552 research outputs found

    Systematization of a 256-bit lightweight block cipher Marvin

    Get PDF
    In a world heavily loaded by information, there is a great need for keeping specific information secure from adversaries. The rapid growth in the research field of lightweight cryptography can be seen from the list of the number of lightweight stream as well as block ciphers that has been proposed in the recent years. This paper focuses only on the subject of lightweight block ciphers. In this paper, we have proposed a new 256 bit lightweight block cipher named as Marvin, that belongs to the family of Extended LS designs.Comment: 12 pages,6 figure

    Extended Generalized Feistel Networks using Matrix Representation

    Get PDF
    International audienceWhile Generalized Feistel Networks have been widely studied in the literature as a building block of a block cipher, we propose in this paper a unified vision to easily represent them through a matrix representation. We then propose a new class of such schemes called Extended Generalized Feistel Networks well suited for cryptographic applications. We instantiate those proposals into two particular constructions and we finally analyze their security

    Formulations of moist thermodynamics for atmospheric modelling

    Full text link
    Internal energy, enthalpy and entropy are the key quantities to study thermodynamic properties of the moist atmosphere, because they correspond to the First (internal energy and enthalpy) and Second (entropy) Laws of thermodynamics. The aim of this chapter is to search for analytical formulas for the specific values of enthalpy and entropy and for the moist-air mixture composing the atmosphere. The Third Law of thermodynamics leads to the definition of absolute reference values for thermal enthalpies and entropies of all atmospheric species. It is shown in this Chapter 22 that it is possible to define and compute a general moist-air entropy potential temperature, which is really an equivalent of the moist-air specific entropy in all circumstances (saturated, or not saturated). Similarly, it is shown that it is possible to define and compute the moist-air specific enthalpy, which is different from the thermal part of what is called Moist-Static-Energy in atmospheric studies.Comment: 44 pages, 8 figures, URL:http://www.worldscientific.com/doi/abs/10.1142/9781783266913_002

    The related-key analysis of feistel constructions

    Get PDF
    Lecture Notes in Computer Science, Volume 8540, 2015.It is well known that the classical three- and four-round Feistel constructions are provably secure under chosen-plaintext and chosen-ciphertext attacks, respectively. However, irrespective of the number of rounds, no Feistel construction can resist related-key attacks where the keys can be offset by a constant. In this paper we show that, under suitable reuse of round keys, security under related-key attacks can be provably attained. Our modification is substantially simpler and more efficient than alternatives obtained using generic transforms, namely the PRG transform of Bellare and Cash (CRYPTO 2010) and its random-oracle analogue outlined by Lucks (FSE 2004). Additionally we formalize Luck’s transform and show that it does not always work if related keys are derived in an oracle-dependent way, and then prove it sound under appropriate restrictions
    • …
    corecore