نتایج جستجو برای: cipher text only attack

تعداد نتایج: 1566384  

Journal: :IACR Cryptology ePrint Archive 2013
Jian Guo Ivica Nikolic Thomas Peyrin Lei Wang

At CHES 2013 was presented a new block cipher called Zorro. Although it uses only 4 S-boxes per round, the designers showed the resistance of the cipher against various attacks, and concluded the cipher has a large security margin. In this paper, we give a key recovery attack on the full cipher in the single-key model that works for 2 out of 2 keys. Our analysis is based precisely on the fact t...

2014
Zheng Yuan Xian Li

CLEFIA is a 128-bit block cipher proposed by Sony Corporation in 2007. Our paper introduces a new chosen text attack, the impossible differential-linear attack, on iterated cryptosystems. The attack is efficient for 16-round CLEFIA with whitening keys. In the paper, we construct a 13-round impossible differential-linear distinguisher. Based on the distinguisher, we present an effective attack o...

Journal: :IACR Cryptology ePrint Archive 2011
Roman Oliynykov

We consider ciphertext-only attack on symmetric block ciphers based on the Feistel network with secret S-boxes installed as an additional parameter, like in Soviet GOST 28147-89. In case when Sboxes are generated by authorized agency and cannot be verified by end-user of the cipher (e.g., in case of special equipment for encryption), application of non-bijective S-boxes allows significantly dec...

2015
Hao Wang

Block cipher is one of the most widely used cryptographic systems. It is a kind of symmetric cipher algorithm, which uses the same key for encryption and decryption. In essence, the block cipher is a permutation with a key, which divides the data into groups with equal length and is converted to the same length. At present, the main block cipher algorithm has high security, it is difficult to b...

2013
Zheng Yuan Xian Li

CLEFIA is a 128-bit block cipher proposed by Sony Corporation in 2007. Our paper introduces a new chosen text attack, impossible differential-linear attack, on iterated cryptosystems. The attack is efficient for 16-round CLEFIA with whitening keys. In the paper, we construct a 13-round impossible differential-linear distinguisher. Based on the distinguisher, we present an effective attack on 16...

2016
Pushpendra Kumar Verma

Generally, DRM (Digital Rights Management) system is achieved with individual function modules of cryptography, watermarking and so on. In this typical system flow, all digital contents are temporarily disclosed with perfect condition via decryption process. This paper describes the fundamental idea of a novel DRM method which is composed of an incomplete cryptography and user identification me...

2012
R. Gopinath M. Sowjanya

Image encryption is used to protect the images and transform into different format. In this paper, lossless encryption for color images using binary key images has been proposed. In proposed method, the key image size is same as the original image. The key image is either a bit plane or an edge map generated from another image. The method is discussed against common attacks such as the plaintex...

Journal: :CoRR 2011
D. Prabhu M. Adimoolam

The vast parallelism, exceptional energy efficiency and extraordinary information inherent in DNA molecules are being explored for computing, data storage and cryptography. DNA cryptography is a emerging field of cryptography. In this paper a novel encryption algorithm is devised based on number conversion, DNA digital coding, PCR amplification, which can effectively prevent attack. Data treatm...

2013
Prabal Banerjee Asoke Nath

In the present paper the authors have introduced a new symmetric key cryptographic method where they have clubbed both bit level and byte level generalized modified vernam cipher method with feedback. Nath et al already developed methods bit level encryption standard(BLES) Ver-I and Ver-II where they have used extensive bit level permutation, bit exchange, bit xor and bit shift encryption metho...

GOST block cipher designed in the 1970s and published in 1989 as the Soviet and Russian standard GOST 28147-89. In order to enhance the security of GOST block cipher after proposing various attacks on it, designers published a modified version of GOST, namely GOST2, in 2015 which has a new key schedule and explicit choice for S-boxes. In this paper, by using three exactly identical portions of ...

نمودار تعداد نتایج جستجو در هر سال

با کلیک روی نمودار نتایج را به سال انتشار فیلتر کنید