Results 41 to 50 of about 28,850 (320)

A Novel Hybrid Elementary Cellular Automata and Its Application in a Stream Cipher

open access: yesApplied Sciences
The elementary cellular automata (ECAs) under the chaotic rule possess long periodicity and are widely used in pseudo-random number generators. However, their period is limited, related to the rule and the number of cells.
Peng Du, Youheng Dong, Qi Cui, Hui Li
doaj   +1 more source

Hybridization of Genetic Algorithm with Neural Networks to Cipher English Texts [PDF]

open access: yesAl-Rafidain Journal of Computer Sciences and Mathematics, 2010
This research aims in the first stage to built a cipher system using hybrid Genetic Algorithm with single layer Neural network to prevent any data attack during the transition process , where the ASCII of the letters are used as inputs to the network and
Radwan Al-Jawadi, Raid Al-Naima
doaj   +1 more source

Trivium Stream Cipher Countermeasures Against Fault Injection Attacks and DFA

open access: yesIEEE Access, 2021
Attacks on cryptocircuits are becoming increasingly sophisticated, requiring designers to include more and more countermeasures in the design to protect it against malicious attacks.
F. E. Potestad-Ordonez   +4 more
doaj   +1 more source

Design and ARM-Based Implementation of Bitstream-Oriented Chaotic Encryption Scheme for H.264/AVC Video

open access: yesEntropy, 2021
In actual application scenarios of the real-time video confidential communication, encrypted videos must meet three performance indicators: security, real-time, and format compatibility.
Zirui Zhang   +7 more
doaj   +1 more source

Automatic Search of Cubes for Attacking Stream Ciphers

open access: yesIACR Transactions on Symmetric Cryptology, 2021
Cube attack was proposed by Dinur and Shamir, and it has become an important tool for analyzing stream ciphers. As the problem that how to recover the superpolys accurately was resolved by Hao et al. in EUROCRYPT 2020, another important problem is how to find “good” superpolys, which is equivalent to finding “good” cubes.
openaire   +4 more sources

Cryptanalysis of the Vesta-2M stream cipher

open access: yesTongxin xuebao, 2003
The security of stream cipher Vesta-2M used in commercial products in Russia is analyzed. The size of the initial key of the keystream generator of stream cipher Vesta-2M is)2(536O.
GUAN Jie
doaj   +2 more sources

Secret Channel using Video Steganography

open access: yesJOIV: International Journal on Informatics Visualization, 2017
Video steganography is about hiding the secret message into the video as the cover media. Steganography is a technique use to secure the transmission of secret information or hide their existence.
Lee Kar Yee, Chuah Chai Wen
doaj   +1 more source

Linear Complexity of New Binary Sequence Derived From Polynomial Quotients Modulo p in General Case and Their Generalizations

open access: yesIEEE Access, 2022
Pseudorandom sequences with large linear complexity have been widely applied in electronic countermeasures, mobile communication and cryptography.
Jiang Ma   +3 more
doaj   +1 more source

Higher-Order Differential-Linear Cryptanalysis of ChaCha Stream Cipher

open access: yesIEEE Access
This paper studies the advanced methodologies of differential cryptanalysis with a particular emphasis on higher-order differentials and higher-order differential-linear cryptanalysis, along with their application to the ChaCha stream cipher.
Nasratullah Ghafoori, Atsuko Miyaji
doaj   +1 more source

Numerical solvers and cryptanalysis

open access: yesJournal of Mathematical Cryptology, 2009
In this paper, we present an approach to apply numerical methods in the cryptanalysis of modern cryptographic algorithms. We focus on the stream cipher Trivium. It is a stream cipher recommended by the eStream project in the hardware category.
Lamberger Mario   +2 more
doaj   +1 more source

Home - About - Disclaimer - Privacy