Showing 2,041 - 2,060 results of 2,263 for search '"cipher"', query time: 0.21s Refine Results
  1. 2041

    INVESTIGATION OF THE ACTIVITY OF 1.3-DIAZINONE-4 NEW DERIVATIVES AND THEIR NON-CYCLIC PRECURSORS IN RESPECT OF ESCHERICHIA COLI by S. A. Luzhnova, A. V. Voronkov, I. P. Kodonidi, N. M. Gabitova, Suda Billel

    Published 2018-03-01
    “…The substances under the laboratory ciphers of PYaTd8 and PYaTs4 are the most active in respect to the studied strains. …”
    Get full text
    Article
  2. 2042

    Related-key differential cryptanalysis of GMiMC used in post-quantum signatures by Chen, Shiyao, Guo, Chun, Guo, Jian, Liu, Li, Wang, Meiqin, Wei, Puwen, Xu, Zeyu

    Published 2023
    “…However, considering the intended use cases, many of these novel ciphers for advanced cryptographic protocols do not claim the related-key security. …”
    Get full text
    Conference Paper
  3. 2043

    Strengthening user authentication for better protection of mobile application systems by Mohamed, Kartini, A. Jabar, Marzanah, Ishak, Iskandar, Salimin, Norahana, Salleh, Nor Safwan Amirul, Hamzah, Abdul Qaiyum, Jarno, Ahmad Dahari, Pauzi, Muhamad Faeez

    Published 2016
    “…The enhancement is focusing on improving the multi-factor elements and the text ciphering technique of the user authentication. In this study, random number and time are added in the existing text-based multifactor user authentication. …”
    Get full text
    Article
  4. 2044

    Onomastic code in Mandelstam’s poetry by Liubov Kihney

    Published 2019-12-01
    “…It is proved that onomastic ciphers dissolved in poetic fabric (embodied in the images of Hagia Sophia, Joseph, the staff, axis, wasp, Hosian, etc.) add up to the author’s myth about the World Tree / World Axis, which, through a system of complex intertextual references, draws into themselves a number of mythological paradigms of world culture. …”
    Get full text
    Article
  5. 2045

    High-order masking of NTRU by Jean-Sébastien Coron, François Gérard, Matthias Trannoy, Rina Zeitoun

    Published 2023-03-01
    “…While the masking countermeasure was originally developed for securing block-ciphers such as AES, the protection of lattice-based cryptosystems is often more challenging, because of the diversity of the underlying algorithms. …”
    Get full text
    Article
  6. 2046

    A Lower Bound of Fast Algebraic Immunity of a Class of 1-Resilient Boolean Functions by Yindong Chen, Liu Zhang, Jianlong Xu, Weihong Cai

    Published 2019-01-01
    “…Boolean functions should possess high fast algebraic immunity when used in stream ciphers in order to stand up to fast algebraic attacks. …”
    Get full text
    Article
  7. 2047

    Cryptanalysis using biological inspired computing approaches by Ahmad, Badrisham, Maarof, Mohd. Aizaini

    Published 2006
    “…GA and ant colony have been successfully applied in cryptanalysis of classical ciphers. Therefore, this paper will review these techniques and explore the potential of using AIS in cryptanalysis.…”
    Get full text
    Conference or Workshop Item
  8. 2048

    The Religion of the Urban Cool by Francio Guadeloupe

    “…One in which we recognize these youths and their adherence to the religion of the urban cool as ciphers to decipher the societal-wide structural pathology whereby all ethnicities, classes, and generations, equate success and wellbeing with what and how one consumes. …”
    Get full text
    Article
  9. 2049

    Swap and Rotate: Lightweight Linear Layers for SPN-based Blockciphers by Subhadeep Banik, Fatih Balli, Francesco Regazzoni, Serge Vaudenay

    Published 2020-05-01
    “…In CHES 2017, Jean et al. presented a paper on “Bit-Sliding” in which the authors proposed lightweight constructions for SPN based block ciphers like AES, PRESENT and SKINNY. The main idea behind these constructions was to reduce the length of the datapath to 1 bit and to reformulate the linear layer for these ciphers so that they require fewer scan flip-flops (which have built-in multiplexer functionality and so larger in area as compared to a simple flip-flop). …”
    Get full text
    Article
  10. 2050

    Cycle Structure and Adjacency Graphs of a Class of LFSRs and a New Family of De Bruijn Cycles by Xiaofang Wang, Linzhi Jiang

    Published 2018-01-01
    “…Feedback shift registers can be applied to the fields of communications, stream ciphers, computers, and design theory. The linear feedback shift registers are often used in the construction of De Bruijn sequences. …”
    Get full text
    Article
  11. 2051

    Key management issue in SCADA networks: A review by Abdalhossein Rezai, Parviz Keshavarzi, Zahra Moravej

    Published 2017-02-01
    “…Efficient key management schemes are required besides lightweight ciphers for securing the SCADA communications. Many key management schemes have been developed to address the tradeoff between SCADA constrain and security, but which scheme is the most effective is still debatable. …”
    Get full text
    Article
  12. 2052

    “A CASSETTE HAS A DOUBLE BOTTOM...”: FOR THE INTERTEXTUAL PARADOXES OF BORIS AKUNIN by Lyubov G Kikhney, Kamilla F Gereikhanova

    Published 2017-12-01
    “…Since the author doesn’t use the evident hints on Gumilev’s poem, we can not say surely which type of interrelation of the texts is presented in “Before the Apocalypse”: the conscious ciphering of the second layer of intertext “for the knowing” or the spontaneous using of the text by other author which is not conscious for the author himself.…”
    Get full text
    Article
  13. 2053

    A Proposed Algorithm for Translating English Written Text to Fingerspell Language by Asmaa Mohammed Ali, Alia Karim Abdul Hassan, Hala Bahjat

    Published 2015-10-01
    “…These manual alphabets (also known as finger alphabets or hand alphabets), have often been used in deaf education, and have subsequently been adopted as a distinct part of a number of sign languages; manual alphabets have had a number of additional applications — including use as ciphers, as mnemonics, and in silent religious settings. …”
    Get full text
    Article
  14. 2054

    Partly-Pseudo-Linear Cryptanalysis of Reduced-Round S<span style="font-variant: small-caps">peck</span> by Sarah A. Alzakari, Poorvi L. Vora

    Published 2020-12-01
    “…We apply McKay’s pseudo-linear approximation of addition modular <inline-formula><math display="inline"><semantics><msup><mn>2</mn><mi>n</mi></msup></semantics></math></inline-formula> to lightweight ARX block ciphers with large words, specifically the S<span style="font-variant: small-caps;">peck</span> family. …”
    Get full text
    Article
  15. 2055

    Security Enhancement of Remote FPGA Devices By a Low Cost Embedded Network Processor by Qutaiba I. Ali, Sahar Lazim

    Published 2013-12-01
    “…It was supplied with the necessary security methods such as AES ciphering engine, SHA-1, HMAC and an embedded firewall to provide confidentiality, integrity, authenticity, and packets filtering features.…”
    Get full text
    Article
  16. 2056

    An Improved Image Encryption Algorithm Based on Cyclic Rotations and Multiple Chaotic Sequences: Application to Satellite Images by MADANI Mohammed, BENTOUTOU Youcef, TALEB Nasreddine

    Published 2017-10-01
    “…Besides enhancing the encryption, the proposed algorithm also focuses on advanced efficiency of the ciphered images. Compared with classical encryption schemes based on multiple chaotic maps and the Rubik's cube rotation, our approach has not only the same merits of chaos systems like high sensitivity to initial values, unpredictability, and pseudo-randomness, but also other advantages like a higher number of permutations, better performances in Peak Signal to Noise Ratio (PSNR) and a Maximum Deviation (MD).…”
    Get full text
    Article
  17. 2057

    Multiple Data Type Encryption Using Genetic Neural Network by Raid7 Al-Nima Ali N. Hamed, Ali N. Hamad, Ridwaan Y. Srdeeq

    Published 2015-02-01
    “…<p>The aim of this research is to build a ciphering system by using genetic neural network technique to protect data against unauthorized access to the data being transferred.…”
    Get full text
    Article
  18. 2058

    Images Encryption Method using Steganographic LSB Method, AES and RSA algorithm by Moumen Abdelkader, Sissaoui Hocine

    Published 2017-03-01
    “…The image is encrypted using a symmetric algorithm, then, the secret key is encrypted by means of an asymmetrical algorithm and it is hidden in the ciphered image using a least significant bits steganographic scheme. …”
    Get full text
    Article
  19. 2059

    A General Proof Framework for Recent AES Distinguishers by Christina Boura, Anne Canteaut, Daniel Coggia

    Published 2019-03-01
    “…These adapted properties can then be exhibited in a systematic way for other ciphers than the AES. We illustrate this with the examples of Midori, Klein, LED and Skinny.…”
    Get full text
    Article
  20. 2060

    Style transfer from non-parallel text by cross-alignment by Jaakkola, Tommi, Barzilay, Regina, Lei, Tao, Shen, Tianxiao

    Published 2021
    “…We demonstrate the effectiveness of this cross-alignment method on three tasks: sentiment modification, decipherment of word substitution ciphers, and recovery of word order.…”
    Get full text
    Article