期刊文献+
共找到3篇文章
< 1 >
每页显示 20 50 100
SCENERY:a lightweight block cipher based on Feistel structure 被引量:2
1
作者 Jingya FENG Lang LI 《Frontiers of Computer Science》 SCIE EI CSCD 2022年第3期193-202,共10页
In this paper,we propose a new lightweight block cipher called SCENERY.The main purpose of SCENERY design applies to hardware and software platforms.SCENERY is a 64-bit block cipher supporting 80-bit keys,and its data... In this paper,we propose a new lightweight block cipher called SCENERY.The main purpose of SCENERY design applies to hardware and software platforms.SCENERY is a 64-bit block cipher supporting 80-bit keys,and its data processing consists of 28 rounds.The round function of SCENERY consists of 84×4 S-boxes in parallel and a 32× 32 binary matrix,and we can implement SCENERY with some basic logic instructions.The hardware implementation of SCENERY only requires 1438 GE based on 0.18 um CMOS technology,and the software implementation of encrypting or decrypting a block takes approximately 1516 clock cycles 0118-bit microcontrollers and 364 clock cycles on 64-bit processors.Compared with other encryption algorithms,the performance of SCENERY is well balanced for both hardware and software.By the security analyses,SCENERY can achieve enough security margin against known attacks,such as differential cryptanalysis,linear cryptanalysis,impossible differential cryptanalysis and related-key attacks. 展开更多
关键词 lightweight block cipher feistel structure CRYPTANALYSIS internet of things
原文传递
Confidential Communication Through Chaos Encryption in Wireless Sensor Network 被引量:4
2
作者 CHEN Shuai ZHONG Xian-xin 《Journal of China University of Mining and Technology》 EI 2007年第2期258-261,共4页
A new byte block cipher algorithm with discrete chaos and Feistel structure has been studied for confidential communication in wireless sensor network to improve security. After permutation,the byte block was encrypte... A new byte block cipher algorithm with discrete chaos and Feistel structure has been studied for confidential communication in wireless sensor network to improve security. After permutation,the byte block was encrypted through a Feistel structure in multiple turns and afterwards replaced again. The child keys are the composite sequence of discrete chaos and linear congruence sequences. Both the plain text and cipher text are of 8 bits. The number of keys is alterable. A nonlinear encryption function in the Feistel structure with chaos was constructed. The cipher algorithm was realized in the Micaz node,and the confidential communication experiment in wireless sensor network was completed success-fully. Additional ROM memory required for the cipher algorithm is 4144 bytes and an additional RAM memory 61 bytes. The cipher algorithm is nonlinear chaos and the Feistel structure holds the best of the RC6,DES and SKIPJACK cipher algorithms.The result shows that the algorithm needs a little memory and is safe at a high level. 展开更多
关键词 ALGORITHM ENCRYPTION CHAOS wireless sensor network feistel structure
下载PDF
ANALYSIS OF MINIMUM NUMBERS OF LINEARLY ACTIVE S-BOXES OF A CLASS OF GENERALIZED FEISTEL BLOCK CIPHERS
3
作者 Xiaopei GUO Kejian XU +1 位作者 Tongsen SUN Xiubin FAN 《Journal of Systems Science & Complexity》 SCIE EI CSCD 2012年第5期1014-1031,共18页
For a class of generalized Feistel block ciphers, an explicit formula for the minimum numbers of linearly active S-boxes of any round r is presented.
关键词 Block cipher generalized feistel structure linear spread value the minimum number oflinearly active S-boxes.
原文传递
上一页 1 下一页 到第
使用帮助 返回顶部