizes some common V2X security threats, describes the development and application of the SM commercial algorithm in recent years, and finally, statistics and introduces the part of the development process of the security protocols currently used in IoV ...
Zuobin Ying +3 more
wiley +1 more source
Randomness and sparse optimizations are applied to three floating‐point matrices obtained from discrete wavelet and sparse transforms of plain colour medical images. These matrices are then quantized into 8‐bit integer matrices and undergo deoxyribonucleic acid encoding, scrambling, XOR, and decoding to achieve base‐position scrambling and value ...
Xianglian Xue, Haiyan Jin, Changjun Zhou
wiley +1 more source
ESTABLISHED WAYS TO ATTACK EVEN THE BEST ENCRYPTION ALGORITHM [PDF]
Which solution is the best – public key or private key encryption? This question cannot have a very rigorous, logical and definitive answer, so that the matter be forever settled :).
Alexandru Tabusca
core
Revisit and Cryptanalysis of a CAST Cipher
CAST family of ciphers are the block ciphers created by Carlisle Adams et al. in 1996. One famous member of CAST family is CAST-128, which is a 12-round or 16-round Feistel network. In this paper, we apply the interpolation attack on both 5- round and 16-
X. Zhou +3 more
semanticscholar +1 more source

