نتایج جستجو برای: differential cryptanalysis

تعداد نتایج: 296102  

2016
THEODOSIS MOUROUZIS NICOLAS COURTOIS

Distinguishing distributions is a major part during cryptanalysis of symmetric block ciphers. The goal of the cryptanalyst is to distinguish two distributions; one that characterizes the number of certain events which occur totally at random and another one that characterizes same type of events but due to propagation inside the cipher. This can be realized as a hypothesis testing problem, wher...

Journal: :IEICE Transactions 2017
Mohamed Tolba Ahmed Abdelkhalek Amr M. Youssef

Midori128 is a lightweight block cipher proposed at ASIACRYPT 2015 to achieve low energy consumption per bit. Currently, the best published impossible differential attack on Midori128 covers 10 rounds without the pre-whitening key. By exploiting the special structure of the S-boxes and the binary linear transformation layer in Midori128, we present impossible differential distinguishers that co...

Journal: :IACR Cryptology ePrint Archive 2015
Pawel Morawiecki

The PRINCE cipher is the result of a cooperation between the Technical University of Denmark (DTU), NXP Semiconductors and the Ruhr University Bochum. The cipher was designed to reach an extremely low-latency encryption and instant response time. PRINCE has already gained a lot of attention from the academic community, however, most of the attacks are theoretical, usually with very high time or...

Journal: :IACR Cryptology ePrint Archive 2014
Rusydi H. Makarim Cihangir Tezcan

Recently it was observed that for a particular nonzero input difference to an S-Box, some bits in all the corresponding output differences may remain invariant. These specific invariant bits are called undisturbed bits. Undisturbed bits can also be seen as truncated differentials with probability 1 for an S-Box. The existence of undisturbed bits was found in the S-Box of Present and its inverse...

Journal: :IACR Cryptology ePrint Archive 2009
Wei Wang Xiaoyun Wang Guangwu Xu

In this paper, the impossible differential cryptanalysis is extended to MAC algorithms Pelican, MT-MAC and PC-MAC based on AES and 4-round AES. First, we collect message pairs that produce the inner near-collision with some specific differences by the birthday attack. Then the impossible differential attack on 4-round AES is implemented using a 3-round impossible differential property. For Peli...

Journal: :IACR Cryptology ePrint Archive 2011
Ya Liu Dawu Gu Zhiqiang Liu Wei Li Ying Man

As an international standard adopted by ISO/IEC, the block cipher Camellia has been used in various cryptographic applications. In this paper, we reevaluate the security of Camellia against impossible differential cryptanalysis. Specifically, we propose several 7-round impossible differentials with the FL/FL layers. Based on them, we mount impossible differential attacks on 11-round Camellia192...

Journal: :J. UCS 2013
Ting Cui Chenhui Jin Guoshuang Zhang

Impossible differential cryptanalysis is an important tool for evaluating the security level of a block cipher, and the key step of this cryptanalysis is to find the longest impossible differential. This paper focuses on retrieving impossible differentials for m-cell Skipjack-like structure with SP/SPS round function (named SkipjackSP and SkipjackSPS resp.). Up to now, known longest impossible ...

2008
Yukiyasu Tsunoo Etsuko Tsujihara Maki Shigeri Teruo Saito Tomoyasu Suzaki Hiroyasu Kubo

This paper reports impossible differential cryptanalysis on the 128-bit block cipher CLEFIA that was proposed in 2007, including new 9-round impossible differentials for CLEFIA, and the result of an impossible differential attack using them. For the case of a 128-bit key, it is possible to apply the impossible differential attack to CLEFIA reduced to 12 rounds. The number of chosen plaintexts r...

2008
Orr Dunkelman Nathan Keller

MISTY1 is a Feistel block cipher that received a great deal of cryptographic attention. Its recursive structure, as well as the added FL layers, have been successful in thwarting various cryptanalytic techniques. The best known attacks on reduced variants of the cipher are on either a 4-round variant with the FL functions, or a 6-round variant without the FL functions (out of the 8 rounds of th...

Journal: :IACR Cryptology ePrint Archive 2010
Ming Duan Xuejia Lai Mohan Yang Xiaorui Sun Bo Zhu

Higher order differential cryptanalysis is based on the property of higher order derivatives of Boolean functions that the degree of a Boolean function can be reduced by at least 1 by taking a derivative on the function at any point. We define fast point as the point at which the degree can be reduced by at least 2. In this paper, we show that the fast points of a n-variable Boolean function fo...

نمودار تعداد نتایج جستجو در هر سال

با کلیک روی نمودار نتایج را به سال انتشار فیلتر کنید