ترغب بنشر مسار تعليمي؟ اضغط هنا

Dimming Down LED: An Open-source Threshold Implementation on Light Encryption Device (LED) Block Cipher

267   0   0.0 ( 0 )
 نشر من قبل Yuan Yao
 تاريخ النشر 2021
  مجال البحث الهندسة المعلوماتية
والبحث باللغة English




اسأل ChatGPT حول البحث

Lightweight block ciphers have been widely used in applications such as RFID tags, IoTs, and network sensors. Among them, with comparable parameters, the Light Encryption Device (LED) block cipher achieves the smallest area. However, implementation of encryption algorithms manifest side-channel leakage, therefore, it is crucial to protect their design against side-channel analyses. In this paper, we present a threshold implementation of the LED cipher which has 64-bit data input and 128-bit key. The presented design splits secret information among multiple shares to achieve a higher security level. We demonstrate that our implementation can protect against first-order power side-channel attacks. As a cost, the design area is almost doubled and the maximum operating frequency is degraded by 30%. To make our design verifiable, we have also open-sourced our design online.

قيم البحث

اقرأ أيضاً

80 - Chengqing Li , Dan Zhang , 2007
This paper studies the security of an image encryption scheme based on the Hill cipher and reports its following problems: 1) there is a simple necessary and sufficient condition that makes a number of secret keys invalid; 2) it is insensitive to the change of the secret key; 3) it is insensitive to the change of the plain-image; 4) it can be broken with only one known/chosen-plaintext; 5) it has some other minor defects.
A stable reference light source based on an LED (Light Emission Diode) is presented for stabilizing the conversion gain of the opto-electronic system of a gamma- and fast-neutron radiographic and tomographic imaging device. A constant fraction of the LED light is transported to the image plane of the camera and provides a stable reference exposure. This is used to normalize the images during off-line image processing. We have investigated parameters influencing the stability of LEDs and developed procedures and criteria to prepare and select LEDs suitable for delivering stable light outputs for several 100 h of operation.
Secure communication is a necessity. However, encryption is commonly only applied to the upper layers of the protocol stack. This exposes network information to eavesdroppers, including the channels type, data rate, protocol, and routing information. This may be solved by encrypting the physical layer, thereby securing all subsequent layers. In order for this method to be practical, the encryption must be quick, preserve bandwidth, and must also deal with the issues of noise mitigation and synchronization. In this paper, we present the Vernam Physical Signal Cipher (VPSC): a novel cipher which can encrypt the harmonic composition of any analog waveform. The VPSC accomplished this by applying a modified Vernam cipher to the signals frequency magnitudes and phases. This approach is fast and preserves the signals bandwidth. In the paper, we offer methods for noise mitigation and synchronization, and evaluate the VPSC over a noisy wireless channel with multi-path propagation interference.
121 - Yunling Ma , Chengqing Li , Bo Ou 2019
Recently, an image block encryption algorithm was proposed based on some well-known chaotic maps. The authors claim that the encryption algorithm achieves enough security level and high encryption speed at the same time. In this paper, we give a thor ough security analysis on the algorithm from the perspective of modern cryptology and report some critical security defects on the algorithm. Given five chosen plain-images and the corresponding cipher-images, the attacker can obtain an equivalent secret key to successfully decrypt the other cipher-images encrypted with the same secret key. In addition, each security metric adopted in the security evaluation on the algorithm is questioned. The drawn lessons are generally applicable to many other image encryption algorithms.
Recently Lin et al. proposed a method of using the underdetermined BSS (blind source separation) problem to realize image and speech encryption. In this paper, we give a cryptanalysis of this BSS-based encryption and point out that it is not secure a gainst known/chosen-plaintext attack and chosen-ciphertext attack. In addition, there exist some other security defects: low sensitivity to part of the key and the plaintext, a ciphertext-only differential attack, divide-and-conquer (DAC) attack on part of the key. We also discuss the role of BSS in Lin et al.s efforts towards cryptographically secure ciphers.
التعليقات
جاري جلب التعليقات جاري جلب التعليقات
سجل دخول لتتمكن من متابعة معايير البحث التي قمت باختيارها
mircosoft-partner

هل ترغب بارسال اشعارات عن اخر التحديثات في شمرا-اكاديميا