نتایج جستجو برای: lightweight block cipher

تعداد نتایج: 184528  

Journal: :IACR Cryptology ePrint Archive 2016
Atul Luykx Bart Preneel Elmar Tischhauser Kan Yasuda

Lightweight cryptography strives to protect communication in constrained environments without sacrificing security. However, security often conflicts with efficiency, shown by the fact that many new lightweight block cipher designs have block sizes as low as 64 or 32 bits. Such low block sizes lead to impractical limits on how much data a mode of operation can process per key. MAC (message auth...

2011
Huihui Yap Khoongming Khoo Axel Poschmann Matt Henricksen

In this paper, we present EPCBC, a lightweight cipher that has 96-bit key size and 48-bit/96-bit block size. This is suitable for Electronic Product Code (EPC) encryption, which uses low-cost passive RFID-tags and exactly 96 bits as a unique identifier on the item level. EPCBC is based on a generalized PRESENT with block size 48 and 96 bits for the main cipher structure and customized key sched...

2017
Anita Aghaie Shanchieh Jay Yang Mehran Mozaffari-Kermani Reza Azarderakhsh

Achieving secure, high performance implementations for constrained applications such as implantable and wearable medical devices is a priority in efficient block ciphers. However, security of these algorithms is not guaranteed in presence of malicious and natural faults. Recently, a new lightweight block cipher, Midori, has been proposed which optimizes the energy consumption besides having low...

Journal: :IEICE Transactions 2017
Mohamed Tolba Ahmed Abdelkhalek Amr M. Youssef

Midori128 is a lightweight block cipher proposed at ASIACRYPT 2015 to achieve low energy consumption per bit. Currently, the best published impossible differential attack on Midori128 covers 10 rounds without the pre-whitening key. By exploiting the special structure of the S-boxes and the binary linear transformation layer in Midori128, we present impossible differential distinguishers that co...

Journal: :IACR Cryptology ePrint Archive 2013
Jérémy Jean Ivica Nikolic Thomas Peyrin Lei Wang Shuang Wu

In this article, we provide the first third-party security analysis of the PRINCE lightweight block cipher, and the underlying PRINCEcore. First, while no claim was made by the authors regarding related-key attacks, we show that one can attack the full cipher with only a single pair of related keys, and then reuse the same idea to derive an attack in the single-key model for the full PRINCEcore...

Journal: :IACR Cryptology ePrint Archive 2015
Zheng Yuan Zhen Peng Haiwen Ou

Inspired by the paper [10], using better differential characteristics in the biclique construction, we give another balanced biclique attack on full rounds PRINCE with the lower complexity in this paper. Our balanced biclique attack has 62.67 2 computational complexity and 32 2 data complexity. Furthermore, we first illustrate a star-based biclique attack on full rounds PRINCE cipher in this pa...

Journal: :IACR Cryptology ePrint Archive 2015
Adnan Baysal Suhap Sahin

Designing block ciphers targeting resource constrained 8-bit CPUs is a challenging problem. There are many recent lightweight ciphers designed for better performance in hardware. On the other hand, most software efficient lightweight ciphers either lack a security proof or have a low security margin. To fill the gap, we present RoadRunneR which is an efficient block cipher in 8-bit software, an...

2015
Xuejun Dai Yuhua Huang Lu Chen Tingting Lu Sheng Zhao

A new lightweight stream cipher, SVH, is proposed. The design targets hardware environments where gate count, power consumption and memory is very limited. It is based on dual pseudo-random transformation and output feedback. The block of key size is 64 bits and SVH can achieve sufficient security margin against known attacks, such as linear cryptanalysis, differential cryptanalysis, impossible...

نمودار تعداد نتایج جستجو در هر سال

با کلیک روی نمودار نتایج را به سال انتشار فیلتر کنید