Results 61 to 70 of about 4,106,080 (244)

A Combinatorial Problem Related to Sparse Systems of Equations [PDF]

open access: yes, 2015
Nowadays sparse systems of equations occur frequently in science and engineering. In this contribution we deal with sparse systems common in cryptanalysis.
Horak, Peter, Semaev, Igor, Tuza, Zsolt
core   +2 more sources

Distribution of the best nonzero differential and linear approximations of s-box functions

open access: yesJournal of Telecommunications and Information Technology, 2006
In the paper the differential and the linear approximations of two classes of s-box functions are considered. The classes are the permutations and arbitrary functions with n binary inputs and m binary outputs, where 1≤n=m≤10.
Krzysztof Chmiel
doaj   +1 more source

Multidimensional linear cryptanalysis with key difference invariant bias for block ciphers

open access: yesCybersecurity, 2021
For block ciphers, Bogdanov et al. found that there are some linear approximations satisfying that their biases are deterministically invariant under key difference. This property is called key difference invariant bias.
Wenqin Cao, Wentao Zhang
doaj   +1 more source

A Substitution Box for Lightweight Ciphers to Secure Internet of Things

open access: yesJournal of King Saud University: Computer and Information Sciences, 2023
The Internet of Things is a resource-constrained device that demands lightweight cryptographic solutions to achieve high performance and optimal security.
V. Panchami, Mahima Mary Mathews
doaj   +1 more source

Linear cryptanalysis and block cipher design in East Germany in the 1970s

open access: yesCryptologia, 2018
Linear cryptanalysis (LC) is an important codebreaking method that became popular in the 1990s and has roots in the earlier research of Shamir in the 1980s. In this article we show evidence that linear cryptanalysis is even older.
N. Courtois   +2 more
semanticscholar   +1 more source

The effectiveness of the linear hull effect

open access: yesJournal of Mathematical Cryptology, 2012
There is no linear hull effect in linear cryptanalysis.
Murphy Sean
doaj   +1 more source

Quantum Resistant Random Linear Code Based Public Key Encryption Scheme RLCE [PDF]

open access: yes, 2015
Lattice based encryption schemes and linear code based encryption schemes have received extensive attention in recent years since they have been considered as post-quantum candidate encryption schemes.
Wang, Yongge
core   +2 more sources

System approach to disparity estimation [PDF]

open access: yes, 1995
A system approach to disparity estimation using dynamic programming is presented. The four step system can calculate a dense correspondence map between a stereo pair with parallel or nonparallel camera geometry.
Cosmas, J, Panis, S, Ziegler, M
core   +1 more source

On the Embedded of a Fast, Light and Robust Chaos‐Based Cryptosystem in NEXYS4 FPGA Card for Real Time Color Image Security (CBC in N‐FPGA‐RTCIP)

open access: yesEngineering Reports, Volume 7, Issue 9, September 2025.
Security evaluation, NPCR + UACI results of 99.5978% and 33.4549% respectively, confirm the system is secure against statistical and differential attacks. Besides, the FPGA implementation achieves low power of 115 mW at a speed of 42.56 MHz. This makes it suitable for IoT applications where power and hardware resources are constrained. ABSTRACT In this
Fritz Nguemo Kemdoum   +4 more
wiley   +1 more source

Machine learning-aided differential-linear attacks with applications to Des and Speck32/64

open access: yesJournal of King Saud University: Computer and Information Sciences
In CRYPTO 2019, Gohr introduced machine learning-aided differential cryptanalysis, demonstrating superior performance in key-recovery attacks compared to traditional methods. This advancement has sparked significant interest in exploring the potential of
Ze-zhou Hou   +2 more
doaj   +1 more source

Home - About - Disclaimer - Privacy