نتایج جستجو برای: lightweight block cipher

تعداد نتایج: 184528  

Journal: :International Journal of Knowledge-based and Intelligent Engineering Systems 2008

2011
Zheng Gong Svetla Nikova Yee Wei Law

Resource-efficient cryptographic primitives are essential for realizing both security and efficiency in embedded systems like RFID tags and sensor nodes. Among those primitives, lightweight block cipher plays a major role as a building block for security protocols. In this paper, we describe a new family of lightweight block ciphers named KLEIN, which is designed for resourceconstrained devices...

Journal: :IACR Cryptology ePrint Archive 2018
Anubhab Baksi Shivam Bhasin Jakub Breier Mustafa Khairallah Thomas Peyrin

In this article, we propose a new method to protect block cipher implementations against Differential Fault Attacks (DFA). Our strategy, so-called “Tweak-in-Plaintext”, ensures that an uncontrolled value (‘tweak-in’) is inserted into some part of the block cipher plaintext, thus effectively rendering DFA much harder to perform. Our method is extremely simple yet presents many advantages when co...

Journal: :IACR Cryptology ePrint Archive 2013
Ling Song Lei Hu

PRINCE is a new lightweight block cipher proposed at the ASIACRYPT’2012 conference. In this paper two observations on the linear layer of the cipher are presented. Based on the observations a differential fault attack is applied to the cipher under a random nibblelevel fault model. The attack uniquely determines the 128-bit key of the cipher using less than 7 fault injections averagely. In the ...

2011
Onur Koçak Nese Öztop

TWIS is a 128-bit lightweight block cipher that is proposed by Ojha et al. In this work, we analyze the security of the cipher against differential, impossible differential and linear attacks. For the differential case, we mount a full-round attack on TWIS and recover 12 bits of the 32-bit final subkey with 2 complexity. For the other cases, we present distinguishers which can be extended to ke...

2014
Prabhat Kumar Kushwaha M. P. Singh Prabhat Kumar

Ubiquitous and pervasive computing are new era of computing and it needs lightweight cryptographic algorithms for security. Lightweight cryptography is used for resource constrained devices (which have limited memory, limited power and less processing capability) such as radio frequency identification (RFID) tags, contactless smart cards, wireless sensor network, health care devices and interne...

Journal: :IACR Trans. Symmetric Cryptol. 2016
Christoph Dobraunig Maria Eichlseder Daniel Kales Florian Mendel

MANTIS is a lightweight tweakable block cipher recently published at CRYPTO 2016. In addition to the full 14-round version, MANTIS7, the designers also propose an aggressive 10-round version, MANTIS5. The security claim for MANTIS5 is resistance against “practical attacks”, defined as related-tweak attacks with data complexity 2 less than 2 chosen plaintexts (or 2 known plaintexts), and computa...

2016
V. A. Suryawanshi

Main fundamental directions which are considered as important for practical ciphers are (1) security, (2) speed, and (3) cost for implementations. To realize these fundamental directions CLEFIA is designed. Clefia is a first block cipher employing the Diffusion Switching Mechanism (DSM) to enhance the immunity against the differential attack and the linear attack. Clefia uses lightweight compon...

2011
Donghai Tian Xi Xiong Changzhen Hu Peng Liu

Security Applications Privacy Enhanced Access Control by Means of Policy Blinding p. 108 PolicyBased Authentication for Mobile Agents p. 123 Lightweight Delegated Subset Test with Privacy Protection p. 138 Post-quantum Cryptography and Side-Channel Attack Improving BDD Cryptosystems in General Lattices p. 152 Kipnis-Shamir Attack on Unbalanced Oil-Vinegar Scheme p. 168 A Novel Group Signature S...

2003
Shai Halevi Phillip Rogaway

We describe a block-cipher mode of operation, EME, that turns an n-bit block cipher intoa tweakable enciphering scheme that acts on strings of mn bits, where m ∈ [1..n]. The mode isparallelizable, but as serial-efficient as the non-parallelizable mode CMC [6]. EME can be usedto solve the disk-sector encryption problem. The algorithm entails two layers of ECB encryptionand a ...

نمودار تعداد نتایج جستجو در هر سال

با کلیک روی نمودار نتایج را به سال انتشار فیلتر کنید