نتایج جستجو برای: key block method

تعداد نتایج: 2235566  

1990
Xuejia Lai James L. Massey

A new secret-key block cipher is proposed as a candidate for a new encryption standard. In the proposed cipher, the plaintext and the ciphertext are 64 bit blocks, while the secret key is 128 bit long. The cipher is based on the design concept of \mixing operations from di erent algebraic groups". The cipher structure was chosen to provide confusion and di usion and to facilitate both hardware ...

Journal: :IEEE Journal on Selected Areas in Communications 1989
Frank R. Kschischang Peter G. de Buda Subbarayan Pasupathy

Aktract-Construction of efficient block-encoded M-ary phase shift keying (M-PSK) schemes is investigated in this paper. An algebraic approach is adopted in which the basic modulation signals are associated with the elements of a finite group. Using some of the properties of group partition chains, the algebraic properties of linear codes are investigated. From this analysis, a class of codes ca...

Journal: :IACR Cryptology ePrint Archive 2011
Martin Ågren Thomas Johansson

PRINTcipher is a recent lightweight block cipher designed by Knudsen et al. Some noteworthy characteristics are a burnt-in key, a key-dependent permutation layer and identical round keys. Independent work on PRINTcipher has identified weak key classes that allow for a key recovery — the obvious countermeasure is to avoid these weak keys at the cost of a small loss of key entropy. This paper ide...

2002
Hongjun Wu

We formally introduce the concept of related-cipher attack. In this paper, we consider the related ciphers as block ciphers with the same round function but with different round numbers. If their key schedules do not depend on the total round number, then related-cipher attack could be applied if the same key is used. We applied this attack to block cipher SQUARE and show that SQUARE is vulnera...

Journal: :Des. Codes Cryptography 2013
Orr Dunkelman Nathan Keller

In [6], Biryukov presented a new methodology of stream cipher design called leak extraction. The stream cipher LEX, based on this methodology and on the AES block cipher, was selected to phase 3 of the eSTREAM competition. The suggested methodology seemed promising, and LEX, due to its elegance, simplicity, and performance, was expected to be selected to the eSTREAM portfolio. In this paper we ...

Journal: :IACR Cryptology ePrint Archive 2016
Houda Ferradi Rémi Géraud David Naccache

This paper proposes a public-key cryptosystem and a short password encryption mode, where traditional hardness assumptions are replaced by specific refinements of the CAPTCHA concept called Decisional and Existential CAPTCHAs. The public-key encryption method, achieving 128-bit security, typically requires from the sender to solve one CAPTCHA. The receiver does not need to resort to any human a...

2010
Md Said Mohd Atan Ahmad Zulkarnain

Problem statement: Until recently, many addition chain techniques constructed to support scalar multiplication operation have been proposed tailored to limited computational resources. In securing the efficiency of ECC point operation, the combinations of the two basic operations, point addition and doubling are mostly implemented. Using binary method, the operation of doubling depends solely o...

Journal: :The Computer Science Journal of Moldova 2016
Nikolay A. Moldovyan Alexander A. Moldovyan Dmitriy N. Moldovyan Victor A. Shcherbacov

A method for stream deniable encryption of secret message is proposed, which is computationally indistinguishable from the probabilistic encryption of some fake message. The method uses generation of two key streams with some secure block cipher. One of the key streams is generated depending on the secret key and the other one is generated depending on the fake key. The key streams are mixed wi...

2000
Stefan Lucks

The authors of Rijndael [3] describe the \Square attack" as the best known attack against the block cipher Rijndael. If the key size is 128 bit, the attack is faster than exhaustive search for up to six rounds. We extend the Square attack on Rijndael variants with larger keys of 192 bit and 256 bit. Our attacks exploit minor weaknesses of the Rijndael key schedule and are faster than exhaustive...

Journal: :I. J. Network Security 2009
Ali Bagherzandi Mahmoud Salmasizadeh Javad Mohajeri

In this paper we show that Biham’s chosen key attack can be generalized to include any block cipher and we give a low complexity chosen key attack on any Feistel type cipher. Then we show that the irregularities in the shift pattern of DES key schedule algorithm is not sufficient for the cryptosystem to resist against related key attacks. We have realized our proposition by a counter example in...

نمودار تعداد نتایج جستجو در هر سال

با کلیک روی نمودار نتایج را به سال انتشار فیلتر کنید