نتایج جستجو برای: block size
تعداد نتایج: 702814 فیلتر نتایج به سال:
We consider the question of efficiently extending the key length of block ciphers. To date, the approach providing highest security is triple encryption (used e.g. in Triple-DES), which was proved to have roughly κ+ min{n/2, κ/2} bits of security when instantiated with ideal block ciphers with key length κ and block length n, at the cost of three block-cipher calls per message block. This paper...
In this paper we study the instruction level characteristics of the Perfect Club programs when compiled and executed on a vector processor. Using a trace driven approach we measure the degree of vectorization of the programs, the vector length used in operations, the operation type distribution, the basic block size and the balance between memory and compute operations. We also study the spill ...
In this paper, security analysis of block ciphers with key length greater than block length is proposed. When key length is significantly greater than block length and the statistical distribution of cipher system is like a uniform distribution, there are more than one key which map fixed input to fixed output. If a block cipher designed sufficiently random, it is expected that the key space ca...
In CRYPTO’16, a new family of tweakable lightweight block ciphers SKINNY was introduced. Denoting the variants of SKINNY as SKINNY-n-t, where n represents the block size and t represents the tweakey length, the design specifies t ∈ {n, 2n, 3n}. In this work, we evaluate the security of SKINNY against differential cryptanalysis in the related-tweakey model. First, we investigate truncated relate...
A fast block matching algorithm in the feature domain was proposed by Fok and Au with a computation reduction factor of N/2 for a search block size of N×N. Although the algorithm can achieve close-to-optimal result, it requires a large amount of memory to store the features. This paper presents three improved fast block matching algorithms in the integral projections feature domain which can al...
Block ciphers are fundamental building block of modern cryptography. Recently, a new technique to attack block ciphers has emerged called “algebraic attacks”. These attacks work by expressing block ciphers as quadratic equation systems and solving those systems of equations. In May 2006 Nicolas Courtois – author of many influential research papers on algebraic attacks – presented a toy cipher c...
In CRYPTO’16, a new family of tweakable lightweight block ciphers SKINNY was introduced. Denoting the variants of SKINNY as SKINNY-n-t, where n represents the block size and t represents the tweakey length, the design specifies t ∈ {n, 2n, 3n}. In this work, we evaluate the security of SKINNY against differential cryptanalysis in the related-tweakey model. First, we investigate truncated relate...
We consider tweakable blockciphers with beyond the birthday bound security. Landecker, Shrimpton, and Terashima (CRYPTO 2012) gave the first construction with security up to O(22n/3) adversarial queries (n denotes the block size in bits of the underlying blockcipher), and for which changing the tweak does not require changing the keys for blockcipher calls. In this paper, we extend this constru...
In this paper we present a new Turbo analog error correcting coding scheme for real valued signals that are corrupted by impulsive noise. This Turbo code improves Donoho’s deterministic construction by using a probabilistic approach. More specifically, our construction corrects more errors than the matrices of Donoho by allowing a vanishingly small probability of error (with the increase in blo...
For a secured system it has been desired to make the combination of data and keys secured. One can hack the data by knowing the information about the radiations of a machine, key length, encryption time, number of stations and block size. Few algorithms creates dummy file which has been generated along with the encrypted data in order to misguide the hacker and acts as overheads. Short length k...
نمودار تعداد نتایج جستجو در هر سال
با کلیک روی نمودار نتایج را به سال انتشار فیلتر کنید