Loading...
Search for: encryption-and-decryption
0.007 seconds

    A compact 8-bit AES crypto-processor

    , Article 2nd International Conference on Computer and Network Technology, ICCNT 2010, 232010 through 25 April 2010 ; April , 2010 , Pages 71-75 ; 9780769540429 (ISBN) Haghighizadeh, F ; Attarzadeh, H ; Sharifkhani, M ; Sharif University of Technology
    2010
    Abstract
    Advance Encryption Standard (AES), has received significant interest over the past decade due to its performance and security level. In this paper, we propose a compact 8-bit AES crypto-processor for area constrained and low power applications where both encryption and decryption is needed. The cycle count of the design is the least among previously reported 8-bit AES architectures and the throughput is 203 Mbps. The AES core consumes 5.6k gates in 0.18 μm standard-cell CMOS technology. The power consumption of the core is 49 μW/MHz at 128 MHz which is the minimum power reported thus far  

    A secret key encryption scheme based on 1-level QC-LDPC lattices

    , Article 13th International ISC Conference on Information Security and Cryptology, ISCISC 2016, 7 September 2016 through 8 September 2016 ; 2016 , Pages 20-25 ; 9781509039494 (ISBN) Bagheri, K ; Sadeghi, M. R ; Eghlidos, T ; Panario, D ; Sharif University of Technology
    Institute of Electrical and Electronics Engineers Inc 
    Abstract
    We introduce a new secret-key cryptosystem based on 1-level QC-LDPC integer lattices. These lattices are practically implementable in high dimensions due to their low-complexity encoding and decoding algorithms. We exploit their efficient encoding and decoding algorithms to make a significant reduction in the complexity of lattice-based cryptosystems. Furthermore, the sparseness of the corresponding parity check matrix of 1-level QC-LDPC lattices and their good error performance, make them efficient choices in real world applications. In this paper, we propose a Rao-Nam like encryption scheme using 1-level QC-LDPC lattices. Some chosen-plaintext attacks and recent results on the Rao-Nam... 

    A framework for protecting privacy on mobile social networks

    , Article Mobile Networks and Applications ; Volume 26, Issue 3 , 2021 , Pages 1281-1299 ; 1383469X (ISSN) Safi, S. M ; Movaghar, A ; Safikhani Mahmoodzadeh, K ; Sharif University of Technology
    Springer  2021
    Abstract
    In recent years, mobile social networks have largely been developed and gained considerable popularity. An approach to protecting privacy on mobile social networks is the use of encryption and access control. Good alternatives for use on mobile social networks are the Public Broadcast Encryption approach for appropriate concordance and consistency with the structure of social networks as well as the Attribute-Based Encryption owing to its capability and proper implementation of the access control policy. Accordingly, in this paper, a framework was presented based on the Public Broadcast Encryption and Attribute-Based Encryption. Using proxies, we outsourced some of these operations in the... 

    Lightweight and fault-resilient implementations of binary ring-lwe for iot devices

    , Article IEEE Internet of Things Journal ; Volume 7, Issue 8 , 2020 , Pages 6970-6978 Ebrahimi, S ; Bayat Sarmadi, S ; Sharif University of Technology
    Institute of Electrical and Electronics Engineers Inc  2020
    Abstract
    While the Internet of Things (IoT) shapes the future of the Internet, communications among nodes must be secured by employing cryptographic schemes such as public-key encryption (PKE). However, classic PKE schemes, such as RSA and elliptic curve cryptography (ECC) suffer from both high complexity and vulnerability to quantum attacks. During the past decade, post-quantum schemes based on the learning with errors (LWEs) problem have gained high attention due to the lower complexity among PKE schemes. In addition to resistance against theoretical (quantum and classic) attacks, every practical implementation of any cryptosystem must also be evaluated against different side-channel attacks such...