Software randomness analysis and evaluation of lightweight ciphers: the prospective for IoT security
暂无分享,去创建一个
[1] Nassar Ikram,et al. Chaos based key expansion function for block ciphers , 2011, Multimedia Tools and Applications.
[2] Alan Kaminsky,et al. An overview of cryptanalysis research for the advanced encryption standard , 2010, 2010 - MILCOM 2010 MILITARY COMMUNICATIONS CONFERENCE.
[3] Abdul Ghafoor Abbasi,et al. Towards a secure service provisioning framework in a Smart city environment , 2017, Future Gener. Comput. Syst..
[4] Liehuang Zhu,et al. Privacy-Preserving Meter Reading Transmission in Smart Grid , 2017 .
[5] David S. Rosenblum,et al. From action to activity: Sensor-based activity recognition , 2016, Neurocomputing.
[6] Lars R. Knudsen,et al. Truncated and Higher Order Differentials , 1994, FSE.
[7] Whitfield Diffie,et al. Special Feature Exhaustive Cryptanalysis of the NBS Data Encryption Standard , 1977, Computer.
[8] Cristina-Loredana Duta,et al. Randomness Evaluation Framework of Cryptographic Algorithms , 2014 .
[9] Vemuri Richard Ranjan Samson,et al. Smart health monitoring system of patient through IoT , 2017, 2017 International Conference on I-SMAC (IoT in Social, Mobile, Analytics and Cloud) (I-SMAC).
[10] Mitsuru Matsui,et al. New Block Encryption Algorithm MISTY , 1997, FSE.
[11] Jun Zhong,et al. Towards unsupervised physical activity recognition using smartphone accelerometers , 2016, Multimedia Tools and Applications.
[12] Kapil Sharma,et al. New Lightweight Conditional Encryption Schemes for Multimedia , 2013, SocProS.
[13] Valentin Cristea,et al. Evaluation of Lightweight Block Ciphers for Embedded Systems , 2015, SECITC.
[14] Henk C. A. van Tilborg,et al. Encyclopedia of Cryptography and Security, 2nd Ed , 2005 .
[15] Norbert Jesse. Internet of Things and Big Data: the disruption of the value chain and the rise of new software ecosystems , 2018, AI & SOCIETY.
[16] Li Liu,et al. Recognizing Complex Activities by a Probabilistic Interval-Based Model , 2016, AAAI.
[17] Eli Biham,et al. A Unified Approach to Related-Key Attacks , 2008, FSE.
[18] Jason Smith,et al. The SIMON and SPECK lightweight block ciphers , 2015, 2015 52nd ACM/EDAC/IEEE Design Automation Conference (DAC).
[19] Eli Biham,et al. An improvement of Davies’ attack on DES , 1994, Journal of Cryptology.
[20] Pulak Mishra,et al. Mergers, Acquisitions and Export Competitive- ness: Experience of Indian Manufacturing Sector , 2012 .
[22] C. Adams,et al. The Use of Bent Sequences to Achieve Higher-Order Strict Avalanche Criterion in S-Box Design , 1990 .
[23] Ying Li,et al. Impact of Next-Generation Mobile Technologies on IoT-Cloud Convergence , 2017, IEEE Commun. Mag..
[24] Kwangjo Kim,et al. Reconstruction of s2DES S-boxes and their Immunity to Differential Cryptanalysis , 1993 .
[25] Elaine B. Barker,et al. Report on the Development of the Advanced Encryption Standard (AES) , 2001, Journal of research of the National Institute of Standards and Technology.
[26] C. Montag,et al. Smartphone usage in the 21st century: who is active on WhatsApp? , 2015, BMC Research Notes.
[27] Stafford E. Tavares,et al. On the Design of S-Boxes , 1985, CRYPTO.
[28] Eli Biham,et al. Cryptanalysis of Skipjack reduced to 31 rounds using impossible differentials , 1999 .
[29] D. Mahayana,et al. On applicability of chaos game method for block cipher randomness analysis , 2009, 2009 International Conference on Electrical Engineering and Informatics.
[30] Reza Tadayoni,et al. Cyber Security Threats to IoT Applications and Service Domains , 2017, Wireless Personal Communications.
[31] Eli Biham,et al. An Improvement of Davies' Attack on DES , 1994, EUROCRYPT.
[32] Ruby B. Lee,et al. Efficient permutation instructions for fast software cryptography , 2001 .
[33] Gagandeep Kaur,et al. Securing Network Communication Between Motes Using Hierarchical Group Key Management Scheme Using Threshold Cryptography in Smart Home Using Internet of Things , 2017 .
[34] Etsi Sage. Security Algorithms Group of Experts (SAGE) Report on the Evaluation of 3GPP Standard Confidentiality and Integrity Algorithms , 2000 .
[35] Scott Jenson. The Future IoT: Building Better Legos , 2017, Computer.
[36] Kwangjo Kim,et al. Construction of DES-like S-boxes Based on Boolean Functions Satisfyieng the SAC , 1991, ASIACRYPT.
[37] Cheng-Chi Lee,et al. Cryptanalysis of "An Efficient Searchable Encryption Against Keyword Guessing Attacks for Shareable Electronic Medical Records in Cloud-Based System" , 2017, ICISA.
[38] Chunxiao Jiang,et al. Information Security in Big Data: Privacy and Data Mining , 2014, IEEE Access.
[39] M.Y. Javed,et al. A Performance Comparison of Data Encryption Algorithms , 2005, 2005 International Conference on Information and Communication Technologies.
[40] Gang Sun,et al. The framework and algorithm for preserving user trajectory while using location-based services in IoT-cloud systems , 2017, Cluster Computing.
[41] Ritu Agarwal,et al. Peformance analysis of data encryption algorithms , 2011, 2011 3rd International Conference on Electronics Computer Technology.
[42] Frederic P. Miller,et al. Advanced Encryption Standard , 2009 .
[43] Ajith Abraham,et al. Known-plaintext attack of DES-16 using Particle Swarm Optimization , 2011, 2011 Third World Congress on Nature and Biologically Inspired Computing.
[44] Vivek Kumar Sehgal,et al. Car security using Internet of Things , 2016, 2016 IEEE 1st International Conference on Power Electronics, Intelligent Control and Energy Systems (ICPEICES).
[45] Hadia El Hennawy,et al. LEA: Link Encryption Algorithm Proposed Stream Cipher Algorithm , 2015 .
[46] Nicky Mouha,et al. Report on Lightweight Cryptography , 2017 .
[47] James F. Dray,et al. Advanced Encryption Standard (AES) , 2001 .
[48] Ruchika Gupta,et al. An Exploration to Location Based Service and Its Privacy Preserving Techniques: A Survey , 2017, Wirel. Pers. Commun..
[49] Elaine B. Barker,et al. A Statistical Test Suite for Random and Pseudorandom Number Generators for Cryptographic Applications , 2000 .
[50] Hamid Barati,et al. An efficient and secure RFID authentication protocol using elliptic curve cryptography , 2019, Wirel. Networks.
[51] Muthu Ramachandran,et al. Efficient location privacy algorithm for Internet of Things (IoT) services and applications , 2017, J. Netw. Comput. Appl..
[52] Shadi Aljawarneh,et al. A resource-efficient encryption algorithm for multimedia big data , 2017, Multimedia Tools and Applications.
[53] Victor I. Chang,et al. Towards fog-driven IoT eHealth: Promises and challenges of IoT in medicine and healthcare , 2018, Future Gener. Comput. Syst..
[54] Majid Naderi,et al. Encryption of multimedia content in partial encryption scheme of DCT transform coefficients using a lightweight stream algorithm , 2013 .
[55] Bo Zhu,et al. The Simeck Family of Lightweight Block Ciphers , 2015, CHES.
[56] Liehuang Zhu,et al. Secure and Privacy-Preserving Data Communication in Internet of Things , 2017 .
[57] Wenping Hu,et al. Design and statistical analysis of a new chaotic block cipher for Wireless Sensor Networks , 2012 .
[58] Luming Zhang,et al. Action2Activity: Recognizing Complex Activities from Sensor Data , 2015, IJCAI.
[59] Kyung Sup Kwak,et al. An Internet of Things-based health prescription assistant and its security system design , 2017, Future Gener. Comput. Syst..
[60] Elena Simona Lohan,et al. Robustness, Security and Privacy in Location-Based Services for Future IoT: A Survey , 2017, IEEE Access.
[61] Francesco Benedetto,et al. Information Security and Threats in Mobile Appliances , 2014 .
[62] Brahmjit Singh,et al. Optimization of the Security-Performance Tradeoff in RC4 Encryption Algorithm , 2016, Wireless Personal Communications.
[63] Zhi Chen,et al. A lightweight attribute-based encryption scheme for the Internet of Things , 2015, Future Gener. Comput. Syst..
[64] Naveen Kumar,et al. Survey Analysis on the usage and Impact of Whatsapp Messenger , 2017 .
[65] Hazlin Abdul Rani,et al. Statistical analysis on KATAN Block Cipher , 2011 .
[66] Victor I. Chang,et al. A light weight authentication protocol for IoT-enabled devices in distributed Cloud Computing environment , 2018, Future Gener. Comput. Syst..
[67] Mitsuru Matsui,et al. Linear Cryptanalysis Method for DES Cipher , 1994, EUROCRYPT.
[68] K. Marton,et al. Randomness in Digital Cryptography : A Survey , 2011 .
[69] Jong Hyuk Park,et al. Advanced lightweight encryption algorithms for IoT devices: survey, challenges and solutions , 2017, J. Ambient Intell. Humaniz. Comput..
[70] Masanobu Katagi,et al. Lightweight Cryptography for the Internet of Things , 2011 .
[71] S. Emalda Roslin,et al. Light weight cryptographic algorithms for medical internet of things (IoT) - a review , 2016, 2016 Online International Conference on Green Engineering and Technologies (IC-GET).
[72] Yacine Challal,et al. A roadmap for security challenges in the Internet of Things , 2017, Digit. Commun. Networks.
[73] Anthony Skjellum,et al. Securing the Internet of Things: A Meta-Study of Challenges, Approaches, and Open Problems , 2017, 2017 IEEE 37th International Conference on Distributed Computing Systems Workshops (ICDCSW).
[74] Ivica Nikolic,et al. Rotational Cryptanalysis of ARX , 2010, FSE.
[75] Victor I. Chang,et al. Cross-domain dynamic anonymous authenticated group key management with symptom-matching for e-health social system , 2017, Future Gener. Comput. Syst..
[76] Safya Belghith,et al. Security analysis and improvement of a partial encryption scheme , 2013, Multimedia Tools and Applications.
[77] Min Chen,et al. A Survey on Internet of Things From Industrial Market Perspective , 2015, IEEE Access.
[78] Ahmad-Reza Sadeghi,et al. Security and privacy challenges in industrial Internet of Things , 2015, 2015 52nd ACM/EDAC/IEEE Design Automation Conference (DAC).
[79] Chia-Jung Lee,et al. Design for Intelligent Control System of Curtain Based on Arduino , 2017 .
[80] Bruce Schneier,et al. Data Encryption Standard (DES) , 2015 .
[81] Yingjiu Li,et al. Lightweight Sharable and Traceable Secure Mobile Health System , 2020, IEEE Transactions on Dependable and Secure Computing.
[82] Eli Biham,et al. Differential cryptanalysis of DES-like cryptosystems , 1990, Journal of Cryptology.
[83] Louis Goubin,et al. DES and Differential Power Analysis (The "Duplication" Method) , 1999, CHES.
[84] Ruchika Gupta,et al. A Hybrid Location Privacy Solution for Mobile LBS , 2017, Mob. Inf. Syst..
[85] Fatbardh Veseli,et al. Assessment of attribute-based credentials for privacy-preserving road traffic services in smart cities , 2017, Personal and Ubiquitous Computing.
[86] Victor I. Chang,et al. Lattice assumption based fuzzy information retrieval scheme support multi-user for secure multimedia cloud , 2017, Multimedia Tools and Applications.
[87] Ercan Buluş,et al. COMPARISON OF ENCRYPTION ALGORITHMS STRENGTH USED IN 3G MOBILE COMMUNICATION , 2016 .