2022
DOI: 10.14500/aro.11007
|View full text |Cite
|
Sign up to set email alerts
|

Modern and Lightweight Component-based Symmetric Cipher Algorithms

Abstract: Information security, being one of the corner stones of network and communication technology, has been evolving tremendously to cope with the parallel evolution of network security threats. Hence, cipher algorithms in the core of the information security process have more crucial role to play here, with continuous need for new and unorthodox designs to meet the increasing complexity of the applications environment that keep offering challenges to the current existing cipher algorithms. The aim of this review i… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
2
1
1
1

Citation Types

0
0
0

Year Published

2023
2023
2024
2024

Publication Types

Select...
4

Relationship

0
4

Authors

Journals

citations
Cited by 4 publications
(5 citation statements)
references
References 52 publications
0
0
0
Order By: Relevance
“…Also provide LOGIC, A4, DESL, LBlock, TWINE, Simon, Speck, RECTANGLE, QTL, BORON, NLBSIT, and SAND-64 as lightweight algorithms. and Fruit-v2 as Ultra-lightweight [28].…”
Section: Azni Et Al (mentioning
confidence: 99%
See 1 more Smart Citation
“…Also provide LOGIC, A4, DESL, LBlock, TWINE, Simon, Speck, RECTANGLE, QTL, BORON, NLBSIT, and SAND-64 as lightweight algorithms. and Fruit-v2 as Ultra-lightweight [28].…”
Section: Azni Et Al (mentioning
confidence: 99%
“…By lowering the number and size of these components and making it clearer how these components contribute to the strength of symmetric ciphers as op-posed to asymmetric ciphers, the modern cipher has been transformed into a lightweight cipher. And based on the previous studies, can divide the following table to compare the algorithms as modern, lightweight, and ultra-lightweight algorithms [28].…”
Section: Lightweight Encryption Algorithmsmentioning
confidence: 99%
“…Many stream cipher schemes have been proposed in the literature based on different techniques for generating pseudorandom numbers, such as shift registers, DNA encoding, noise sources, tree party machines, and chaotic maps. However, as discussed in [26][27][28], most of them are vulnerable to attacks. Moreover, most of them are not suitable for real-time multimedia streaming because of their low throughput, as explained in Section 6.…”
Section: Related Workmentioning
confidence: 99%
“…Ciphers, roughly classified as stream ciphers and block ciphers, are used to accomplish this transformation (Kaur, Singh, Kaur, & Lee, 2022). Although slower than block ciphers, stream ciphers process data one bit or byte at a time (Qassir, Gaata, & Sadiq, 2022;Valea, Da Silva, Flottes, Di Natale, & Rouzeyre, 2019). They are useful in systems with limited computational resources, where efficiency is sacrificed (Atawneh, Layla, & Abutaha, 2020;Jassim & Farhan, 2021).…”
Section: Introductionmentioning
confidence: 99%