نتایج جستجو برای: lightweight block cipher

تعداد نتایج: 184528  

1998
Chris Hall David A. Wagner John Kelsey Bruce Schneier

We evaluate constructions for building pseudo-random functions (PRFs) from pseudo-random permutations (PRPs). We present two constructions: a slower construction which preserves the security of the PRP and a faster construction which has less security. One application of our construction is to build a wider block cipher given a block cipher as a building tool. We do not require any additional c...

2009
DEVESH C. JINWALA DHIREN R. PATEL KANKAR S. DASGUPTA

The Wireless Sensor Networks (WSNs) are characterized by the severe constraints in the computational, storage and energy resources. Though there has been significant improvement in the available computational resources due to the proliferation of the next-generation sensor nodes, the energy and storage resources of sensor nodes are still limited. As the sensor nodes are often deployed in ubiqui...

Journal: :Cryptography 2023

The Simeck family of lightweight block ciphers was proposed by Yang et al. in 2015, which combines the design features NSA-designed Simon and Speck. Previously, we use linear cryptanalysis using super-rounds to increase efficiency implementing Matsui’s second algorithm achieved good results on all variants Simon. improved attacks result from observation that, after four rounds encryption, one b...

1998
Fauzan Mirza

This report gives a basic introduction to block cipher design and analysis. The concepts and design principles of block ciphers are explained, particularly the class of block ciphers known as Feistel ciphers. Some modern block cipher cryptanalysis methods are demonstrated by applying them to variants of a weak Feistel cipher called Simplified TEA (STEA), which is based on the Tiny Encryption Al...

2007
Debra L. Cook Moti Yung Angelos D. Keromytis

We analyze the security of elastic block ciphers against key-recovery attacks. An elastic version of a fixed-length block cipher is a variable-length block cipher that supports any block size in the range of one to two times the length of the original block. Our method for creating an elastic block cipher involves inserting the round function of the original cipher into a substitution-permutati...

1999
Mihir Bellare Phillip Rogaway

Whereas a block cipher enciphers messages of some one particular length (the blocklength), a variable-input-length cipher takes messages of varying (and preferably arbitrary) lengths. Still, the length of the ciphertext must equal the length of the plaintext. This paper introduces the problem of constructing such objects, and provides a practical solution. Our VIL mode of operation makes a vari...

Journal: :IACR Cryptology ePrint Archive 2007
An-Ping Li

In this paper, we will propose a new type of cipher named DICING_csb, which is derived from our previous stream cipher DICING. It has applied a stream of subkey and an encryption form of block ciphers, so it may be viewed as a combinative of stream cipher and block cipher. Hence, the new type of cipher has fast rate like a stream cipher and need no MAC. .

2005
Debra L. Cook Angelos Keromytis

Motivated by applications such as databases with nonuniform field lengths, we introduce the concept of an elastic block cipher, a new approach to variable length block ciphers which incorporates fixed sized cipher components into a new network structure. Our scheme allows us to dynamically “stretch” the supported block size of a block cipher up to a length double the original block size, while ...

2010
Nguyen Hieu Minh Nguyen Thien Luan

This paper proposes a new block cipher called KT-64. We make a cipher using components that are believed secure. The structure of KT-64 is very simple, strong and efficient. We use the controlled substitution-permutation networks (CSPNs) based on controlled elements (CEs) for designing fast block cipher suitable to cheap hardware implementation. Security estimations of KT64 cipher show that pro...

Journal: :IACR Cryptology ePrint Archive 2009
Lan Luo Qionghai Dai Zhiguang Qin Chunxiang Xu

In this paper, we use a high-order iterated function generated by block cipher as the nonlinear filter to improve the security of stream cipher. Moreover, by combining the published rounds function in block cipher and OFB as the nonlinear functional mode with an extra memory module, we enable to control the nonlinear complexity of the design. This new approach fuses the block cipher operation m...

نمودار تعداد نتایج جستجو در هر سال

با کلیک روی نمودار نتایج را به سال انتشار فیلتر کنید