Error
  • The authentification system partialy failed, sorry for the inconvenience. Please try again later.
Open Access
Issue
ITM Web Conf.
Volume 78, 2025
International Conference on Computer Science and Electronic Information Technology (CSEIT 2025)
Article Number 03029
Number of page(s) 15
Section Intelligent Systems and Computing in Industry, Robotics, and Smart Infrastructure
DOI https://doi.org/10.1051/itmconf/20257803029
Published online 08 September 2025
  1. Diffie, W., Hellman, M. E.: ‘Special feature exhaustive cryptanalysis of the NBS data encryption standard.’ Computer, 1977, 10(6): 74–84. [Google Scholar]
  2. Bertoni, G., Breveglieri, L., Fragneto, P., et al.: ‘Efficient software implementation of AES on 32-bit platforms.’ Cryptographic Hardware and Embedded Systems-CHES 2002: 4th International Workshop, Redwood Shores, CA, USA, August 13-15, 2002. Springer Berlin Heidelberg, 2003: 159–171. [Google Scholar]
  3. Bogdanov, A., Knudsen, L. R., Leander, G., et al.: ‘PRESENT: An ultra-lightweight block cipher.’ Cryptographic Hardware and Embedded Systems-CHES 2007: 9th International Workshop, Vienna, Austria, September 10-13, 2007. Springer Berlin Heidelberg, 2007: 450–466. [Google Scholar]
  4. Banik, S., Pandey, S. K., Peyrin, T., et al.: ‘GIFT: A small present: Towards reaching the limit of lightweight encryption.’ Cryptographic Hardware and Embedded Systems-CHES 2017: 19th International Conference, Taipei, Taiwan, September 25-28, 2017. Springer International Publishing, 2017: 321–345. [Google Scholar]
  5. Wu, K., Hu, X.: ‘A Survey on Post-Quantum Cryptography Technologies.’ Computer Science, 2025, 52(02): 8–19. [Google Scholar]
  6. Tan, L., Zeng, X., Liu, J.: ‘Related-Key Boomerang and Rectangle Attacks on AES-192.’ Journal of Cryptologic Research (Chinese and English), 2024, 11(05): 1018–1028. [Google Scholar]
  7. Pandey, J. G., Goel, T., Karmakar, A.: ‘An efficient VLSI architecture for PRESENT block cipher and its FPGA implementation.’ VLSI Design and Test: 21st International Symposium, VDAT 2017, Roorkee, India, June 29-July 2, 2017. Springer Singapore, 2017: 270–278. [Google Scholar]
  8. Guo, J., Peyrin, T., Poschmann, A., et al.: ‘The LED block cipher.’ Cryptographic Hardware and Embedded Systems-CHES 2011: 13th International Workshop, Nara, Japan, September 28-October 1, 2011. Springer Berlin Heidelberg, 2011: 326–341. [Google Scholar]
  9. Anderson, R., Biham, E., Knudsen, L.: ‘Serpent: A proposal for the advanced encryption standard.’ NIST AES Proposal, 1998, 174: 1–23. [Google Scholar]
  10. Cooper, D. A., Apon, D. C., Dang, Q. H., et al.: ‘Recommendation for stateful hash-based signature schemes.’ NIST Special Publication, 2020, 800(208): 800–208. [Google Scholar]
  11. Liu, F., Ji, W., Hu, L., et al.: ‘Analysis of the SMS4 block cipher.’ Australasian Conference on Information Security and Privacy. Springer Berlin Heidelberg, 2007: 158–170. [Google Scholar]
  12. Zhao, Y., Liu, Y., Wang, M.: ‘Differential Attacks on the Improved SMS4 Cipher Algorithm.’ Journal of Software, 2018, 29(09): 2821–2828. [Google Scholar]
  13. Junod, P., Vaudenay, S.: ‘FOX: A new family of block ciphers.’ Selected Areas in Cryptography: 11th International Workshop, SAC 2004, Waterloo, Canada, August 9-10, 2004. Springer Berlin Heidelberg, 2005: 114–129. [Google Scholar]
  14. Sun, Y.: ‘Four-Round Impossible Differential Distinguishers for FOX128.’ Journal of China Academy of Electronics and Information Technology, 2022, 17(12): 1190–1196. [Google Scholar]
  15. Riaz, M., Heys, H. M.: ‘The FPGA implementation of the RC6 and CAST-256 encryption algorithms.’ Engineering Solutions for the Next Millennium. 1999 IEEE Canadian Conference on Electrical and Computer Engineering. IEEE, 1999, 1: 367–372. [Google Scholar]
  16. Katagi, M., Moriai, S.: ‘The 128-bit blockcipher CLEFIA.’ IACR. 2011. [Google Scholar]
  17. Yan, L., Li, L., Guo, Y.: ‘DBST: A Lightweight Block Cipher Based on Dynamic S-box.’ Frontiers of Computer Science, 2023, 17(3): 173805. [Google Scholar]
  18. Beaulieu, R., Shors, D., Smith, J., et al.: ‘The SIMON and SPECK lightweight block ciphers.’ Proceedings of the 52nd Annual Design Automation Conference, 2015: 1–6. [Google Scholar]
  19. Nori, A. S., Abdulmajeed, A. O.: ‘Design and implementation of Threefish cipher algorithm in PNG file.’ Sustainable Engineering and Innovation, 2021, 3(2): 79–91. [Google Scholar]
  20. Hong, D., Lee, J. K., Kim, D. C., et al.: ‘LEA: A 128-bit block cipher for fast encryption on common processors.’ International Workshop on Information Security Applications. Springer International Publishing, 2013: 3–27. [Google Scholar]
  21. De Canniere, C., Dunkelman, O., Knežević, M.: ‘KATAN and KTANTAN—a family of small and efficient hardware-oriented block ciphers.’ International Workshop on Cryptographic Hardware and Embedded Systems. Springer Berlin Heidelberg, 2009: 272–288. [Google Scholar]
  22. Indesteege, S., Keller, N., Dunkelman, O., et al.: ‘A practical attack on KeeLoq.’ Advances in Cryptology-EUROCRYPT 2008: 27th Annual International Conference, Istanbul, Turkey, April 13-17, 2008. Springer Berlin Heidelberg, 2008: 1–18. [Google Scholar]
  23. Das, S.: ‘Halka: A lightweight, software friendly block cipher using ultra-lightweight 8-bit S-box.’ Cryptology ePrint Archive, 2014. [Google Scholar]
  24. Zhong, Y., Gu, J., Cao, H.: ‘A Survey of Lightweight Block Cipher Algorithms.’ Computer Science, 2023, 50(09): 3–15. [Google Scholar]

Current usage metrics show cumulative count of Article Views (full-text article views including HTML views, PDF and ePub downloads, according to the available data) and Abstracts Views on Vision4Press platform.

Data correspond to usage on the plateform after 2015. The current usage metrics is available 48-96 hours after online publication and is updated daily on week days.

Initial download of the metrics may take a while.