Enhance the robustness of secure Rijndael key expansion function based on increment confusion and diffusion bits
Symmetric block ciphers are the most widely utilized cryptographic primitives. Since block ciphers provide privacy; block ciphers are hence used as core components for the construction of hash functions such as one-way compression functions and pseudorandom number generators, all as part of several...
| Main Authors: | Hussien, Hassan Mansour, Muda, Zaiton, Md. Yasin, Sharifah |
|---|---|
| Format: | Conference or Workshop Item |
| Language: | English |
| Published: |
School of Computing, UUM College of Arts and Sciences
2017
|
| Online Access: | http://psasir.upm.edu.my/id/eprint/64457/ http://psasir.upm.edu.my/id/eprint/64457/1/PID169-722-728e.pdf |
Similar Items
New key expansion function of rijndael 128-bit resistance to the related-key attacks
by: Hussien, Hassan Mansur, et al.
Published: (2018)
by: Hussien, Hassan Mansur, et al.
Published: (2018)
Improved security of Rijndael key expansion function
by: Hussien, Al-Abadi Hassan Mansur
Published: (2017)
by: Hussien, Al-Abadi Hassan Mansur
Published: (2017)
Key transformation approach for Rijndael security.
by: Muda, Zaiton, et al.
Published: (2010)
by: Muda, Zaiton, et al.
Published: (2010)
The new approach of Rijndael key schedule
by: Sulaiman, Salasiah, et al.
Published: (2012)
by: Sulaiman, Salasiah, et al.
Published: (2012)
Key Transformation Approach for Rijndael Security
by: Sulong, Mek Rahmah
Published: (2008)
by: Sulong, Mek Rahmah
Published: (2008)
New Key Expansion Function of Rijndael 128-Bit Resistance to The Related-Key Attacks
by: Hussien, Hassan Mansur, et al.
Published: (2018)
by: Hussien, Hassan Mansur, et al.
Published: (2018)
A robust security framework with bit-flipping attack and timing attack for key derivation functions
by: Wen Koh, Wen, et al.
Published: (2020)
by: Wen Koh, Wen, et al.
Published: (2020)
A faster version of rijndael cryptographic algorithm using
cyclic shift and bit wise operations
by: Mohd Ali, Fakariah Hani, et al.
Published: (2009)
by: Mohd Ali, Fakariah Hani, et al.
Published: (2009)
A shift column different offset for better Rijndael security
by: Mahmod, Ramlan, et al.
Published: (2009)
by: Mahmod, Ramlan, et al.
Published: (2009)
Automatic security evaluation of SPN-structured block cipher against related-key differential using mixed integer linear programming
by: Hussien, Hassan Mansur, et al.
Published: (2019)
by: Hussien, Hassan Mansur, et al.
Published: (2019)
A new approach to data encryption based on the synchronous stream cipher with bit-level diffusion
by: Muda, Zaiton, et al.
Published: (2013)
by: Muda, Zaiton, et al.
Published: (2013)
Rijndael encryption technique: authentication for computer application
by: Hamid Ali, Firkhan Ali, et al.
Published: (2020)
by: Hamid Ali, Firkhan Ali, et al.
Published: (2020)
Robust incremental growing multi-experts network
by: LOO, C, et al.
Published: (2006)
by: LOO, C, et al.
Published: (2006)
Recognition using robust bit extraction
by: Ngo, David C. L., et al.
Published: (2005)
by: Ngo, David C. L., et al.
Published: (2005)
Robust image watermarking based on Dual Intermediate Significant Bit (DISB)
by: Mohammed, Ghassan N., et al.
Published: (2014)
by: Mohammed, Ghassan N., et al.
Published: (2014)
Nipple confusion-is it real?
by: Jamani, Nurjasmine Aida
Published: (2019)
by: Jamani, Nurjasmine Aida
Published: (2019)
Trade-off between robustness, and quality based on dual intermediate significant bits
by: N. Mohammed, Ghassan, et al.
Published: (2013)
by: N. Mohammed, Ghassan, et al.
Published: (2013)
Incremental learning of deep neural network for robust vehicle classification
by: Ahmad Mimi Nathiratul Athriyah,, et al.
Published: (2022)
by: Ahmad Mimi Nathiratul Athriyah,, et al.
Published: (2022)
Robust scheduling algorithm for guaranteed bit rate services
by: Mohd. Ramli, Huda Adibah, et al.
Published: (2013)
by: Mohd. Ramli, Huda Adibah, et al.
Published: (2013)
BITS 3423-Information technology security
by: Selamat, Siti Rahayu, et al.
Published: (2006)
by: Selamat, Siti Rahayu, et al.
Published: (2006)
A new robust image watermarking method using Dual intermediate significant bits
by: Mohammed, Ghassan N., et al.
Published: (2014)
by: Mohammed, Ghassan N., et al.
Published: (2014)
Confusion, coercion and compromise in Malaysian federalism
by: Mokhtar, Khairil Azmin
Published: (2014)
by: Mokhtar, Khairil Azmin
Published: (2014)
Consumer Confusion in the German DSL Market.
by: Neigenfind, Simone
Published: (2006)
by: Neigenfind, Simone
Published: (2006)
The Iranian protests: no clarity amidst confusion
by: Md. , Moniruzzaman
Published: (2009)
by: Md. , Moniruzzaman
Published: (2009)
Confusion, Coercion and Compromise in Malaysian Federalism
by: Mokhtar, Khairil Azmin
Published: (2013)
by: Mokhtar, Khairil Azmin
Published: (2013)
HerMES: The SPIRE confusion limit
by: Nguyen, H., et al.
Published: (2010)
by: Nguyen, H., et al.
Published: (2010)
Project Objectives - A Confused Concept
by: Baccarini, David
Published: (2011)
by: Baccarini, David
Published: (2011)
A faster version of Rijndael Cryptograpic algorithm using cyclic shift and bitwise operations
by: Mohd Ali, Fakariah Hani
Published: (2004)
by: Mohd Ali, Fakariah Hani
Published: (2004)
Consumer Confusion in the UK Skin Care Market
by: Ng, Man Wai
Published: (2007)
by: Ng, Man Wai
Published: (2007)
Puzzle-solving activity as an indicator of epistemic confusion
by: Arguel, A., et al.
Published: (2019)
by: Arguel, A., et al.
Published: (2019)
Cohesive Energies and Enthalpies: Complexities, Confusions, and Corrections
by: Glasser, Leslie, et al.
Published: (2016)
by: Glasser, Leslie, et al.
Published: (2016)
Improve cloud computing security using RSA encryption with Fermat's little theorem
by: Mohamed Shereek, Balkees, et al.
Published: (2014)
by: Mohamed Shereek, Balkees, et al.
Published: (2014)
Improving the security of LBlock lightweight algorithm using bit permutation
by: AlDabbagh, Sufyan Salim Mahmood, et al.
Published: (2013)
by: AlDabbagh, Sufyan Salim Mahmood, et al.
Published: (2013)
Grid expansion factor for the shooting method solution of convection-diffusion equation
by: Abdullah, Aslam
Published: (2019)
by: Abdullah, Aslam
Published: (2019)
Vitrification in assisted reproduction: Myths, mistakes, disbeliefs and confusion
by: Vajta, G., et al.
Published: (2009)
by: Vajta, G., et al.
Published: (2009)
Pension confusion, uncertainty and trust in Scotland: an empirical analysis
by: Webb, Rob, et al.
Published: (2014)
by: Webb, Rob, et al.
Published: (2014)
The incremental republic
by: Fenna, Alan
Published: (2010)
by: Fenna, Alan
Published: (2010)
Key Management For Multicast Security
by: Daw, Win Aye
Published: (2005)
by: Daw, Win Aye
Published: (2005)
Customer Confusion in the UK Financial Services:
The Case of Savings and Investments
by: Badr, Chafic
Published: (2006)
by: Badr, Chafic
Published: (2006)
Speechlessness, anxiety, and confusion in a teacher education student group
by: Räihä, P., et al.
Published: (2017)
by: Räihä, P., et al.
Published: (2017)
Similar Items
-
New key expansion function of rijndael 128-bit resistance to the related-key attacks
by: Hussien, Hassan Mansur, et al.
Published: (2018) -
Improved security of Rijndael key expansion function
by: Hussien, Al-Abadi Hassan Mansur
Published: (2017) -
Key transformation approach for Rijndael security.
by: Muda, Zaiton, et al.
Published: (2010) -
The new approach of Rijndael key schedule
by: Sulaiman, Salasiah, et al.
Published: (2012) -
Key Transformation Approach for Rijndael Security
by: Sulong, Mek Rahmah
Published: (2008)