Results 11 to 20 of about 15,306 (284)

Key derivation function: key-hash based computational extractor and stream based pseudorandom expander [PDF]

open access: yesPeerJ Computer Science
The key derivation function is a specific cryptographic algorithm that transforms private string and public strings into one or more cryptographic keys.
Chai Wen Chuah   +2 more
doaj   +3 more sources

LIZARD – A Lightweight Stream Cipher for Power-constrained Devices

open access: greenIACR Transactions on Symmetric Cryptology, 2017
Time-memory-data (TMD) tradeoff attacks limit the security level of many classical stream ciphers (like E0, A5/1, Trivium, Grain) to 1/2n, where n denotes the inner state length of the underlying keystream generator.
Matthias Hamann   +2 more
doaj   +2 more sources

Stream cipher based on quasigroup string transformations in $Z_p^*$ [PDF]

open access: green, 2004
In this paper we design a stream cipher that uses the algebraic structure of the multiplicative group $\bbbz_p^*$ (where p is a big prime number used in ElGamal algorithm), by defining a quasigroup of order $p-1$ and by doing quasigroup string ...
Gligoroski, Danilo
core   +3 more sources

COUNTER MODE DEVELOPMENT FOR BLOCK CIPHER OPERATIONS [PDF]

open access: yesمجلة جامعة الانبار للعلوم الصرفة, 2012
There are two basic types of symmetric cipher: block ciphers and stream ciphers. Block ciphers operate on blocks of plaintext and ciphertext—usually of 64 bits but sometimes longer. Stream ciphers operate on streams of plaintext and ciphertext one bit or
Ali M. Sagheer, Ahmed T. Suod
doaj   +1 more source

Atom: A Stream Cipher with Double Key Filter

open access: yesIACR Transactions on Symmetric Cryptology, 2021
It has been common knowledge that for a stream cipher to be secure against generic TMD tradeoff attacks, the size of its internal state in bits needs to be at least twice the size of the length of its secret key.
Subhadeep Banik   +6 more
doaj   +1 more source

Counter Mode Development for Block Cipher Operations [PDF]

open access: yesAl-Rafidain Journal of Computer Sciences and Mathematics, 2009
There are two basic types of symmetric algorithms: block ciphers and stream ciphers. Block ciphers operate on blocks of plaintext and ciphertext—usually of 64 bits but sometimes longer.
Ali Sagheer
doaj   +1 more source

Using SAT Solvers to Finding Short Cycles in Cryptographic Algorithms [PDF]

open access: yesInternational Journal of Electronics and Telecommunications, 2020
A desirable property of iterated cryptographic algorithms, such as stream ciphers or pseudo-random generators, is the lack of short cycles. Many of the previously mentioned algorithms are based on the use of linear feedback shift registers (LFSR) and ...
Władysław Dudzic, Krzysztof Kanciak
doaj   +1 more source

A Secure Real-Time IoT Data Stream Based on Improved Compound Coupled Map Lattices

open access: yesApplied Sciences, 2022
A secure data stream is important for the real time communications of Internet of Things (IoT). A stream cipher with the characteristics of simple and high speed is suitable in the secure communications of IoT for its security.
Shyi-Tsong Wu
doaj   +1 more source

Perfect Trees: Designing Energy-Optimal Symmetric Encryption Primitives

open access: yesIACR Transactions on Symmetric Cryptology, 2021
Energy efficiency is critical in battery-driven devices, and designing energyoptimal symmetric-key ciphers is one of the goals for the use of ciphers in such environments. In the paper by Banik et al.
Andrea Caforio   +6 more
doaj   +1 more source

Algebraic Side Channel Attack on Trivium and Grain Ciphers

open access: yesIEEE Access, 2017
Solving a system of multivariate quadratic equations obtained through algebraic cryptanalysis is a nondeterministic polynomial time-complete problem. Owing to the trend of stream ciphers based on nonlinear update, the success of algebraic attacks has ...
Asif Raza Kazmi   +4 more
doaj   +1 more source

Home - About - Disclaimer - Privacy