نتایج جستجو برای: box key

تعداد نتایج: 632676  

1993
CARLISLE M. ADAMS STAFFORD E. TAVARES

This paper examines recent work in the area of bent-function-based substitution boxes in order to refine the relationship between s-box construction and immunity to the differential cryptanalysis attack described by Biham and Shamir. It is concluded that m n × s-boxes, m n < , which are partially bent-function-based are the most appropriate choice for private-key cryptosystems constructed as su...

2010
Yoni De Mulder Brecht Wyseur Bart Preneel

In response to various cryptanalysis results on white-box cryptography, Bringer et al. presented a novel white-box strategy. They propose to extend the round computations of a block cipher with a set of random equations and perturbations, and complicate the analysis by implementing each such round as one system that is obfuscated with annihilating linear input and output encodings. The improved...

Journal: :IACR Cryptology ePrint Archive 2015
Anne Canteaut Virginie Lallemand María Naya-Plasencia

Side-channel cryptanalysis is a very efficient class of attacks that recovers secret information by exploiting the physical leakage of a device executing a cryptographic computation. To adress this type of attack, many countermeasures have been proposed, and some papers adressed the question of constructing an efficient masking scheme for existing ciphers. In their work, G. Piret, T. Roche and ...

2009
Amitabh Saxena Brecht Wyseur Bart Preneel

While code obfuscation attempts to hide certain characteristics of a program independently of an application, white-box cryptography (WBC) specifically focuses on software implementations of cryptographic primitives in an application. The aim of WBC is to resist attacks from an adversary having access to some ‘executable’ code with an embedded secret key. WBC, if possible, would have several ap...

2016
Prabir Kr. Naskar

This paper shows a symmetric image encryption based on bit-wise operation (XORing and Shifting). The basic idea is block ciphering (size of each block is 4 bytes) technique to cipher the secret bytes, after that ciphered bytes are again shuffled among N positions (N is the size of secret file). The scheme is combination of substitution as well as transposition techniques which provides addition...

2011
Amit Sahai Hakan Seyalioglu

The problem of trust is one of the biggest concerns in any identity-based infrastructure where the key-generation authority (called the PKG) must choose secret keys for participants and therefore be highly trusted by all parties. While some abilities of the PKG are intrinsic to this setting, reducing this trust as much as possible is beneficial to both user and authority as the less trust is pl...

2010
T. Subashri R. Arunachalam B. Gokul Vinoth Kumar Vaidehi V.

A high speed security algorithm is always important for wired/wireless environment. The symmetric block cipher plays a major role in the bulk data encryption. One of the best existing symmetric security algorithms to provide data security is AES. AES has the advantage of being implemented in both hardware and software. Hardware implementation of the AES has the advantage of increased throughput...

2015
Christoph Dobraunig Maria Eichlseder Florian Mendel

LowMC is a family of block ciphers developed particularly for use in multi-party computations and fully homomorphic encryption schemes, where the main performance penalty comes from non-linear operations. Thus, LowMC has been designed to minimize the total quantity of logical “and” operations, as well as the “and” depth. To achieve this, the LowMC designers opted for an incomplete S-box layer t...

Journal: :Des. Codes Cryptography 1997
Carlisle M. Adams

This paper describes the CAST design procedure for constructing a family of DES-like Substitution-Permutation Network (SPN) cryptosystems which appear to have good resistance to differential cryptanalysis, linear cryptanalysis, and related-key cryptanalysis, along with a number of other desirable cryptographic properties. Details of the design choices in the procedure are given, including those...

2002
Aggelos Kiayias Moti Yung

An important open problem in the area of Traitor Tracing is designing a scheme with constant expansion of the size of keys (users’ keys and the encryption key) and of the size of ciphertexts with respect to the size of the plaintext. This problem is known from the introduction of Traitor Tracing by Chor, Fiat and Naor. We refer to such schemes as traitor tracing with constant transmission rate....

نمودار تعداد نتایج جستجو در هر سال

با کلیک روی نمودار نتایج را به سال انتشار فیلتر کنید