Export Citations
Save this search
Please login to be able to save your searches and receive alerts for new content matching your search criteria.
- research-articleNovember 2024
Energy Analysis of Cryptographic Algorithms in Server Environment
CCSW '24: Proceedings of the 2024 on Cloud Computing Security WorkshopPages 3–14https://doi.org/10.1145/3689938.3694775Cryptographic algorithms have varying resource requirements depending on their complexity, intended application, and the specific characteristics of the targeted computing environment. As they are computationally heavy, understanding the impact of energy ...
- ArticleJanuary 2024
An Ultra-High Throughput AES-Based Authenticated Encryption Scheme for 6G: Design and Implementation
- Ravi Anand,
- Subhadeep Banik,
- Andrea Caforio,
- Kazuhide Fukushima,
- Takanori Isobe,
- Shisaku Kiyomoto,
- Fukang Liu,
- Yuto Nakano,
- Kosei Sakamoto,
- Nobuyuki Takeuchi
AbstractIn this paper, we propose Rocca-S, an authenticated encryption scheme with a 256-bit key and a 256-bit tag targeting 6G applications bootstrapped from AES.Rocca-S achieves an encryption/decryption speed of more than 200 Gbps in the latest software ...
- ArticleJune 2023
Near Collision Attack Against Grain V1
AbstractA near collision attack against the Grain v1 stream cipher was proposed by Zhang et al. in Eurocrypt 18. The attack uses the fact that two internal states of the stream cipher with very low hamming distance between them, produce similar keystream ...
- ArticleDecember 2022
Bias Cancellation of MixColumns
Security, Privacy, and Applied Cryptography EngineeringPages 70–80https://doi.org/10.1007/978-3-031-22829-2_4AbstractAt COSADE’2020, Carré et al. established a novel bias-cancelling property of the AES MixColumns matrix that effectively corrects any skewed output distribution of a state byte due to a faulty substitution box. Consequently, any effected byte is ...
- ArticleJuly 2022
A Small GIFT-COFB: Lightweight Bit-Serial Architectures
AbstractGIFT-COFB is a lightweight AEAD scheme and a submission to the ongoing NIST lightweight cryptography standardization process where it currently competes as a finalist. The construction processes 128-bit blocks with a key and nonce of the same size ...
-
- ArticleDecember 2021
Improving First-Order Threshold Implementations of SKINNY
AbstractThreshold Implementations have become a popular generic technique to construct circuits resilient against power analysis attacks. In this paper, we look to devise efficient threshold circuits for the lightweight block cipher family SKINNY. The ...
- ArticleDecember 2021
New Attacks on LowMC Instances with a Single Plaintext/Ciphertext Pair
AbstractCryptanalysis of the LowMC block cipher when the attacker has access to a single known plaintext/ciphertext pair is a mathematically challenging problem. This is because the attacker is unable to employ most of the standard techniques in symmetric ...
- ArticleNovember 2021
Complete Practical Side-Channel-Assisted Reverse Engineering of AES-Like Ciphers
Smart Card Research and Advanced ApplicationsPages 97–117https://doi.org/10.1007/978-3-030-97348-3_6AbstractPublic knowledge about the structure of a cryptographic system is a standard assumption in the literature and algorithms are expected to guarantee security in a setting where only the encryption key is kept secret. Nevertheless, undisclosed ...
- ArticleDecember 2020
Energy Analysis of Lightweight AEAD Circuits
AbstractThe selection criteria for NIST’s Lightweight Crypto Standardization (LWC) have been slowly shifting towards the lightweight efficiency of designs, given that a large number of candidates already establish their security claims on conservative, ...
- ArticleOctober 2020
WARP : Revisiting GFN for Lightweight 128-Bit Block Cipher
- Subhadeep Banik,
- Zhenzhen Bao,
- Takanori Isobe,
- Hiroyasu Kubo,
- Fukang Liu,
- Kazuhiko Minematsu,
- Kosei Sakamoto,
- Nao Shibata,
- Maki Shigeri
AbstractIn this article, we present WARP, a lightweight 128-bit block cipher with a 128-bit key. It aims at small-footprint circuit in the field of 128-bit block ciphers, possibly for a unified encryption and decryption functionality. The overall ...
- research-articleMarch 2020
Synthesis of Flexible Accelerators for Early Adoption of Ring-LWE Post-quantum Cryptography
ACM Transactions on Embedded Computing Systems (TECS), Volume 19, Issue 2Article No.: 11, Pages 1–17https://doi.org/10.1145/3378164The advent of the quantum computer makes current public-key infrastructure insecure. Cryptography community is addressing this problem by designing, efficiently implementing, and evaluating novel public-key algorithms capable of withstanding quantum ...
- ArticleDecember 2019
- ArticleAugust 2019
More Results on Shortest Linear Programs
Advances in Information and Computer SecurityPages 109–128https://doi.org/10.1007/978-3-030-26834-3_7AbstractAt the FSE conference of ToSC 2018, Kranz et al. presented their results on shortest linear programs for the linear layers of several well known block ciphers in literature. Shortest linear programs are essentially the minimum number of 2-input ...
- ArticleJuly 2019
- ArticleJune 2019
Cryptanalysis of ForkAES
- Subhadeep Banik,
- Jannis Bossert,
- Amit Jana,
- Eik List,
- Stefan Lucks,
- Willi Meier,
- Mostafizar Rahman,
- Dhiman Saha,
- Yu Sasaki
AbstractForkciphers are a new kind of primitive proposed recently by Andreeva et al. for efficient encryption and authentication of small messages. They fork the middle state of a cipher and encrypt it twice under two smaller independent permutations. ...
- articleJune 2017
A scheme for conditional access-based systems using index locations of DCT coefficients
Journal of Real-Time Image Processing (SPJRTIP), Volume 13, Issue 2Pages 363–373https://doi.org/10.1007/s11554-014-0409-yMost of the existing conditional access-based systems (CAS) follow a standard methodology. The service provider shares two copies for single information (specifically image for this work). One copy is a low-resolution version which is shared in the ...
- posterMay 2016
Adaptable AES implementation with power-gating support
- Subhadeep Banik,
- Andrey Bogdanov,
- Tiziana Fanni,
- Carlo Sau,
- Luigi Raffo,
- Francesca Palumbo,
- Francesco Regazzoni
CF '16: Proceedings of the ACM International Conference on Computing FrontiersPages 331–334https://doi.org/10.1145/2903150.2903488In this paper, we propose a reconfigurable design of the Advanced Encryption Standard capable of adapting at runtime to the requirements of the target application. Reconfiguration is achieved by activating only a specific subset of all the instantiated ...
- ArticleMarch 2016
Cryptanalysis of the Full Spritz Stream Cipher
FSE 2016: Revised Selected Papers of the 23rd International Conference on Fast Software Encryption - Volume 9783Pages 63–77https://doi.org/10.1007/978-3-662-52993-5_4Spritz is a stream cipher proposed by Rivest and Schuldt at the rump session of CRYPTO 2014. It is intended to be a replacement of the popular RC4 stream cipher. In this paper we propose distinguishing attacks on the full Spritz, based on a short-term ...
- articleJanuary 2016
Conditional differential cryptanalysis of 105 round Grain v1
Cryptography and Communications (SPCC), Volume 8, Issue 1Pages 113–137https://doi.org/10.1007/s12095-015-0146-5In this paper we propose conditional differential cryptanalysis of 105 round Grain v1. This improves the attack proposed on 97 round Grain v1 by Knellwolf et al at Asiacrypt 2010. We take the help of the tool ΔGrain KSA, to track the differential trails ...
- ArticleDecember 2015
Some Results on Sprout
Proceedings of the 16th International Conference on Progress in Cryptology -- INDOCRYPT 2015 - Volume 9462Pages 124–139https://doi.org/10.1007/978-3-319-26617-6_7Sprout is a lightweight stream cipher proposed by Armknecht and Mikhalev at FSE 2015. It has a Grain-like structure with two state Registers of size 40 bits each, which is exactly half the state size of Grain v1. In spite of this, the cipher does not ...