نتایج جستجو برای: cryptanalysis

تعداد نتایج: 12443  

2005
Jaechul Sung Jongsung Kim Changhoon Lee Seokhie Hong

Related-cipher attack was introduced by Hongjun Wu in 2002 [25]. We can consider related ciphers as block ciphers with the same round function but different number of rounds. This attack can be applied to related ciphers by using the fact that their key schedules do not depend on the total number of rounds. In this paper we introduce differential related-cipher attack on block ciphers, which co...

2007
Carlo Harpes Gerhard G. Kramer James L. Massey

Matsui's linear cryptanalysis for iterated block ciphers is generalized by replacing his linear expressions with I/O sums. For a single round, an I/O sum is the XOR of a balanced binary-valued function of the round input and a balanced binary-valued function of the round output. The basic attack is described and conditions for it to be successful are given. A procedure for nding eeective I/O su...

Journal: :IACR Cryptology ePrint Archive 2014
Christina Boura Marine Minier María Naya-Plasencia Valentin Suder

Impossible differential attacks are among the most powerful forms of cryptanalysis against block ciphers. We present in this paper an in-depth complexity analysis of these attacks. We show an unified way to mount such attacks and provide generic formulas for estimating their time and data complexities. LBlock is a well studied lightweight block cipher with respect to impossible differential att...

2000
Andrew Rukhin Juan Soto James Nechvatal Miles Smid Elaine Barker Stefan Leigh Mark Levenson Mark Vangel David Banks Alan Heckert James Dray

This paper discusses some aspects of selecting and testing random and pseudorandom number generators. The outputs of such generators may be used in many cryptographic applications, such as the generation of key material. Generators suitable for use in cryptographic applications may need to meet stronger requirements than for other applications. In particular, their outputs must be unpredictable...

Journal: :J. Comput. Science 2014
Edward R. Sykes Wesley Skoczen

Nearly three decades ago, Martin Hellman introduced a cryptanalytic time-memory trade-off algorithm which reduced the time of cryptanalysis by using precalculated data. Rivest shortly improved this technique by introducing distinguished points which significantly reduced the frequency of memory lookups during cryptanalysis. In 2003, Philip Oechslin proposed a new and improved algorithm which re...

2005
Gildas Avoine Pascal Junod Philippe Oechslin

Since the original publication of Martin Hellman’s cryptanalytic time-memory trade-off, a few improvements on the method have been suggested. In all these variants, the cryptanalysis time decreases with the square of the available memory. However, a large amount of work is wasted during the cryptanalysis process due to so-called “false alarms”. In this paper we present a method of detection of ...

2004
Sylvain Guilley Philippe Hoogvorst Renaud Pacalet

CMOS gates consume different amounts of power whether their output has a falling or a rising edge. Therefore the overall power consumption of a CMOS circuit leaks information about the activity of every single gate. This explains why, using differential power analysis (DPA), one can infer the value of specific nodes within a chip by monitoring its global power consumption only. We model the inf...

2001
Makoto Sugita Kazukuni Kobara Hideki Imai

This paper describes truncated and impossible differential cryptanalysis of the 128-bit block cipher Camellia, which was proposed by NTT and Mitsubishi Electric Corporation. Our work improves on the best known truncated and impossible differential cryptanalysis. As a result, we show a nontrivial 9-round byte characteristic, which may lead to a possible attack of reduced-round version of Camelli...

Journal: :IACR Cryptology ePrint Archive 2015
Li Lin Wenling Wu Yafei Zheng

Improved meet-in-the-middle cryptanalysis with efficient tabulation technique has been shown to be a very powerful form of cryptanalysis against SPN block ciphers. However, few literatures show the effectiveness of this cryptanalysis against Balanced-Feistel-Networks (BFN) and Generalized-Feistel-Networks (GFN) ciphers due to the stagger of affected trail and special truncated differential trai...

Journal: :IACR Cryptology ePrint Archive 2011
Wenling Wu Lei Zhang

In this paper, we propose a new lightweight block cipher called LBlock. Similar to many other lightweight block ciphers, the block size of LBlock is 64-bit and the key size is 80-bit. Our security evaluation shows that LBlock can achieve enough security margin against known attacks, such as differential cryptanalysis, linear cryptanalysis, impossible differential cryptanalysis and related-key a...

نمودار تعداد نتایج جستجو در هر سال

با کلیک روی نمودار نتایج را به سال انتشار فیلتر کنید