Showing 1,841 - 1,860 results of 2,263 for search '"cipher"', query time: 0.21s Refine Results
  1. 1841

    Improvement of nuclear facilities DNP3 protocol data transmission security using super encryption BRC4 in SCADA systems by Eko Hadiyono Riyadi, Agfianto Eko Putra, Tri Kuntoro Priyambodo

    Published 2021-11-01
    “…This combines Beaufort encryption, in which plain text is encrypted by applying a poly-alphabetic substitution code based on the Beaufort table by subtracting keys in plain text, and RC4 encryption, a stream cipher with a variable-length key algorithm. This research contributes to improving the security of data transmission and accelerating key generation. …”
    Get full text
    Article
  2. 1842

    An Efficient Secure System for Fetching Data From the Outsourced Encrypted Databases by Sultan Almakdi, Brajendra Panda, Mohammed S. Alshehri, Abdulwahab Alazeb

    Published 2021-01-01
    “…The data are encrypted by a single randomized encryption algorithm, namely the Advanced Encryption Standard-Cipher-Block Chaining (AES-CBC). In the proposed scheme, we store the index values (BVs) at user’s side, and we extend the system to support most of relational algebra operators, such as select, join, etc. …”
    Get full text
    Article
  3. 1843

    Privacy Protection in Real Time HEVC Standard Using Chaotic System by Mohammed Abu Taha, Wassim Hamidouche, Naty Sidaty, Marko Viitanen, Jarno Vanne, Safwan El Assad, Olivier Deforges

    Published 2020-06-01
    “…The SE solution depends on a chaos-based stream cipher that encrypts a set of HEVC syntax elements normatively, that is, the bit stream can be decoded with a standard HEVC decoder, and a secret key is only required for ROI decryption. …”
    Get full text
    Article
  4. 1844

    PSDS–Proficient Security Over Distributed Storage: A Method for Data Transmission in Cloud by Fizza Shahid, Humaira Ashraf, Anwar Ghani, Shahbaz Ahmed Khan Ghayyur, Shahaboddin Shamshirband, Ely Salwana

    Published 2020-01-01
    “…However, data during transmission is vulnerable to man in middle, known plain text, chosen cipher text, related key and pollution attack.Therefore,uploading data on a single cloud may increase the risk of damage to the confidential data. …”
    Get full text
    Article
  5. 1845

    A New MRF-Based Lossy Compression for Encrypted Binary Images by Chuntao Wang, Tianzheng Li, Jiangqun Ni, Qiong Huang

    Published 2020-01-01
    “…By integrating the stream-cipher-based encryption, the down-sampling and LDPC-based compression, and the JFG-LR-involved reconstruction, we thus propose a new lossy compression scheme for encrypted binary images. …”
    Get full text
    Article
  6. 1846

    Construction of Side Channel Attack Resistant S-Boxes Using Genetic Algorithms Based on Coordinate Functions by B. Khadem, S. Rajavzadeh

    Published 2022-01-01
    “…Background and Objectives: Substitution-box (S-Box) is one of the essential components creating confusion and nonlinear properties in cryptography. To strengthen a cipher against various attacks, including side channel attacks, these boxes need to have numerous security properties. …”
    Get full text
    Article
  7. 1847
  8. 1848

    FCNN Model for Diagnosis and Analysis of Symmetric Key Cryptosystem by Ali H. Alwan, Ali. H. Kashmar

    Published 2022-11-01
    “…The research involves employing block cipher modes called electronic codebook with the encryption algorithms Blowfish and advanced encryption standard (AES), where the data will be encrypted using the same key and a different key. …”
    Get full text
    Article
  9. 1849

    NTT and Inverse NTT Quantum Circuits in CRYSTALS-Kyber for Post-Quantum Security Evaluation by Gyeongju Song, Kyungbae Jang, Siwoo Eum, Minjoo Sim, Hwajeong Seo

    Published 2023-09-01
    “…CRYSTALS-Kyber is a lattice-based cipher suite that is used as a PQC standard. Lattice-based cryptography is considered quantum-safe for quantum computing because a quantum algorithm that can more efficiently solve the lattice problem of lattice-based cryptography compared to a classic algorithm has not been reported as yet. …”
    Get full text
    Article
  10. 1850

    Optimization of a Simulated Annealing Algorithm for S-Boxes Generating by Alexandr Kuznetsov, Lukasz Wieclaw, Nikolay Poluyanenko, Lukasz Hamera, Sergey Kandiy, Yelyzaveta Lohachova

    Published 2022-08-01
    “…One of the important areas of modern cryptography is that of symmetric key ciphers. They convert the input plaintext into ciphertext, representing it as a random sequence of characters. …”
    Get full text
    Article
  11. 1851

    On-the-Fly Parallel Processing IP-Core for Image Blur Detection, Compression, and Chaotic Encryption Based on FPGA by Ahmed A. Rezk, Ahmed H. Madian, Ahmed G. Radwan, Ahmed M. Soliman

    Published 2021-01-01
    “…Moreover, the modified Lorenz chaotic system is combined with the AES to perform the Cipher Block Chaining (CBC) mode. The proposed system is realized using HDL and implemented using Xilinx on XC5VLX50T FPGA. …”
    Get full text
    Article
  12. 1852

    Differential Trail Search in Cryptographic Primitives with Big-Circle Chi: by Alireza Mehrdad, Silvia Mella, Lorenzo Grassi, Joan Daemen

    Published 2022-06-01
    “…Subterranean 2.0 is a recently proposed cipher suite that has exceptionally good energy-efficiency when implemented in hardware (ASIC and FPGA). …”
    Get full text
    Article
  13. 1853
  14. 1854

    Normal Bases on Galois Ring Extensions by Aixian Zhang, Keqin Feng

    Published 2018-12-01
    “…Normal bases are widely used in applications of Galois fields and Galois rings in areas such as coding, encryption symmetric algorithms (block cipher), signal processing, and so on. In this paper, we study the normal bases for Galois ring extension <inline-formula> <math display="inline"> <semantics> <mrow> <mi mathvariant="bold">R</mi> <mo>/</mo> <msub> <mi mathvariant="normal">Z</mi> <msup> <mi>p</mi> <mi>r</mi> </msup> </msub> </mrow> </semantics> </math> </inline-formula>, where <inline-formula> <math display="inline"> <semantics> <mrow> <mi mathvariant="bold">R</mi> <mo>=</mo> <mi>GR</mi> <mo stretchy="false">(</mo> <msup> <mi>p</mi> <mi>r</mi> </msup> <mo>,</mo> <mi>n</mi> <mo stretchy="false">)</mo> <mo>.…”
    Get full text
    Article
  15. 1855

    Key-Recovery Attacks on Full Kravatte by Colin Chaigneau, Thomas Fuhr, Henri Gilbert, Jian Guo, Jérémy Jean, Jean-René Reinhard, Ling Song

    Published 2018-03-01
    “…A higher order differential distinguisher exploits the possibility to build an affine space of values in the cipher state after the compression layer. An algebraic meet-in-the-middle attack can be mounted on the second step of the expansion layer. …”
    Get full text
    Article
  16. 1856

    A Multi-Directional Pixel-Swapping Approach (<i>MPSA</i>) for Entropy-Retained Reversible Data Hiding in Encrypted Images by Shaiju Panchikkil, V. M. Manikandan, Yudong Zhang, Shuihua Wang

    Published 2023-03-01
    “…Here, the cover image gets encrypted using a stream cipher and is partitioned into non-overlapping blocks. …”
    Get full text
    Article
  17. 1857

    Designing a New XTS-AES Parallel Optimization Implementation Technique for Fast File Encryption by Sangwoo An, Seog Chung Seo

    Published 2022-01-01
    “…XTS-AES is a disk encryption mode of operation that uses the block cipher AES. Several studies have been conducted to improve the encryption speed using XTS-AES according to the increasing disk size. …”
    Get full text
    Article
  18. 1858

    Color image encryption by piecewise function and elliptic curve over the Galois field $ {G}{F}\left({2}^{{n}}\right) $ by Hafeez Ur Rehman, Mohammad Mazyad Hazzazi, Tariq Shah, Amer Aljaedi, Zaid Bassfar

    Published 2024-01-01
    “…Finally, we generate pseudo-random numbers (PRNs) using EC coordinates and BEF characteristics to create diffusion in the image and obtain a cipher image. In addition, we accomplished computational experiments demonstrating that our proposed cryptosystem provides excellent security against linear, differential, and statistical attacks compared to existing cryptosystems.…”
    Get full text
    Article
  19. 1859

    Android Ransomware Analysis Using Convolutional Neural Network and Fuzzy Hashing Features by Horacio Rodriguez-Bazan, Grigori Sidorov, Ponciano Jorge Escamilla-Ambrosio

    Published 2023-01-01
    “…Ransomware is one of the most dangerous threats on the Internet, and this type of malware could affect almost all devices. Malware cipher device data, making them inaccessible to users. …”
    Get full text
    Article
  20. 1860

    Smooth Passage with the Guards: Second-Order Hardware Masking of the AES with Low Randomness and Low Latency by Barbara Gigerl, Franz Klug, Stefan Mangard, Florian Mendel, Robert Primas

    Published 2023-12-01
    “…One of the main drivers of the cost is the required amount of fresh randomness for masking the non-linear parts of a cipher. In the case of AES, first-order designs have been built without the need for any fresh randomness, but state-of-the-art higher-order designs still require a significant number of random bits per encryption. …”
    Get full text
    Article