نتایج جستجو برای: nist lightweight cryptography competition

تعداد نتایج: 149027  

2014
A. Chitra

Data security is in Demand in everyday life of Digital World, since Digital data’s can be reproduced much easily. To achieve the maximum security required a Parallel Processing, User Reconfigurable Cryptographic RISC Microprocessor is proposed in our paper. Rather than protecting the data using tools and external codes, a microprocessor is specially designed in our project to offer maximum digi...

Journal: :IEEE Transactions on Very Large Scale Integration Systems 2023

Along with the National Institute of Standards and Technology (NIST) post-quantum cryptography (PQC) standardization process, lightweight PQC-related research, development have also gained substantial attention from research community. Ring-binary-learning-with-errors (RBLWE), a ring variant binary-LWE (BLWE), has been used to build promising PQC scheme for emerging Internet-of-Things (IoT) edg...

Journal: :Journal of research of the National Institute of Standards and Technology 2015
Dustin Moody Rene Peralta Ray Perlner Andrew Regenscheid Allen Roginsky Lily Chen

This report summarizes study results on pairing-based cryptography. The main purpose of the study is to form NIST's position on standardizing and recommending pairing-based cryptography schemes currently published in research literature and standardized in other standard bodies. The report reviews the mathematical background of pairings. This includes topics such as pairing-friendly elliptic cu...

2014
George Hatzivasilis Apostolos Theodoridis Elias Gasparis Charalampos Manifavas

The evolution of embedded systems and their applications in every daily activity, derive the development of lightweight cryptography. Widely used crypto-libraries are too large to fit on constrained devices, like sensor nodes. Also, such libraries provide redundant functionality as each lightweight and ultra-lightweight application utilizes a limited and specific set of crypto-primitives and pr...

Journal: :Journal of The Operations Research Society of Japan 2022

Inspired by quantum annealing, digital annealing computers specified for computations have been realized on a large scale, such as the Digital Annealer (DA) developed Fujitsu and CMOS Annealing Machine Hitachi. With progress achieved using these computers, it has become necessary to estimate computational hardness of cryptographic problems. This paper focuses lattice problems, closest vector pr...

Journal: :IET Information Security 2015
Dongxia Bai Hongbo Yu Gaoli Wang Xiaoyun Wang

In this paper we study the security of hash functions SM3 and BLAKE-256 against boomerang attack. SM3 is designed by X. Wang et al. and published by Chinese Commercial Cryptography Administration Office for the use of electronic certification service system in China. BLAKE is one of the five finalists of the NIST SHA-3 competition submitted by J.-P. Aumasson et al. For SM3, we present boomerang...

Journal: :Australasian J. Combinatorics 1995
Dinesh G. Sarvate

Conditions under which constant block size implies constant replication number and vice versa are established for balanced ternary designs. This note is motivated by a note of almost the identical title of W. D. Wallis [2]. In a balanced binary design with constant block size, the replication number must be constant, but the converse is not true. Wallis [2] proved the following partial converse...

Journal: :IEEE Access 2022

Falcon is one of the promising digital-signature algorithms in NIST’s ongoing Post-Quantum Cryptography (PQC) standardization finalist. Computational efficiency regarding software and hardware also main criteria for PQC standardization. In this paper, we present an efficient implementation on ARMv8 environment. Until now, most optimization have been conducted 32-bit ARM (Cortex-M4) typical CPUs...

Journal: :IACR Cryptology ePrint Archive 2012
Matthew Battey Abhishek Parakh

This paper proposes a pseudo random number generator (PRNG) based on quasigroups. The proposed PRNG has low memory requirements, is autonomous and the quality of the output stream of random numbers is better than other available standard PRNG implementations (commercial and open source) in majority of the tests. Comparisons are done using the benchmark NIST Statistical Test Suite and compressio...

Journal: :IACR Cryptology ePrint Archive 2010
Debiao He Jianhua Chen Jin Hu

He Debiao*, Chen Jianhua, Hu Jin School of Mathematics and Statistics,Wuhan University, Wuhan 430072, Hubei, China Abstract: A random number generator based on the operation of isogenies between elliptic curves over finite fields Fp is proposed. By using the proposed generator together with the isogeny cryptography algorithm, which is against the attack of quantum computer, we can save hardware...

نمودار تعداد نتایج جستجو در هر سال

با کلیک روی نمودار نتایج را به سال انتشار فیلتر کنید