ChaCha20–Poly1305 authenticated encryption with additional data for transport layer security 1.3

R Serrano, C Duran, M Sarmiento, CK Pham… - Cryptography, 2022 - mdpi.com
Transport Layer Security (TLS) provides a secure channel for end-to-end communications in
computer networks. The ChaCha20–Poly1305 cipher suite is introduced in TLS 1.3 …

A unified NVRAM and TRNG in standard CMOS technology

R Serrano, C Duran, M Sarmiento, CK Pham - IEEE Access, 2022 - ieeexplore.ieee.org
True Random Number Generator (TRNG) provides the different keys for device
authentication and cryptography. Typically, the TRNG is implemented in a standalone …

A Unified PUF and Crypto Core Exploiting the Metastability in Latches

R Serrano, C Duran, M Sarmiento, TK Dang, TT Hoang… - Future Internet, 2022 - mdpi.com
Hardware acceleration of cryptography algorithms represents an emerging approach to
obtain benefits in terms of speed and side-channel resistance compared to software …

High‐Performance Hardware Structure of ChaCha20 Stream Cipher Based on Sparse Parallel Prefix Adder

B Rashidi - International Journal of Circuit Theory and …, 2024 - Wiley Online Library
In this paper, a high‐performance and area‐efficient hardware structure of the ChaCha20
stream cipher is presented. The most complex operation in the ChaCha20 stream cipher is …

On Securing Sensitive Data Using Deep Convolutional Autoencoders

A Sy, F Jaafar, K Bouchard - 2024 10th International …, 2024 - ieeexplore.ieee.org
There are various traditional methods used for securing sensitive data, such as cryptography
algorithms like AES-HMAC-SHA256, Twofish, and Chacha20. However, several studies …

Implementation and Reliability Evaluation of a ChaCha20 Stream Cipher Hardware Accelerator

W Grignani, KGQ Santana, DA Santos… - … on Defect and Fault …, 2024 - ieeexplore.ieee.org
Cryptography is fundamental to ensuring the security and privacy of space communications,
enabling the reliable exchange of sensitive data between spacecraft, ground stations, and …

A 3.65 Gb/s Area-Efficiency ChaCha20 Cryptocore

R Serrano, M Sarmiento, C Duran… - 2022 19th …, 2022 - ieeexplore.ieee.org
In the last decade, the efforts to provide a secure channel for end-to-end communications
have focused on developing high-throughput, side-channel resistant, and hardware …

Perbandingan Kinerja dan Keamanan Algoritma Kriptografi Modern AES-GCM dengan CHACHA20-POLY1305

A Susanti, BA Prasetiya, OD Pangesti, LD Suryawati… - Infomatek, 2024 - journal.unpas.ac.id
Di era digital, kebutuhan akan algoritma kriptografi yang andal semakin penting untuk
melindungi data sensitif. AES-GCM dan ChaCha20-Poly1305 adalah dua algoritma populer …

Sécurisation de données sensibles à l'aide d'autoencodeur convolutionnel profond pour images

A Sy - 2024 - constellation.uqac.ca
Plusieurs méthodes traditionnelles sont utilisées pour sécuriser les données sensibles,
telles que les algorithmes de cryptographie comme AES-HMAC-SHA256, Twofish et …

Remote controlled train operation: An analysis of remote driving technology and a possible pilot project in Norway

ØT Myhrvold - 2023 - ntnuopen.ntnu.no
With the approaching implementation of the next generation of railway communication
systems in Europe (Bane NOR, 2022a; UIC, 2023), an evaluation of the potential …