Zobrazeno 1 - 10
of 6 462
pro vyhledávání: '"Stream cipher"'
Publikováno v:
IACR Transactions on Symmetric Cryptology, Vol 2024, Iss 3 (2024)
A transciphering framework, also known as hybrid homomorphic encryption, is a practical method of combining a homomorphic encryption (HE) scheme with a symmetric cipher in the client-server model to reduce computational and communication overload on
Externí odkaz:
https://doaj.org/article/a8d1b1954e144191bac3e442c0f2a0a4
Publikováno v:
PeerJ Computer Science, Vol 10, p e2249 (2024)
The key derivation function is a specific cryptographic algorithm that transforms private string and public strings into one or more cryptographic keys. The cryptographic keys are essential for protecting electronic data during transmission on the in
Externí odkaz:
https://doaj.org/article/e36c60a0bcfe4f9dbd98346be08ebb21
Autor:
Suaad Ali Abead, Nada Hussein M. Ali
Publikováno v:
Journal of Applied Engineering and Technological Science, Vol 5, Iss 2 (2024)
Most of the Internet of Things (IoT), cell phones, and Radio Frequency Identification (RFID) applications need high speed in the execution and processing of data. this is done by reducing, system energy consumption, latency, throughput, and processin
Externí odkaz:
https://doaj.org/article/94fa1c79804e44b490feee54c471260d
Autor:
Chi Yan
Publikováno v:
IEEE Access, Vol 12, Pp 109210-109217 (2024)
Linear complexity is an important pseudo-random measure of the keystream sequence in a stream cipher system. The error linear complexity is employed to measure the stability of the linear complexity, which means the minimal linear complexity by chang
Externí odkaz:
https://doaj.org/article/951b028131ed42bdace58de3a8e78608
Publikováno v:
IEEE Access, Vol 12, Pp 31736-31744 (2024)
Salsa is the most well-known stream cipher and a finalist of the eSTREAM project. The concept of probabilistic neutral bits (PNBs) first presented by Aumasson et al., is the most important step in the cryptanalysis of Salsa. In this paper, we provide
Externí odkaz:
https://doaj.org/article/231b20f6142f4067b217746c5982452f
Autor:
Nasratullah Ghafoori, Atsuko Miyaji
Publikováno v:
IEEE Access, Vol 12, Pp 13386-13399 (2024)
This paper studies the advanced methodologies of differential cryptanalysis with a particular emphasis on higher-order differentials and higher-order differential-linear cryptanalysis, along with their application to the ChaCha stream cipher. The stu
Externí odkaz:
https://doaj.org/article/3c52141636e84815bc9c7792e961c959
Autor:
Chi Yan, Chengliang Tian
Publikováno v:
Mathematics, Vol 12, Iss 16, p 2483 (2024)
Linear complexity is an important pseudo-random measure of the key stream sequence in a stream cipher system. The 1-error linear complexity is used to measure the stability of the linear complexity, which means the minimal linear complexity of the ne
Externí odkaz:
https://doaj.org/article/476fe8d0e7c14fa0a68a0955dd9e0d3f
Publikováno v:
Future Internet, Vol 16, Iss 8, p 261 (2024)
In resource-intensive Internet of Things applications, Lightweight Stream Ciphers (LWSCs) play a vital role in influencing both the security and performance of the system. Numerous LWSCs have been proposed, each offering certain properties and trade-
Externí odkaz:
https://doaj.org/article/c533583eedeb48c2a5a5475f90f5d916
Publikováno v:
Jisuanji kexue yu tansuo, Vol 17, Iss 8, Pp 1974-1980 (2023)
Boolean functions are crucial primitive in block cipher and are also used to design pseudorandom sequences. They play a crucial role in the design of symmetric cryptography and its analysis, and the study on the cryptographic properties of Boolean fu
Externí odkaz:
https://doaj.org/article/81d008e9176b4097b0be484431cb10cd
Publikováno v:
Cybernetics and Information Technologies, Vol 23, Iss 2, Pp 54-71 (2023)
A Stream Cipher (SC) is a symmetric-key encryption type that scrambles each piece of data in clear text to conceal it from hackers. Despite its advantages, it has a substantial challenge. Correct handwriting of the script code for the cipher scheme i
Externí odkaz:
https://doaj.org/article/4b13d9451dbb484cb8db557648ac6d11