搜索结果: 1-15 共查到“军事学 cipher”相关记录235条 . 查询时间(0.062 秒)
Ci-Lock: Cipher Induced Logic Locking Resistant Against SAT Attacks
Logic locking Block cipher Hardware obfuscation
2019/8/30
Protection of intellectual property (IP) cores is one of the most practical security concern for modern integrated circuit (IC) industry. Albeit being well-studied from a practical perspective, the pr...
CPA on Hardware Implementation of COLM Authenticated Cipher and Protect it with DOM Masking Scheme
Authenticated Cipher COLM CPA
2019/8/22
Authenticated encryption schemes provide both confidentiality and integrity services, simultaneously. Correlation power analysis (CPA) can be a thread for authenticated ciphers, like all physical impl...
A Modified Simple Substitution Cipher With Unbounded Unicity Distance
finite-key unicity randomization
2019/6/4
The classic simple substitution cipher is modified by randomly inserting key-defined noise characters into the ciphertext in encryption which are ignored in decryption. Interestingly, this yields a fi...
Reducing the Cost of Authenticity with Leakages: a CIML2-Secure AE Scheme with One Call to a Strongly Protected Tweakable Block Cipher
Leakage-resilience authenticated encryption leveled implementation
2019/5/9
This paper presents CONCRETE (Commit-Encrypt-Send-the-Key) a new Authenticated Encryption mode that offers CIML2 security, that is, ciphertext integrity in the presence of nonce misuse and side-channe...
Elastic-Tweak: A Framework for Short Tweak Tweakable Block Cipher
tweakable block cipher GIFT AES
2019/5/5
Tweakable block cipher (TBC), a stronger notion than standard block ciphers, has wide-scale applications in symmetric-key schemes. At a high level, it provides flexibility in design and (possibly) bet...
CRAFT: Lightweight Tweakable Block Cipher with Efficient Protection Against DFA Attacks
CRAFT block cipher tweakable
2019/2/28
Traditionally, countermeasures against physical attacks are integrated into the implementation of cryptographic primitives after the algorithms have been designed for achieving a certain level of cryp...
Message Authentication (MAC) Algorithm For The VMPC-R (RC4-like) Stream Cipher
stream cipher RC4 VMPC-R
2019/1/18
We propose an authenticated encryption scheme for the VMPC-R stream cipher. VMPC-R is an RC4-like algorithm proposed in 2013. It was created in a challenge to find a bias-free cipher within the RC4 de...
Tight Security Bounds for Generic Stream Cipher Constructions
Stream Ciphers Generic Time-Memory-Data Tradeoff Attacks Security Lower Bound Proofs
2019/1/9
The design of modern stream ciphers is strongly influenced by the fact that Time-Memory-Data tradeoff attacks (TMD-TO attacks) reduce their effective key length to SL/2SL/2, where SLSL denotes the inn...
The BIG Cipher: Design, Security Analysis, and Hardware-Software Optimization Techniques
Block cipher linear cryptanalysis FPGA
2019/1/9
Secure block cipher design is a complex discipline which combines mathematics, engineering, and computer science. In order to develop cryptographers who are grounded in all three disciplines, it is ne...
In this paper we are proposing a new member in the SNOW family of stream ciphers, called SNOW-V. The motivation is to meet an industry demand of very high speed encryption in a virtualized environment...
ZCZ - Achieving n-bit SPRP Security with a Minimal Number of Tweakable-block-cipher Calls
n-bit security beyond birthday bound tweakable blockcipher
2018/11/19
Strong Pseudo-random Permutations (SPRPs) are important for various applications. In general, it is desirable to base an SPRP on a single-keyed primitive for minimizing the implementation costs. For c...
Block Cipher Invariants as Eigenvectors of Correlation Matrices
invariant subspace attack nonlinear invariant attack linear cryptanalysis
2018/8/21
A new approach to invariant subspaces and nonlinear invariants is developed. This results in both theoretical insights and practical attacks on block ciphers. It is shown that, with minor modification...
GRANULE: An Ultra lightweight cipher design for embedded security
IoT nodes 8 bit Micro controllers Attacks
2018/6/19
In this paper we proposed an ultra-lightweight cipher GRANULE. It is based on Feistel network which encrypts 64 bits of data with 80/128 bits of key. GRANULE needs very less memory space as compared t...
Cryptanalysis of SFN Block Cipher
Lightweight block cipher SFN Related key differential cryptanalysis
2018/6/13
SFN is a lightweight block cipher designed to be compact in hardware environment and also efficient in software platforms. Compared to the conventional block ciphers that are either Feistel or Substit...
Rasta: A cipher with low ANDdepth and few ANDs per bit
Symmetric encryption ASASA homomorphic encryption
2018/3/6
Recent developments in multi party computation (MPC) and fully homomorphic encryption (FHE) promoted the design and analysis of symmetric cryptographic schemes that minimize multiplications in one way...