نتایج جستجو برای: serpent block cipher

تعداد نتایج: 165035  

2017
Alessandro Barenghi Gerardo Pelosi

Protecting software implementations of block ciphers from side channel attacks is a significant concern to realize secure embedded computation platforms. The relevance of the issue calls for the automation of the side channel vulnerability assessment of a block cipher implementation, and the automated application of provably secure defenses. The most recent methodology in the field is an applic...

Journal: :IACR Cryptology ePrint Archive 2012
Gilles Piret Thomas Roche Claude Carlet

Many papers deal with the problem of constructing an efficient masking scheme for existing block ciphers. We take the reverse approach: that is, given a proven masking scheme (Rivain and Prouff, CHES 2010) we design a block cipher that fits well the masking constraints. The difficulty of implementing efficient masking for a block cipher comes mainly from the S-boxes. Therefore the choice of an ...

2011
Ravindra Babu Kallam Ravindra Babu Udaya Kumar Vinaya babu

The aim of our research is to develop a new framework for secure block cipher generation using color substitution and permutations on alphanumeric letters, symbols, images, diagrams or any kind of text. To transfer the keys from source to destination we have used RSA public key algorithm and for encryption / decryption of the information, we have used our invented „play color substitution‟ algo...

Journal: :I. J. Network Security 2016
Kai-Hao Chen Xiaoming Tang Peng Xu Man Guo Weidong Qiu Zheng Gong

TEA (Tiny Encryption Algorithm) is a block cipher with simple ARX (addition, rotation, exclusive-OR) based Feistel network, designed for both hardware and software scenario. Inspired by the auto search algorithm for ARX cipher introduced by Biryukov and Velichkov in 2014, we proposed an improved version of auto search algorithm for ARX cipher and verified in block cipher TEA. By introducing a s...

2015
Michael Stephen Fiske

The notion of key generators is introduced to symmetric cryptography. Key generators help eliminate the dependence of a block cipher’s security on a single, static key. If one of the dynamic keys is leaked to the adversary, then this compromise does not reveal future keys and prior keys used by the block cipher to encrypt distinct blocks of plaintext. A practical, key generator updating algorit...

Journal: :IACR Cryptology ePrint Archive 2006
Donghoon Chang

IDEA is a block cipher designed by Xuejia Lai and James L. Massey and was first described in 1991. IDEA does not vary the constant in its key schedule. In [1], Donghoon Chang and Moti Yung showed that there may be a weakness of hash function based on block cipher whose key schedule does not use various constants. Based on their result, we investigate the security of double block length compress...

2008
Ali Makki Sagheer

There are two basic types of symmetric algorithms: block ciphers and stream ciphers. Block ciphers operate on blocks of plaintext and ciphertext—usually of 64 bits but sometimes longer. Stream ciphers operate on streams of plaintext and ciphertext one bit or byte (sometimes even one 32-bit word) at a time. With a block cipher, the same plaintext block will always encrypt to the same ciphertext ...

Journal: :Mathematical and Computer Modelling 2012

Journal: :International Journal of Computer Applications 2013

Journal: :International Journal on Cryptography and Information Security 2014

نمودار تعداد نتایج جستجو در هر سال

با کلیک روی نمودار نتایج را به سال انتشار فیلتر کنید