نتایج جستجو برای: cipher text only attack
تعداد نتایج: 1566384 فیلتر نتایج به سال:
At IEEE RFID 2011, David et al. proposed a new cryptographic primitive for use with RFID [2]. The design is a stream cipher called A2U2. Shortly afterwards, an attack was published on IACR Eprint by Chai et al. [1], claiming to break the cipher in a chosen-plaintext attack using extremely little computational resources. Regrettably, this attack is wrong since it works with an erroneous descript...
We analyze the security of elastic block ciphers in general to show that an attack on an elastic version of block cipher implies a polynomial time related attack on the fixed-length version of the block cipher. We relate the security of the elastic version of a block cipher to the fixed-length version by forming a reduction between the versions. Our method is independent of the specific block c...
Very few differential fault attacks (DFA) were reported on Grain-128 so far. In this paper we present a generic attack strategy that allows the adversary to challenge the cipher under different multi-bit fault models with faults at a targeted keystream generation round even if bit arrangement of the actual cipher device is unknown. Also unique identification of fault locations is not necessary....
This paper introduces a new framework and a generalization of the various flavors of related-key attacks. The new framework allows for combining all the previous related-key attacks into a complex, but much more powerful attack. The new attack is independent of the number of rounds of the cipher. This property holds even when the round functions of the cipher use different subkeys. The strength...
Improving the availability of information technology and increasing volume digital traffic leads to an important problem data protection. A particularly pressing issue is transmitting confidential through unsecured communication channels, such as Internet. Recently, there has been a significant increase in number cyberattacks, including attempts intercept steal transmitted global networks. Info...
In this paper, a cryptanalysis method that combines chosen-ciphertext attack with divide-and-conquer by traversing multiple nonzero component initial conditions (DCA-TMNCIC) is proposed. The used for security analysis of [Formula: see text]-D ([Formula: text]) self-synchronous chaotic stream ciphers employ product two variables and three SCSC-2 SCSC-3), taking 3-D as typical example cryptanalys...
با گسترش روزافزون استفاده از تصاویر و ویدئوهای دیجیتال در کاربردهای مختلف، بکارگیری روش هایی برای محافظت از این نوع داده ها در مقابل دسترسی های غیر مجاز اجتناب ناپذیر است. رمزنگاری بعنوان روشی برای حفظ محرمانگی داده ها از جمله داده های دیداری و شنیداری، امروزه مورد توجه محققان قرار گرفته است. در سال های اخیر الگوریتم های رمزنگاری بسیاری برای محافظت از تصویر و ویدئوی دیجیتال ارائه شده است، که در...
Problem statement: A block ciphers provides confidentiality in cryptography but cryptanalysis of the classical block ciphers demonstrated some old weaknesses grabbing a partial key in any stage of encryption procedure leads to reconstructing the whole key. Exhaustive key search shows that key generation should be indeterminist and random for each round. Matching cipher-text attack shows that la...
In this paper, we propose a novel attack on image encryption for privacy-preserving deep neural networks (DNNs). Although several schemes have been proposed DNNs, existing cipher-text-only attacks (COAs) succeeded in restoring visual information from encrypted images. Image using the Vision Transformer (ViT) is known to be robust against COAs due operations of block scrambling and pixel shuffli...
In this paper we present a differential attack on the block cipher PP-1 which was designed at Poznan University of Technology. Complexity of the attack is smaller than that of brute force attack for every version of the cipher (for every block length). The attack is possible is spite of the fact that the S-box exhibits optimal security against the differential cryptanalysis. The attack is based...
نمودار تعداد نتایج جستجو در هر سال
با کلیک روی نمودار نتایج را به سال انتشار فیلتر کنید