共查询到20条相似文献,搜索用时 0 毫秒
1.
Hamid Mala Mohammad Dakhilalian Mohsen Shakiba 《International Journal of Communication Systems》2012,25(4):415-426
mCrypton is a 64‐bit lightweight block cipher designed for use in low‐cost and resource‐constrained applications such as RFID tags and sensors in wireless sensor networks. In this paper, we investigate the strength of this cipher against related‐key impossible differential cryptanalysis. First, we construct two 6‐round related‐key impossible differentials for mCrypton‐96 and mCrypton‐128. Then, using these distinguishers, we present 9‐round related‐key impossible differential attacks on these two versions. The attack on mCrypton‐96 requires 259.9 chosen plaintexts, and has a time complexity of about 274.9 encryptions. The data and time complexities for the attack on mCrypton‐128 are 259.7 chosen plaintexts and 266.7 encryptions, respectively. Copyright © 2011 John Wiley & Sons, Ltd. 相似文献
2.
Seyyed Arash Azimi Siavash Ahmadi Zahra Ahmadian Javad Mohajeri Mohammad Reza Aref 《International Journal of Communication Systems》2018,31(1)
HIGHT is a lightweight block cipher introduced in CHES 2006 by Hong et al as a block cipher suitable for low‐resource applications. In this paper, we propose improved impossible differential and biclique attacks on HIGHT block cipher both exploiting the permutation‐based property of the cipher's key schedule algorithm as well as its low diffusion. For impossible differential attack, we found a new 17‐round impossible differential characteristic that enables us to propose a new 27‐round impossible differential attack. The total time complexity of the attack is 2120.4 where an amount of 259.3 chosen plaintext‐ciphertext pairs and 2107.4 memory are required. We also instantiate a new biclique cryptanalysis of HIGHT, which is based on the new idea of splitting each of the forward and backward keys into 2 parts where the computations associated to each one are performed independently. The time complexity and data complexity of this attack are 2125.7 and 242, respectively. To the best of our knowledge, this is the fastest biclique attack on full‐round HIGHT. 相似文献
3.
I-PRESENT was a lightweight SPN block cipher for resource-constraint environments such as RFID tags and sensor networks.The biclique structures of I-PRESENT with sieve-in-the-middle technique was an constracted.The biclique cryptanalysis schemes on full-round I-PRESENT-80 and I-PRESENT-128 were proposed for the first time.The results show that the data complexity of the biclique cryptanalysis on I-PRESENT-80 and I-PRESENT-128 is 2 26 and 236 chosen ciphertexts respectively,and the time complexity on them is 2 79.48 and 2 127.33 encryptions respectively.The time and data complexity are better than that of the exhaustive attack.In addition,the time complexity on them can be reduced to 2 78.61 and 2126.48 encryptions by using related-key technology of I-PRESENT. 相似文献
4.
Jong Hyuk Park 《International Journal of Communication Systems》2009,22(8):959-969
mCrypton, which is a mini‐version of Crypton, is a 64‐bit block cipher with three key size options (64 bits, 96 bits, 128 bits). It was designed for use in low‐cost ubiquitous wireless devices and resource‐constrained tiny devices such as low‐cost Radio‐Frequency Identification tags and sensors in Ubiquitous Sensor Network. In this paper we show that 8‐round mCrypton with 128‐bit key is vulnerable to related‐key rectangle attack. We first describe how to construct two related‐key truncated differentials on which 7‐round related‐key rectangle distinguisher is based and then we exploit it to attack 8‐round mCrypton. This attack requires 246 dada and 246 time complexities, which is faster than exhaustive search. This is the first known cryptanalytic result on mCrypton. Copyright © 2009 John Wiley & Sons, Ltd. 相似文献
5.
差分密码分析是针对分组密码的强有力的攻击方法,估计分组密码抵抗差分密码分析的能力是分组密码安全性评估的重要内容之一.基于实际应用背景,提出了“四分组类CLEFIA变换簇”的概念,并利用变换簇中两种特殊分组密码结构的差分对应之间的关系,给出了变换簇中所有密码结构抵抗差分密码分析的安全性评估结果. 相似文献
6.
一类分组密码变换簇抵抗线性密码分析的安全性评估 总被引:1,自引:0,他引:1
线性密码分析是针对分组密码的强有力的攻击方法,估计分组密码抵抗线性密码分析的能力是分组密码安全性评估的重要内容之一.基于实际应用背景,提出了\"四分组类CLEFIA变换簇\"的概念,并利用变换簇中两种特殊分组密码结构的线性逼近之间的关系,给出了变换簇中所有密码结构抵抗线性密码分析的安全性评估结果,并提出了需要进一步探讨的若... 相似文献
7.
Lightweight ciphers are increasingly employed in cryptography because of the high demand for secure data transmission in wireless sensor network, embedded devices, and Internet of Things. The PRESENT algorithm as an ultra-lightweight block cipher provides better solution for secure hardware cryptography with low power consumption and minimum resource. This study generates the key using key rotation and substitution method, which contains key rotation, key switching, and binary-coded decimal-based key generation used in image encryption. The key rotation and substitution-based PRESENT architecture is proposed to increase security level for data stream and randomness in cipher through providing high resistance to attacks. Lookup table is used to design the key scheduling module, thus reducing the area of architecture. Field-programmable gate array (FPGA) performances are evaluated for the proposed and conventional methods. In Virtex 6 device, the proposed key rotation and substitution PRESENT architecture occupied 72 lookup tables, 65 flip flops, and 35 slices which are comparably less to the existing architecture. 相似文献
8.
9.
高效可证明安全的基于属性的在线/离线加密机制 总被引:1,自引:0,他引:1
为了提高加密的效率,将在线/离线密码技术引入到ABE中,提出了基于属性的在线/离线加密(ABOOE)机制。ABOOE将加密过程非平凡地分解成离线和在线2个阶段,离线阶段在不知明文和所需属性集合的前提下,对复杂计算进行预处理;在线阶段获知消息和属性集合后,仅需少量简单计算即可生成密文。首先构建出一个CPA安全的ABOOE方案。为了提高ABOOE的安全性,提出基于属性的在线/离线密钥封装机制(ABOOKEM)和一个相应方案,并构造出一种将单向性ABOOKEM转化成CCA安全ABOOE的通用性方法。该方法在不增加计算量的前提下有效提高了ABOOE的安全性。与知名ABE方案相比,所提出的ABOOE极大地提高了ABE中加密的效率,特别适用于计算能力高度受限的终端设备。 相似文献
10.
Authenticated key exchange protocols represent an important cryptographic mechanism that enables several parties to communicate securely over an open network. Elashry, Mu, and Susilo proposed an identity‐based authenticated key exchange (IBAKE) protocol where different parties establish secure communication by means of their public identities.The authors also introduced a new security notion for IBAKE protocols called resiliency, that is, if the secret shared key is compromised, the entities can generate another shared secret key without establishing a new session between them. They then claimed that their IBAKE protocol satisfies this security notion. We analyze the security of their protocol and prove that it has a major security flaw, which renders it insecure against an impersonation attack. We also disprove the resiliency property of their scheme by proposing an attack where an adversary can compute any shared secret key if just one secret bit is leaked. 相似文献
11.
With the advent of ubiquitous computing environments, it has become increasingly important for applications to take full advantage of contextual information, such as the user's location, to offer greater services to the user without any explicit requests. In this paper, we propose context‐aware active services based on context‐aware middleware for URC systems (CAMUS). The CAMUS is a middleware that provides context‐aware applications with a development and execution methodology. Accordingly, the applications based on CAMUS respond in a timely fashion to contextual information. This paper presents the system architecture of CAMUS and illustrates the content recommendation and control service agents with the properties, operations, and tasks for context‐aware active services. To evaluate CAMUS, we apply the proposed active services to a TV application domain. We implement and experiment with a TV content recommendation service agent, a control service agent, and TV tasks based on CAMUS. The implemented content recommendation service agent divides the user's preferences into common and specific models to apply other recommendations and applications easily, including the TV content recommendations. 相似文献
12.
13.
14.
Integral cryptanalysis, which is based on the existence of (higher‐order) integral distinguishers, is a powerful cryptographic method that can be used to evaluate the security of modern block ciphers. In this paper, we focus on substitution‐permutation network (SPN) ciphers and propose a criterion to characterize how an r‐round integral distinguisher can be extended to an (r+1)‐round higher‐order integral distinguisher. This criterion, which builds a link between integrals and higher‐order integrals of SPN ciphers, is in fact based on the theory of direct decomposition of a linear space defined by the linear mapping of the cipher. It can be directly utilized to unify the procedure for finding 4‐round higher‐order integral distinguishers of AES and ARIA and can be further extended to analyze higher‐order integral distinguishers of various block cipher structures. We hope that the criterion presented in this paper will benefit the cryptanalysts and may thus lead to better cryptanalytic results. 相似文献
15.
Yang Xiao Senhua Yu Kui Wu Qiang Ni Christopher Janecek Julia Nordstad 《Wireless Communications and Mobile Computing》2007,7(4):457-472
A radio frequency identification (RFID) system is a special kind of sensor network to identify an object or a person using radio frequency transmission. A typical RFID system includes transponders (tags) and interrogators (readers): tags are attached to objects/persons, and readers communicate with the tags in their transmission ranges via radio signals. RFID systems have been gaining more and more popularity in areas such as supply chain management, automated identification systems, and any place requiring identifications of products or people. RFID technology is better than barcode in many ways, and may totally replace barcode in the future if certain technologies can be achieved such as low cost and protection of personal privacy. This paper provides a technology survey of RFID systems and various RFID applications. We also discuss five critical research issues: cost control, energy efficiency, privacy issue, multiple readers' interference, and security issue. Copyright © 2006 John Wiley & Sons, Ltd. 相似文献
16.
Joel J. P. C. Rodrigues Paulo A. C. S. Neves 《International Journal of Communication Systems》2010,23(8):963-981
Wireless sensor networks (WSNs) are composed of thousands of smart‐sensing nodes, which capture environment data for a sink node. Such networks present new challenges when compared with traditional computer networks, namely in terms of smart node hardware constraints and very limited energy resources. Ubiquitous computing can benefit from WSNs from the perspective that sensed data can be used instead of the user without explicit intervention, turning ubiquitous computing into a reality. Internet connectivity in WSNs is highly desirable, featuring sensing services at a global scale. Two main approaches are considered: proxy based or sensor node stack based. This second approach turns sensors into data‐producing hosts also known as ‘The Internet of Things’. For years, the TCP/IP (Transmission Control Protocol/Internet Protocol) suite was considered inappropriate for WSNs, mainly due to the inherent complexity and protocol overhead for such limited hardware. However, recent studies made connecting WSNs to the Internet possible, namely using sensor node stack based approaches, enabling integration into the future Internet. This paper surveys the current state‐of‐the‐art on the connection of WSNs to the Internet, presents related achievements, and provides insights on how to develop IP‐based communication solutions for WSNs today. Copyright © 2010 John Wiley & Sons, Ltd. 相似文献
17.
Single‐photon detectors and nanoscale superconducting devices are two major candidates for realizing quantum technologies. Superconducting‐nanowire single‐photon detectors (SNSPDs) comprise these two solid‐state and optic aspects enabling high‐rate (1.3 Gb s−1) quantum key distribution over long distances (>400 km), long‐range quantum communication (>1200 km), as well as space communication (239 000 miles). The attractiveness of SNSPDs stems from competitive performance in the four single‐photon relevant characteristics at wavelengths ranges from UV to the mid‐IR: high detection efficiency, low false‐signal rate, low uncertainty in photon time arrival, and fast reset time. However, to date, these characteristics cannot be optimized simultaneously. In this review, the mechanisms that govern these four characteristics are presented, and it is demonstrated how they are affected by material properties and device design as well as by the operating conditions, allowing aware optimization of SNSPDs. Based on the evolution in the existing literature and state of the art, it is proposed how to choose or design the material and device for optimizing SNSPD performance, while possible future opportunities in the SNSPD technology are also highlighted. 相似文献
18.
《Advanced Electronic Materials》2017,3(4)
Two‐dimensional (2D) materials have the potential to extend state‐of‐the‐art semiconductor technology to sub‐nanometer scales and have inspired numerous research efforts exploring novel device structures. The key elements of electron devices, including low‐resistance contacts and reliable gate dielectrics, have to be optimized to complete a functional device. This review highlights recent studies on the integration of ferroelectrics with 2D materials to implement 2D electron devices. The high polarization field and ultra‐high dielectric constants of ferroelectric materials enable versatile carrier tuning in 2D materials. Various novel device structures and functionalities are enabled with the integration of ferroelectrics and 2D materials. Representative examples, including ferroelectric‐gated 2D memory devices, low‐power field‐effect transistors enabled by high‐k ferroelectrics and negative capacitance effect, and optothermal and photoelectronic devices, are reviewed. Current developments and remaining challenges in ferroelectric‐gated 2D electron devices are discussed. 相似文献
19.
A. Miniewicz K. Komorowska O. V. Koval'chuk J. Vanhanen J. Sworakowski M. V. Kurik 《Advanced functional materials》2000,10(2):55-67
We examine here photorefractive and dielectric properties of a novel system: nematic liquid crystal mixture doped with 1‐(5‐methylfuran‐2‐yl)‐3‐(4‐dimethylaminophenyl)‐propenon dye. Kinetics of formation of refractive index gratings induced by light in a two‐wave mixing experiment in this dye‐doped nematic liquid crystal together with dielectric relaxation and ionic conductivity are investigated. We perform a degenerate four‐wave mixing experiment, enabling us to observe the generation of an optical phase conjugation signal by the studied system, and report on some optical microscope observations of hydrodynamic instabilities related to charge injection from the electrodes and ionic current flow through liquid crystal layer. We discuss the results in reference to other similar liquid crystalline materials. Copyright © 2000 John Wiley & Sons, Ltd. 相似文献
20.
Detection of the fusion rule of Majora na zero‐modes is a near‐term milestone on the road to topological quantum computation. An obstacle is that the non‐deterministic fusion outcome of topological zero‐modes can be mimicked by the merging of non‐topological Andreev levels. To distinguish these two scenarios, the dynamical signatures of the ground‐state degeneracy that is the defining property of non‐Abelian anyons is searched for. By adiabatically traversing parameter space along two different pathways, one can identify ground‐state degeneracies from the breakdown of adiabaticity. It is shown that the approach can discriminate against accidental degeneracies of Andreev levels. 相似文献