نتایج جستجو برای: cipher text only attack

تعداد نتایج: 1566384  

Journal: :IACR Cryptology ePrint Archive 2008
Hidehiko Nakagami Ryoichi Teramura Toshihiro Ohigashi Hidenori Kuwakado Masakatu Morii

DECIM v2 is a stream cipher submitted to the ECRYPT stream cipher project (eSTREAM) and ISO/IEC 18033-4. No attack against DECIM v2 has been proposed yet. In this paper, we propose a chosen IV attack against DECIM v2 using a new equivalent key class. Our attack can recover an 80-bit key with a time complexity of 2 when all bits of the IV are zero. This result is the best one on DECIM v2.

Journal: :IACR Cryptology ePrint Archive 2006
Yaniv Shaked Avishai Wool

In this paper we analyze the E0 cipher, which is the cipher used in the Bluetooth specifications. We adapted and optimized the Binary Decision Diagram attack of Krause, for the specific details of E0. Our method requires 128 known bits of the keystream in order to recover the initial value of the four LFSR’s in the E0 system. We describe several variants which we built to lower the complexity o...

2009
Neil Hanley Michael Tunstall William P. Marnane

In this paper we present a variation of the template attack classification process that can be applied to block ciphers when the plaintext and ciphertext used are unknown. In a näıve implementation this attack can be applied to any round of a block cipher. We also show that when a block cipher is implemented with the masking countermeasure a similar attack can be applied to the first round of t...

Journal: :IACR Cryptology ePrint Archive 2009
Mohamed Abo El-Fotouh Klaus Diepold

In this paper, we present an enhanced cryptanalysis of the Substitution Cipher Chaining mode (SCC) [1]. In [2], SCC-128 (SCC which uses AES with 128-bit key) was broken using 5 attacks, where the authors used an active attack model (where the attacker can force the disk encryption application to re-encrypt a sector for her), the complexity of these attacks are at most 2 cipher executions. In th...

2014
M.Sambasiva Reddy

By exploring different granularities of data-level and task-level parallelism, we map 4 implementations of an Advanced Encryption Standard (AES) cipher with both online and offline key expansion on a fine-grained many-core system. The smallest design utilizes only six cores for offline key expansion and eight cores for online key expansion, while the largest requires 107 and 137 cores, respecti...

2010
Aleksandar Kircanski Amr M. Youssef

HC-128 is a high speed stream cipher with a 128-bit secret key and a 128-bit initialization vector. It has passed all the three stages of the ECRYPT stream cipher project and is a member of the eSTREAM software portfolio. In this paper, we present a differential fault analysis attack on HC-128. The fault model in which we analyze the cipher is the one in which the attacker is able to fault a ra...

Journal: :IACR Cryptology ePrint Archive 2016
Dibyendu Roy Sourav Mukhopadhyay

Armknecht and Mikhalev proposed a new stream cipher ‘Sprout’ based on the design specification of the stream cipher, Grain-128a. Sprout has shorter state size than Grain family with a round key function. The output of the round key function is XOR’ed with the feedback bit of the NFSR of the cipher. In this paper, we propose a new fault attack on Sprout by injecting a single bit fault after the ...

Journal: :IACR Cryptology ePrint Archive 2016
Yosuke Todo Gregor Leander Yu Sasaki

In this paper we introduce a new type of attack, called nonlinear invariant attack. As application examples, we present new attacks that are able to distinguish the full versions of the (tweakable) block ciphers Scream, iScream and Midori64 in a weak-key setting. Those attacks require only a handful of plaintext-ciphertext pairs and have minimal computational costs. Moreover, the nonlinear inva...

Journal: :IACR Cryptology ePrint Archive 2017
Sabyasachi Dey Santanu Sarkar

In FSE 2015, Armknetcht et al. proposed a new technique to design stream cipher. This technique involves repeated use of keybits in each round of keystream bit generation. This idea showed the possibility to design stream ciphers where internal state size is significantly lower than twice the key size. They proposed a new cipher based on this idea, named Sprout. But soon Sprout was proved to be...

2005
Alex Biryukov

DES-X is a 64-bit block cipher with a 2 · 64 + 56 = 184-bit key, which is a simple extension of DES. The construction was suggested by Rivest in 1984 in order to overcome the problem of the short 56-bit key-size which made the cipher vulnerable to exhaustive key search attack. The idea is just to XOR a secret 64-bit key K1 to the input of DES and to XOR another 64-bit secret key K2 to the outpu...

نمودار تعداد نتایج جستجو در هر سال

با کلیک روی نمودار نتایج را به سال انتشار فیلتر کنید