نتایج جستجو برای: nist lightweight cryptography competition

تعداد نتایج: 149027  

2018
Thomas Debris-Alazard Jean-Pierre Tillich

RankSign is a code-based signature scheme proposed to the NIST competition for postquantum cryptography [AGH17]. It is based on the rank metric and enjoys remarkably small key sizes, about 10KBytes for an intended level of security of 128 bits. It is also one of the fundamental blocks used in the rank metric identity based encryption scheme [GHPT17]. Unfortunately we will show that all the para...

2011
Jens-Peter Kaps Panasayya Yalla Kishore Kumar Surapathi Bilal Habib Susheel Vadlamudi Smriti Gurung John Pham

The NIST competition for developing the new cryptographic hash algorithm SHA-3 has entered its third round. One evaluation criterion is the ability of the candidate algorithm to be implemented on resource-constrained platforms. This includes FPGAs for embedded and hand-held devices. However, there has not been a comprehensive set of lightweight implementations for FPGAs reported to date. We hop...

Journal: :IACR transaction on symmetric cryptology 2022

Ascon is a family of cryptographic primitives for authenticated encryption and hashing introduced in 2015. It selected as one the ten finalists NIST Lightweight Cryptography competition. Since its introduction, has been extensively cryptanalyzed, results these analyses can indicate good resistance this against known attacks, like differential linear cryptanalysis.Proving upper bounds probabilit...

Journal: :IACR Cryptology ePrint Archive 2014
Souvik Kolay Debdeep Mukhopadhyay

The Maximum Distance Separable (MDS) mapping, used in cryptography deploys complex Galois field multiplications, which consume lots of area in hardware, making it a costly primitive for lightweight cryptography. Recently in lightweight hash function: PHOTON, a matrix denoted as ‘Serial’, which required less area for multiplication, has been multiplied 4 times to achieve a lightweight MDS mappin...

2014
Sheetal Deshmukh Apeksha Sakhare

SHA-3 (Secure hash algorithm-3), originally known as Keccak is a cryptographic hash function selected as the winner of the NIST hash function competition. Hash functions have many applications in cryptography mainly in digital signatures and message authentication codes and in network security. Implementation of the main building block (compression function) for five different SHA-3 candidates ...

Journal: :IACR Cryptology ePrint Archive 2015
Debapriya Basu Roy Poulami Das Debdeep Mukhopadhyay

Lightweight implementation of Elliptic Curve Cryptography on FPGA has been a popular research topic due to the boom of ubiquitous computing. In this paper we propose a novel single instruction based ultra-light ECC crypto-processor coupled with dedicated hard-IPs of the FPGAs. We show that by using the proposed single instruction framework and using the available block RAMs and DSPs of FPGAs, w...

Journal: :IEEE Design & Test of Computers 2007

Journal: :IACR transactions on cryptographic hardware and embedded systems 2022

The NIST LightWeight Cryptography (LWC) selection process aims to standardise cryptographic functionality which is suitable for resource-constrained devices. Since the outcome likely have significant, long-lived impact, careful evaluation of each submission with respect metrics explicitly outlined in call imperative. Beyond robustness submissions against cryptanalytic attack, related their impl...

Journal: :IACR transactions on cryptographic hardware and embedded systems 2022

This paper introduces and analyzes Triplex, a leakage-resistant mode of operation based on Tweakable Block Ciphers (TBCs) with 2n-bit tweaks. Triplex enjoys beyond-birthday ciphertext integrity in the presence encryption decryption leakage liberal model where all intermediate computations are leaked full only two TBC calls operating long-term secret protected implementationlevel countermeasures...

نمودار تعداد نتایج جستجو در هر سال

با کلیک روی نمودار نتایج را به سال انتشار فیلتر کنید