نتایج جستجو برای: key block method

تعداد نتایج: 2235566  

2013
Pierre-Alain Fouque Pierre Karpman

In this paper we introduce a model for studying meet-in-the-middle attacks on block ciphers, and a simple block cipher construction provably resistant to such attacks in this model. A sideresult of this is a proper formalization for an unproven alternative to DESX proposed by Kilian and Rogaway; this construction can now be shown to be sound in our model. Meet-in-the-middle attacks exploit weak...

2010
Qiang Zhou Li Song Wenjun Zhang

In this paper a video coding scheme with Layered Block Matching Super-resolution (LBM-SR) is presented. At the encoder side, it divides the video frames into key and non-key frames, which are encoded at original resolution and reduced resolution respectively. During the resolution reduction process, most of the high frequency information in non-key frames is dropped to save the bit-rate. At the...

Journal: :IACR Cryptology ePrint Archive 2010
Zhenli Dai Meiqin Wang Yue Sun

Linear Hull is a phenomenon that there are a lot of linear paths with the same data mask but different key masks for a block cipher. In 1994, K. Nyberg presented the effect on the key-recovery attack such as Algorithm 2 with linear hull, in which the required number of the known plaintexts can be decreased compared with that in the attack using an individual linear path. In 2009, S. Murphy prov...

Journal: :IACR Cryptology ePrint Archive 2013
Jérémy Jean Ivica Nikolic Thomas Peyrin Lei Wang Shuang Wu

In this article, we provide the first third-party security analysis of the PRINCE lightweight block cipher, and the underlying PRINCEcore. First, while no claim was made by the authors regarding related-key attacks, we show that one can attack the full cipher with only a single pair of related keys, and then reuse the same idea to derive an attack in the single-key model for the full PRINCEcore...

Journal: :CoRR 2017
Amin Subandi Rini Meiyanti Cut Lika Mestika Sandy Rahmat Widia Sembiring

Vigenere Cipher is one of the classic cryptographic algorithms and included into symmetric key cryptography algorithm, where to encryption and decryption process use the same key. Vigenere Cipher has the disadvantage that if key length is not equal to the length of the plaintext, then the key will be repeated until equal to the plaintext length, it course allows cryptanalysts to make the proces...

2011
Martin Ågren

The hardware-attractive block cipher family KTANTAN was studied by Bogdanov and Rechberger who identified flaws in the key schedule and gave a meet-in-the-middle attack. We revisit their result before investigating how to exploit the weakest key bits. We then develop several related-key attacks, e.g., one on KTANTAN32 which finds 28 key bits in time equivalent to 2 calls to the full KTANTAN32 e...

2013
Sumithra Devi

In this paper presents the Linear Cryptanalysis on S-DES and Symmetric Block Ciphers Using Hill Cipher Method. As a vehicle of demonstration of this concept, choose simple yet representative block ciphers such as computationally tractable versions of S-DES, for the studies. The attack presented in this paper is applicable to block structure independently of the key scheduling. The attack needs ...

Journal: :IACR Cryptology ePrint Archive 2013
Takanori Isobe Kyoji Shibutani

We propose new generic key recovery attacks on Feistel-type block ciphers. The proposed attack is based on the all subkeys recovery approach presented in SAC 2012, which determines all subkeys instead of the master key. This enables us to construct a key recovery attack without taking into account a key scheduling function. With our advanced techniques, we apply several key recovery attacks to ...

2007
Eli Biham Orr Dunkelman Nathan Keller

SHACAL-1 is a 160-bit block cipher with variable key length of up to 512-bit key based on the hash function SHA-1. It was submitted to the NESSIE project and was accepted as a finalist for the 2nd phase of evaluation. Since its introduction, SHACAL-1 withstood extensive cryptanalytic efforts. The best known key recovery attack on the full cipher up to this paper has a time complexity of about 2...

2003
Henri Gilbert

In this paper, we investigate the security, in the Luby-Rackoff security paradigm, of blockcipher modes of operation allowing to expand a one-block input into a longer t-block output under the control of a secret key K. Such “one-block-to-many” modes of operation are of frequent use in cryptology. They can be used for stream cipher encryption purposes, and for authentication and key distributio...

نمودار تعداد نتایج جستجو در هر سال

با کلیک روی نمودار نتایج را به سال انتشار فیلتر کنید