نتایج جستجو برای: biclique cryptanalysis

تعداد نتایج: 12628  

2015
Donghoon Chang Mohona Ghosh Somitra Kumar Sanadhya

In this work, we revisit the security analysis of AES-128 instantiated hash modes. We use biclique cryptanalysis technique as our basis for the attack. The traditional biclique approach used for key recovery in AES (and preimage search in AES based compression function) cannot be applied directly to hash function settings due to restrictions imposed on message input due to padding. Under this c...

2013
Farzaneh Abed Christian Forler Eik List Stefan Lucks Jakob Wenzel

In this paper, we analyze the resistance of the lightweight ciphers PRESENT, LED, and KLEIN to biclique attacks. Primarily, we describe attacks on the full-round versions PRESENT-80, PRESENT-128, LED-64, LED-128, KLEIN-80, and KLEIN-96. Our attacks have time complexities of 2, 2, 2, 2, 2, and 2 encryptions, respectively. In addition, we consider attacks on round-reduced versions of PRESENT and ...

Journal: :IACR Cryptology ePrint Archive 2013
Mohsen Shakiba Mohammad Dakhilalian Hamid Mala

Biclique attack, is a new cryptanalytic technique which brings new tools from the area of hash functions to the area of block cipher cryptanalysis. Till now, this technique is the only one able to analyze the full-round AES cipher in a single key scenario. In this paper, we introduce non-isomorphic biclique attack, a modified version of the original biclique attack. In this attack we obtain iso...

2015
Riham AlTawy Mohamed Tolba Amr M. Youssef

In this paper, we present a higher order key partitioning meet-in-the-middle attack. Our attack is inspired by biclique cryptanalysis combined with higher order partitioning of the key. More precisely, we employ more than two equally sized disjoint sets of the key and drop the restrictions on the key partitioning process required for building the initial biclique structure. In other words, we s...

Journal: :IACR Cryptology ePrint Archive 2013
Zahra Ahmadian Mahmoud Salmasizadeh Mohammad Reza Aref

In this paper we present a biclique attack on the newly proposed block cipher KLEIN-64. We first introduce some weaknesses of the diffusion layer and key schedule of this algorithm. Then we exploit them to present a full round attack on KLEIN-64 using an asymmetric biclique. The (worst case) computations and data complexity of this attack are 2 and 2, respectively. A modified version of this at...

Journal: :IACR Cryptology ePrint Archive 2012
Farzaneh Abed Christian Forler Eik List Stefan Lucks Jakob Wenzel

In this paper, we propose the first full-round attacks on the PRESENT and LED lightweight ciphers. In our attacks, we use the independent-biclique approach which has been developed recently. The proposed attacks on PRESENT-80 and PRESENT-128 require 2 and 2 chosen plaintexts, and have time complexities of 2 and 2 respectively. Our attacks on LED-64 and LED-128 need 2 and 2 chosen plaintexts and...

Journal: :Discrete Applied Mathematics 2016
Marina Groshaus André Luiz Pires Guedes Leandro Montero

A biclique of a graph G is a maximal induced complete bipartite subgraph of G. The biclique graph of G denoted by KB(G), is the intersection graph of all the bicliques of G. The biclique graph can be thought as an operator between the class of all graphs. The iterated biclique graph of G denoted by KBk(G), is the graph obtained by applying the biclique operator k successive times to G. The asso...

Journal: :Discrete Applied Mathematics 2003
René Peeters

We prove that the maximum edge biclique problem in bipartite graphs is NP-complete. A biclique in a bipartite graph is a vertex induced subgraph which is complete. The problem of finding a biclique with a maximum number of vertices is known to be solvable in polynomial time but the complexity of finding a biclique with a maximum number of edges was still undecided.

2012
Dmitry Khovratovich

We extend and improve biclique attacks, which were recently introduced for the cryptanalysis of block ciphers and hash functions. While previous attacks required a primitive to have a key or a message schedule, we show how to mount attacks on the primitives with these parameters fixed, i.e. on permutations. We introduce the concept of sliced bicliques, which is a translation of regular biclique...

Journal: :CoRR 2012
Marina Groshaus Francisco J. Soulignac Pablo Terlisky

A biclique of a graph G is an induced complete bipartite graph. A star of G is a biclique contained in the closed neighborhood of a vertex. A star (biclique) k-coloring of G is a k-coloring of G that contains no monochromatic maximal stars (bicliques). Similarly, for a list assignment L of G, a star (biclique) L-coloring is an L-coloring of G in which no maximal star (biclique) is monochromatic...

نمودار تعداد نتایج جستجو در هر سال

با کلیک روی نمودار نتایج را به سال انتشار فیلتر کنید