2008 International Conference on Advanced Technologies for Communications 2008
DOI: 10.1109/atc.2008.4760610
|View full text |Cite
|
Sign up to set email alerts
|

Design and estimate of a new fast block cipher for wireless communication devices

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
4

Citation Types

0
4
0

Year Published

2012
2012
2021
2021

Publication Types

Select...
5
1

Relationship

0
6

Authors

Journals

citations
Cited by 6 publications
(4 citation statements)
references
References 6 publications
0
4
0
Order By: Relevance
“…With the limitations about the processing capacity and resources, the deployment results seem not suitable for the constrained IoT environments in handling with both secure highspeed encryption and high efficiency in hardware integration. To address those issues, the prominent solution focuses on improving the protection of cipher designs by distinct switch operations and functions, like the Data-Dependent Permutation-based constructions (such as CIKS-1 [18], SCO-family [7] and Cobra-family [19] [20]), the Data-Dependent Operationbased constructions (such as CIKS-128 [8], CIKS-128H [13], MD-64 [5] and DDO-64 [14]) and the Switchable Data-Dependent Operation-based constructions (such as BMD-128 [4], XO-64 [6], BM123-64 [2]). However, the fact is, for as long as there have been wireless communication networks, there have been fatal weaknesses that were still vulnerable to wellknown related attacks.…”
Section: Introductionmentioning
confidence: 99%
“…With the limitations about the processing capacity and resources, the deployment results seem not suitable for the constrained IoT environments in handling with both secure highspeed encryption and high efficiency in hardware integration. To address those issues, the prominent solution focuses on improving the protection of cipher designs by distinct switch operations and functions, like the Data-Dependent Permutation-based constructions (such as CIKS-1 [18], SCO-family [7] and Cobra-family [19] [20]), the Data-Dependent Operationbased constructions (such as CIKS-128 [8], CIKS-128H [13], MD-64 [5] and DDO-64 [14]) and the Switchable Data-Dependent Operation-based constructions (such as BMD-128 [4], XO-64 [6], BM123-64 [2]). However, the fact is, for as long as there have been wireless communication networks, there have been fatal weaknesses that were still vulnerable to wellknown related attacks.…”
Section: Introductionmentioning
confidence: 99%
“…Currently on a mass scale there are available FPGA devices of new generation, which allow essentially improve the performance of information transformation. Earlier in works [1][2][3][4][5][6][7][8][9][10][11][12][13] there was developed an approach to the synthesis of fast cipher oriented to efficient hardware implementation, which is based on applying the data-driven operations that are performed with the controlled substitution-permutation networks (CSPNs). The CSPN-based operating blocks are implemented in the form of a multilayer structure, the active layers of which represent cascades of the controlled elements (CEs) with a two-bit input for data.…”
Section: Introductionmentioning
confidence: 99%
“…Although lots of researchers have focused on how to enhance the security of construction designs using different operations and functions, for instance, DDP (Data-Dependent Permutation) -based ciphers (such as DDP-64 [3], Cobra-family [3] and SCO (Switchable Controlled Operation) -family [2]), DDO (Data-Dependent Operation) -based ciphers (such as MD-64 [4], KT-64 [5], CTPO (Controlled Two-Place Operation) [6] and DDO-64 [7]), and SDDO-based ciphers (such as XO-64 [8] or BMD-128 [9]), their weaknesses have been recently explored with common related attacks. A simple key schedule generator for high speed transformation and lightweight targets can lead to an attack possibility for cryptanalysis using common related-key attack methods.…”
Section: Introductionmentioning
confidence: 99%