Um die anderen Arten von Veröffentlichungen zu diesem Thema anzuzeigen, folgen Sie diesem Link: Cipher suites.

Zeitschriftenartikel zum Thema „Cipher suites“

Geben Sie eine Quelle nach APA, MLA, Chicago, Harvard und anderen Zitierweisen an

Wählen Sie eine Art der Quelle aus:

Machen Sie sich mit Top-49 Zeitschriftenartikel für die Forschung zum Thema "Cipher suites" bekannt.

Neben jedem Werk im Literaturverzeichnis ist die Option "Zur Bibliographie hinzufügen" verfügbar. Nutzen Sie sie, wird Ihre bibliographische Angabe des gewählten Werkes nach der nötigen Zitierweise (APA, MLA, Harvard, Chicago, Vancouver usw.) automatisch gestaltet.

Sie können auch den vollen Text der wissenschaftlichen Publikation im PDF-Format herunterladen und eine Online-Annotation der Arbeit lesen, wenn die relevanten Parameter in den Metadaten verfügbar sind.

Sehen Sie die Zeitschriftenartikel für verschiedene Spezialgebieten durch und erstellen Sie Ihre Bibliographie auf korrekte Weise.

1

Lara, Evangelina, Leocundo Aguilar, Jesús García und Mauricio Sanchez. „A Lightweight Cipher Based on Salsa20 for Resource-Constrained IoT Devices“. Sensors 18, Nr. 10 (04.10.2018): 3326. http://dx.doi.org/10.3390/s18103326.

Der volle Inhalt der Quelle
Annotation:
The Internet of Things (IoT) paradigm envisions a world where everyday things interchange information between each other in a way that allows users to make smarter decisions in a given context. Even though IoT has many advantages, its characteristics make it very vulnerable to security attacks. Ciphers are a security primitive that can prevent some of the attacks; however, the constrained computing and energy resources of IoT devices impede them from implementing current ciphers. This article presents the stream cipher Generador de Bits Pseudo Aleatorios (GBPA) based on Salsa20 cipher, which is part of the eSTREAM project, but designed for resource-constrained IoT devices of Class 0. GBPA has lower program and data memory requirements compared with Salsa20 and lightweight ciphers. These properties allow low-cost resource-constrained IoT devices, 29.5% of the embedded systems in the market, to be able to implement a security service that they are currently incapable of, to preserve the user’s data privacy and protect the system from attacks that could damage it. For the evaluation of its output, three statistical test suites were used: NIST Statistical Test Suite (STS), DIEHARD and EACirc, with good results. The GBPA cipher provides security without having a negative impact on the computing resources of IoT devices.
APA, Harvard, Vancouver, ISO und andere Zitierweisen
2

Fan, Xin Xin, Teng Wu und Guang Gong. „An Efficient Stream Cipher WG-16 and its Application for Securing 4G-LTE Networks“. Applied Mechanics and Materials 490-491 (Januar 2014): 1436–50. http://dx.doi.org/10.4028/www.scientific.net/amm.490-491.1436.

Der volle Inhalt der Quelle
Annotation:
The fourth generation of mobile telecommunications system (marketed as 4G-LTE) is being commercially and widely deployed. Security mechanisms are crucial to protect communications of mobile users from potential malicious attacks as well as to ensure revenue for 4G-LTE network operators. The randomness properties of the keystream generated by the current cipher suites in 4G-LTE standard are difficult to analyze and some vulnerabilities with regard to the integrity algorithms have been recently discovered. To address those issues, we present a detailed specification and security analysis of a bit-oriented stream cipher WG-16 as well as the corresponding confidentiality and integrity algorithms in this paper. Our experimental results on smartphones and comparisons with the cipher suites in 4G-LTE standard demonstrate that WG-16 is a competitive candidate for securing the emerging 4G-LTE networks.
APA, Harvard, Vancouver, ISO und andere Zitierweisen
3

Alamer, Ahmed, Ben Soh und David E. Brumbaugh. „MICKEY 2.0.85: A Secure and Lighter MICKEY 2.0 Cipher Variant with Improved Power Consumption for Smaller Devices in the IoT“. Symmetry 12, Nr. 1 (22.12.2019): 32. http://dx.doi.org/10.3390/sym12010032.

Der volle Inhalt der Quelle
Annotation:
Lightweight stream ciphers have attracted significant attention in the last two decades due to their security implementations in small devices with limited hardware. With low-power computation abilities, these devices consume less power, thus reducing costs. New directions in ultra-lightweight cryptosystem design include optimizing lightweight cryptosystems to work with a low number of gate equivalents (GEs); without affecting security, these designs consume less power via scaled-down versions of the Mutual Irregular Clocking KEYstream generator—version 2-(MICKEY 2.0) cipher. This study aims to obtain a scaled-down version of the MICKEY 2.0 cipher by modifying its internal state design via reducing shift registers and modifying the controlling bit positions to assure the ciphers’ pseudo-randomness. We measured these changes using the National Institutes of Standards and Testing (NIST) test suites, investigating the speed and power consumption of the proposed scaled-down version named MICKEY 2.0.85. The (85) refers to the new modified bit-lengths of each MICKEY 2.0 register. The results show that it is faster, requires less power, and needs fewer GEs. The proposed variant will enhance the security of applications, such asRadio-frequency identification (RFID) technology, sensor networks, and in Internet of things (IoT) in general. It also will enhance research on the optimization of existing lightweight cryptosystems.
APA, Harvard, Vancouver, ISO und andere Zitierweisen
4

Arunkumar, B., und G. Kousalya. „Secure and Light Weight Elliptic Curve Cipher Suites in SSL/TLS“. Computer Systems Science and Engineering 40, Nr. 1 (2022): 179–90. http://dx.doi.org/10.32604/csse.2022.018166.

Der volle Inhalt der Quelle
APA, Harvard, Vancouver, ISO und andere Zitierweisen
5

Fadhli, Muhamad, Fityan Ali Munshi und Taufik Adi Wicaksono. „Ancaman Keamanan pada Transport Layer Security“. Jurnal ULTIMA Computing 7, Nr. 2 (01.08.2016): 70–75. http://dx.doi.org/10.31937/sk.v7i2.234.

Der volle Inhalt der Quelle
Annotation:
Secure Socket Layer (SSL) also known as Transfer Layer Security (TLS) is de facto standard for web security. It provides confidentiality and integrity of information in transit across the public networks using their powerful cipher suites but it still contains some loopholes or flaws in its foundation. In this paper we discuss TLS standard along with various attacks found in recent years, such as BEAST, CRIME, BREACH, Lucky 13, and their proposed mitigation. Index Terms— Attack, Compression, Mitigation, Security, TLS.
APA, Harvard, Vancouver, ISO und andere Zitierweisen
6

Arunkumar, B., und G. Kousalya. „Nonce reuse/misuse resistance authentication encryption schemes for modern TLS cipher suites and QUIC based web servers“. Journal of Intelligent & Fuzzy Systems 38, Nr. 5 (29.05.2020): 6483–93. http://dx.doi.org/10.3233/jifs-179729.

Der volle Inhalt der Quelle
APA, Harvard, Vancouver, ISO und andere Zitierweisen
7

Suárez-Albela, Manuel, Paula Fraga-Lamas, Luis Castedo und Tiago Fernández-Caramés. „Clock Frequency Impact on the Performance of High-Security Cryptographic Cipher Suites for Energy-Efficient Resource-Constrained IoT Devices“. Sensors 19, Nr. 1 (20.12.2018): 15. http://dx.doi.org/10.3390/s19010015.

Der volle Inhalt der Quelle
Annotation:
Modern Internet of Things (IoT) systems have to be able to provide high-security levels, but it is difficult to accommodate computationally-intensive cryptographic algorithms on the resource-constrained hardware used to deploy IoT end nodes. Although this scenario brings the opportunity for using advanced security mechanisms such as Transport Layer Security (TLS), several configuration factors impact both the performance and the energy consumption of IoT systems. In this study, two of the most used TLS authentication algorithms (ECDSA and RSA) were compared when executed on a resource-constrained IoT node based on the ESP32 System-on-Chip (SoC), which was tested at different clock frequencies (80, 160 and 240 MHz) when providing different security levels (from 80 to 192 bits). With every tested configuration, energy consumption and average time per transaction were measured. The results show that ECDSA outperforms RSA in all performed tests and that certain software implementations may lead to scenarios where higher security-level alternatives outperform cryptosystems that are theoretically simpler and lighter in terms of energy consumption and data throughput. Moreover, the performed experiments allow for concluding that higher clock frequencies provide better performance in terms of throughput and, in contrast to what may be expected, less energy consumption.
APA, Harvard, Vancouver, ISO und andere Zitierweisen
8

Yerukala, Nagendar, V. Kamakshi Prasad und Allam Apparao. „Performance and Statistical Analysis of Stream ciphers in GSM Communications“. Journal of communications software and systems 16, Nr. 1 (15.03.2020): 11–18. http://dx.doi.org/10.24138/jcomss.v16i1.892.

Der volle Inhalt der Quelle
Annotation:
For a stream cipher to be secure, the keystream generated by it should be uniformly random with parameter 1/2.Statistical tests check whether the given sequence follow a certain probability distribution. In this paper, we perform a detailed statistical analysis of various stream ciphers used in GSM 2G,3G, 4G and 5G communications. The sequences output by these ciphers are checked for randomness using the statistical tests defined by the NIST Test Suite. It should also be not possible to derive any information about secret key and the initial state ofthe cipher from the keystream. Therefore, additional statisticaltests based on properties like Correlation between Keystreamand Key, and Correlation between Keystream and IV are also performed. Performance analysis of the ciphers also has been done and the results tabulated. Almost all the ciphers pass thetests in the NIST test suite with 99% confidence level. For A5/3stream cipher, the correlation between the keystream and key is high and correlation between the keystream and IV is low when compared to other ciphers in the A5 family.
APA, Harvard, Vancouver, ISO und andere Zitierweisen
9

Suárez-Albela, Manuel, Paula Fraga-Lamas und Tiago Fernández-Caramés. „A Practical Evaluation on RSA and ECC-Based Cipher Suites for IoT High-Security Energy-Efficient Fog and Mist Computing Devices“. Sensors 18, Nr. 11 (10.11.2018): 3868. http://dx.doi.org/10.3390/s18113868.

Der volle Inhalt der Quelle
Annotation:
The latest Internet of Things (IoT) edge-centric architectures allow for unburdening higher layers from part of their computational and data processing requirements. In the specific case of fog computing systems, they reduce greatly the requirements of cloud-centric systems by processing in fog gateways part of the data generated by end devices, thus providing services that were previously offered by a remote cloud. Thanks to recent advances in System-on-Chip (SoC) energy efficiency, it is currently possible to create IoT end devices with enough computational power to process the data generated by their sensors and actuators while providing complex services, which in recent years derived into the development of the mist computing paradigm. To allow mist computing nodes to provide the previously mentioned benefits and guarantee the same level of security as in other architectures, end-to-end standard security mechanisms need to be implemented. In this paper, a high-security energy-efficient fog and mist computing architecture and a testbed are presented and evaluated. The testbed makes use of Transport Layer Security (TLS) 1.2 Elliptic Curve Cryptography (ECC) and Rivest-Shamir-Adleman (RSA) cipher suites (that comply with the yet to come TLS 1.3 standard requirements), which are evaluated and compared in terms of energy consumption and data throughput for a fog gateway and two mist end devices. The obtained results allow a conclusion that ECC outperforms RSA in both energy consumption and data throughput for all the tested security levels. Moreover, the importance of selecting a proper ECC curve is demonstrated, showing that, for the tested devices, some curves present worse energy consumption and data throughput than other curves that provide a higher security level. As a result, this article not only presents a novel mist computing testbed, but also provides guidelines for future researchers to find out efficient and secure implementations for advanced IoT devices.
APA, Harvard, Vancouver, ISO und andere Zitierweisen
10

Hieu, Minh Nguyen, Duy Ho Ngoc, Canh Hoang Ngoc, Trung Dinh Phuong und Manh Tran Cong. „New primitives of controlled elements F2/4 for block ciphers“. International Journal of Electrical and Computer Engineering (IJECE) 10, Nr. 5 (01.10.2020): 5470. http://dx.doi.org/10.11591/ijece.v10i5.pp5470-5478.

Der volle Inhalt der Quelle
Annotation:
This paper develops the cipher design approach based on the use of data-dependent operations (DDOs). A new class of DDO based on the advanced controlled elements (CEs) is introduced, which is proven well suited to hardware implementations for FPGA devices. To increase the hardware implementation efficiency of block ciphers, while using contemporary FPGA devices there is proposed an approach to synthesis of fast block ciphers, which uses the substitution-permutation network constructed on the basis of the controlled elements F2/4 implementing the 2 x 2 substitutions under control of the four-bit vector. There are proposed criteria for selecting elements F2/4 and results on investigating their main cryptographic properties. It is designed a new fast 128-bit block cipher MM-128 that uses the elements F2/4 as elementary building block. The cipher possesses higher performance and requires less hardware resources for its implementation on the bases of FPGA devices than the known block ciphers. There are presented result on differential analysis of the cipher MM-128
APA, Harvard, Vancouver, ISO und andere Zitierweisen
11

Nannipieri, Pietro, Stefano Di Matteo, Luca Baldanzi, Luca Crocetti, Jacopo Belli, Luca Fanucci und Sergio Saponara. „True Random Number Generator Based on Fibonacci-Galois Ring Oscillators for FPGA“. Applied Sciences 11, Nr. 8 (07.04.2021): 3330. http://dx.doi.org/10.3390/app11083330.

Der volle Inhalt der Quelle
Annotation:
Random numbers are widely employed in cryptography and security applications. If the generation process is weak, the whole chain of security can be compromised: these weaknesses could be exploited by an attacker to retrieve the information, breaking even the most robust implementation of a cipher. Due to their intrinsic close relationship with analogue parameters of the circuit, True Random Number Generators are usually tailored on specific silicon technology and are not easily scalable on programmable hardware, without affecting their entropy. On the other hand, programmable hardware and programmable System on Chip are gaining large adoption rate, also in security critical application, where high quality random number generation is mandatory. The work presented herein describes the design and the validation of a digital True Random Number Generator for cryptographically secure applications on Field Programmable Gate Array. After a preliminary study of literature and standards specifying requirements for random number generation, the design flow is illustrated, from specifications definition to the synthesis phase. Several solutions have been studied to assess their performances on a Field Programmable Gate Array device, with the aim to select the highest performance architecture. The proposed designs have been tested and validated, employing official test suites released by NIST standardization body, assessing the independence from the place and route and the randomness degree of the generated output. An architecture derived from the Fibonacci-Galois Ring Oscillator has been selected and synthesized on Intel Stratix IV, supporting throughput up to 400 Mbps. The achieved entropy in the best configuration is greater than 0.995.
APA, Harvard, Vancouver, ISO und andere Zitierweisen
12

Kumar, Manoj, Dhananjoy Dey, Saibal K. Pal und Anupama Panigrahi. „HeW: AHash Function based on Lightweight Block Cipher FeW“. Defence Science Journal 67, Nr. 6 (06.11.2017): 636. http://dx.doi.org/10.14429/dsj.67.10791.

Der volle Inhalt der Quelle
Annotation:
<p class="p1">A new hash function <em>HeW: </em>A hash function based on light weight block cipher <em>FeW </em>is proposed in this paper. The compression function of <em>HeW </em>is based on block cipher <em>FeW</em>. It is believed that key expansion algorithm of block cipher slows down the performance of the overlying hash function. Thereby, block ciphers become a less favourable choice to design a compression function. As a countermeasure, we cut down the key size of <em>FeW </em>from 80-bit to 64-bit and provide a secure and efficient key expansion algorithm for the modified key size. <em>FeW </em>based compression function plays a vital role to enhance the efficiency of <em>HeW</em>. We test the hash output for randomness using the NIST statistical test suite and test the avalanche effect, bit variance and near collision resistance. We also give the security estimates of <em>HeW </em>against differential cryptanalysis, length extension attack, slide attack and rotational distinguisher.<span class="Apple-converted-space"> </span></p>
APA, Harvard, Vancouver, ISO und andere Zitierweisen
13

Zakaria, Nur Hafiza, Azuan Ahmad, Azni Haslizan Ab Halim und Farida Hazwani Mohd Ridzuan. „SECURITY ANALYSIS BETWEEN STATIC AND DYNAMIC S-BOXES IN BLOCK CIPHERS“. Journal of Information System and Technology Management 6, Nr. 20 (15.03.2021): 10–16. http://dx.doi.org/10.35631/jistm.620002.

Der volle Inhalt der Quelle
Annotation:
The development of block ciphers has resulted in a number of cryptographic algorithms such as AES, aria, blowfish256, desl, and 3d-aes. AES is one of the best cryptographic algorithms that can be used to protect electronic data. However, the principal weakness in AES is the linearity in the s-box. The objective of this research is to investigate and evaluate the existing work related to the dynamic s-box. Other than that, the aim of this research is to design a dynamic s-box using affine transformation in order to increase the security of the encryption. The method to design is using java with the NetBeans software. The proposed block cipher will be tested using NIST statistical test suite to test the randomness of the algorithm. Besides, the strength of the s-box will be analyzed using the s-box evaluation tool (set). The cryptographic strength depends strongly on the choice of s-box. Therefore, this new proposed block cipher can be used by countries, organizations, stakeholders, or interested parties as one of the secure algorithms to increase the protection of the information and also will contribute as an alternative to other cryptographic algorithms in computer security research.
APA, Harvard, Vancouver, ISO und andere Zitierweisen
14

Klyucharev, P. G. „On Statistical Testing of Block Ciphers“. Mathematics and Mathematical Modeling, Nr. 5 (12.11.2018): 35–56. http://dx.doi.org/10.24108/mathm.0518.0000132.

Der volle Inhalt der Quelle
Annotation:
Block ciphers form one of the main classes of cryptographic algorithms. One of the challenges in development of block ciphers, like any other cryptographic algorithms, is the analysis of their cryptographic security. In the course of such analysis, statistical testing of block ciphers is often used. The paper reviews literature on statistical testing of block ciphers.The first section of the paper briefly and informally discusses approaches to the definition of the concept of a random sequence, including the Kolmogorov, von Mises, and Martin-Löf approaches and the unpredictability-related approach. However, all these approaches to the definition of randomness are not directly applicable in practice.The second section describes statistical tests of binary sequences. It provides brief descriptions of the tests included in the DieHard, NIST STS, RaBiGeTe statistical test suites.The third section provides the appropriate information to present further the operation modes of block ciphers.The fourth section deals with techniques for statistical testing of block ciphers. Usually such techniques lie in the fact that based on the block cipher under test, various generators of the pseudorandom sequences are built, with their output sequences being tested using any suite of statistical tests. The approaches to the construction of such generators are given.The paper describes the most known statistical test technique for block ciphers among the submitted for the AES competition. It is a technique the NIST uses for statistical testing of ciphers. In addition, there are other techniques mentioned in the literature.In conclusion the paper states that there is a need to develop new techniques for statistical testing of block ciphers.The paper support was provided from the Russian Foundation for Basic Research in the framework of the research project No. 16-07-00542 supported
APA, Harvard, Vancouver, ISO und andere Zitierweisen
15

Figueroa-Lorenzo, Añorga und Arrizabalaga. „A Role-Based Access Control Model in Modbus SCADA Systems. A Centralized Model Approach“. Sensors 19, Nr. 20 (14.10.2019): 4455. http://dx.doi.org/10.3390/s19204455.

Der volle Inhalt der Quelle
Annotation:
Industrial Control Systems (ICS) and Supervisory Control systems and Data Acquisition (SCADA) networks implement industrial communication protocols to enable their operations. Modbus is an application protocol that allows communication between millions of automation devices. Unfortunately, Modbus lacks basic security mechanisms, and this leads to multiple vulnerabilities, due to both design and implementation. This issue enables certain types of attacks, for example, man in the middle attacks, eavesdropping attacks, and replay attack. The exploitation of such flaws may greatly influence companies and the general population, especially for attacks targeting critical infrastructural assets, such as power plants, water distribution and railway transportation systems. In order to provide security mechanisms to the protocol, the Modbus organization released security specifications, which provide robust protection through the blending of Transport Layer Security (TLS) with the traditional Modbus protocol. TLS will encapsulate Modbus packets to provide both authentication and message-integrity protection. The security features leverage X.509v3 digital certificates for authentication of the server and client. From the security specifications, this study addresses the security problems of the Modbus protocol, proposing a new secure version of a role-based access control model (RBAC), in order to authorize both the client on the server, as well as the Modbus frame. This model is divided into an authorization process via roles, which is inserted as an arbitrary extension in the certificate X.509v3 and the message authorization via unit id, a unique identifier used to authorize the Modbus frame. Our proposal is evaluated through two approaches: A security analysis and a performance analysis. The security analysis involves verifying the protocol's resistance to different types of attacks, as well as that certain pillars of cybersecurity, such as integrity and confidentiality, are not compromised. Finally, our performance analysis involves deploying our design over a testnet built on GNS3. This testnet has been designed based on an industrial security standard, such as IEC-62443, which divides the industrial network into levels. Then both the client and the server are deployed over this network in order to verify the feasibility of the proposal. For this purpose, different latencies measurements in industrial environments are used as a benchmark, which are matched against the latencies in our proposal for different cipher suites.
APA, Harvard, Vancouver, ISO und andere Zitierweisen
16

Nugrahtama, Aghnia Luthfy, und Yogha Restu Pramadi. „Implementation of salsa20 stream cipher algorithm as an alternative cipher suite SSL-VPN for VOIP security“. IOP Conference Series: Materials Science and Engineering 508 (02.05.2019): 012132. http://dx.doi.org/10.1088/1757-899x/508/1/012132.

Der volle Inhalt der Quelle
APA, Harvard, Vancouver, ISO und andere Zitierweisen
17

Yeşiltepe, Mirsat, Beyza Yılmaz, Özge Yeni und Muhammet Kurulay. „Sort of Turkey's top 20 banks by cipher suite value“. Global Journal of Computer Science 5, Nr. 2 (31.12.2015): 74. http://dx.doi.org/10.18844/gjcs.v5i2.181.

Der volle Inhalt der Quelle
Annotation:
<p>Today, the main purpose of increasing importance of banks that transfer funds and expanding application areas [1]. As in all areas of the financial sector on security is an important issue. Cloud technology and the increasing importance of security issues in this area is not limited because it is not certain can occur unexpectedly. The aim of this study is located in the ranking of the top 20 banks in Turkey in 2014 [2] is classified according to various criteria. This is undoubtedly one of the troughs with the classification criteria is their Cipher Suite.</p><p> </p><p>Keywords: Missing Value, Ranking, SSL.</p>
APA, Harvard, Vancouver, ISO und andere Zitierweisen
18

Baldanzi, Luca, Luca Crocetti, Francesco Falaschi, Matteo Bertolucci, Jacopo Belli, Luca Fanucci und Sergio Saponara. „Cryptographically Secure Pseudo-Random Number Generator IP-Core Based on SHA2 Algorithm“. Sensors 20, Nr. 7 (27.03.2020): 1869. http://dx.doi.org/10.3390/s20071869.

Der volle Inhalt der Quelle
Annotation:
In the context of growing the adoption of advanced sensors and systems for active vehicle safety and driver assistance, an increasingly important issue is the security of the information exchanged between the different sub-systems of the vehicle. Random number generation is crucial in modern encryption and security applications as it is a critical task from the point of view of the robustness of the security chain. Random numbers are in fact used to generate the encryption keys to be used for ciphers. Consequently, any weakness in the key generation process can potentially leak information that can be used to breach even the strongest cipher. This paper presents the architecture of a high performance Random Number Generator (RNG) IP-core, in particular a Cryptographically Secure Pseudo-Random Number Generator (CSPRNG) IP-core, a digital hardware accelerator for random numbers generation which can be employed for cryptographically secure applications. The specifications used to develop the proposed project were derived from dedicated literature and standards. Subsequently, specific architecture optimizations were studied to achieve better timing performance and very high throughput values. The IP-core has been validated thanks to the official NIST Statistical Test Suite, in order to evaluate the degree of randomness of the numbers generated in output. Finally the CSPRNG IP-core has been characterized on relevant Field Programmable Gate Array (FPGA) and ASIC standard-cell technologies.
APA, Harvard, Vancouver, ISO und andere Zitierweisen
19

Herzberg, Amir, und Haya Shulman. „Cipher-Suite Negotiation for DNSSEC: Hop-by-Hop or End-to-End?“ IEEE Internet Computing 19, Nr. 1 (Januar 2015): 80–84. http://dx.doi.org/10.1109/mic.2015.3.

Der volle Inhalt der Quelle
APA, Harvard, Vancouver, ISO und andere Zitierweisen
20

Ali Ebrahim, Seham Muawadh. „Hybrid Chaotic Method for Medical Images Ciphering“. International Journal of Network Security & Its Applications 12, Nr. 6 (30.11.2020): 1–14. http://dx.doi.org/10.5121/ijnsa.2020.12601.

Der volle Inhalt der Quelle
Annotation:
Healthcare is an essential application of e-services, where for diagnostic testing, medical imaging acquiring, processing, analysis, storage, and protection are used. Image ciphering during storage and transmission over the networks used has seen implemented using many types of ciphering algorithms for security purpose. Current cyphering algorithms are classified into two types: traditional classical cryptography using standard algorithms (DES, AES, IDEA, RC5, RSA, ...) and chaos cryptography using continuous (Chau, Rossler, Lorenz, ...) or discreet (Logistics, Henon, ...) algorithms. The traditional algorithms have struggled to combat image data as compared to regular textual data. Whereas, the chaotic algorithms are more efficient for image ciphering. The Significancecharacteristics of chaos are its extreme sensitivity to initial conditions and algorithm parameters. In this paper, medical image security based on hybrid/mixed chaotic algorithms is proposed. The proposed method is implemented using MATLAB. Where the image of the Retina of the Eye to detect Blood Vessels is ciphered. The Pseudo-Random Numbers Generators (PRNGs) from the different chaotic algorithms are implemented, and their statistical properties are evaluated using the National Institute of Standards and Technology NIST and other statistical test-suits. Then, these algorithms are used to secure the data, where the statistical properties of the cipher-text are also tested. We propose two PRNGs to increase the complexity of the PRNGs and to allow many of the NIST statistical tests to be passed: one based on twohybrid mixed chaotic logistic maps and one based on two-hybrid mixed chaotic Henon maps, where each chaotic algorithm runs side-by-side andstarts with random initial conditions and parameters (encryption keys). The resulting hybrid PRNGs passed many of the NIST statistical test suits.
APA, Harvard, Vancouver, ISO und andere Zitierweisen
21

Seniman, Seniman, Baihaqi Siregar, Rani Masyithah Pelle und Fahmi Fahmi. „Securing sensor data transmission with ethernet elliptic curve cryptography secure socket layer on STM32F103 device“. Indonesian Journal of Electrical Engineering and Computer Science 22, Nr. 1 (01.04.2021): 507. http://dx.doi.org/10.11591/ijeecs.v22.i1.pp507-515.

Der volle Inhalt der Quelle
Annotation:
Currently there is no method, feature, or ability in securing data transmission in microcontroller systems and applications with client-server scheme communication, while major modern computer systems using secure socket layer (SSL) for establishing secure communication. However, ESP espressif based microcontroller has supported SSL communication to secure data transmission, but only works on the Wi-Fi network. A single-board computer based embedded system has fully supported SSL communication, but it costs a very high price. On the other hand, STM32F103 microcontrollers with a very affordable price even cheaper than the Arduino board has the opportunity to build secure data communication using SSL protocol based on MbedTLS library. In addition to wiznet W5100/W5500 ethernet shield, an STM32F103 SSL client device has been successfully built in this study. The SSL client device supports ECDHE ECDHA AES128 CBC SHA256 SSL cipher suite. The Apache web server must also be configured to support this cipher suite by generating OpenSSL ECC (elliptic curve cryptography) certificate. The system was tested with the LM35 analog temperature sensor, and as a result, the STM32F103 SSL client has successfully secured the data transmission to the Apache SSL web server. The communication time was 3 seconds for the first connection and 42 ms for the next data transmission.
APA, Harvard, Vancouver, ISO und andere Zitierweisen
22

Bucerzan, Dominic, Mihaela Crăciun, Violeta Chiș und Crina Rațiu. „Stream Ciphers Analysis Methods“. International Journal of Computers Communications & Control 5, Nr. 4 (01.11.2010): 483. http://dx.doi.org/10.15837/ijccc.2010.4.2506.

Der volle Inhalt der Quelle
Annotation:
The purpose of this paper is to present and to discuss analysis methods applied in symmetric cryptography, especially on stream ciphers. The tests were made on some algorithms and also on the personal symmetric cryptographic algorithm, HENKOS, based on a pseudorandom number generator. The test confirms that the algorithm appears to be secure and fast. The paper describes first the main parts of the cryptosystem, its implementation and different analysis methods. The code is written in the C/C++ language. The software application and the tests applied were processed on a PC computer. The quality analysis presents the results of many classical statistical tests, comparing some algorithms based especially on pseudo random number generators. The tests use standard sequence of 12.5 MB resulted from some test generators. The main part of the work presents selected results for the most important statistical tests like: FIPS 1401, FIPS 1402 , ENT tests, Diehard battery of tests, NIST Statistical Test Suite. The final question is: are these tests enough to certifie the quality of a tested algorithm?
APA, Harvard, Vancouver, ISO und andere Zitierweisen
23

Khalid, Ayesha, Goutam Paul und Anupam Chattopadhyay. „RC4-AccSuite: A Hardware Acceleration Suite for RC4-Like Stream Ciphers“. IEEE Transactions on Very Large Scale Integration (VLSI) Systems 25, Nr. 3 (März 2017): 1072–84. http://dx.doi.org/10.1109/tvlsi.2016.2606554.

Der volle Inhalt der Quelle
APA, Harvard, Vancouver, ISO und andere Zitierweisen
24

Payingat, Jilna, und Deepthi P. Pattathil. „Pseudorandom Bit Sequence Generator for Stream Cipher Based on Elliptic Curves“. Mathematical Problems in Engineering 2015 (2015): 1–16. http://dx.doi.org/10.1155/2015/257904.

Der volle Inhalt der Quelle
Annotation:
This paper proposes a pseudorandom sequence generator for stream ciphers based on elliptic curves (EC). A detailed analysis of various EC based random number generators available in the literature is done and a new method is proposed such that it addresses the drawbacks of these schemes. Statistical analysis of the proposed method is carried out using the NIST (National Institute of Standards and Technology) test suite and it is seen that the sequence exhibits good randomness properties. The linear complexity analysis shows that the system has a linear complexity equal to the period of the sequence which is highly desirable. The statistical complexity and security against known plain text attack are also analysed. A comparison of the proposed method with other EC based schemes is done in terms of throughput, periodicity, and security, and the proposed method outperforms the methods in the literature. For resource constrained applications where a highly secure key exchange is essential, the proposed method provides a good option for encryption by time sharing the point multiplication unit for EC based key exchange. The algorithm and architecture for implementation are developed in such a way that the hardware consumed in addition to point multiplication unit is much less.
APA, Harvard, Vancouver, ISO und andere Zitierweisen
25

TANG, K. W., WALLACE K. S. TANG und K. F. MAN. „A CHAOS-BASED PSEUDO-RANDOM NUMBER GENERATOR AND ITS APPLICATION IN VOICE COMMUNICATIONS“. International Journal of Bifurcation and Chaos 17, Nr. 03 (März 2007): 923–33. http://dx.doi.org/10.1142/s021812740701763x.

Der volle Inhalt der Quelle
Annotation:
In this paper, a fast chaos-based pseudo-random number generator (PRNG) is proposed for secured communications. In order to achieve fast throughput and facilitate hardware realization, 32-bit fixed point representation and arithmetic are used. Even under such configuration with quantization errors which will make the normal chaos-based PRNG impractical, our scheme can pass all the statistical tests in the up-to-date National Institute of Standards and Technology (NIST) test suite with the output bit rate up to 134 Mbps in a 2.6 GHz Pentium-4 machine. With such a fast PRNG, a stream cipher is hence designed for the application of online secure voice communication system with User Datagram Protocol (UDP).
APA, Harvard, Vancouver, ISO und andere Zitierweisen
26

Song, Ling, Yi Tu, Danping Shi und Lei Hu. „Security analysis of Subterranean 2.0“. Designs, Codes and Cryptography 89, Nr. 8 (01.06.2021): 1875–905. http://dx.doi.org/10.1007/s10623-021-00892-6.

Der volle Inhalt der Quelle
Annotation:
AbstractSubterranean 2.0 is a cipher suite that can be used for hashing, authenticated encryption, MAC computation, etc. It was designed by Daemen, Massolino, Mehrdad, and Rotella, and has been selected as a candidate in the second round of NIST’s lightweight cryptography standardization process. Subterranean 2.0 is a duplex-based construction and utilizes a single-round permutation in the duplex. It is the simplicity of the round function that makes it an attractive target of cryptanalysis. In this paper, we examine the single-round permutation in various phases of Subterranean 2.0 and specify three related attack scenarios that deserve further investigation: keystream biases in the keyed squeezing phase, state collisions in the keyed absorbing phase, and one-round differential analysis in the nonce-misuse setting. To facilitate cryptanalysis in the first two scenarios, we novelly propose a set of size-reduced toy versions of Subterranean 2.0: Subterranean-m. Then we make an observation for the first time on the resemblance between the non-linear layer in the round function of Subterranean 2.0 and SIMON’s round function. Inspired by the existing work on SIMON, we propose explicit formulas for computing the exact correlation of linear trails of Subterranean 2.0 and other ciphers utilizing similar non-linear operations. We then construct our models for searching trails to be used in the keystream bias evaluation and state collision attacks. Our results show that most instances of Subterranean-m are secure in the first two attack scenarios but there exist instances that are not. Further, we find a flaw in the designers’ reasoning of Subterranean 2.0’s linear bias but support the designers’ claim that there is no linear bias measurable from at most $$2^{96}$$ 2 96 data blocks. Due to the time-consuming search, the security of Subterranean 2.0 against the state collision attack in keyed modes still remains an open question. Finally, we observe that one-round differentials allow to recover state bits in the nonce-misuse setting. By proposing nested one-round differentials, we obtain a sufficient number of state bits, leading to a practical state recovery with only 20 repetitions of the nonce and 88 blocks of data. It is noted that our work does not threaten the security of Subterranean 2.0.
APA, Harvard, Vancouver, ISO und andere Zitierweisen
27

García-Martínez, M., und E. Campos-Cantón. „Pseudo-random bit generator based on lag time series“. International Journal of Modern Physics C 25, Nr. 04 (06.03.2014): 1350105. http://dx.doi.org/10.1142/s0129183113501052.

Der volle Inhalt der Quelle
Annotation:
In this paper, we present a pseudo-random bit generator (PRBG) based on two lag time series of the logistic map using positive and negative values in the bifurcation parameter. In order to hidden the map used to build the pseudo-random series we have used a delay in the generation of time series. These new series when they are mapped xn against xn+1 present a cloud of points unrelated to the logistic map. Finally, the pseudo-random sequences have been tested with the suite of NIST giving satisfactory results for use in stream ciphers.
APA, Harvard, Vancouver, ISO und andere Zitierweisen
28

KANSO, ALI. „SEARCH-BASED CHAOTIC PSEUDORANDOM BIT GENERATOR“. International Journal of Bifurcation and Chaos 19, Nr. 12 (Dezember 2009): 4227–35. http://dx.doi.org/10.1142/s0218127409025316.

Der volle Inhalt der Quelle
Annotation:
This paper proposes the construction of a new chaotic pseudorandom bit generator, which forms the main building block of a chaotic stream cipher. The design of the algorithm is based on a single chaotic map whose numerical orbit indirectly contributes towards the generation of the keystream. The latter is produced from the numerical orbit by applying a technique that searches for iterates in specific intervals [a,b], for some real numbers a and b, and outputs 0 or 1 based on the iterate preceding the targeted iterate. The generator suggested here is built up from a quadratic map. We analyze the cycle length of the keystreams and investigate the resistance of the generator to well-known cryptanalytic attacks. Furthermore, the statistic characteristics of the keystreams are examined numerically using the NIST statistical test suite. The numerical and theoretical results demonstrate that the proposed technique results in generating keystreams possessing very good cryptographic properties and high level of security against existing cryptanalytic attacks. Empirical results show that the search technique leads to the generation of keystreams possessing good randomness properties when applied to any chaotic map whose orbits have good randomness properties such as the quadratic map, tent map and sawtooth map.
APA, Harvard, Vancouver, ISO und andere Zitierweisen
29

Shaukat Jamal, Sajjad, Dawood Shah, Abdulaziz Deajim und Tariq Shah. „The Effect of the Primitive Irreducible Polynomial on the Quality of Cryptographic Properties of Block Ciphers“. Security and Communication Networks 2020 (24.09.2020): 1–14. http://dx.doi.org/10.1155/2020/8883884.

Der volle Inhalt der Quelle
Annotation:
Substitution boxes are the only nonlinear component of the symmetric key cryptography and play a key role in the cryptosystem. In block ciphers, the S-boxes create confusion and add valuable strength. The majority of the substitution boxes algorithms focus on bijective Boolean functions and primitive irreducible polynomial that generates the Galois field. For binary field F2, there are exactly 16 primitive irreducible polynomials of degree 8 and it prompts us to construct 16 Galois field extensions of order 256. Conventionally, construction of affine power affine S-box is based on Galois field of order 256, depending on a single degree 8 primitive irreducible polynomial over ℤ2. In this manuscript, we study affine power affine S-boxes for all the 16 distinct degree 8 primitive irreducible polynomials over ℤ2 to propose 16 different 8×8 substitution boxes. To perform this idea, we introduce 16 affine power affine transformations and, for fixed parameters, we obtained 16 distinct S-boxes. Here, we thoroughly study S-boxes with all possible primitive irreducible polynomials and their algebraic properties. All of these boxes are evaluated with the help of nonlinearity test, strict avalanche criterion, bit independent criterion, and linear and differential approximation probability analyses to measure the algebraic and statistical strength of the proposed substitution boxes. Majority logic criterion results indicate that the proposed substitution boxes are well suited for the techniques of secure communication.
APA, Harvard, Vancouver, ISO und andere Zitierweisen
30

Touil, Hamza, Nabil El Akkad und Khalid Satori. „Secure and Guarantee QoS in a Video Sequence: A New Approach Based on TLS Protocol to Secure Data and RTP to Ensure Real-Time Exchanges“. International Journal of Safety and Security Engineering 11, Nr. 1 (28.02.2021): 59–68. http://dx.doi.org/10.18280/ijsse.110107.

Der volle Inhalt der Quelle
Annotation:
Much of the Internet's communication is encrypted, and its content is only accessible at two endpoints, a client and a server. However, any encryption requires a key that must be negotiated without being revealed to potential attackers. The so-called TLS (Transport Layer Security) handshake is often used for this task without obviating that many fundamental parameters of TLS connections are transmitted explicitly. Thus, third parties have access to metadata, including information about the endpoints, how the connection is used. On the other hand, QoS is considered the central part of the communication used to judge the deliverable quality through several parameters (latency, jitter ...). This document describes a secure approach and meets mainly the requirements of quality of service on a communication channel (free, loaded, congested ...), using the robustness and flexibility of the TLS protocol represented on the characteristics of existing encryption keys on its list of "ciphers suites." We focused more particularly on the AES key (Advanced Encryption Standard), including the different sizes (128,192,256), given its resistance to various classical attacks (differential, linear, ...) and its lightness compared to other protocols such as DES, 3DES ... This method is useful in continuous communications in a time axis (video sequence, VOIP call...).
APA, Harvard, Vancouver, ISO und andere Zitierweisen
31

Bellemou, Ahmed Mohamed, Antonio García, Encarnación Castillo, Nadjia Benblidia, Mohamed Anane, José Antonio Álvarez-Bermejo und Luis Parrilla. „Efficient Implementation on Low-Cost SoC-FPGAs of TLSv1.2 Protocol with ECC_AES Support for Secure IoT Coordinators“. Electronics 8, Nr. 11 (30.10.2019): 1238. http://dx.doi.org/10.3390/electronics8111238.

Der volle Inhalt der Quelle
Annotation:
Security management for IoT applications is a critical research field, especially when taking into account the performance variation over the very different IoT devices. In this paper, we present high-performance client/server coordinators on low-cost SoC-FPGA devices for secure IoT data collection. Security is ensured by using the Transport Layer Security (TLS) protocol based on the TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 cipher suite. The hardware architecture of the proposed coordinators is based on SW/HW co-design, implementing within the hardware accelerator core Elliptic Curve Scalar Multiplication (ECSM), which is the core operation of Elliptic Curve Cryptosystems (ECC). Meanwhile, the control of the overall TLS scheme is performed in software by an ARM Cortex-A9 microprocessor. In fact, the implementation of the ECC accelerator core around an ARM microprocessor allows not only the improvement of ECSM execution but also the performance enhancement of the overall cryptosystem. The integration of the ARM processor enables to exploit the possibility of embedded Linux features for high system flexibility. As a result, the proposed ECC accelerator requires limited area, with only 3395 LUTs on the Zynq device used to perform high-speed, 233-bit ECSMs in 413 µs, with a 50 MHz clock. Moreover, the generation of a 384-bit TLS handshake secret key between client and server coordinators requires 67.5 ms on a low cost Zynq 7Z007S device.
APA, Harvard, Vancouver, ISO und andere Zitierweisen
32

Oruganti, Ramkrishna, Saurabh Shah, Yohan Pavri, Neelansh Prasad und Prathamesh Churi. „JSSecure: A Secured Encryption Strategy for Payment Gateways in E-Commerce“. Circulation in Computer Science 2, Nr. 5 (20.06.2017): 13–17. http://dx.doi.org/10.22632/ccs-2017-252-17.

Der volle Inhalt der Quelle
Annotation:
JSSecure is a framework for online payment systems over e-commerce websites. Payments made online using debit/credit cards have become familiar, and the users are shifting to a higher comfort level with this method of payment. Nowadays for any online transactions, a payment gateway is used which is a service that is provided by an e-commerce or by any bank that authorizes the details of the user for the secure transaction. This paper presents a frame format of JSSecure. For any transaction, there has to be a way in which the user details needs to be protected. Cryptography is one of the methods which is used for converting the information from its standard form to encrypted form or unreadable for the attackers. Using JSSecure, each user detail is encrypted individually to provide extra security against attackers. There are umpteen number of payment gateway methods like 3D Secure, SET, and MSET Protocols. Various algorithms help user securely enter his/her card details, some of them are Jumbling Salting (JS), Data Encryption Standard (DES), Advanced Encryption Standard (AES), etc. which are used for the encrypting the details securely. All these algorithms are symmetric key. JSSecure uses double encryption strategy for more security. We will be providing a fair comparison of Data Encryption Standard (DES), Advanced Encryption Standard (AES) and Jumbling Salting (JS) algorithms. Since our major concern here is the performance of algorithms under different conditions, we will be comparing on the basis of speed, block size, and key size on the encryption time, decryption time, throughput and size of cipher text. This analysis will help in implementing the best-suited algorithm for the proposed payment gateway. It will be open source and hence it will be more cost efficient.
APA, Harvard, Vancouver, ISO und andere Zitierweisen
33

Yadav, Anil, Sujata Pandey, Rajat Singh und Nitin Rakesh. „Design of psk based trusted dtls for smart sensor nodes“. Recent Advances in Computer Science and Communications 13 (08.07.2020). http://dx.doi.org/10.2174/2666255813999200708135353.

Der volle Inhalt der Quelle
Annotation:
Background: RSA based key exchange is a heavy and time-consuming process, as it involves numerous message exchange between a client and the server. Pre-shared key (PSK) based handshake process attempts to reduce the messages while the key exchange between a client and the server. Method: This paper extends the TEE enabled dtls handshake design based on RSA to the TEE enabled pre-shared key based handshake. A dtls client and the server installs the pre-shared key in advanced so that the message exchanges can be reduced while session key generation. Result: In this article, the authors have significantly reduced this penalty by fine-tuning of the tdtls algorithm for psk based handshake. On average, this gain is over 2 ms (50% - from 3.5 ms to 1.5 ms) across various cipher-suites. Conclusion: The tdtls approach increases the security of the session key and its intermediate keying materials which is a huge gain as compared to minor handshake time increase. The algorithm ensures an end-to-end security to the PSK based session key as well as its keying materials between a dtls client and a server.
APA, Harvard, Vancouver, ISO und andere Zitierweisen
34

Daemen, Joan, Pedro Maat Costa Massolino, Alireza Mehrdad und Yann Rotella. „The Subterranean 2.0 Cipher Suite“. IACR Transactions on Symmetric Cryptology, 22.06.2020, 262–94. http://dx.doi.org/10.46586/tosc.v2020.is1.262-294.

Der volle Inhalt der Quelle
Annotation:
This paper presents the Subterranean 2.0 cipher suite that can be used for hashing, MAC computation, stream encryption and several types of authenticated encryption schemes. At its core it has a duplex object with a 257-bit state and a lightweight single-round permutation. This makes Subterranean 2.0 very well suited for low-area and low-energy implementations in dedicated hardware.
APA, Harvard, Vancouver, ISO und andere Zitierweisen
35

Canteaut, Anne, Sébastien Duval, Gaëtan Leurent, María Naya-Plasencia, Léo Perrin, Thomas Pornin und André Schrottenloher. „Saturnin: a suite of lightweight symmetric algorithms for post-quantum security“. IACR Transactions on Symmetric Cryptology, 22.06.2020, 160–207. http://dx.doi.org/10.46586/tosc.v2020.is1.160-207.

Der volle Inhalt der Quelle
Annotation:
The cryptographic algorithms needed to ensure the security of our communications have a cost. For devices with little computing power, whose number is expected to grow significantly with the spread of the Internet of Things (IoT), this cost can be a problem. A simple answer to this problem is a compromise on the security level: through a weaker round function or a smaller number of rounds, the security level can be decreased in order to cheapen the implementation of the cipher. At the same time, quantum computers are expected to disrupt the state of the art in cryptography in the near future. For public-key cryptography, the NIST has organized a dedicated process to standardize new algorithms. The impact of quantum computing is harder to assess in the symmetric case but its study is an active research area.In this paper, we specify a new block cipher, Saturnin, and its usage in different modes to provide hashing and authenticated encryption in such a way that we can rigorously argue its security in the post-quantum setting. Its security analysis follows naturally from that of the AES, while our use of components that are easily implemented in a bitsliced fashion ensures a low cost for our primitives. Our aim is to provide a new lightweight suite of algorithms that performs well on small devices, in particular micro-controllers, while providing a high security level even in the presence of quantum computers. Saturnin is a 256-bit block cipher with a 256-bit key and an additional 9-bit parameter for domain separation. Using it, we built two authenticated ciphers and a hash function.• Saturnin-CTR-Cascade is an authenticated cipher using the counter mode and a separate MAC. It requires two passes over the data but its implementation does not require the inverse block cipher.• Saturnin-Short is an authenticated cipher intended for messages with a length strictly smaller than 128 bits which uses only one call to Saturnin to providenconfidentiality and integrity.• Saturnin-Hash is a 256-bit hash function. In this paper, we specify this suite of algorithms and argue about their security in both the classical and the post-quantum setting. https://project.inria.fr/saturnin/
APA, Harvard, Vancouver, ISO und andere Zitierweisen
36

Mikhalev, Vasily, Frederik Armknecht und Christian Müller. „On Ciphers that Continuously Access the Non-Volatile Key“. IACR Transactions on Symmetric Cryptology, 03.02.2017, 52–79. http://dx.doi.org/10.46586/tosc.v2016.i2.52-79.

Der volle Inhalt der Quelle
Annotation:
Due to the increased use of devices with restricted resources such as limited area size, power or energy, the community has developed various techniques for designing lightweight ciphers. One approach that is increasingly discussed is to use the cipher key that is stored on the device in non-volatile memory not only for the initialization of the registers but during the encryption/decryption process as well. Recent examples are the ciphers Midori (Asiacrypt’15) and Sprout (FSE’15). This may on the one hand help to save resources, but also may allow for a stronger key involvement and hence higher security. However, only little is publicly known so far if and to what extent this approach is indeed practical. Thus, cryptographers without strong engineering background face the problem that they cannot evaluate whether certain designs are reasonable (from a practical point of view) which hinders the development of new designs.In this work, we investigate this design principle from a practical point of view. After a discussion on reasonable approaches for storing a key in non-volatile memory, motivated by several commercial products we focus on the case that the key is stored in EEPROM. Here, we highlight existing constraints and derive that some designs, based on the impact on their throughput, are better suited for the approach of continuously reading the key from all types of non-volatile memory. Based on these findings, we improve the design of Sprout for proposing a new lightweight stream cipher that (i) has a significantly smaller area size than almost all other stream ciphers and (ii) can be efficiently realized using common non-volatile memory techniques. Hence, we see our work as an important step towards putting such designs on a more solid ground and to initiate further discussions on realistic designs.
APA, Harvard, Vancouver, ISO und andere Zitierweisen
37

Eddla, Padmalatha, und R. Ravinder Reddy. „Performance Analysis Of Secured Synchronous Stream Ciphers“. International Journal of Communication Networks and Security, Oktober 2011, 22–26. http://dx.doi.org/10.47893/ijcns.2011.1015.

Der volle Inhalt der Quelle
Annotation:
The new information and communication technologies require adequate security. In the past decades ,we have witnessed an explosive growth of the digital storage and communication of data ,triggered by some important breakthroughs such as the Internet and the expansive growth of wireless communications. In the world of cryptography ,stream ciphers are known as primitives used to ensure privacy over communication channel and these are widely used for fast encryption of sensitive data. Lots of old stream ciphers that have been formerly used no longer be considered secure ,because of their vulnerability to newly developed cryptanalysis techniques. Many designs stream ciphers have been proposed in an effort to find a proper candidate to be chosen as world standard for data encryption. From these designs, the stream ciphers which are Trivium,Edon80 and Mickey are implemented in ‘c’ language with out affecting their security .Actually these algorithms are particularly suited for hardware oriented environments which provides considerable security and efficiency aspects. We will be targeting hardware applications, and good measure for efficiency of a stream cipher in this environment is the number of key stream bits generated per cycle per gate. For good efficiency we are approaching two ways .One approach is minimizing the number of gates.The other approach is to dramatically increase the number of bits for cycle. This allows reducing the clock frequency at the cost of an increased gate count. Apart from the implementation the analysis which includes the security of these algorithms against some attacks related to stream ciphers such as guess and deterministic attacks, correlation attacks, divide and conquer attacks and algebraic attacks are presented.
APA, Harvard, Vancouver, ISO und andere Zitierweisen
38

„Secure password-based cipher suite for TLS“. ACM Transactions on Information and System Security 4, Nr. 2 (Mai 2001): 134–57. http://dx.doi.org/10.1145/501963.501965.

Der volle Inhalt der Quelle
APA, Harvard, Vancouver, ISO und andere Zitierweisen
39

„Compact Reconfigurable Architecture for Sosemanuk Stream Cipher“. International Journal of Engineering and Advanced Technology 9, Nr. 3 (29.02.2020): 607–11. http://dx.doi.org/10.35940/ijeat.c5252.029320.

Der volle Inhalt der Quelle
Annotation:
Sosemanuk is word oriented synchronous stream cipher capable to produce 32 bit ciphertext. It uses variable key from 128 bit to 256 bit and publically known Initialization Vector (IV) of 128 bit. Sosemanuk is one of the finalists in Profile 1 of the eSTREAM Portfolio. This cipher targets to avoid structural properties of SNOW2.0 to improve its efficiency by reducing the internal state size. It also uses reduced round Serpent24 block cipher to provide secure and efficient key loading process. This paper presents compact architecture for Sosemanuk stream cipher. The proposed architecture uses compact S-box architecture and compact modulo adders designed using CLA. The proposed compact S-box minimizes resources utilized without affecting performance. Proposed modulo adder architecture minimizes resources used as compared to conventional CLA implementation. The algorithm was designed by using VHDL language with CAD tool Xilinx ISE design suite 13.2 and implemented on Xilinx Virtex XC5VFX100E FPGA device. The proposed architecture achieved throughput of 4.281 Gbps at clock frequency of 133.788 MHz
APA, Harvard, Vancouver, ISO und andere Zitierweisen
40

Chaigneau, Colin, und Henri Gilbert. „Is AEZ v4.1 Sufficiently Resilient Against Key-Recovery Attacks?“ IACR Transactions on Symmetric Cryptology, 01.12.2016, 114–33. http://dx.doi.org/10.46586/tosc.v2016.i1.114-133.

Der volle Inhalt der Quelle
Annotation:
AEZ is a parallelizable, AES-based authenticated encryption algorithm that is well suited for software implementations on processors equipped with the AES-NI instruction set. It aims at offering exceptionally strong security properties such as nonce and decryption-misuse resistance and optimal security given the selected ciphertext expansion. AEZ was submitted to the authenticated ciphers competition CAESAR and was selected in 2015 for the second round of the competition. In this paper, we analyse the resilience of the latest algorithm version, AEZ v4.1 (October 2015), against key-recovery attacks. While AEZ modifications introduced in 2015 were partly motivated by thwarting a key-recovery attack of birthday complexity against AEZ v3 published at Asiacrypt 2015 by Fuhr, Leurent and Suder, we show that AEZ v4.1 remains vulnerable to a key-recovery attack of similar complexity and security impact. Our attack leverages the use, in AEZ, of an underlying tweakable block cipher based on a 4-round version of AES. Although the presented key-recovery attack does not violate the security claims of AEZ since the designers made no claim for beyond-birthday security, it can be interpreted as an indication that AEZ does not fully meet the objective of being an extremely conservative and misuse-resilient algorithm.
APA, Harvard, Vancouver, ISO und andere Zitierweisen
41

Brunetta, Carlo, und Pablo Picazo-Sanchez. „Modelling cryptographic distinguishers using machine learning“. Journal of Cryptographic Engineering, 01.07.2021. http://dx.doi.org/10.1007/s13389-021-00262-x.

Der volle Inhalt der Quelle
Annotation:
AbstractCryptanalysis is the development and study of attacks against cryptographic primitives and protocols. Many cryptographic properties rely on the difficulty of generating an adversary who, given an object sampled from one of two classes, correctly distinguishes the class used to generate that object. In the case of cipher suite distinguishing problem, the classes are two different cryptographic primitives. In this paper, we propose a methodology based on machine learning to automatically generate classifiers that can be used by an adversary to solve any distinguishing problem. We discuss the assumptions, a basic approach for improving the advantage of the adversary as well as a phenomenon that we call the “blind spot paradox”. We apply our methodology to generate distinguishers for the NIST (DRBG) cipher suite problem. Finally, we provide empirical evidence that the distinguishers might statistically have some advantage to distinguish between the DRBG used.
APA, Harvard, Vancouver, ISO und andere Zitierweisen
42

Božinovski, Adrijan, Biljana Stojčevska und Veno Pačovski. „Enumeration, Ranking and Generation of Binary Trees Based on Level-Order Traversal Using Catalan Cipher Vectors“. JITA - Journal of Information Technology and Applications (Banja Luka) - APEIRON 6, Nr. 2 (25.12.2013). http://dx.doi.org/10.7251/jit1302078b.

Der volle Inhalt der Quelle
Annotation:
In this paper, a new representation of a binary tree is introduced, called the Catalan Cipher Vector, which is a vector of elements with certain properties. It can be ranked using a special form of the Catalan Triangle designed for this purpose. It is shown that the vector coincides with the level-order traversal of the binary tree and how it can be used to generate a binary tree from it. Streamlined algorithms for directly obtaining the rank from a binary tree and vice versa, using the Catalan Cipher Vector during the processes, are given. The algorithms are analyzed for time and space complexity and shown to be linear for both.The Catalan Cipher Vector enables a straightforward determination of the position and linking for every node of the binary tree, since it contains information for both every node’s ancestor and the direction of linking from the ancestor to that node. Thus, it is especially well suited for binary tree generation. Using another structure, called a canonical state-space tableau, the relationship between the Catalan Cipher Vector and the level-order traversal of the binary tree is explained.
APA, Harvard, Vancouver, ISO und andere Zitierweisen
43

„Energy-Efficient and High-throughput Implementations of Lightweight Block Cipher“. International Journal of Innovative Technology and Exploring Engineering 9, Nr. 2S (31.12.2019): 35–41. http://dx.doi.org/10.35940/ijitee.b1022.1292s19.

Der volle Inhalt der Quelle
Annotation:
Security in resource-constrained devices has drawn the great attentions to researchers in recent years. To make secure transmission of critical information in such devices, lightweight cryptography algorithms come in light to large extend. KLEIN has been popular lightweight block cipher used to overcome such issues. In this paper, different architectures of KLEIN block cipher are presented. One of designs enhances the efficiency with regard to the throughput at the expense of a larger area. In order to make such designs, the pipelined registers are placed on different positions in datapath algorithm. The proposed design transforms the data input to protected output with the speed of 2414.13 Mbps for xc5vlx50t-3ff1136 device. In addition, the second design implementation completes either one or more than one round in only one clock and gives energy-efficient and high throughput implementations. Due to this, a trade-off between area and speed can be analyzed for high-speed applications. Moreover, this proposed design shows that with increasing the area of cipher implementation results in more transformation of plaintext into ciphertext. All results are verified and simulated for various families of Xilinx ISE design suite.
APA, Harvard, Vancouver, ISO und andere Zitierweisen
44

Jean, Jérémy, Thomas Peyrin, Siang Meng Sim und Jade Tourteaux. „Optimizing Implementations of Lightweight Building Blocks“. IACR Transactions on Symmetric Cryptology, 15.12.2017, 130–68. http://dx.doi.org/10.46586/tosc.v2017.i4.130-168.

Der volle Inhalt der Quelle
Annotation:
We study the synthesis of small functions used as building blocks in lightweight cryptographic designs in terms of hardware implementations. This phase most notably appears during the ASIC implementation of cryptographic primitives. The quality of this step directly affects the output circuit, and while general tools exist to carry out this task, most of them belong to proprietary software suites and apply heuristics to any size of functions. In this work, we focus on small functions (4- and 8-bit mappings) and look for their optimal implementations on a specific weighted instructions set which allows fine tuning of the technology. We propose a tool named LIGHTER, based on two related algorithms, that produces optimized implementations of small functions. To demonstrate the validity and usefulness of our tool, we applied it to two practical cases: first, linear permutations that define diffusion in most of SPN ciphers; second, non-linear 4-bit permutations that are used in many lightweight block ciphers. For linear permutations, we exhibit several new MDS diffusion matrices lighter than the state-of-the-art, and we also decrease the implementation cost of several already known MDS matrices. As for non-linear permutations, LIGHTER outperforms the area-optimized synthesis of the state-of-the-art academic tool ABC. Smaller circuits can also be reached when ABC and LIGHTER are used jointly.
APA, Harvard, Vancouver, ISO und andere Zitierweisen
45

Hassan Abdelwahab, Zakaria, Talaat A. Elgarf und Abdelhalim Zekry. „Analyzing SNOW and ZUC Security Algorithms Using NIST SP 800-22 and Enhancing their Randomness“. Journal of Cyber Security and Mobility, 09.02.2021. http://dx.doi.org/10.13052/jcsm2245-1439.943.

Der volle Inhalt der Quelle
Annotation:
Confidentiality and Integrity algorithms are based on SNOW / ZUC stream cipher algorithms. These standardized algorithms are designed by the 3rd Generation Partnership Project (3GPP) for advanced mobile communication systems (4G-LTE Advanced, LTE Advanced Pro, and 5G-Next Generation). In this paper, twenty configurations of SNOW/ZUC algorithms are studied and analyzed to select the one with the best randomness properties. Each configuration has two different S-boxes in the Finite State Machine (FSM) layer of the SNOW algorithm and Nonlinear Function (NLF) layer of the ZUC algorithm. The two S-boxes are selected from the best five S-boxes published in kinds of literature (Rijndael, Dickson, Feistel structure, New Rijndael, and Improved New Rijndael S-boxes). The NIST SP 800-22 statistical test suite involves 15 tests that are used to assess the randomness properties of each configuration. A complete simulation of each configuration SNOW/ZUC with two different S-boxes is applied using C- language. Test results showed that the best pair arrangement of S-boxes in the SNOW algorithm is the configuration (Feistel structure - Rijndael S-boxes) although the standard configuration by 3GPP is (Rijndael - Dickson S-boxes). Also, the best configuration in the ZUC algorithm is (New Rijndael - Rijndael S-boxes) although the standard configuration by 3GPP is (Feistel structure - New Rijndael S-boxes). The best configurations passed all the NIST SP 800-22 suite randomness tests successfully.
APA, Harvard, Vancouver, ISO und andere Zitierweisen
46

Dobraunig, Christoph, Maria Eichlseder, Stefan Mangard, Florian Mendel, Bart Mennink, Robert Primas und Thomas Unterluggauer. „Isap v2.0“. IACR Transactions on Symmetric Cryptology, 22.06.2020, 390–416. http://dx.doi.org/10.46586/tosc.v2020.is1.390-416.

Der volle Inhalt der Quelle
Annotation:
We specify Isap v2.0, a lightweight permutation-based authenticated encryption algorithm that is designed to ease protection against side-channel and fault attacks. This design is an improved version of the previously published Isap v1.0, and offers increased protection against implementation attacks as well as more efficient implementations. Isap v2.0 is a candidate in NIST’s LightWeight Cryptography (LWC) project, which aims to identify and standardize authenticated ciphers that are well-suited for applications in constrained environments. We provide a self-contained specification of the new Isap v2.0 mode and discuss its design rationale. We formally prove the security of the Isap v2.0 mode in the leakage-resilient setting. Finally, in an extensive implementation overview, we show that Isap v2.0 can be implemented securely with very low area requirements. https://isap.iaik.tugraz.at
APA, Harvard, Vancouver, ISO und andere Zitierweisen
47

Ozcan Asilkan, Dogan Ibrahim &. „Table of Contents“. Global Journal of Computer Science 5, Nr. 2 (31.12.2015). http://dx.doi.org/10.18844/gjcs.v5i2.177.

Der volle Inhalt der Quelle
Annotation:
<p align="center"><strong> </strong></p><p>From the Editors</p><p>Prof. Dr. Doğan İbrahim</p><p>Assoc. Prof. Dr. Ozcan Asilkan </p><p>Using smartphones reservations for hotels in Barcelona for a business segment: Empirical analysis</p><p><em>Joan Francesc Fondevila Gascon, Gaspar Berbel, </em><em>Monica Munoz, Pedro Mir, Elena Puiggros</em></p><p><em>60-67</em></p><p> </p><p>Compression internet access methods of Univercities in Turkey</p><p><em>Mirsat Yeşiltepe, İrem Yılmaz, Muhammet Kurulay</em></p><p><em>68-73</em></p><p><em> </em></p><p>Sort of Turkey's top 20 banks by cipher suite value</p><p><em>Mirsat Yeşiltepe, Beyza Yılmaz, Özge Yeni,</em> <em>Muhammet Kurulay</em></p><p><em>74-79</em></p><p><em> </em></p><p>E-Tendering: Modeling of a multi-agents system integrating the concepts of ontology and big data</p><p><em>Amadou Diabagate, Abdellah Azmani, Mohamed El HARZLI</em></p><p><em>80-89</em></p><p><em> </em></p><p>Daily and hourly mood pattern discovery of Turkish twitter users</p><p><em>Mete Celik, Ahmet Sakir Dokuz</em></p><p><em>90-98</em></p>
APA, Harvard, Vancouver, ISO und andere Zitierweisen
48

Baumann, Peter, Dimitar Misev, Vlad Merticariu und Bang Pham Huu. „Array databases: concepts, standards, implementations“. Journal of Big Data 8, Nr. 1 (02.02.2021). http://dx.doi.org/10.1186/s40537-020-00399-2.

Der volle Inhalt der Quelle
Annotation:
AbstractMulti-dimensional arrays (also known as raster data or gridded data) play a key role in many, if not all science and engineering domains where they typically represent spatio-temporal sensor, image, simulation output, or statistics “datacubes”. As classic database technology does not support arrays adequately, such data today are maintained mostly in silo solutions, with architectures that tend to erode and not keep up with the increasing requirements on performance and service quality. Array Database systems attempt to close this gap by providing declarative query support for flexible ad-hoc analytics on large n-D arrays, similar to what SQL offers on set-oriented data, XQuery on hierarchical data, and SPARQL and CIPHER on graph data. Today, Petascale Array Database installations exist, employing massive parallelism and distributed processing. Hence, questions arise about technology and standards available, usability, and overall maturity. Several papers have compared models and formalisms, and benchmarks have been undertaken as well, typically comparing two systems against each other. While each of these represent valuable research to the best of our knowledge there is no comprehensive survey combining model, query language, architecture, and practical usability, and performance aspects. The size of this comparison differentiates our study as well with 19 systems compared, four benchmarked to an extent and depth clearly exceeding previous papers in the field; for example, subsetting tests were designed in a way that systems cannot be tuned to specifically these queries. It is hoped that this gives a representative overview to all who want to immerse into the field as well as a clear guidance to those who need to choose the best suited datacube tool for their application. This article presents results of the Research Data Alliance (RDA) Array Database Assessment Working Group (ADA:WG), a subgroup of the Big Data Interest Group. It has elicited the state of the art in Array Databases, technically supported by IEEE GRSS and CODATA Germany, to answer the question: how can data scientists and engineers benefit from Array Database technology? As it turns out, Array Databases can offer significant advantages in terms of flexibility, functionality, extensibility, as well as performance and scalability—in total, the database approach of offering “datacubes” analysis-ready heralds a new level of service quality. Investigation shows that there is a lively ecosystem of technology with increasing uptake, and proven array analytics standards are in place. Consequently, such approaches have to be considered a serious option for datacube services in science, engineering and beyond. Tools, though, vary greatly in functionality and performance as it turns out.
APA, Harvard, Vancouver, ISO und andere Zitierweisen
49

Index, GCS. „Volume 5 Index“. Global Journal of Computer Science 5, Nr. 2 (07.01.2016). http://dx.doi.org/10.18844/gjcs.v5i2.214.

Der volle Inhalt der Quelle
Annotation:
<p align="center"><strong>Vol 5, Issue 1, April 2015</strong></p><p>Introducing a software to calculate the grade and ore deposit probability related problems</p><p>Seyyed Saeed Ghannadpour, Ardeshir Hezarkhani</p><p>01-06</p><p> </p><p>Using local binary patterns for object detection in images</p><p>Karel Petranek, Pavel Janecka, Jan Vanek</p><p>07-12</p><p> </p><p>Biometric Identification – between Necessity and Innovation</p><p>Monica Leba, Andreea Ionica, Remus Dobra</p><p>13-18</p><p> </p><p>Creative industries and their relation to translation/interpreting practice and to innovation</p><p>Dagmar Vesela, Katarina Klimova</p><p>19-23</p><p> </p><p>Empirical study on the important function of mobile interactive model for MOOC</p><p>Xuefang Jiang, Jun Zhuo, HanChen Chen</p><p>24-29</p><p> </p><p>Personalizing trip recommendations: A framework proposal</p><p>Tamer Uçar, Adem Karahoca</p><p>30-35</p><p> </p><p>Methods of monitoring Vehicle’s CAN data with mobile devices</p><p>Gul Fatma Turker, Akif Kutlu</p><p>36-42</p><p> </p><p>Automated detection of optic disc in retinal fundus images using gabor filter kernels</p><p>Baha Sen, Kemal Akyol, Safak Bayir, Hilal Kaya</p><p>43-50</p><p> </p><p>Delibration on service quality evaluation of internet banking by using ES-Qual, a Case study in an Iranian Bank<br /> Elham Salimi, Amirabbas Shojaei, Sadigh Raissi<br /> 51-58</p><p align="center"><strong> </strong></p><p align="center"><strong> </strong></p><p><strong>Vol 5, Issue 2, November 2015</strong></p><p> </p><p>From the Editors</p><p>Prof. Dr. Doğan İbrahim</p><p>Assoc. Prof. Dr. Ozcan Asilkan</p><p> </p><p>Using smartphones reservations for hotels in Barcelona for a business segment: Empirical analysis</p><p><em>Joan Francesc Fondevila Gascon, Gaspar Berbel, </em><em>Monica Munoz, Pedro Mir, Elena Puiggros</em></p><p><em>60-67</em></p><p> </p><p>Compression internet access methods of Univercities in Turkey</p><p><em>Mirsat Yeşiltepe, İrem Yılmaz, Muhammet Kurulay</em></p><p><em>68-73</em></p><p><em> </em></p><p>Sort of Turkey's top 20 banks by cipher suite value</p><p><em>Mirsat Yeşiltepe, Beyza Yılmaz, Özge Yeni,</em> <em>Muhammet Kurulay</em></p><p><em>74-79</em></p><p><em> </em></p><p>E-Tendering: Modeling of a multi-agents system integrating the concepts of ontology and big data</p><p><em>Amadou Diabagate, Abdellah Azmani, Mohamed El HARZLI</em></p><p><em>80-89</em></p><p><em> </em></p><p>Daily and hourly mood pattern discovery of Turkish twitter users</p><p><em>Mete Celik, Ahmet Sakir Dokuz</em></p><p><em>90-98</em></p>
APA, Harvard, Vancouver, ISO und andere Zitierweisen
Wir bieten Rabatte auf alle Premium-Pläne für Autoren, deren Werke in thematische Literatursammlungen aufgenommen wurden. Kontaktieren Sie uns, um einen einzigartigen Promo-Code zu erhalten!

Zur Bibliographie