نتایج جستجو برای: lightweight block cipher

تعداد نتایج: 184528  

Journal: :IACR Cryptology ePrint Archive 2016
Mohamed Tolba Ahmed Abdelkhalek Amr M. Youssef

SKINNY is a new lightweight tweakable block cipher family proposed by Beierle et al. at CRYPTO 2016. SKINNY has 6 main variants where SKINNY-n-t is a block cipher that operates on n-bit blocks using t-bit tweakey (key and tweak) where n = 64 or 128 and t = n, 2n, or 3n. In this paper, we present impossible differential attacks against reduced-round versions of all the 6 members of the SKINNY fa...

Journal: :IACR Cryptology ePrint Archive 2014
Shahram Rasoolzadeh Zahra Ahmadian Mahmoud Salmasizadeh Mohammad Reza Aref

An AES-like lightweight block cipher, namely Zorro, was proposed in CHES 2013. While it has a 16-byte state, it uses only 4 S-Boxes per round. This weak nonlinearity was widely criticized, insofar as it has been directly exploited in all the attacks on Zorro reported by now, including the weak key, reduced round, and even full round attacks. In this paper, using some properties discovered by Wa...

Journal: :IEICE Transactions 2012
Shoichi Hirose Kota Ideguchi Hidenori Kuwakado Toru Owada Bart Preneel Hirotaka Yoshida

This paper proposes a new lightweight 256-bit hash function Lesamnta-LW. The security of Lesamnta-LW is reduced to that of the underlying AES-based block cipher and it is theoretically analyzed for an important application, namely the key-prefix mode. While most of recently proposed lightweight primitives are hardware-oriented with very small footprints, our main target with Lesamnta-LW is to a...

2015
Stefan Kölbl Arnab Roy

Simeck is a new lightweight block cipher design based on combining the Simon and Speck block cipher. While the design allows a smaller and more efficient hardware implementation, its security margins are not well understood. The lack of design rationals of its predecessors further leaves some uncertainty on the security of Simeck. In this work we give a short analysis of the impact of the desig...

2010
Asli Bay Jorge Nakahara Serge Vaudenay

This paper presents the first independent and systematic linear, differential and impossible-differential (ID) cryptanalyses of MIBS, a lightweight block cipher aimed at constrained devices such as RFID tags and sensor networks. Our contributions include linear attacks on up to 18-round MIBS, and the first ciphertext-only attacks on 13-round MIBS. Our differential analysis reaches 14 rounds, an...

2012
Miroslav Knezevic Ventzislav Nikov Peter Rombouts

The processing time required by a cryptographic primitive implemented in hardware is an important metric for its performance but it has not received much attention in recent publications on lightweight cryptography. Nevertheless, there are important applications for cost effective low-latency encryption. As the first step in the field, this paper explores the lowlatency behavior of hardware imp...

Journal: :JSW 2015
A. Siva Sangari J. Martin Leo Manickam

Wireless Body Sensor Network (WBSN) has tremendous applications in healthcare domain. The body sensors collects personal as well as medical information form patient’s body and transmit it to healthcare people through internet. In this period of time, it is crucial to ensure security and privacy due to unauthorized access of personal health information by intruder or eavesdroppers. Therefore, en...

Journal: :IACR Cryptology ePrint Archive 2011
Bo Zhu Guang Gong

The block cipher family for lightweight devices, KTANTAN, is analyzed in this paper. We propose a new cryptanalysis method which improves results of Meet-in-the-Middle attacks on KTANTAN. We show KTANTAN32/48/64 can be broken by using this new method in time complexities of 2, 2 and 2 in terms of full-round KTANTANn encryptions respectively, which are better than the previous analysis results w...

Journal: :IACR Cryptology ePrint Archive 2015
Mehmet Ozen Mustafa Çoban Ferhat Karakoç

Khudra is a lightweight block cipher designed for Field Programmable Gate Array (FPGA) based platforms. The cipher has an 18-round generalized type-2 Feistel structure with 64-bit block size. The key schedule takes 80-bit master key and produces 32-bit round keys performing very simple operations. In this work, we analyze the security of Khudra. We first show that the effective round key length...

2012
Manoj Kumar Pratibha Yadav Meena Kumari

In this paper, we have suggested rectifications in differential cryptanalysis of ultra-lightweight block cipher PRESENT reduced to 16 rounds. We have shown that proposed differential attack by Wang [3] on 16 round PRESENT can recover at the most 30 subkey bits, although the author has claimed to recover 32 bits of subkey for last two rounds. We have also computed data complexity and success pro...

نمودار تعداد نتایج جستجو در هر سال

با کلیک روی نمودار نتایج را به سال انتشار فیلتر کنید