We are improving our search experience. To check which content you have full access to, or for advanced search, go back to the old search.

Search

Please fill in this field.
Filters applied:

Search Results

Showing 21-40 of 1,662 results
  1. Automatic Key Recovery of Feistel Ciphers: Application to SIMON and SIMECK

    Linear cryptanalysis is one of the most effective statistical analysis methods on symmetric-key ciphers. It has benefited from many improvements...
    Yingjie Zhang, Lijun Lyu, ... Lei Hu in Information Security Practice and Experience
    Conference paper 2021
  2. The Key-Dependent Message Security of Key-Alternating Feistel Ciphers

    Key-Alternating Feistel (KAF) ciphers are a popular variant of Feistel ciphers whereby the round functions are defined as...
    Pooya Farshim, Louiza Khati, ... Damien Vergnaud in Topics in Cryptology – CT-RSA 2021
    Conference paper 2021
  3. Related-Key Analysis of Generalized Feistel Networks with Expanding Round Functions

    We extend the prior provable related-key security analysis of (generalized) Feistel networks (Barbosa and Farshim, FSE 2014; Yu et al., Inscrypt...
    Yuqing Zhao, Wenqi Yu, Chun Guo in Topics in Cryptology – CT-RSA 2021
    Conference paper 2021
  4. DBST: a lightweight block cipher based on dynamic S-box

    IoT devices have been widely used with the advent of 5G. These devices contain a large amount of private data during transmission. It is primely...

    Liuyan Yan, Lang Li, Ying Guo in Frontiers of Computer Science
    Article 17 September 2022
  5. LightWeight energy-efficient Block Cipher based on DNA cryptography to secure data in internet of medical things devices

    The purpose of this study is to secure data in internet of medical things (IoMT) environment while saving energy to improve objects lifetime....

    Nabila Zitouni, Maamar Sedrati, Amel Behaz in International Journal of Information Technology
    Article 19 October 2023
  6. Quantum Attacks: A View of Data Complexity on Offline Simon’s Algorithm

    Simon’s algorithm has shown a threat to block ciphers in the quantum setting, especially accelerating attacks with superposition queries. Sometimes...
    Bo Yu, Tairong Shi, ... Bing Sun in Information Security and Cryptology
    Conference paper 2024
  7. SVHF: A Lightweight Stream Cipher Based on Feistel and OFB

    For the demand of the resource constrained mobile terminal to the lightweight cipher, this paper presents a new lightweight stream cipher, which is...
    Conference paper 2021
  8. Quantum attacks on some feistel block ciphers

    Post-quantum cryptography has attracted much attention from worldwide cryptologists. However, most research works are related to public-key...

    **aoyang Dong, Bingyou Dong, **aoyun Wang in Designs, Codes and Cryptography
    Article 09 March 2020
  9. Interpolation Cryptanalysis of Unbalanced Feistel Networks with Low Degree Round Functions

    In recent years a new type of block ciphers and hash functions over a (large) field, such as MiMC and GMiMC, have been designed. Their security,...
    Arnab Roy, Elena Andreeva, Jan Ferdinand Sauer in Selected Areas in Cryptography
    Conference paper 2021
  10. A further study on bridge structures and constructing bijective S-boxes for low-latency masking

    In ToSC 2020, Bilgin et al. proposed a new structure called bridge to construct S-boxes with low AND depth for low-latency masking. In this paper, we...

    Shizhu Tian, Yitong Liu, **angyong Zeng in Designs, Codes and Cryptography
    Article 22 July 2023
  11. Full-round impossible differential attack on shadow block cipher

    Lightweight block ciphers are the essential encryption algorithm for devices with limited resources. Its goal is to ensure the security of data...

    Yuting Liu, Yongqiang Li, ... Mingsheng Wang in Cybersecurity
    Article Open access 07 December 2023
  12. Tweaking Key-Alternating Feistel Block Ciphers

    Tweakable block cipher as a cryptographic primitive has found wide applications in disk encryption, authenticated encryption mode and message...
    Hailun Yan, Lei Wang, ... Xuejia Lai in Applied Cryptography and Network Security
    Conference paper 2020
  13. Quantum Cryptanalysis on Contracting Feistel Structures and Observation on Related-Key Settings

    In this paper we show several quantum chosen-plaintext attacks (qCPAs) on contracting Feistel structures. In the classical setting, a d-branch...
    Carlos Cid, Akinori Hosoyamada, ... Siang Meng Sim in Progress in Cryptology – INDOCRYPT 2020
    Conference paper 2020
  14. A block image encryption algorithm based on a hyperchaotic system and generative adversarial networks

    To address the problems of existing image encryption algorithms based on chaotic systems, such as the weak resistance to attack, the unstable...

    Pengfei Fang, Han Liu, ... Min Liu in Multimedia Tools and Applications
    Article 16 March 2022
  15. Provable security against impossible differential and zero correlation linear cryptanalysis of some feistel structures

    Impossible differential and zero correlation linear cryptanalysis are two important cryptanalytic methods. In this paper, we study the security of...

    Dong Yang, Wen-Feng Qi, Hua-** Chen in Designs, Codes and Cryptography
    Article 27 May 2019
  16. DNACDS: Cloud IoE big data security and accessing scheme based on DNA cryptography

    The Internet of Everything (IoE) based cloud computing is one of the most prominent areas in the digital big data world. This approach allows...

    Ashish Singh, Abhinav Kumar, Suyel Namasudra in Frontiers of Computer Science
    Article 12 August 2023
  17. Explicit values of the DDT, the BCT, the FBCT, and the FBDT of the inverse, the gold, and the Bracken-Leander S-boxes

    The inverse, the Gold, and the Bracken-Leander functions are crucial for building S-boxes of block ciphers with good cryptographic properties in...

    Said Eddahmani, Sihem Mesnager in Cryptography and Communications
    Article 03 May 2022
  18. Improved Integral Attack on Generalized Feistel Cipher

    Division property is a generalized integral property proposed by Todo in Eurocrypt 2015. Utilizing automated tools such as SAT and MILP, the...
    Zhichao Xu, Hong Xu, Xuejia Lai in Information Security and Cryptology
    Conference paper 2020
  19. On the Double Differential Uniformity of Vectorial Boolean Functions

    We introduce the double differential distribution table (DDDT) and the double differential uniformity of a vectorial Boolean function to study the...
    Said Eddahmani, Sihem Mesnager in Progress in Cryptology - AFRICACRYPT 2024
    Conference paper 2024
Did you find what you were looking for? Share feedback.