نتایج جستجو برای: cipher text only attack

تعداد نتایج: 1566384  

2010
Jianyong Huang Willy Susilo Jennifer Seberry

LEX is a stream cipher based on the round transformation of the AES block cipher, and it was selected for the final phase evaluation of the eSTREAM project. LEX is 2.5 times faster than AES both in software and in hardware. In this paper, we present a differential fault attack on LEX. The fault model assumes that the attacker is able to flip a random bit of the internal state of the cipher but ...

Journal: :IACR Cryptology ePrint Archive 2014
Subhadeep Banik Sonu Jha

RC4+ stream cipher was proposed by Maitra et. al. at Indocrypt 2008. It was claimed by the authors that this new stream cipher is designed to overcome all the weaknesses reported on the alleged RC4 stream cipher. In the design specifications of RC4+, the authors make use of an 8-bit design parameter called pad which is fixed to the value 0xAA. The first Distinguishing Attack on RC4+ based on th...

2012
Belmeguenaï Aïssa

In this work a new algorithm for encryption image is introduced. This algorithm makes it possible to cipher and decipher images by guaranteeing a maximum security. The algorithm introduced is based on stream cipher with nonlinear filtering function. The Boolean function used in this algorithm is resilient function satisfying all the cryptographic criteria necessary carrying out the best possibl...

Journal: :CoRR 2016
Sarbajit Manna Saurabh Dutta

This paper describes a novel bit level stream cipher based symmetric key cryptographic technique. At first, sender and receiver agree upon a symmetric key. Then the symmetric key is formed using Greatest Common Divisor (G.C.D) of sum of even or odd bit positional weight even or odd number and a symmetric key value is derived from the symmetric by the sender. The symmetric key value is XORed wit...

Journal: :IACR Cryptology ePrint Archive 2015
Riham AlTawy Onur Duman Amr M. Youssef

Kuznyechik is an SPN block cipher that has been chosen recently to be standardized by the Russian federation as a new GOST cipher. In this paper, we present two fault analysis attacks on two different settings of the cipher. The first attack is a differential fault attack which employs the random byte fault model, where the attacker is assumed to be able to fault a random byte in rounds seven a...

Journal: :Information Sciences 2021

Abstract Recently, an image encryption algorithm using block-based scrambling and filtering was proposed by Hua et al. The main idea of the is to utilize permutate diffuse plain-images. In this paper, we analyze security problems in detail break a codebook attack. A linear relation between plain-images cipher-images disclosed differential cryptanalysis. Using relation, build containing ( M × N ...

2011
Gregor Leander Mohamed Ahmed Abdelraheem Hoda AlKhzaimi Erik Zenner

At CHES 2010, the new block cipher PRINTcipher was presented as a light-weight encryption solution for printable circuits [15]. The best attack to date is a differential attack [1] that breaks less than half of the rounds. In this paper, we will present a new attack called invariant subspace attack that breaks the full cipher for a significant fraction of its keys. This attack can be seen as a ...

2005
Souradyuti Paul Bart Preneel

Mixing modular addition (+) with exclusive-or (⊕) is extensively used in design of symmetric ciphers as the operations are very fast and their combination is non-linear over GF(2). The paper investigates the strength of modular addition against differential cryptanalysis (DC) where the differences of inputs and outputs are expressed as XOR. In particular, we solve two very frequently used equat...

2007
Antoine Joux Jean-René Reinhard

VEST is a set of four stream cipher families submitted by S. O’Neil, B. Gittins and H. Landman to the eSTREAM call for stream cipher proposals of the European project ECRYPT. The state of any family member is made of three components: a counter, a counter diffusor and a core accumulator. We show that collisions can be found in the counter during the IV Setup. Moreover they can be combined with ...

Journal: :IEICE Transactions on Fundamentals of Electronics, Communications and Computer Sciences 2011

نمودار تعداد نتایج جستجو در هر سال

با کلیک روی نمودار نتایج را به سال انتشار فیلتر کنید