Journal articles on the topic 'Symmetric-key primitive'
Create a spot-on reference in APA, MLA, Chicago, Harvard, and other styles
Consult the top 50 journal articles for your research on the topic 'Symmetric-key primitive.'
Next to every source in the list of references, there is an 'Add to bibliography' button. Press on it, and we will generate automatically the bibliographic reference to the chosen work in the citation style you need: APA, MLA, Harvard, Chicago, Vancouver, etc.
You can also download the full text of the academic publication as pdf and read online its abstract whenever available in the metadata.
Browse journal articles on a wide variety of disciplines and organise your bibliography correctly.
Jang, Kyungbae, Yujin Oh, Hyunji Kim, and Hwajeong Seo. "Quantum Implementation of AIM: Aiming for Low-Depth." Applied Sciences 14, no. 7 (March 27, 2024): 2824. http://dx.doi.org/10.3390/app14072824.
Full textShaukat Jamal, Sajjad, Dawood Shah, Abdulaziz Deajim, and Tariq Shah. "The Effect of the Primitive Irreducible Polynomial on the Quality of Cryptographic Properties of Block Ciphers." Security and Communication Networks 2020 (September 24, 2020): 1–14. http://dx.doi.org/10.1155/2020/8883884.
Full textChalla, RatnaKumari, and VijayaKumari Gunta. "A Modified Symmetric Key Fully Homomorphic Encryption Scheme Based on Read-Muller Code." Baghdad Science Journal 18, no. 2(Suppl.) (June 20, 2021): 0899. http://dx.doi.org/10.21123/bsj.2021.18.2(suppl.).0899.
Full textPartala, Juha. "Algebraic generalization of Diffie–Hellman key exchange." Journal of Mathematical Cryptology 12, no. 1 (March 1, 2018): 1–21. http://dx.doi.org/10.1515/jmc-2017-0015.
Full textÁlvarez, Rafael, Alicia Andrade, and Antonio Zamora. "Optimizing a Password Hashing Function with Hardware-Accelerated Symmetric Encryption." Symmetry 10, no. 12 (December 3, 2018): 705. http://dx.doi.org/10.3390/sym10120705.
Full textAlzahrani, Bander A., Ahmed Barnawi, and Shehzad Ashraf Chaudhry. "A Resource-Friendly Authentication Protocol for UAV-Based Massive Crowd Management Systems." Security and Communication Networks 2021 (November 5, 2021): 1–12. http://dx.doi.org/10.1155/2021/3437373.
Full textBulbul, Salim Sabah, Zaid Ameen Abduljabbar, Duaa Fadhel Najem, Vincent Omollo Nyangaresi, Junchao Ma, and Abdulla J. Y. Aldarwish. "Fast Multi-User Searchable Encryption with Forward and Backward Private Access Control." Journal of Sensor and Actuator Networks 13, no. 1 (February 2, 2024): 12. http://dx.doi.org/10.3390/jsan13010012.
Full textkumar, N. Shantha, and Dr Hareesh K. "A Primitive Proposal of an Algorithm for IP and Mac Based Data Aggregation and message authentication in Wireless Sensor Networks." International Journal of Soft Computing and Engineering 9, no. 4 (November 5, 2019): 14–17. http://dx.doi.org/10.35940/ijsce.c3322.109119.
Full textLudyawati, Ludyawati, Muhammad Khudzaifah, and Erna Herawati. "Penggabungan Metode Vigènere Cipher dan ElGamal Pada Pengamanan Pesan Rahasia." Jurnal Riset Mahasiswa Matematika 2, no. 6 (September 1, 2023): 247–56. http://dx.doi.org/10.18860/jrmm.v2i6.22041.
Full textHuang, Jing Lian, Zhuo Wang, and Mei Rong He. "Algebraic Immunity, Correlation Immunity and other Cryptographic Properties of Quadratic Rotation Symmetric Boolean Functions." Advanced Materials Research 989-994 (July 2014): 2593–98. http://dx.doi.org/10.4028/www.scientific.net/amr.989-994.2593.
Full textUeno, Rei, Naofumi Homma, Akiko Inoue, and Kazuhiko Minematsu. "Fallen Sanctuary: A Higher-Order and Leakage-Resilient Rekeying Scheme." IACR Transactions on Cryptographic Hardware and Embedded Systems 2024, no. 1 (December 4, 2023): 264–308. http://dx.doi.org/10.46586/tches.v2024.i1.264-308.
Full textNawaz, Yasir, and Lei Wang. "Block Cipher in the Ideal Cipher Model: A Dedicated Permutation Modeled as a Black-Box Public Random Permutation." Symmetry 11, no. 12 (December 5, 2019): 1485. http://dx.doi.org/10.3390/sym11121485.
Full textVizár, Damian. "The State of the Authenticated Encryption." Tatra Mountains Mathematical Publications 67, no. 1 (September 1, 2016): 167–90. http://dx.doi.org/10.1515/tmmp-2016-0038.
Full textJang, Kyoungbae, Seungju Choi, Hyeokdong Kwon, Hyunji Kim, Jaehoon Park, and Hwajeong Seo. "Grover on Korean Block Ciphers." Applied Sciences 10, no. 18 (September 14, 2020): 6407. http://dx.doi.org/10.3390/app10186407.
Full textGe, Xuyang, Tim Li, Yuqing Wang, and Melinda S. Peng. "Tropical Cyclone Energy Dispersion in a Three-Dimensional Primitive Equation Model: Upper-Tropospheric Influence*." Journal of the Atmospheric Sciences 65, no. 7 (July 1, 2008): 2272–89. http://dx.doi.org/10.1175/2007jas2431.1.
Full textRoeser, T., S. Stein, and M. Kessel. "Nuclear beta-catenin and the development of bilateral symmetry in normal and LiCl-exposed chick embryos." Development 126, no. 13 (July 1, 1999): 2955–65. http://dx.doi.org/10.1242/dev.126.13.2955.
Full textBoura, Christina, Patrick Derbez, and Margot Funk. "Related-Key Differential Analysis of the AES." IACR Transactions on Symmetric Cryptology 2023, no. 4 (December 8, 2023): 215–43. http://dx.doi.org/10.46586/tosc.v2023.i4.215-243.
Full textLee, Byoungcheon. "Stateless Re-Association in WPA3 Using Paired Token." Electronics 10, no. 2 (January 19, 2021): 215. http://dx.doi.org/10.3390/electronics10020215.
Full textMiraj, Muhammad Armaghan Faisal, Naveed Ahsan, Hamza Tariq, Shan Shahzad, and Rana Faizan Saleem. "Fracture Pattern Analysis of the Upper Cretaceous-Eocene Carbonates along with the Ghumawan Dome, Hazara Basin." International Journal of Economic and Environmental Geology 12, no. 3 (November 16, 2021): 6–10. http://dx.doi.org/10.46660/ijeeg.vol12.iss3.2021.612.
Full textHuang, Haiping, Qinglong Huang, Fu Xiao, Wenming Wang, Qi Li, and Ting Dai. "An Improved Broadcast Authentication Protocol for Wireless Sensor Networks Based on the Self-Reinitializable Hash Chains." Security and Communication Networks 2020 (September 1, 2020): 1–17. http://dx.doi.org/10.1155/2020/8897282.
Full textMiraj, Muhammad Armaghan Faisal, Naveed Ahsan, Hamza Tariq, Shan Shahzad, and Rana Faizan Saleem. "Fracture Pattern Analysis of the Upper Cretaceous-Eocene Carbonates along with the Ghumawan Dome, Hazara Basin." International Journal of Economic and Environmental Geology 12, no. 3 (March 11, 2023): 6–10. http://dx.doi.org/10.46660/ijeeg.v12i3.55.
Full textSelby, John H., Carlo Maria Scandolo, and Bob Coecke. "Reconstructing quantum theory from diagrammatic postulates." Quantum 5 (April 28, 2021): 445. http://dx.doi.org/10.22331/q-2021-04-28-445.
Full textCao, Jing, Zuowei Wang, and Alexei Likhtman. "Determining Tube Theory Parameters by Slip-Spring Model Simulations of Entangled Star Polymers in Fixed Networks." Polymers 11, no. 3 (March 14, 2019): 496. http://dx.doi.org/10.3390/polym11030496.
Full textSakan, Kairat, Saule Nyssanbayeva, Nursulu Kapalova, Kunbolat Algazy, Ardabek Khompysh, and Dilmukhanbet Dyusenbayev. "Development and analysis of the new hashing algorithm based on block cipher." Eastern-European Journal of Enterprise Technologies 2, no. 9 (116) (April 30, 2022): 60–73. http://dx.doi.org/10.15587/1729-4061.2022.252060.
Full textZaverucha, Gregory M., and Douglas R. Stinson. "Anonymity in shared symmetric key primitives." Designs, Codes and Cryptography 57, no. 2 (January 20, 2010): 139–60. http://dx.doi.org/10.1007/s10623-009-9357-0.
Full textDatta, Nilanjan, Shreya Dey, Avijit Dutta, and Sougata Mandal. "Cascading Four Round LRW1 is Beyond Birthday Bound Secure." IACR Transactions on Symmetric Cryptology 2023, no. 4 (December 8, 2023): 365–90. http://dx.doi.org/10.46586/tosc.v2023.i4.365-390.
Full textRuf, Armin, Tim Tetaz, Brigitte Schott, Catherine Joseph, and Markus G. Rudolph. "Quadruple space-group ambiguity owing to rotational and translational noncrystallographic symmetry in human liver fructose-1,6-bisphosphatase." Acta Crystallographica Section D Structural Biology 72, no. 11 (October 28, 2016): 1212–24. http://dx.doi.org/10.1107/s2059798316016715.
Full textLiu, Fukang, Abul Kalam, Santanu Sarkar, and Willi Meier. "Algebraic Attack on FHE-Friendly Cipher HERA Using Multiple Collisions." IACR Transactions on Symmetric Cryptology 2024, no. 1 (March 1, 2024): 214–33. http://dx.doi.org/10.46586/tosc.v2024.i1.214-233.
Full textAbbas, Ghulam, Muhammad Tanveer, Ziaul Haq Abbas, Muhammad Waqas, Thar Baker, and Dhiya Al-Jumeily OBE. "A secure remote user authentication scheme for 6LoWPAN-based Internet of Things." PLOS ONE 16, no. 11 (November 8, 2021): e0258279. http://dx.doi.org/10.1371/journal.pone.0258279.
Full textAn, Yang, Yuejiao Zhang, Wenjun Cao, Zhiyan Tong, and Zhangqing He. "A Lightweight and Practical Anonymous Authentication Protocol Based on Bit-Self-Test PUF." Electronics 11, no. 5 (March 2, 2022): 772. http://dx.doi.org/10.3390/electronics11050772.
Full textSantoli, Thomas, and Christian Schaffner. "Using Simon's algorithm to attack symmetric-key cryptographic primitives." Quantum Information and Computation 17, no. 1&2 (January 2017): 65–78. http://dx.doi.org/10.26421/qic17.1-2-4.
Full textAli, Asim, Muhammad Asif Khan, Ramesh Kumar Ayyasamy, and Muhammad Wasif. "A novel systematic byte substitution method to design strong bijective substitution box (S-box) using piece-wise-linear chaotic map." PeerJ Computer Science 8 (May 11, 2022): e940. http://dx.doi.org/10.7717/peerj-cs.940.
Full textChakraborti, Avik, Nilanjan Datta, and Mridul Nandi. "On the optimality of non-linear computations for symmetric key primitives." Journal of Mathematical Cryptology 12, no. 4 (December 1, 2018): 241–59. http://dx.doi.org/10.1515/jmc-2017-0011.
Full textJin, Xin, Yuwei Duan, Ying Zhang, Yating Huang, Mengdong Li, Ming Mao, Amit Kumar Singh, and Yujie Li. "Fast Search of Lightweight Block Cipher Primitives via Swarm-like Metaheuristics for Cyber Security." ACM Transactions on Internet Technology 21, no. 4 (July 16, 2021): 1–15. http://dx.doi.org/10.1145/3417296.
Full textHussien, Hassan Mansur, Sharifah Md Yasin, Nur Izura Udzir, and Mohd Izuan Hafez Ninggal. "Blockchain-Based Access Control Scheme for Secure Shared Personal Health Records over Decentralised Storage." Sensors 21, no. 7 (April 2, 2021): 2462. http://dx.doi.org/10.3390/s21072462.
Full textChalla, Ratnakumari, and VijayaKumari Gunta. "Towards the Construction of Reed-Muller Code Based Symmetric Key FHE." Ingénierie des systèmes d information 26, no. 6 (December 27, 2021): 585–90. http://dx.doi.org/10.18280/isi.260609.
Full textGoel, Aarushi, Matthew Green, Mathias Hall-Andersen, and Gabriel Kaptchuk. "Efficient Set Membership Proofs using MPC-in-the-Head." Proceedings on Privacy Enhancing Technologies 2022, no. 2 (March 3, 2022): 304–24. http://dx.doi.org/10.2478/popets-2022-0047.
Full textParmar, Keyur, and Devesh C. Jinwala. "Symmetric-Key Based Homomorphic Primitives for End-to-End Secure Data Aggregation in Wireless Sensor Networks." Journal of Information Security 06, no. 01 (2015): 38–50. http://dx.doi.org/10.4236/jis.2015.61005.
Full textKaidalov, Dmytro, Roman Oliynykov, and Oleksandr Kazymyrov. "A Method for Security Estimation of the Spn-Based Block Cipher Against Related-Key Attacks." Tatra Mountains Mathematical Publications 60, no. 1 (September 1, 2014): 25–45. http://dx.doi.org/10.2478/tmmp-2014-0023.
Full textNyangaresi, Vincent Omollo, Zaid Ameen Abduljabbar, Keyan Abdul-Aziz Mutlaq, Junchao Ma, Dhafer G. Honi, Abdulla J. Y. Aldarwish, and Iman Qays Abduljaleel. "Energy Efficient Dynamic Symmetric Key Based Protocol for Secure Traffic Exchanges in Smart Homes." Applied Sciences 12, no. 24 (December 11, 2022): 12688. http://dx.doi.org/10.3390/app122412688.
Full textBanegas, Gustavo, Paulo S. L. M. Barreto, Edoardo Persichetti, and Paolo Santini. "Designing Efficient Dyadic Operations for Cryptographic Applications." Journal of Mathematical Cryptology 14, no. 1 (June 19, 2020): 95–109. http://dx.doi.org/10.1515/jmc-2015-0054.
Full textXiao, Yao, Lei Xu, Zikang Chen, Can Zhang, and Liehuang Zhu. "A Blockchain-Based Data Sharing System with Enhanced Auditability." Mathematics 10, no. 23 (November 28, 2022): 4494. http://dx.doi.org/10.3390/math10234494.
Full textLiu, Fukang, Mohammad Mahzoun, Morten Øygarden, and Willi Meier. "Algebraic Attacks on RAIN and AIM Using Equivalent Representations." IACR Transactions on Symmetric Cryptology 2023, no. 4 (December 8, 2023): 166–86. http://dx.doi.org/10.46586/tosc.v2023.i4.166-186.
Full textTomecek, Jozef. "Hardware optimizations of stream cipher rabbit." Tatra Mountains Mathematical Publications 50, no. 1 (December 1, 2011): 87–101. http://dx.doi.org/10.2478/v10127-011-0039-8.
Full textTeh, Tat-How, Chunchun Liu, Julian Wright, and Junjie Zhou. "Multihoming and Oligopolistic Platform Competition." American Economic Journal: Microeconomics 15, no. 4 (November 1, 2023): 68–113. http://dx.doi.org/10.1257/mic.20210324.
Full textMansoor, Khwaja, Anwar Ghani, Shehzad Chaudhry, Shahaboddin Shamshirband, Shahbaz Ghayyur, and Amir Mosavi. "Securing IoT-Based RFID Systems: A Robust Authentication Protocol Using Symmetric Cryptography." Sensors 19, no. 21 (November 1, 2019): 4752. http://dx.doi.org/10.3390/s19214752.
Full textKuznetsov, О. О., Yu I. Горбенко, М. О. Poluyanenko, S. O. Kandiy, and E. D. Matveeva. "Properties of the cost function in the iterative algorithm for generating nonlinear substitution." Radiotekhnika, no. 209 (June 24, 2022): 16–28. http://dx.doi.org/10.30837/rt.2022.2.209.02.
Full textPonomar, Volodymyr, and Viktor Onoprienko. "Analysis of the possibility of using modern packages of computer algebra in the synthesis of crypto-primitives." Physico-mathematical modelling and informational technologies, no. 33 (September 4, 2021): 128–32. http://dx.doi.org/10.15407/fmmit2021.33.128.
Full textLiu, Guoxiao, Keting Jia, Puwen Wei, and Lei Ju. "High-Performance Hardware Implementation of MPCitH and Picnic3." IACR Transactions on Cryptographic Hardware and Embedded Systems 2024, no. 2 (March 12, 2024): 190–214. http://dx.doi.org/10.46586/tches.v2024.i2.190-214.
Full textXu, Wanshan, Jianbiao Zhang, Yilin Yuan, Xiao Wang, Yanhui Liu, and Muhammad Irfan Khalid. "Towards efficient verifiable multi-keyword search over encrypted data based on blockchain." PeerJ Computer Science 8 (March 21, 2022): e930. http://dx.doi.org/10.7717/peerj-cs.930.
Full text