A survey on wireless body area networks: Architecture, security challenges and research opportunities
In the era of communication technologies, wireless healthcare networks enable innovative
applications to enhance the quality of patients' lives, provide useful monitoring tools for …
applications to enhance the quality of patients' lives, provide useful monitoring tools for …
[PDF][PDF] Lightweight block ciphers for IoT based applications: a review
D Sehrawat, NS Gill - International Journal of Applied Engineering …, 2018 - researchgate.net
Now-a-days Internet of Things is a novel paradigm shift in Information Technology arena. It
is playing a vital role in everyone's life by bringing physical objects and living things into the …
is playing a vital role in everyone's life by bringing physical objects and living things into the …
Automatic search of meet-in-the-middle and impossible differential attacks
Tracking bits through block ciphers and optimizing attacks at hand is one of the tedious task
symmetric cryptanalysts have to deal with. It would be nice if a program will automatically …
symmetric cryptanalysts have to deal with. It would be nice if a program will automatically …
Design space exploration for ultra-low-energy and secure IoT MCUs
This article explores the design space of secure communication in ultra-low-energy IoT
devices based on Micro-Controller Units (MCUs). It tries to identify, benchmark, and …
devices based on Micro-Controller Units (MCUs). It tries to identify, benchmark, and …
A meet in the middle attack on reduced round Kuznyechik
R AlTawy, AM Youssef - IEICE TRANSACTIONS on Fundamentals …, 2015 - search.ieice.org
In this letter, we present a meet-in-the-middle attack on the 5-round reduced Kuznyechik
cipher which has been recently chosen to be standardized by the Russian federation. Our …
cipher which has been recently chosen to be standardized by the Russian federation. Our …
Automatic Demirci-Selçuk meet-in-the-middle attack on SKINNY with key-bridging
Q Chen, D Shi, S Sun, L Hu - International Conference on Information and …, 2019 - Springer
Demirci-Selçuk meet-in-the-middle (DS DS-MITM MITM) attack is an effective and generic
method for analyzing iterative block ciphers. It reaches the best results on attacking AES in …
method for analyzing iterative block ciphers. It reaches the best results on attacking AES in …
Automatic search for key-bridging technique: applications to LBlock and TWINE
L Lin, W Wu, Y Zheng - … 23rd International Conference, FSE 2016, Bochum …, 2016 - Springer
Key schedules in block ciphers are often highly simplified, which causes weakness that can
be exploited in many attacks. At ASIACRYPT 2011, Dunkelman et al. proposed a technique …
be exploited in many attacks. At ASIACRYPT 2011, Dunkelman et al. proposed a technique …
A Meet-in-the-Middle Attack on Reduced-Round Kalyna-b/2b
R AlTawy, A Abdelkhalek… - IEICE TRANSACTIONS on …, 2016 - search.ieice.org
In this letter, we present a meet-in-the-middle attack on the 7-round reduced block cipher
Kalyna-b/2b, which has been approved as the new encryption standard of Ukraine (DSTU …
Kalyna-b/2b, which has been approved as the new encryption standard of Ukraine (DSTU …
Meet-in-the-middle attacks on round-reduced khudra
Khudra is a hardware-oriented lightweight block cipher that is designed to run efficiently on
Field Programmable Gate Arrays. It employs an 18-rounds Generalized type-2 Feistel …
Field Programmable Gate Arrays. It employs an 18-rounds Generalized type-2 Feistel …
Meet-in-the-middle attacks on reduced-round hierocrypt-3
Hierocrypt-3 is an SPN-based block cipher designed by Toshiba Corporation. It operates on
128-bit state using either 128, 192 or 256-bit key. In this paper, we present two meet-in-the …
128-bit state using either 128, 192 or 256-bit key. In this paper, we present two meet-in-the …