Results 51 to 60 of about 880,434 (384)

Side Channel Attack On Stream Ciphers: A Three-Step Approach To State/Key Recovery

open access: yesTransactions on Cryptographic Hardware and Embedded Systems, 2022
Side Channel Attack (SCA) exploits the physical information leakage (such as electromagnetic emanation) from a device that performs some cryptographic operation and poses a serious threat in the present IoT era. In the last couple of decades, there have
Satyam Kumar   +6 more
doaj   +1 more source

Rethinking the Weakness of Stream Ciphers and Its Application to Encrypted Malware Detection [PDF]

open access: yes, 2020
Encryption key use is a critical component to the security of a stream cipher: because many implementations simply consist of a key scheduling algorithm and logical exclusive or (XOR), an attacker can completely break the cipher by XORing two ciphertexts
Son, Junggab, Stone, William T.
core   +1 more source

The State of Stream Ciphers

open access: yesIEICE ESS Fundamentals Review, 2009
ストリーム暗号は高速処理に優れた暗号のクラスであり,近年の情報の大規模化・通信の高速化に伴い注目を集めている.このストリーム暗号の次世代を選定するプロジェクトeSTREAM(the ECRYPT stream cipher project)が欧州にて3年間にわたり開催され,その結果として先日七つのポートフォリオが選定された.本稿では,ストリーム暗号を概観し,特にこのeSTREAMでの成果を踏まえて,現状最も使用されているストリーム暗号であるRC4,これからのストリーム暗号であるeSTREAM暗号,そして現在ISO(International Organization for Standardization)に提案されている三つの暗号の動向について解説する.
Ryoichi Teramura, Masakatu Morii
openaire   +3 more sources

A new SNOW stream cipher called SNOW-V

open access: yesIACR Cryptology ePrint Archive, 2019
In this paper we are proposing a new member in the SNOW family of stream ciphers, called SNOW-V. The motivation is to meet an industry demand of very high speed encryption in a virtualized environment, something that can be expected to be relevant in a ...
P. Ekdahl   +3 more
semanticscholar   +1 more source

A New Lightweight Stream Cipher Based on Chaos

open access: yesSymmetry, 2019
A chaotic system and two Nonlinear Feadback Shift Registers (NFSRs) are used to generate a new stream cipher in this paper. This design can be used for efficient encryption in resource-constrained devices or environments. The chaotic system is quantified
Lina Ding   +3 more
semanticscholar   +1 more source

A Novel Hybrid Elementary Cellular Automata and Its Application in a Stream Cipher

open access: yesApplied Sciences
The elementary cellular automata (ECAs) under the chaotic rule possess long periodicity and are widely used in pseudo-random number generators. However, their period is limited, related to the rule and the number of cells.
Peng Du, Youheng Dong, Qi Cui, Hui Li
doaj   +1 more source

A New Type of Cipher: DICING_csb [PDF]

open access: yes, 2007
In this paper, we will propose a new type of cipher named DICING_csb, which is derived from our previous stream cipher DICING. It has applied a stream of subkey and an encryption form of block ciphers, so it may be viewed as a combinative of stream ...
Li, An-Ping
core   +2 more sources

Stream Cipher Design for MANets

open access: yesAIP Conference Proceedings, 2007
Peer ...
Oscar Delgado   +3 more
openaire   +3 more sources

Lightweight Stream Cipher Scheme for Resource-Constrained IoT Devices

open access: yes2019 International Conference on Wireless and Mobile Computing, Networking and Communications (WiMob), 2019
The Internet of Things (IoT) systems are vulnerable to many security threats that may have drastic impacts. Existing cryptographic solutions do not cater for the limitations of resource-constrained IoT devices, nor for real-time requirements of some IoT ...
Hassan N. Noura   +3 more
semanticscholar   +1 more source

The PTTG1/VASP axis promotes oral squamous cell carcinoma metastasis by modulating focal adhesion and actin filaments

open access: yesMolecular Oncology, EarlyView.
VASP was found to be overexpressed in metastatic oral squamous cell carcinoma (OSCC) tissues. Notably, PTTG1‐ and VASP‐deficient OSCC cells demonstrated suppressed metastatic properties by disrupting the interaction between the cytoskeleton and focal adhesion (FAs) in the filopodia region.
Suyeon Park   +6 more
wiley   +1 more source

Home - About - Disclaimer - Privacy