نتایج جستجو برای: cipher text only attack

تعداد نتایج: 1566384  

2009
Jiali Choy Huihui Yap

Impossible boomerang attack [5] (IBA) is a new variant of differential cryptanalysis against block ciphers. Evident from its name, it combines the ideas of both impossible differential cryptanalysis and boomerang attack. Though such an attack might not be the best attack available, its complexity is still less than that of the exhaustive search. In impossible boomerang attack, impossible boomer...

2009
Meiqin Wang Jorge Nakahara Yue Sun

The block cipher MMB was designed by Daemen, Govaerts and Vandewalle, in 1993, as an alternative to the IDEA block cipher. We exploit and describe unusual properties of the modular multiplication in ZZ232−1, which lead to a differential attack on the full 6-round MMB cipher (both versions 1.0 and 2.0). Further contributions of this paper include detailed square and linear cryptanalysis of MMB. ...

2007
Andrey Bogdanov Thomas Eisenbarth Andy Rupp

A5/2 is a synchronous stream cipher that is used for protecting GSM communication. Recently, some powerful attacks [2,10] on A5/2 have been proposed. In this contribution we enhance the ciphertext-only attack [2] by Barkan, Biham, and Keller by designing special-purpose hardware for generating and solving the required systems of linear equations. For realizing the LSE solver component, we use a...

2005
Chengqing Li Shujun Li Dan Zhang Guanrong Chen

In ISNN’04, a novel symmetric cipher was proposed, by combining a chaotic signal and a clipped neural network (CNN) for encryption. The present paper analyzes the security of this chaotic cipher against chosen-plaintext attacks, and points out that this cipher can be broken by a chosen-plaintext attack. Experimental analyses are given to support the feasibility of the proposed attack.

2001
Jeremy Lennert

In their 1993 paper, “Statistical Techniques for Language Recognition: An Introduction and Guide for Cryptanalysts,” Ganesan and Sherman present several statistical formulae useful for language recognition based on using a finite stationary Markov as a model to represent language. In my project, I verify the effectiveness of two of these formulae by examining the results when they are applied t...

Journal: :Cryptologia 2014
Kelly Chang Richard M. Low Mark Stamp

Rotor cipher machines played a large role in World War II: Germany used Enigma; America created Sigaba; Britain developed Typex. The breaking of Enigma by Polish and (later) British cryptanalysts had an enormous impact on the war. However, despite being based on the commercial version of the Enigma, there is no documented successful attack on Typex during its time in service. This paper covers ...

2013
Ramlan Mahmod

Randomness of output is a significant factor in measuring the security of any cryptographic algorithm. A non-random block cipher is vulnerable to any type of attack. This paper presents the National Institute of Standard and Technology (NIST) statistical tests of the 128-bit BA to investigate its randomness. The structure of this algorithm resembles that of the 64-bit Blowfish algorithm, except...

2000
Shiho MORIAI Takeshi SHIMOYAMA Toshinobu KANEKO

We introduce an efficient interpolation attack which gives the tighter upper bound of the complexity and the number of pairs of plaintexts and ciphertexts required for the attack. In the previously known interpolation attack there is a problem in that the required complexity for the attack can be overestimated. We solve this problem by first, finding the actual number of coefficients in the pol...

2008
Orr Dunkelman Nathan Keller

MISTY1 is a Feistel block cipher that received a great deal of cryptographic attention. Its recursive structure, as well as the added FL layers, have been successful in thwarting various cryptanalytic techniques. The best known attacks on reduced variants of the cipher are on either a 4-round variant with the FL functions, or a 6-round variant without the FL functions (out of the 8 rounds of th...

2016
Mishal Almazrooie Azman Samsudin Rosni Abdullah Kussay N. Mutter

To evaluate the security of a symmetric cryptosystem against any quantum attack, the symmetric algorithm must be first implemented on a quantum platform. In this study, a quantum implementation of a classical block cipher is presented. A quantum circuit for a classical block cipher of a polynomial size of quantum gates is proposed. The entire work has been tested on a quantum mechanics simulato...

نمودار تعداد نتایج جستجو در هر سال

با کلیک روی نمودار نتایج را به سال انتشار فیلتر کنید