Massive Superpoly Recovery with a Meet-in-the-Middle Framework: Improved Cube Attacks on Trivium and Kreyvium

J He, K Hu, H Lei, M Wang - … International Conference on the Theory and …, 2024 - Springer
The cube attack extracts the information of secret key bits by recovering the coefficient called
superpoly in the output bit with respect to a subset of plaintexts/IV, which is called a cube …

A new approach to implement stream cipher using memristor-based Chua's circuit for secure communication

N Sharma, P Kumar, SK Rai - AEU-International Journal of Electronics and …, 2024 - Elsevier
The advancement in cryptographic algorithms is the primary need for modern secure
communication systems. In secure communication system, the stream cipher serves the …

Nonsingularity of Trivium-like cascade FSRs over finite fields via semi-tensor product

Z Gao, J Feng - International Journal of Control, 2024 - Taylor & Francis
In stream cipher designing, nonsingularity is a crucial requirement to ensure that the
feedback shift registers (FSRs) do not produce keys that are equivalent to one another. This …

[HTML][HTML] Performance Evaluation of Lightweight Stream Ciphers for Real-Time Video Feed Encryption on ARM Processor

M Khan, H Dagenborg, D Johansen - Future Internet, 2024 - mdpi.com
In resource-intensive Internet of Things applications, Lightweight Stream Ciphers (LWSCs)
play a vital role in influencing both the security and performance of the system. Numerous …

HAWKEYE–Recovering Symmetric Cryptography From Hardware Circuits

G Leander, C Paar, J Speith, L Stennes - Cryptology ePrint Archive, 2024 - eprint.iacr.org
We present the first comprehensive approach for detecting and analyzing symmetric
cryptographic primitives in gate-level descriptions of hardware. To capture both ASICs and …

SAP: Silicon Authentication Platform for System-on-Chip Supply Chain Vulnerabilities

MSUI Sami, J Zhou, SK Saha, F Rahman… - … Analysis of Systems …, 2024 - ieeexplore.ieee.org
The increasing complexity of system-on-chip (SoC) designs, prompted by the integration of
additional functionalities, has led to a reliance on global sources in the SoC supply chain …

: TFHE-friendly Cipher Based on Random S-boxes

M Cho, W Chung, J Ha, J Lee, EG Oh… - Cryptology ePrint …, 2024 - eprint.iacr.org
A transciphering framework, also known as hybrid homomorphic encryption, is a practical
method of combining a homomorphic encryption~(HE) scheme with a symmetric cipher in …

ChaosForge: a lightweight stream cipher fusion of chaotic dynamics and NLFSRs for secure IoT communication

MU Bokhari, S Afzal, G Yadav - International Journal of Information …, 2024 - Springer
Abstract Today, the Internet of Things (IoT) and its devices can be found everywhere and
send massive quantities of data, and scientists expect that people will increasingly rely on …

The equivalence between Galois and Fibonacci NFSRs

Y Pan, J Zhong, D Lin - Theoretical Computer Science, 2024 - Elsevier
Nonlinear feedback shift registers (NFSRs) are used in many stream ciphers as their main
building blocks. In particular, Galois NFSRs with terminal bits are used in typical stream …

The Design of Stream Ciphers

C LI, B PRENEEL - … Cryptography, Volume 1: Design and Security …, 2024 - books.google.com
This chapter presents an overview of the design approaches to stream ciphers. It starts with
defining the scope and presenting generic constructions as well as attacks based on these …