K Hu, T Peyrin, QQ Tan, T Yap - … Conference on the Theory and Application …, 2023 - Springer
Abstract The Higher-order Differential-Linear (HDL) attack was introduced by Biham et al. at FSE 2005, where a linear approximation was appended to a Higher-order Differential (HD) …
Ascon is a sponge-based Authenticated Encryption with Associated Data that was selected as both one of the winners of the CAESAR competition and one of the finalists of the NIST …
MS Turan, MS Turan, K McKay, D Chang, LE Bassham… - 2023 - nvlpubs.nist.gov
Abstract The National Institute of Standards and Technology (NIST) initiated a public standardization process to select one or more schemes that provide Authenticated …
This survey is the first work on the current standard for lightweight cryptography, standardized in 2023 and used for security of embedded systems. Security issues as well as …
H Eom, M Cho, C Lee - IEEE Internet of Things Journal, 2023 - ieeexplore.ieee.org
Huang et al. introduced the conditional cube attack at EUROCRYPT 2017, where it was presented as a conditional cube variable with specific key bit conditions that significantly …
The cube attack was proposed at the 2009 Eurocrypt. The attack derives linear polynomials for specific output bits of a BlackBox cipher. Cube attacks target recovery keys or secret …
Lightweight cryptography plays a vital role in securing resource-constrained deeply embedded systems such as implantable and wearable medical devices, smart fabrics, smart …
MT Ali - 2024 14th International Conference on Electrical …, 2024 - ieeexplore.ieee.org
Ascon cipher has been chosen by NIST for standardization of lightweight cryptography. It has many variants that provide authenticated encryption with associated data (AEAD) and …
Traditional cryptographic standards are designed with a desktop and server environment in mind, so, with the relatively recent proliferation of small, resource constrained devices in the …