نتایج جستجو برای: key block method
تعداد نتایج: 2235566 فیلتر نتایج به سال:
This paper is about an efficient implementation of adaptive filtering for echo cancelers. The first objective of this paper is to propose a simplified method of the flexible block Multi-Delay Filter (MDF) algorithm in the time-domain. Then, we will derive a new method for the stepsize adaptation coefficient. The second objective is about the realization of a Block Proportionate Normalized Least...
In [1], Peikert proposed efficient and practical lattice-based protocols for key transport, encryption and authenticated key exchange. One of the main technical innovations of [1] is a reconciliation technique that allows two parties who ”approximately agree” on a secret value to reach exact agreement, a setting common to essentially all lattice-based encryption schemes. In [1], this reconcilia...
Recently, Pareek et al. proposed a symmetric key block cipher using multiple onedimensional chaotic maps. This paper reports some new findings on the security problems of this kind of chaotic cipher: 1) a number of weak keys exists; 2) some important intermediate data of the cipher are not sufficiently random; 3) the whole secret key can be broken by a known-plaintext attack with only 120 conse...
We show that a distinguishing attack in the related key model on an EvenMansour block cipher can readily be converted into an extremely efficient key recovery attack. Concerned ciphers include in particular all iterated Even-Mansour schemes with independent keys. We apply this observation to the Caesar candidate Prøst-OTR and are able to recover the whole key with a number of requests linear in...
We present new attacks on key schedules of block ciphers. These attacks are based on the principles of related-key differential cryptanalysis: attacks that allow both keys and plaintexts to be chosen with specific differences. We show how these attacks can be exploited in actual protocols and cryptanalyze the key schedules of a variety of algorithms, including three-key triple-DES.
AES is the best known and most widely used block cipher. Its three versions (AES-128, AES-192, and AES-256) differ in their key sizes (128 bits, 192 bits and 256 bits) and in their number of rounds (10, 12, and 14, respectively). While for AES-128, there are no known attacks faster than exhaustive search, AES-192 and AES-256 were recently shown to be breakable by attacks which require 2 and 2 t...
The “PYRAMIDS” Block Cipher is a symmetric encryption algorithm of a 64, 128, 256-bit plaintext block, that accepts a variable key length of 128, 192, 256 bits. The algorithm is an iterated cipher consisting of repeated applications of simple round transformations with different operations and different sequences in each round.
Many blind or semi-blind equalizers are implemented with the help of iterative algorithms, and therefore may require long convergene times or suffer from local minima. Closedform block blind equalizers are attractive, even if they are suboptimal, since they can serve to initialize them. But they can perform better in time-varying contexts, that is on very short data blocks. It is focused here m...
In [6], Biryukov presented a new methodology of stream cipher design, called leak extraction. The stream cipher LEX, based on this methodology and on the AES block cipher, was selected to phase 3 of the eSTREAM competition. The suggested methodology seemed promising, and LEX, due to its elegance, simplicity and performance was expected to be selected to the eSTREAM portfolio. In this paper we s...
Related-key attacks are attacks against constructions which use a secret key (such as a blockcipher) in which an attacker attempts to exploit known or chosen relationships among keys to circumvent security properties. Security against related-key attacks has been a subject of study in numerous recent cryptographic papers. However, most of these results are attacks on specific constructions, whi...
نمودار تعداد نتایج جستجو در هر سال
با کلیک روی نمودار نتایج را به سال انتشار فیلتر کنید