Joint encryption and error correction schemes: A survey

R. V. Chothe, S. P. Ugale, D. M. Chandwadkar, S. V. Shelke

Abstract


In the modern era, sharing critical information securely is essential. Along with information security, error-free data transmission is equally important. Crypto-coding integrates encryption algorithms with error-correcting codes to optimize performance in terms of security, time efficiency, resource utilization, and complexity. Despite significant research efforts, a comprehensive and systematic literature survey addressing the current status of this field is not available. The proposed study fills this gap by exploring the available research in detail and highlighting past contributions, allowing readers and upcoming researchers to have a detailed understanding of various software and hardware implementations of crypto-coding algorithms and their results. This paper provides a comparative analysis of encryption methods across multiple parameters. The crypto-coding research work in satellite communication has also been added. The survey includes implementation methods, applications, and comparison of previous work results. This systematic literature survey also covers open issues and future trends of solutions in this context. The paper will offer directions for potential research in the area of crypto-coding and will expand the research frame for upcoming scholarly research.

Keywords


Error-free transmission; Crypto-coding; Encryption; algorithms; Literature survey; Cryptography

References


F. Mousa, R. Tahboub, M. Odeh, “Survey Paper: Cryptography Is The Science Of Information Security,” International Journal of Computer Science and Security, vol. 5, pp. 298–309, 2011.

E. Mansoor , S. Khan, U. B. Khalid, “Symmetric Algorithm Survey: A Comparative Analysis,” International Journal of Computer Applications, vol. 61, no. 20, pp. 12-19, January 2013.

N. I. o. S. a. T. (NIST), “ADVANCED ENCRYPTION STANDARD (AES),” Federal Information Processing Standards Publication 197, November 26 2001.

J. Daemen e V. Rijmen, “The design of Rijndael : AES-the Advanced Encryption Standard,” 2002.

R. f. S. D. S. Standards, “CCSDS CRYPTOGRAPHIC ALGORITHMS,” CCSDS RECOMMENDED STANDARD FOR CRYPTOGRAPHIC ALGORITHMS, Recommended Standard, Issue 2, August 2019.

Dworkin, “Recommendation for Block Cipher Modes of Operation Methods and Techniques,” Special Publication (NIST SP), National Institute of Standards and Technology, 2001.

E. T. S. Institute, “Digital cellular telecommunications system (Phase 2+) Channel coding (GSM 05.03),” GSM 05.03 Version 5.1.0, May 1996.

C. G. Gheorghe, D. A. Stoichescu e R. Dragomir, “Latency requirement for 5G mobile communications,” 10th International Conference on Electronics, Computers and Artificial Intelligence, 2018.

L. Lingyun, X. Yang, J. Yueqiu, “Design and performance analysis of AES-LDPC error correcting cipher for cognitive radio systems,” Systems Engineering and Electronics, vol. 32, no. 1, pp. 195-199, 2010.

A. Ako Muhammad , “Advanced Encryption Standard (AES) Algorithm to Encrypt and Decrypt Data,” Cryptography and Network Security, pp. 1-13, 2017.

I. Ahmad, T. Kumar, M. Liyanage, J. Okwuibe, M. Ylianttila, A. Gurtov, “Overview of 5G security challenges and solutions,” IEEE Communications Standards Magazine, vol. 2, no. 1, pp. 36-43, April 2018.

Bae, J., Abotabl, A., Lin, H., Song, K. e Lee, J., “An overview of channel coding for 5G NR cellular communications,” APSIPA Transactions on Signal and Information Processing, 2019.

P. Kulkarni, R. Khanai, D. Torse, . N. Iyer, G. Bindagi, “Neural Crypto-Coding Based Approach to Enhance the Security of Images over the Untrusted Cloud Environment,” cryptography, vol. 7, no. 23, 2023.

A. Maharaj, “A Review on Advanced Encryption Standards (AES),” January 2020.

A. Hamza, B. Kumar, “A Review Paper on DES, AES, RSA Encryption Standards,” 9th International Conference System Modeling and Advancement in Research Trends (SMART), 2020.

Ramesh, Archana, A. Suruliandi, “Performance analysis of encryption algorithms for Information Security,” Performance analysis of encryption algorithms for Information Security, 2013.

M. Panda, “Performance analysis of encryption algorithms for security,” International Conference on Signal Processing, Communication, Power and Embedded System (SCOPES), 2016.

Berent, A., “Advanced Encryption Standard by Example.,” 1 April 2007. [Online]. Available: http://www.networkdls.com/Articles/AESbyExample.pdf. [Acesso 2007].

Nadeem, Aamer, Mobin Javed, “A Performance Comparison of Data Encryption Algorithms,” International Conference on Information and Communication Technologies, 2005.

Z. Hercigonja, “Comparative Analysis of Cryptographic Algorithms,” International Journal of digital technology and economy, vol. 1, no. 2, pp. 127-134, 2016.

Diaa, S, Hatem M. A. K. Mohiy M. H., “Evaluating the Performance of Symmetric Encryption Algorithms,” International Journal of Network Security, vol. 10, no. 3, pp. 213-219, May 2010.

R. J. Mceliece, “A public-key crypto-system based on algebraic coding theory,” Deep Space Network Progress Report, pp. 114–116, January and February 1978.

T. R. N. Rao, “Joint encryption and error correction schemes,” ISCA’84 Proceedings of the 11th annual international symposium on computer architecture, ACM SIGARCH computer architecture news, New York, 1984.

N. H., “Knapsack-type cryptosystems and algebraic coding theory,” vol. 15, no. 2, pp. 157-166, 1986.

Struik, R. e van Tilburg, “The Rao–Nam scheme is insecure against a chosen-plaintext attack,” Advances in cryptology—CRYPTO’87., vol. 293, pp. 445–457, 1988.

“Private-key algebraic-code encryptions,” IEEE Transactions on Information Theory, vol. 35, no. 4, pp. 829–833, 1989.

Hwang, T. Rao T.R.N., “Secret error-correcting codes (SECC),” Proceedings on Advances in cryptology, Springer, New York. , 1990.

A. Oluwayomi, M. Varanasi, “Joint Scheme for Physical Layer Error Correction and Security,” ISRN Communications and Networking, 2011.

Chai, Q. e Gong, G., “Differential cryptanalysis of two joint encryption and error correction schemes,” Global telecommunications conference (GLOBECOM 2011) IEEE, 2011.

D. Canright, “A Very Compact S-Box for AES,” Cryptographic Hardware and Embedded Systems – CHES 2005, 2005.

A. Satoh, S. Morioka, K. Takano, S. Munetoh, “A compact Rijndael hardware architecture with S-box optimization,” Advances in Cryptology - ASIACRYPT 2001, vol. 2248, Lecture Notes in Computer Science, pp. 239–254, 2001.

M. B. Ghodke, S. N. Mali, “Implementation of Advanced Encryption Standard Algorithm for Communication Security Using FPGA,” International Research Journal of Engineering and Technology (IRJET), vol. 3, no. 7, pp. 1176-1179, July 2016.

J. Gong, W. Liu, H. Zhang, “Multiple Lookup Table-Based AES Encryption Algorithm Implementation,” Physics Procedia, vol. 25, 2012.

Kusum Lata, Sandeep Saini, “Hardware Software Co-Simulation of an AES-128 based Data Encryption in Image Processing Systems for the Internet of Things Environment,” IEEE International Symposium on Smart Electronic Systems (iSES) (Formerly iNiS), Jaipur, Rajasthan, 2020.

A. A. K. A. J. Adeniyi, “Implementation of a block cipher algorithm for medical information security on cloud environment: using modified advanced encryption standard approach,” Multimed Tools Appl, vol. 82, pp. 20537–20551, 2023.

S. S. T. &. J. A. Hussain, “Modified advanced encryption standard (MAES) based on non-associative inverse property loop.,” Multimed Tools Appl, vol. 82, pp. 16237–16256, 2023.

S. H. B. B. S. N. M. A. E. a. H. T. E. A. Altigani, “A Polymorphic Advanced EncryptionStandard – A Novel Approach,” IEEE Access, vol. 9, pp. 20191-20207, 2021.

E. M. De Los Reyes, A. M. Dr.Sison, R. P. Dr. Medina, “Modified AES cipher round and key schedule,” Indonesian Journal of Electrical Engineering and Informatics (IJEEI), vol. 7, no. 1, pp. 29-36, 2018.

R. V. Kshirsagar, M. V. Vyawahare, “FPGA Implementation of High Speed VLSI Architectures for AES Algorithm,” Fifth International Conference on Emerging Trends in Engineering and Technology, 2012.

M. Reddy e Y. Babu, “Evaluation of Microblaze and implementation of AES Algorithm using Spartan 3-E,” International Journal of Advanced Research In Electrical, Electronics and Instrumentation Engineering.

D. Kumar, A. Reddy, J. S. A. K., “Implementation of 128-bit AES algorithm in MATLAB,” International Journal of Engineering Trends and Technology (IJETT), vol. 33, no. 126, 2016.

D. Smékal, J. Frolka e J. Hajny, “Acceleration of AES Encryption Algorithm Using Field Programmable Gate Arrays,” IFAC-PapersOnLine, pp. 384-389.

Meghashree B. S e B. R Sujatha, “AES based Image Encryption and Decryption using Matlab,” INTERNATIONAL JOURNAL OF ENGINEERING RESEARCH & TECHNOLOGY (IJERT) NCESC, vol. 6, no. 13, 2018.

Y. Yuan, Y. Yang, L. Wu, X. Zhang, “A High Performance Encryption System Based on AES Algorithm with Novel Hardware Implementation,” IEEE International Conference on Electron Devices and Solid State Circuits (EDSSC), 2018.

Chih-Chung Lu, S.-Y. Tseng, “Integrated design of AES (Advanced Encryption Standard) encrypter and decrypter,” IEEE International Conference on Application- Specific Systems, Architectures, and Processors, 2002.

Z. Yuan, Y. Wang, J. Li, R. Li, W. Zhao, “FPGA based optimization for masked AES implementation,” IEEE 54th International Midwest Symposium on Circuits and Systems (MWSCAS), 2011.

Santhosh Kumar R, Shashidhar R, Mahalingaswamy A M, Praveen Kumar M S, Roopa M, “Design of High Speed AES System for Efficient Data Encryption and Decryption System using FPGA,” International Conference on Electrical, Electronics, Communication, Computer, and Optimization Techniques (ICEECCOT), 2018.

S. S. H. Shah, G. Raja, “FPGA implementation of chaotic based AES image encryption algorithm,” IEEE International Conference on Signal and Image Processing Applications (ICSIPA), 2015.

E. G. AbdAllah, Yu Rang Kuang, C. Huang, “Advanced Encryption Standard New Instructions (AES-NI) Analysis: Security, Performance, and Power Consumption,” em Proceedings of the 2020 12th International Conference on Computer and Automation Engineering (ICCAE 2020), Association for Computing Machinery, New York, NY, USA, 2020.

K. Saraf, P. Malathi, “Security enhancement of cyber-physical system using modified encryption AESGNRSA technique,” Indonesian Journal of Electrical Engineering and Computer Science, vol. 33, no. 2, pp. 1177-1185, 2024.

E. Pisek, S. Abu-Surra, R. Taori, J. Dunham, J. Dunham, “Enhanced Cryptcoding: Joint Security and Advanced Dual-Step Quasi-Cyclic LDPC Coding,” 2015 IEEE Global Communications Conference (GLOBECOM), 2015.

H. V. Gamido, A. M. Sison, R. P. Medina, “Implementation of Modified AES as Image Encryption Scheme,” Indonesian Journal of Electrical Engineering and Informatics (IJEEI), vol. 6, no. 3, pp. 301-308, 2018.

L. Coulibaly, F. Ouallouche, V. Oduol, “Joint Cryptography and Channel-Coding Based on Low-Density Parity-Check Codes and Advanced Encryption Standard for 5G Systems.,” International Journal of Electrical and Electronic Engineering & Telecommunications, pp. 397-406, 2021.

N. S. Foundation, “Report of the Working Group on Cryptology and Coding Theory,” National Science Foundation, April 1997.

S. Raja, “ Joint medical image compression–encryption in the cloud using multiscale transform-based image compression,” Sadhana, vol. 44, no. 28, 2019.

B. Mondal, T. Mandal, “A light weight secure image encryption scheme based on chaos & DNA computing,” J. King Saud Univ.Comput. Inf. Sci., vol. 29, pp. 499–504, 2017.

R. V. Chothe, S. P. Ugale, D. M. Chandwadkar, S. V. Shelke, “A Combined Cryptography and Error Correction System based on Enhanced AES and LDPC,” 7th IEEE International Conference On Computing, Communication, Control And Automation (ICCUBEA), Pune, India, 2023.

P. S. JosephNg, Z. C. EricMok, K. Y. Phan, “Mitigating Social Media Cybercrime Revolutionising with AES Encryption and Generative AI,” Journal of Advanced Research in Applied Sciences and Engineering Technology, vol. 46, no. 2, pp. 124-154, 2024.

Qian Mao, Chuan Qin, “A Novel Turbo-Based Encryption Scheme Using Dynamic Puncture Mechanism,” Journal of Networks, vol. 7, no. 2, February 2012.

W. Wu, Y. Yang, Z. Shi, “A Combined Encryption and Error-Correcting Scheme Based on Turbo Codes,” 2013 3rd International Conference on Computer Science and Network Technology, Dalian, China, 2013.

Jie Liu, X. Tong, Y. Liu, M. Zhang , “A joint encryption and error correction scheme based on chaos and LDPC,” Nonlinear Dynamics, pp. 1149–1163, April 2018.

Manjula, “A Secure Framework For Medical Image Encryption Using Enhanced AES Algorithm,” INTERNATIONAL JOURNAL OF SCIENTIFIC & TECHNOLOGY RESEARCH , vol. 9, no. 2, pp. 3837-3841, February 2020.

S. Gao, H. Ho-Ching Iu, M. Wang, D. Jiang, A. A. Abd El-Latif, R. Wu, “Design, Hardware Implementation, and Application in Video Encryption of the 2-D Memristive Cubic Map,” IEEE Internet of Things Journal, vol. 11, no. 12, pp. 21807-21815, June 2024.

M. Wang, X. Fu, L. Teng, X. Yan, Z. Xia, P. Liu, “A new 2D-HELS hyperchaotic map and its application on image encryption using RNA operation and dynamic confusion,” Chaos, Solitons & Fractals, vol. 183, 2024.

S. Gao, J. Liu, H. Ho-Ching Iu, U. Erkan, S. Zhou, R. Wu, X. Tang, “Development of a video encryption algorithm for critical areas using 2D extended Schaffer function map and neural networks,” Applied Mathematical Modelling, vol. 134, pp. 520-537, 2024.

S. Gao, H. Ho-Ching Iu, J. Mou, U. Erkan, J. Liu, R. Wu, X. Tang, “Temporal action segmentation for video encryption,” Chaos, Solitons & Fractals, vol. 183, 2024.

S. Gao, S. Liu, X. Wang, R. Wu, J. Wang, Q. Li, X. Tang, “New image encryption algorithm based on hyperchaotic 3D-IHAL and a hybrid cryptosystem,” Applied Intelligence, vol. 53, pp. 27826–27843, November 2023.

S. J. Hussain Pirzada, A. Murtaza, L. Jianwei, Tongge Xu, “The AES Implementation for Avoiding Single Event Effects for Satellite Application,” IEEE 9th International Conference on Electronics Information and Emergency Communication (ICEIEC), 2019.

C. J. N. Cheltha, R. Velayutham, “A novel error-tolerant method in AES for satellite images,” International Conference on Emerging Trends in Electrical and Computer Technology, 2011.

S. Ghaznavi, C. Gebotys, “A SEU-resistant, FPGA-based implementation of the substitution transformation in AES for security on satellites,” 10th International Workshop on Signal Processing for Space Communications, 2008.

Y. Jiang, J. Han, X. Zhu e M. Cai, “Single event upset mitigation testing of SRAM-based FPGAs,” Journal of Beijing University of Aeronautics and Astronautics, vol. 40, pp. 1073-1077, 2014.

S. Mohamed, K.A. Shehata, Hanady Issa, “FPGA implementation of a combined hamming AES error tolerant algorithm for on board satellite,” World Congress on Information Technology and Computer Applications Congress (WCITCA), 2015.

Li Ning, Lin Kanfeng, Wenliang Lin, D. Zhongliang, “A Joint Encryption and Error Correction Method Used in Satellite Communications,” China Communications, vol. 11, no. 3, pp. 70-79, 2014.

R. Khanai, G. H. Kulkarni, D. A. Torse, “AES-TURBO as a single primitive for land mobile satellite channel,” IEEE Students' Conference on Electrical, Electronics and Computer Science, 2014.

S. Jeon, J. Kwak, J. P. Choi, “Cross-Layer Encryption of CFB-AES-TURBO for Advanced Satellite Data Transmission Security,” IEEE Transactions on Aerospace and Electronic Systems, vol. 58, pp. 2192-2205.

C. Berrou, A. Glavieux, P. Thitimajshima, “Near Shannon limit error-correcting coding and decoding: Turbo-codes,” Proceedings of ICC '93 - IEEE International Conference on Communications, 1993.

Brejza, Matthew F, Liang, Maunder, “20 years of turbo coding and energy-aware design guidelines for energy-constrained wireless applications,” IEEE Communications Surveys & Tutorials, vol. 18, no. 1, pp. 8-28, 2015.

Qing Su, Yang Xiao, “Design of LDPC-based error correcting cipher,” IET 2nd International Conference on Wireless, Mobile and Multimedia Networks (ICWMMN 2008), 2008.

Hakan Cam, O. N. Ucan, N. Odabasioglu, A. C. Sonmez, “Performance of joint multilevel/AES-LDPCC-CPFSK schemes over wireless sensor networks,” International journal of communication systems, vol. 23, no. 1, pp. 77-90, January 2010.

O. Adamo, M. R. Varanasi, “Joint Scheme for Physical Layer Error Correction and Security,” International Scholarly Research Notices, vol. 2011, 2011.

M. Dakhilalian, M. Esmaeili, T. A. Gulliver, “New secure channel coding scheme based on randomly punctured quasi-cyclic-low density parity check codes,” IET Communications, vol. 8, no. 14, pp. 2556-2562, 2014.

K. Viswanath, P. V. Pearlsy, “Cryptocoding system based on AES and concatenated coding scheme involving BCH and QC-LDPC,” 2015 International Conference on Applied and Theoretical Computing and Communication Technology (iCATccT), 2015.

B. Mafakheri , T. Eghlidos, H. Pilaram, “An efficient secure channel coding scheme based on polar codes,” The ISC International Journal of Information Security, vol. 9, no.2, pp. 111-118, July 2017.

C. M. Stuart, P. P. Deepthi, “Nonlinear Cryptosystem Based on QC-LDPC Codes for Enhanced Security and Reliability with Low Hardware Complexity and Reduced Key Size,” Wireless Personal Communications volume, vol. 96, pp. 4177–4197, 2017.

K. Bagheri, T. Eghlidos, M. R. Sadeghi, D. Panario, H. Khodaiemehr, “A Joint Encryption, Channel Coding and Modulation Scheme Using QC-LDPC Lattice-Codes,” IEEE Transactions on Communications, vol. 68, no. 8, pp. 4673-4693, Aug 2020.

D. Xiao, Z. Gu, C. Yang, N. Sun, “Data Transmission Scheme Based on AES and Polar Codes,” International Wireless Communications and Mobile Computing (IWCMC), 2020.

B. Dhaou, N. gia, P. Liljeberg, H. Tenhunen, “Low-Latency Hardware Architecture for Cipher-Based Message Authentication Code,” 50th International Symposium of Circuits and Systems ISCAS 2017, Baltimore, MaryLand, USA, 2017.

J. C. Resende, R. Chaves, “Compact dual block AES core on FPGA for CCM Protocol,” 25th International Conference on Field Programmable Logic and Applications (FPL), 2015.

Y. Wang, Y. Ha, “High throughput and resource efficient AES encryption/decryption for SANs,” IEEE International Symposium on Circuits and Systems (ISCAS), 2016.

S. J. H. Pirzada, A. Murtaza, L. Jianwei, T. Xu, “The Parallel CMAC Authenticated Encryption Algorithm for Satellite Communication,” IEEE 9th International Conference on Electronics Information and Emergency Communication (ICEIEC), 2019.

S. Koteshwara, A. Das, K. K. Parhi, “Architecture Optimization and Performance Comparison of Nonce-Misuse-Resistant Authenticated Encryption Algorithms,” IEEE Transactions on Very Large Scale Integration (VLSI) Systems, vol. 27, no. 5, pp. 1053-1066, May 2019.

S. Koteshwara, A. Das, K. K. Parhi, “Performance comparison of AES-GCM-SIV and AES-GCM algorithms for authenticated encryption on FPGA platforms,” 2017 51st Asilomar Conference on Signals, Systems, and Computers, 2017.

S. J. H. Pirzada, M. N. Hasan, Z. W. Memon, M. Haris, L. Jianwei, “High-Throughput Optimizations of AES Algorithm for Satellites,” 2020 International Symposium on Recent Advances in Electrical Engineering & Computer Sciences (RAEE & CS), 2020.

E.H. Bensikaddour, Youcef Bentoutou, N. Taleb, “Satellite image encryption method based on AES-CTR algorithm and GEFFE generator,” 8th International Conference on Recent Advances in Space Technologies (RAST), 2017.

A. E. Makhloufi, N. Tagmouti, N. Chekroun, S. E. Adib, J. A. Sobrino, N. Raissouni, “AES/FPGA Encryption Module Integration for Satellite Remote Sensing Systems: LST-SW case,” 3rd International Conference on Advanced Communication Technologies and Networking (CommNet), 2020.

A. C. B. H. R. S. E. P. S. W. Zhou, “Image quality assessment: from error visibility to structural similarity,” IEEE Trans. on Image Proc, pp. 600-612, 2004.

Y. J. Kang, T. Y. Kim, J. B. Jo, H. J. Lee, “An Experimental CPA attack for Arduino Cryptographic Module and Analysis in Software-based CPA Countermeasures,” International Journal of Security and Its Applications, vol. 8, no. 2, pp. 261-270, March 2014.

U. Banerjee, L. Ho, S. Koppula, “Power-Based Side-Channel Attack for AES Key Extraction on the ATMega328 Microcontroller,” Journal of cyber Security Technology, December 2015.

O. Lo, W. J. Buchanan, D. Carson, “Power analysis attacks on the AES-128 S-box using differential power analysis (DPA) and correlation power analysis (CPA),” Journal of Cyber Security Technology, vol. 1, no. 2, pp. 88-107, 2017.

S. Patranabis, J. Breier, D. Mukhopadhyay, S. Bhasin, “One Plus One is More than Two: A Practical Combination of Power and Fault Analysis Attacks on PRESENT and PRESENT-Like Block Ciphers,” 2017 Workshop on Fault Diagnosis and Tolerance in Cryptography (FDTC), 2017.

A. Chakraborty, B. Mazumdar, D. Mukhopadhyay, “A Combined Power and Fault Analysis Attack on Protected Grain Family of Stream Ciphers,” IEEE Transactions on Computer-Aided Design of Integrated Circuits and Systems, vol. 36, no. 12, pp. 1968-1977, December 2017.

F. Regazzoni, L. Breveglieri, P. Ienne, I. Koren , “Interaction Between Fault Attack Countermeasures and the Resistance Against Power Analysis Attacks,” Fault Analysis in Cryptography,Part of the Information Security and Cryptography book series (ISC), pp. 257–272, 2012.

A. S. A. &. C. D. Ghosal, “ Differential fault analysis attack-tolerant hardware implementation of AES,” The Journal of Supercomputing, vol. 80, pp. 4648–4681, 2024.

Z. Kazemi, M. Fazeli, D. Hely, V. Beroulle, “Hardware Security Vulnerability Assessment to Identify the Potential Risks in A Critical Embedded Application,” 2020 IEEE 26th International Symposium on On-Line Testing and Robust System Design (IOLTS), 2020.

I. K. Dutta, B. Ghosh, M. Bayoumi, “Lightweight Cryptography for Internet of Insecure Things: A Survey,” 2019 IEEE 9th Annual Computing and Communication Workshop and Conference (CCWC), 2019.

N. A. Gunathilake, A. Al-Dubai, W. J. Buchana, “Recent Advances and Trends in Lightweight Cryptography for IoT Security,” 2020 16th IEEE International Conference on Network and Service Management (CNSM), Izmir, Turkey, 2020.

D. Sumit, B. Singh, P. Jindal, “Lightweight Cryptography: A Solution to Secure IoT,” Wireless Personal Communications, vol. 112, no. 4, pp. 1-34, 2020.

J.P. Aumasson, “Too Much Crypto,” Cryptology ePrint Archive preprint, Report 2019/1492.

N. Chaudhary, T. Shahi, A. Neupane, “Secure Image Encryption Using Chaotic, Hybrid Chaotic and Block Cipher Approach,” Journal of Imaging, vol. 8, no. 167, 2022.

A. Bariant, J. Baudrin e G. Leurent, “Fast AES-Based Universal Hash Functions and MACs,” IACR Transactions on Symmetric Cryptology, vol. 2024, no. 2, pp. 35–67, 2024.



Refbacks

  • There are currently no refbacks.


 

Indonesian Journal of Electrical Engineering and Informatics (IJEEI)
ISSN 2089-3272

Creative Commons Licence

This work is licensed under a Creative Commons Attribution 4.0 International License.

web analytics
View IJEEI Stats

Error. Page cannot be displayed. Please contact your service provider for more details. (1)