Results 31 to 40 of about 22,603 (282)

LPKI - A Lightweight Public Key Infrastructure for the Mobile Environments

open access: yes, 2008
The non-repudiation as an essential requirement of many applications can be provided by the asymmetric key model. With the evolution of new applications such as mobile commerce, it is essential to provide secure and efficient solutions for the mobile ...
Beheshti, A. A., Toorani, M.
core   +3 more sources

Lightweight password hashing scheme for embedded systems [PDF]

open access: yes, 2015
Passwords constitute the main mean for authentication in computer systems. In order to maintain the user-related information at the service provider end, password hashing schemes (PHS) are utilized.
A Moradi   +5 more
core   +1 more source

Evaluation of SPN-Based Lightweight Crypto-Ciphers

open access: yesIEEE Access, 2019
Lightweight cryptography has recently emerged as a strong requirement for any highly constrained connected device; encryption/decryption processes must strike the balance between speed, area, power efficiency, and security robustness.
Loic Dalmasso   +3 more
doaj   +1 more source

RISC-V Instruction Set Extensions for Lightweight Symmetric Cryptography

open access: yesTransactions on Cryptographic Hardware and Embedded Systems, 2022
The NIST LightWeight Cryptography (LWC) selection process aims to standardise cryptographic functionality which is suitable for resource-constrained devices.
Hao Cheng   +4 more
doaj   +1 more source

SAEB: A Lightweight Blockcipher-Based AEAD Mode of Operation

open access: yesTransactions on Cryptographic Hardware and Embedded Systems, 2018
Lightweight cryptography in computationally constrained devices is actively studied. In contrast to advances of lightweight blockcipher in the last decade, lightweight mode of operation is seemingly not so mature, yet it has large impact in performance ...
Yusuke Naito   +3 more
doaj   +1 more source

Improved 2-round collision attack on IoT hash standard ASCON-HASH

open access: yesHeliyon
Lightweight cryptography algorithms are a class of ciphers designed to protect data generated and transmitted by the Internet of Things. They typically have low requirements in terms of storage space and power consumption, and are well-suited for ...
Di Zhai   +4 more
doaj   +1 more source

Indifferentiability of the Sponge Construction with a Restricted Number of Message Blocks

open access: yesIACR Transactions on Symmetric Cryptology, 2023
The sponge construction is a popular method for hashing. Quickly after its introduction, the sponge was proven to be tightly indifferentiable from a random oracle up to ≈ 2c/2 queries, where c is the capacity.
Charlotte Lefevre
doaj   +1 more source

Mitigation of Cracks in High‐Performance Nickel‐Based Superalloys in Powder Bed Fusion Laser Beam of Metals Using a Metal Matrix Composite Approach

open access: yesAdvanced Engineering Materials, EarlyView.
High‐performance nickel‐based superalloys are often not processible in additive manufacturing (AM) due to hot cracking. The findings in this manuscript propose an efficient method to mitigate cracking and enhance mechanical properties of these alloys by producing a metal matrix composite, contributing to the material and process perspective of the AM ...
Klaus Büßenschütt   +3 more
wiley   +1 more source

Systematization of a 256-bit lightweight block cipher Marvin [PDF]

open access: yes, 2018
In a world heavily loaded by information, there is a great need for keeping specific information secure from adversaries. The rapid growth in the research field of lightweight cryptography can be seen from the list of the number of lightweight stream as ...
Bhattacharya, Abhishek   +2 more
core   +1 more source

Investigation of Iron‐Aluminide‐Like Phase Composition in Complex Concentrated Fe32Cu12Ni11Ti16Al29 Alloy

open access: yesAdvanced Engineering Materials, EarlyView.
This work reveals the phase composition and quantitative morphology analysis of precipitation‐hardened Fe32Cu12Ni11Ti16Al29 complex‐concentrated alloy. The precipitates are shown to have a high coherency. Morphology transition between sphere, cuboidal, and elongated morphology is observed. Finally, the overaging behavior is captured using microhardness.
Rostyslav Nizinkovskyi   +4 more
wiley   +1 more source

Home - About - Disclaimer - Privacy