Academic literature on the topic 'Symmetric ciphers'

Create a spot-on reference in APA, MLA, Chicago, Harvard, and other styles

Select a source type:

Consult the lists of relevant articles, books, theses, conference reports, and other scholarly sources on the topic 'Symmetric ciphers.'

Next to every source in the list of references, there is an 'Add to bibliography' button. Press on it, and we will generate automatically the bibliographic reference to the chosen work in the citation style you need: APA, MLA, Harvard, Chicago, Vancouver, etc.

You can also download the full text of the academic publication as pdf and read online its abstract whenever available in the metadata.

Journal articles on the topic "Symmetric ciphers"

1

Lysytska, Iryna, Kostiantyn Lysytskyi, Oleksii Nariezhnii, and Tetiana Hrinenko. "The influence of S-boxes on the arrival of the cipher to the state of random substitution." Radioelectronic and Computer Systems, no. 3 (September 29, 2023): 150–58. http://dx.doi.org/10.32620/reks.2023.3.12.

Full text
Abstract:
The subject of this study is the process of developing block symmetric ciphers with improved cryptographic stability indicators for solving the problems of information protection in information and communication systems. The goal of this study is to develop a mathematical model of the optimal s-box design (non-linear substitution block) for modern block symmetric ciphers. Task: to show that the stability of block symmetric ciphers does not significantly depend on the indicators of the s-boxes included in these ciphers; to justify their use without reducing the stability of random substitutions as s-box constructions of modern block symmetric ciphers; and to prove the futility of searching for s-boxes with special properties. The methods used are: methods of probability theory; mathematical statistics; combinatorics and system analysis; methods of statistical tests; and methods of Boolean algebra. The following results were obtained. In modern ciphers, nonlinear substitution transformations are used as S-boxes (in most ciphers, byte substitutions are used). S-boxes perform the main function of encryption transformation - mixing of text bits. Dynamic indicators of the arrival of the cipher in the state of random substitution depend on their effectiveness. The presented results confirm that the indicators of cipher stability do not significantly depend on the indicators of the S-boxes included in the ciphers. It is not the individual properties of substitutions, but the results of their sequential interactions decisive for achieving stability indicators. It is shown that the fee for encryption is chosen to be three to four times greater than the depth of the avalanche effect - the minimum number of cycles of the cipher’s arrival to the state of random substitution) is hardly noticeable. Conclusions. The scientific novelty of the obtained results is as follows. This work represents a generalization of the transition to the use of random permutations as S-boxes is an increase of only one cycle in the number of cycles of the arrival of the cipher to the state of random permutations, and this is hardly noticeable against the background of the stability margin used in modern ciphers. The result of this generalization is a scientific statement that can be described as follows: random S-boxes can be used in all known modern ciphers without reducing stability. That is, the task of finding S-boxes with special properties loses any meaning, which means that the scientific direction related to the search for S-boxes with special properties becomes redundant.
APA, Harvard, Vancouver, ISO, and other styles
2

Jang, Kyungbae, Gyeongju Song, Hyunjun Kim, Hyeokdong Kwon, Hyunji Kim, and Hwajeong Seo. "Efficient Implementation of PRESENT and GIFT on Quantum Computers." Applied Sciences 11, no. 11 (May 23, 2021): 4776. http://dx.doi.org/10.3390/app11114776.

Full text
Abstract:
Grover search algorithm is the most representative quantum attack method that threatens the security of symmetric key cryptography. If the Grover search algorithm is applied to symmetric key cryptography, the security level of target symmetric key cryptography can be lowered from n-bit to n2-bit. When applying Grover’s search algorithm to the block cipher that is the target of potential quantum attacks, the target block cipher must be implemented as quantum circuits. Starting with the AES block cipher, a number of works have been conducted to optimize and implement target block ciphers into quantum circuits. Recently, many studies have been published to implement lightweight block ciphers as quantum circuits. In this paper, we present optimal quantum circuit designs of symmetric key cryptography, including PRESENT and GIFT block ciphers. The proposed method optimized PRESENT and GIFT block ciphers by minimizing qubits, quantum gates, and circuit depth. We compare proposed PRESENT and GIFT quantum circuits with other results of lightweight block cipher implementations in quantum circuits. Finally, quantum resources of PRESENT and GIFT block ciphers required for the oracle of the Grover search algorithm were estimated.
APA, Harvard, Vancouver, ISO, and other styles
3

Zhang, Ping. "Quantum Related-Key Attack Based on Simon’s Algorithm and Its Applications." Symmetry 15, no. 5 (April 24, 2023): 972. http://dx.doi.org/10.3390/sym15050972.

Full text
Abstract:
With the development of quantum technology, quantum computing has an increasingly significant impact on cryptanalysis. Several quantum algorithms, such as Simon’s algorithm, Grover’s algorithm, the Bernstein–Vazirani algorithm, Shor’s algorithm, and the Grover-meets-Simon algorithm, have been proposed successively. However, almost all cryptanalysis is based on the quantum chosen-plaintext attack (qCPA) model. This paper focuses on a powerful cryptanalytic model, quantum related-key attack (qRKA), and proposes a strategy of qRKAs against symmetric ciphers using Simon’s algorithm. We construct a periodic function to efficiently recover the secret key of symmetric ciphers if the attacked symmetric ciphers satisfy Simon’s promise, and present the complexity analysis on specific symmetric ciphers. Then, we apply qRKA to the Even–Mansour cipher and SoEM construction, recover their secret keys, and show their complexity comparison in the distinct attack models. This work is of great significance for the qRKA cryptanalysis of existing provably secure cryptographic schemes and the design of future quantum secure cryptographic schemes.
APA, Harvard, Vancouver, ISO, and other styles
4

Kaidalov, Dmytro, Roman Oliynykov, and Oleksandr Kazymyrov. "A Method for Security Estimation of the Spn-Based Block Cipher Against Related-Key Attacks." Tatra Mountains Mathematical Publications 60, no. 1 (September 1, 2014): 25–45. http://dx.doi.org/10.2478/tmmp-2014-0023.

Full text
Abstract:
Abstract Symmetric block ciphers are the most widely used cryptographic primitives. In addition to providing privacy, block ciphers are used as basic components in the construction of hash functions, message authentication codes, pseudorandom number generators, as a part of various cryptographic protocols, etc. Nowadays the most popular block cipher is AES (Advanced Encryption Standard). It is used as a standard of symmetric encryption in many countries. Several years ago it was found a theoretical attack exploiting the AES key expansion algorithm that allows reducing significantly the complexity comparing to the brute force attack. This article presents an advanced method of finding the number of active substitutions that helps to estimate the security of encryption algorithms against related-key attacks. The method was applied to a prospective block cipher, which is a candidate for the Ukrainian standard
APA, Harvard, Vancouver, ISO, and other styles
5

Jang, Kyoungbae, Seungju Choi, Hyeokdong Kwon, Hyunji Kim, Jaehoon Park, and Hwajeong Seo. "Grover on Korean Block Ciphers." Applied Sciences 10, no. 18 (September 14, 2020): 6407. http://dx.doi.org/10.3390/app10186407.

Full text
Abstract:
The Grover search algorithm reduces the security level of symmetric key cryptography with n-bit security level to O(2n/2). In order to evaluate the Grover search algorithm, the target block cipher should be efficiently implemented in quantum circuits. Recently, many research works evaluated required quantum resources of AES block ciphers by optimizing the expensive substitute layer. However, few works were devoted to the lightweight block ciphers, even though it is an active research area, nowadays. In this paper, we present optimized implementations of every Korean made lightweight block ciphers for quantum computers, which include HIGHT, CHAM, and LEA, and NSA made lightweight block ciphers, namely SPECK. Primitive operations for block ciphers, including addition, rotation, and exclusive-or, are finely optimized to achieve the optimal quantum circuit, in terms of qubits, Toffoli gate, CNOT gate, and X gate. To the best of our knowledge, this is the first implementation of ARX-based Korean lightweight block ciphers in quantum circuits.
APA, Harvard, Vancouver, ISO, and other styles
6

Ahmed, Fatma, and Dalia H. Elkamchouchi. "A New Modified MARS Cryptosystem Based on Niho Exponent with an Enhanced S-Box Generation." Electronics 11, no. 15 (July 26, 2022): 2318. http://dx.doi.org/10.3390/electronics11152318.

Full text
Abstract:
As an essential cryptological element, symmetric-key block ciphers have long been utilized to offer information security. Even though they were created to provide data confidentiality, their adaptability grants them to be utilized in the creation of various cryptological techniques, including message authentication protocols, hash functions, and stream cryptograms. MARS is a symmetric shared-key block cryptosystem that supports 128-bit blocks and keys with sizes ranging from 128 to 448 bits. The cryptographic cores of MARS come in a variety of rounds, each constructed to take benefit of the robust outcomes in order to enhance security and performance over earlier ciphers. The MARS cipher is given a new function in this work that uses the operations ROT, XOR, NOP, INV, hash 512, Quotient, and MOD for improving the technique of the cipher. The goal of our modification is attaining a superior confusion level whilst retaining the MARS cryptosystem’s differential and linearity aspects.
APA, Harvard, Vancouver, ISO, and other styles
7

Faraoun, Kamel Mohammed. "On the semantic security of cellular automata based pseudo-random permutation using results from the Luby-Rackoff construction." Annales Universitatis Mariae Curie-Sklodowska, sectio AI – Informatica 15, no. 1 (January 1, 2015): 21. http://dx.doi.org/10.17951/ai.2015.15.1.21-31.

Full text
Abstract:
This paper proposes a semantically secure construction of pseudo-random permutations using second-order reversible cellular automata. We show that the proposed construction is equivalent to the Luby-Rackoff model if it is built using non-uniform transition rules, and we prove that the construction is strongly secure if an adequate number of iterations is performed. Moreover, a corresponding symmetric block cipher is constructed and analysed experimentally in comparison with popular ciphers. Obtained results approve robustness and efficacy of the construction, while achieved performances overcome those of some existing block ciphers.
APA, Harvard, Vancouver, ISO, and other styles
8

Saraiva, Daniel A. F., Valderi Reis Quietinho Leithardt, Diandre de Paula, André Sales Mendes, Gabriel Villarrubia González, and Paul Crocker. "PRISEC: Comparison of Symmetric Key Algorithms for IoT Devices." Sensors 19, no. 19 (October 5, 2019): 4312. http://dx.doi.org/10.3390/s19194312.

Full text
Abstract:
With the growing number of heterogeneous resource-constrained devices connected to the Internet, it becomes increasingly challenging to secure the privacy and protection of data. Strong but efficient cryptography solutions must be employed to deal with this problem, along with methods to standardize secure communications between these devices. The PRISEC module of the UbiPri middleware has this goal. In this work, we present the performance of the AES (Advanced Encryption Standard), RC6 (Rivest Cipher 6), Twofish, SPECK128, LEA, and ChaCha20-Poly1305 algorithms in Internet of Things (IoT) devices, measuring their execution times, throughput, and power consumption, with the main goal of determining which symmetric key ciphers are best to be applied in PRISEC. We verify that ChaCha20-Poly1305 is a very good option for resource constrained devices, along with the lightweight block ciphers SPECK128 and LEA.
APA, Harvard, Vancouver, ISO, and other styles
9

Haryono, Wasis. "Comparison Encryption of How to Work Caesar Cipher, Hill Cipher, Blowfish and Twofish." Data Science: Journal of Computing and Applied Informatics 4, no. 2 (July 31, 2020): 100–110. http://dx.doi.org/10.32734/jocai.v4.i2-4004.

Full text
Abstract:
Security is the level of confidentiality of data stored using cryptography. There are many ways you can do to improve security. In this study, the writer will use a method by encrypting the database with the Caesar Cipher Algorithm, Hill Cipher and Blowfish. Caesar Cipher, Hill Cipher and Blowfish are part of the symmetric algorithm, which means that the encryption and decryption process have the same key. The encryption and decryption process in Caesar Cipher, Hill Cipher and Blowfish Algorithms each has one key. algorithm encryption techniques using symmetric passwords have 2 types, namely block ciphers and stream ciphers. Caesar Cipher, Hill Cipher and Blowfish and Twofish Algorithms are the encryption of the block cipher that breaks or creates blocks to encrypt and obtain cipher text. Result in this paper In Caesar Cipher, it is carried out like 3 blocks of encryption. Whereas in Hill Cipher a word is divided into several blocks and each block is encrypted. In Blowfish, several iterations are performed to get the text cipher, the input is 64 bits of data that can be done as many as 16 iterations. In Twofish the input is 128 bits, in contrast to Blowfish which is only 64 bits, Twofish can also accept 256 bits long and do 16 iterations to get the cipher text. Twofish has stronger security than the 3 algorithms above, Twofish also takes up more memory and takes longer to encrypt.
APA, Harvard, Vancouver, ISO, and other styles
10

Kuznetsov, A. A., V. O. Frolenko, E. S. Eremin, and D. V. Ivanenko. "Investigation of cross-platform realizations of stream symmetric ciphers." Radiotekhnika, no. 193 (May 15, 2018): 94–106. http://dx.doi.org/10.30837/rt.2018.2.193.10.

Full text
Abstract:
Modern symmetric stream ciphers Enocoro, Decim, Grain, HC, MUGI, Mickey, Rabbit, RC-4, Salsa20, SNOW2.0, Sosemanuk, Strumok, Trivium, and a block cipher AES, which can be used in streaming encryption modes, are being researched. The main results of testing the rate of formation of a key stream with cross-platform implementation of encryption algorithms in the Java programming language on operating systems Windows 10 (x64), Debian (Kali) and Android (x64) are presented. Testing was conducted on the portable personal computer (Intel Pentium 3550m 2.3GHz, RAM 4GB (1600МHz)) and on the mobile device, in particular, on the smartphone (Samsung galaxy S7).
APA, Harvard, Vancouver, ISO, and other styles

Dissertations / Theses on the topic "Symmetric ciphers"

1

Gustafson, Helen May. "Statistical analysis of symmetric ciphers." Thesis, Queensland University of Technology, 1996.

Find full text
APA, Harvard, Vancouver, ISO, and other styles
2

Penna, Lyta. "Implementation issues in symmetric ciphers." Thesis, Queensland University of Technology, 2002.

Find full text
APA, Harvard, Vancouver, ISO, and other styles
3

Mirza, Fauzan ul-Haque. "Analysis of some modern symmetric ciphers." Thesis, Royal Holloway, University of London, 2002. http://ethos.bl.uk/OrderDetails.do?uin=uk.bl.ethos.271702.

Full text
APA, Harvard, Vancouver, ISO, and other styles
4

Dawson, Edward Pyle. "Design and cryptanalysis of symmetric ciphers." Thesis, Queensland University of Technology, 1991.

Find full text
APA, Harvard, Vancouver, ISO, and other styles
5

Henricksen, Matthew. "Design, Implementation and Cryptanalysis of Modern Symmetric Ciphers." Thesis, Queensland University of Technology, 2005. https://eprints.qut.edu.au/16055/1/Matt_Henricksen_Thesis.pdf.

Full text
Abstract:
The main objective of this thesis is to examine the trade-offs between security and efficiency within symmetric ciphers. This includes the influence that block ciphers have on the new generation of word-based stream ciphers. By incorporating block-cipher like components into their designs, word-based stream ciphers have experienced hundreds-fold improvement in speed over bit-based stream ciphers, without any observable security degradation. The thesis also emphasizes the importance of keying issues in block and stream ciphers, showing that by reusing components of the principal cipher algorithm in the keying algorithm, security can be enhanced without loss of key-agility or expanding footprint in software memory. Firstly, modern block ciphers from four recent cipher competitions are surveyed and categorized according to criteria that includes the high-level structure of the block cipher, the method in which non-linearity is instilled into each round, and the strength of the key schedule. In assessing the last criterion, a classification by Carter [45] is adopted and modified to improve its consistency. The classification is used to demonstrate that the key schedule of the Advanced Encryption Standard (AES) [62] is surprisingly flimsy for a national standard. The claim is supported with statistical evidence that shows the key schedule suffers from bit leakage and lacks sufficient diffusion. The thesis contains a replacement key schedule that reuses components from the cipher algorithm, leveraging existing analysis to improve security, and reducing the cipher's implementation footprint while maintaining key agility. The key schedule is analyzed from the perspective of an efficiency-security tradeoff, showing that the new schedule rectifies an imbalance towards e±ciency present in the original. The thesis contains a discussion of the evolution of stream ciphers, focusing on the migration from bit-based to word-based stream ciphers, from which follows a commensurate improvement in design flexibility and software performance. It examines the influence that block ciphers, and in particular the AES, have had upon the development of word-based stream ciphers. The thesis includes a concise literature review of recent styles of cryptanalytic attack upon stream ciphers. Also, claims are refuted that one prominent word-based stream cipher, RC4, suffers from a bias in the first byte of each keystream. The thesis presents a divide and conquer attack against Alpha1, an irregularly clocked bit-based stream cipher with a 128-bit state. The dominating aspect of the divide and conquer attack is a correlation attack on the longest register. The internal state of the remaining registers is determined by utilizing biases in the clocking taps and launching a guess and determine attack. The overall complexity of the attack is 261 operations with text requirements of 35,000 bits and memory requirements of 2 29.8 bits. MUGI is a 64-bit word-based cipher with a large Non-linear Feedback Shift Register (NLFSR) and an additional non-linear state. In standard benchmarks, MUGI appears to su®er from poor key agility because it is implemented on an architecture for which it is not designed, and because its NLFSR is too large relative to the size of its master key. An unusual feature of its key initialization algorithm is described. A variant of MUGI, entitled MUGI-M, is proposed to enhance key agility, ostensibly without any loss of security. The thesis presents a new word-based stream cipher called Dragon. This cipher uses a large internal NLFSR in conjunction with a non-linear filter to produce 64 bits of keystream in one round. The non-linear filter looks very much like the round function of a typical modern block cipher. Dragon has a native word size of 32 bits, and uses very simple operations, including addition, exclusive-or and s-boxes. Together these ensure high performance on modern day processors such as the Intel Pentium family. Finally, a set of guidelines is provided for designing and implementing symmetric ciphers on modern processors, using the Intel Pentium 4 as a case study. Particular attention is given to understanding the architecture of the processor, including features such as its register set and size, the throughput and latencies of its instruction set, and the memory layouts and speeds. General optimization rules are given, including how to choose fast primitives for use within the cipher. The thesis describes design decisions that were made for the Dragon cipher with respect to implementation on the Intel Pentium 4. Block Ciphers, Word-based Stream Ciphers, Cipher Design, Cipher Implementa- tion, -
APA, Harvard, Vancouver, ISO, and other styles
6

Henricksen, Matthew. "Design, Implementation and Cryptanalysis of Modern Symmetric Ciphers." Queensland University of Technology, 2005. http://eprints.qut.edu.au/16055/.

Full text
Abstract:
The main objective of this thesis is to examine the trade-offs between security and efficiency within symmetric ciphers. This includes the influence that block ciphers have on the new generation of word-based stream ciphers. By incorporating block-cipher like components into their designs, word-based stream ciphers have experienced hundreds-fold improvement in speed over bit-based stream ciphers, without any observable security degradation. The thesis also emphasizes the importance of keying issues in block and stream ciphers, showing that by reusing components of the principal cipher algorithm in the keying algorithm, security can be enhanced without loss of key-agility or expanding footprint in software memory. Firstly, modern block ciphers from four recent cipher competitions are surveyed and categorized according to criteria that includes the high-level structure of the block cipher, the method in which non-linearity is instilled into each round, and the strength of the key schedule. In assessing the last criterion, a classification by Carter [45] is adopted and modified to improve its consistency. The classification is used to demonstrate that the key schedule of the Advanced Encryption Standard (AES) [62] is surprisingly flimsy for a national standard. The claim is supported with statistical evidence that shows the key schedule suffers from bit leakage and lacks sufficient diffusion. The thesis contains a replacement key schedule that reuses components from the cipher algorithm, leveraging existing analysis to improve security, and reducing the cipher's implementation footprint while maintaining key agility. The key schedule is analyzed from the perspective of an efficiency-security tradeoff, showing that the new schedule rectifies an imbalance towards e±ciency present in the original. The thesis contains a discussion of the evolution of stream ciphers, focusing on the migration from bit-based to word-based stream ciphers, from which follows a commensurate improvement in design flexibility and software performance. It examines the influence that block ciphers, and in particular the AES, have had upon the development of word-based stream ciphers. The thesis includes a concise literature review of recent styles of cryptanalytic attack upon stream ciphers. Also, claims are refuted that one prominent word-based stream cipher, RC4, suffers from a bias in the first byte of each keystream. The thesis presents a divide and conquer attack against Alpha1, an irregularly clocked bit-based stream cipher with a 128-bit state. The dominating aspect of the divide and conquer attack is a correlation attack on the longest register. The internal state of the remaining registers is determined by utilizing biases in the clocking taps and launching a guess and determine attack. The overall complexity of the attack is 261 operations with text requirements of 35,000 bits and memory requirements of 2 29.8 bits. MUGI is a 64-bit word-based cipher with a large Non-linear Feedback Shift Register (NLFSR) and an additional non-linear state. In standard benchmarks, MUGI appears to su®er from poor key agility because it is implemented on an architecture for which it is not designed, and because its NLFSR is too large relative to the size of its master key. An unusual feature of its key initialization algorithm is described. A variant of MUGI, entitled MUGI-M, is proposed to enhance key agility, ostensibly without any loss of security. The thesis presents a new word-based stream cipher called Dragon. This cipher uses a large internal NLFSR in conjunction with a non-linear filter to produce 64 bits of keystream in one round. The non-linear filter looks very much like the round function of a typical modern block cipher. Dragon has a native word size of 32 bits, and uses very simple operations, including addition, exclusive-or and s-boxes. Together these ensure high performance on modern day processors such as the Intel Pentium family. Finally, a set of guidelines is provided for designing and implementing symmetric ciphers on modern processors, using the Intel Pentium 4 as a case study. Particular attention is given to understanding the architecture of the processor, including features such as its register set and size, the throughput and latencies of its instruction set, and the memory layouts and speeds. General optimization rules are given, including how to choose fast primitives for use within the cipher. The thesis describes design decisions that were made for the Dragon cipher with respect to implementation on the Intel Pentium 4. Block Ciphers, Word-based Stream Ciphers, Cipher Design, Cipher Implementa- tion, -
APA, Harvard, Vancouver, ISO, and other styles
7

Čanda, Valér. "Scalable symmetric block ciphers based on group bases." [S.l.] : [s.n.], 2001. http://deposit.ddb.de/cgi-bin/dokserv?idn=962789755.

Full text
APA, Harvard, Vancouver, ISO, and other styles
8

Saran, Nurdan A. "Time Memory Trade Off Attack On Symmetric Ciphers." Phd thesis, METU, 2009. http://etd.lib.metu.edu.tr/upload/12610437/index.pdf.

Full text
Abstract:
Time Memory Trade O (TMTO) is a cryptanalytic method that aims to develop an attack which has a lower memory complexity than lookup table and a lower online time complexity than exhaustive search. TMTO methods are widely studied in the literature and used for inverting various cryptosystems. We focus on the design and the analysis of TMTO on symmetric ciphers in this thesis. Firstly, the summary of the random mapping statistics from the view point of TMTO is presented. We also recalculate some expected values with a simpler approach than the existing proofs. Then, we propose some variant constructions and also present three new distinguishers based on random mappings. Next, we provide a detailed analysis of the success rate of two main improvements of the attack
Distinguished Point Method and Rainbow Method. Finally, we discuss the adjustment of the parameters to achieve a high success rate. To support our theoretical framework, we also present empirical results of our analysis to actual ciphers.
APA, Harvard, Vancouver, ISO, and other styles
9

May, Lauren Jeanette. "Design, analysis and implementation of symmetric block ciphers." Thesis, Queensland University of Technology, 2002.

Find full text
APA, Harvard, Vancouver, ISO, and other styles
10

McKague, Matthew. "Design and Analysis of RC4-like Stream Ciphers." Thesis, University of Waterloo, 2005. http://hdl.handle.net/10012/1141.

Full text
Abstract:
RC4 is one of the most widely used ciphers in practical software applications. In this thesis we examine security and design aspects of RC4. First we describe the functioning of RC4 and present previously published analyses. We then present a new cipher, Chameleon which uses a similar internal organization to RC4 but uses different methods. The remainder of the thesis uses ideas from both Chameleon and RC4 to develop design strategies for new ciphers. In particular, we develop a new cipher, RC4B, with the goal of greater security with an algorithm comparable in simplicity to RC4. We also present design strategies for ciphers and two new ciphers for 32-bit processors. Finally we present versions of Chameleon and RC4B that are implemented using playing-cards.
APA, Harvard, Vancouver, ISO, and other styles

Books on the topic "Symmetric ciphers"

1

The seventh and the first: The divine thread of the Torah. Jerusalem: Urim Publications, 2012.

Find full text
APA, Harvard, Vancouver, ISO, and other styles
2

Martin, Keith M. Symmetric Encryption. Oxford University Press, 2017. http://dx.doi.org/10.1093/oso/9780198788003.003.0004.

Full text
Abstract:
In this chapter, we focus on symmetric encryption. We begin by identifying two different types of symmetric encryption algorithm, namely, stream and block ciphers. We discuss the basic idea behind a stream cipher and consider their properties and applications. We then introduce block ciphers. We focus on two extremely important and influential block cipher algorithms, the Data Encryption Standard and the Advanced Encryption Standard, discussing the history of their development as well as their basic design. We then introduce the modes of operation of a block cipher, explaining why different modes have been proposed. We examine in detail four of the most well-established modes of operation and their core properties, as well as classifying other modes of operation.
APA, Harvard, Vancouver, ISO, and other styles

Book chapters on the topic "Symmetric ciphers"

1

Manz, Olaf. "Symmetric Ciphers." In Encrypt, Sign, Attack, 19–51. Berlin, Heidelberg: Springer Berlin Heidelberg, 2022. http://dx.doi.org/10.1007/978-3-662-66015-7_2.

Full text
APA, Harvard, Vancouver, ISO, and other styles
2

Mileva, Aleksandra, Vesna Dimitrova, Orhun Kara, and Miodrag J. Mihaljević. "Catalog and Illustrative Examples of Lightweight Cryptographic Primitives." In Security of Ubiquitous Computing Systems, 21–47. Cham: Springer International Publishing, 2021. http://dx.doi.org/10.1007/978-3-030-10591-4_2.

Full text
Abstract:
AbstractThe main objective of this chapter is to offer to practitioners, researchers and all interested parties a brief categorized catalog of existing lightweight symmetric primitives with their main cryptographic features, ultimate hardware performance, and existing security analysis, so they can easily compare the ciphers or choose some of them according to their needs. Certain security evaluation issues have been addressed as well. In particular, the reason behind why modern lightweight block cipher designs have in the last decade overwhelmingly dominated stream cipher design is analyzed in terms of security against tradeoff attacks. It turns out that it is possible to design stream ciphers having much smaller internal states.
APA, Harvard, Vancouver, ISO, and other styles
3

Gebotys, Catherine H. "Symmetric Key Protocols Including Ciphers." In Security in Embedded Devices, 111–42. Boston, MA: Springer US, 2009. http://dx.doi.org/10.1007/978-1-4419-1530-6_6.

Full text
APA, Harvard, Vancouver, ISO, and other styles
4

Sarkar, Palash. "Generic Attacks on Symmetric Ciphers." In Information Security and Cryptology – ICISC 2006, 7. Berlin, Heidelberg: Springer Berlin Heidelberg, 2006. http://dx.doi.org/10.1007/11927587_2.

Full text
APA, Harvard, Vancouver, ISO, and other styles
5

Schmidt, Jörn-Marc, and Marcel Medwed. "Countermeasures for Symmetric Key Ciphers." In Information Security and Cryptography, 73–87. Berlin, Heidelberg: Springer Berlin Heidelberg, 2012. http://dx.doi.org/10.1007/978-3-642-29656-7_5.

Full text
APA, Harvard, Vancouver, ISO, and other styles
6

Kuznetsov, Alexandr Alexandrovich, Oleksandr Volodymyrovych Potii, Nikolay Alexandrovich Poluyanenko, Yurii Ivanovich Gorbenko, and Natalia Kryvinska. "Stream Symmetric Cipher “Strumok”." In Stream Ciphers in Modern Real-time IT Systems, 467–516. Cham: Springer International Publishing, 2021. http://dx.doi.org/10.1007/978-3-030-79770-6_16.

Full text
APA, Harvard, Vancouver, ISO, and other styles
7

Buell, Duncan. "Modern Symmetric Ciphers—DES and AES." In Undergraduate Topics in Computer Science, 123–47. Cham: Springer International Publishing, 2021. http://dx.doi.org/10.1007/978-3-030-73492-3_9.

Full text
APA, Harvard, Vancouver, ISO, and other styles
8

Čanda, Valér, Tran van Trung, Spyros Magliveras, and Tamás Horváth. "Symmetric Block Ciphers Based on Group Bases." In Selected Areas in Cryptography, 89–105. Berlin, Heidelberg: Springer Berlin Heidelberg, 2001. http://dx.doi.org/10.1007/3-540-44983-3_7.

Full text
APA, Harvard, Vancouver, ISO, and other styles
9

Kuznetsov, Alexandr Alexandrovich, Oleksandr Volodymyrovych Potii, Nikolay Alexandrovich Poluyanenko, Yurii Ivanovich Gorbenko, and Natalia Kryvinska. "Analysis of Stream Modes for Block Symmetric Ciphers." In Stream Ciphers in Modern Real-time IT Systems, 65–98. Cham: Springer International Publishing, 2021. http://dx.doi.org/10.1007/978-3-030-79770-6_5.

Full text
APA, Harvard, Vancouver, ISO, and other styles
10

Kuznetsov, Alexandr Alexandrovich, Oleksandr Volodymyrovych Potii, Nikolay Alexandrovich Poluyanenko, Yurii Ivanovich Gorbenko, and Natalia Kryvinska. "Comparison of Stream Modes in Block Symmetric Ciphers." In Stream Ciphers in Modern Real-time IT Systems, 99–110. Cham: Springer International Publishing, 2021. http://dx.doi.org/10.1007/978-3-030-79770-6_6.

Full text
APA, Harvard, Vancouver, ISO, and other styles

Conference papers on the topic "Symmetric ciphers"

1

Digulescu, Mircea-Adrian. "Applications of SKREM-Like Symmetric Key Ciphers." In 10th International Conference on Information Technology Convergence and Services (ITCSE 2021). AIRCC Publishing Corporation, 2021. http://dx.doi.org/10.5121/csit.2021.110912.

Full text
Abstract:
In a prior paper we introduced a new symmetric key encryption scheme called Short Key Random Encryption Machine (SKREM), for which we claimed excellent security guarantees. In this paper we present and briefly discuss how some other cryptographic applications besides plain text encryption can benefit from the same security guarantees. We task ourselves with and succeed in showing how Secure Coin Flipping, Cryptographic Hashing, Zero-Leaked-Knowledge Authentication and Authorization and a Digital Signature scheme which can be employed on a block-chain, can all be achieved using SKREM-like ciphers, benefiting from their security guarantees. We also briefly recap SKREMlike ciphers and the core traits which make them so secure. The realizations of the above applications are novel because they do not involve public key cryptography. Furthermore, the security of SKREMlike ciphers is not based on hardness of some algebraic operations, thus not opening them up to specific quantum computing attacks.
APA, Harvard, Vancouver, ISO, and other styles
2

Lisickiy, Konstantin, Iryna Lisickaya, Victor Dolgov, and Kateryna Kuznetsova. "Random S-boxes in Symmetric Ciphers." In 2019 IEEE 2nd Ukraine Conference on Electrical and Computer Engineering (UKRCON). IEEE, 2019. http://dx.doi.org/10.1109/ukrcon.2019.8879986.

Full text
APA, Harvard, Vancouver, ISO, and other styles
3

Kuznetsov, Alexandr, Inna Horkovenko, Olena Maliy, Nikita Goncharov, Tetiana Kuznetsova, and Nikolaj Kovalenko. "Non-Binary Cryptographic Functions for Symmetric Ciphers." In 2020 IEEE International Conference on Problems of Infocommunications. Science and Technology (PIC S&T). IEEE, 2020. http://dx.doi.org/10.1109/picst51311.2020.9467982.

Full text
APA, Harvard, Vancouver, ISO, and other styles
4

Nishikawa, Naoki, Keisuke Iwai, and Takakazu Kurokawa. "High-Performance Symmetric Block Ciphers on CUDA." In 2011 Second International Conference on Networking and Computing (ICNC). IEEE, 2011. http://dx.doi.org/10.1109/icnc.2011.40.

Full text
APA, Harvard, Vancouver, ISO, and other styles
5

Cool, D. L., and A. D. Keromytis. "Conversion and proxy functions for symmetric key ciphers." In International Conference on Information Technology: Coding and Computing (ITCC'05) - Volume II. IEEE, 2005. http://dx.doi.org/10.1109/itcc.2005.115.

Full text
APA, Harvard, Vancouver, ISO, and other styles
6

Kuznetsov, Olexandr, Yuriy Gorbenko, and Ievgeniia Kolovanova. "Combinatorial properties of block symmetric ciphers key schedule." In 2016 Third International Scientific-Practical Conference Problems of Infocommunications Science and Technology (PIC S&T). IEEE, 2016. http://dx.doi.org/10.1109/infocommst.2016.7905334.

Full text
APA, Harvard, Vancouver, ISO, and other styles
7

Gorbenko, Ivan, Alexandr Kuznetsov, Vladyslav Tymchenko, Yurii Gorbenko, and Olena Kachko. "Experimental Studies Of The Modern Symmetric Stream Ciphers." In 2018 International Scientific-Practical Conference Problems of Infocommunications. Science and Technology (PIC S&T). IEEE, 2018. http://dx.doi.org/10.1109/infocommst.2018.8632058.

Full text
APA, Harvard, Vancouver, ISO, and other styles
8

Nariezhnii, Oleksii, Egor Eremin, Vladislav Frolenko, Kyrylo Chernov, Tetiana Kuznetsova, and Iryna Chepurko. "Research of Statistical Properties of Stream Symmetric Ciphers." In 2018 International Scientific-Practical Conference Problems of Infocommunications. Science and Technology (PIC S&T). IEEE, 2018. http://dx.doi.org/10.1109/infocommst.2018.8632138.

Full text
APA, Harvard, Vancouver, ISO, and other styles
9

Kuznetsov, Alexandr, Vladislav Frolenko, Egor Eremin, and Olga Zavgorodnia. "Research of cross-platform stream symmetric ciphers implementation." In 2018 IEEE 9th International Conference on Dependable Systems, Services and Technologies (DESSERT). IEEE, 2018. http://dx.doi.org/10.1109/dessert.2018.8409148.

Full text
APA, Harvard, Vancouver, ISO, and other styles
10

Jasim, Khalid Fadhil, and Imad Fakhri Al Shaikhli. "Comparative study of some symmetric ciphers in mobile systems." In 2014 5th International Conference on Information and Communication Technology for The Muslim World (ICT4M). IEEE, 2014. http://dx.doi.org/10.1109/ict4m.2014.7020587.

Full text
APA, Harvard, Vancouver, ISO, and other styles

Reports on the topic "Symmetric ciphers"

1

Blaze, Matt, Whitfield Diffie, Ronald L. Rivest, Bruce Schneier, and Tsutomu Shimomura. Minimal Key Lengths for Symmetric Ciphers to Provide Adequate Commercial Security. A Report by an Ad Hoc Group of Cryptographers and Computer Scientists. Fort Belvoir, VA: Defense Technical Information Center, March 1996. http://dx.doi.org/10.21236/ada385264.

Full text
APA, Harvard, Vancouver, ISO, and other styles
We offer discounts on all premium plans for authors whose works are included in thematic literature selections. Contact us to get a unique promo code!

To the bibliography