نتایج جستجو برای: key block method
تعداد نتایج: 2235566 فیلتر نتایج به سال:
This paper presents a new method to improve on block spread OFDM by exploiting time diversity to ensure that the blocks are independent and uncorrelated. Simulation results have shown significant improvement over conventional OFDM and Block Spread OFDM. Disciplines Physical Sciences and Mathematics Publication Details Raad, I. S. & Huang, X. (2006). Exploiting time diversity to improve block sp...
To improve the quality of recovered images, a selfembedding fragile watermarking scheme is proposed based on the bicubic prediction. To take into account the PFA and the watermark payload, the 6-bit recovery data of a 2×2 block and the 8-bit key-based data of a 4×4 block are generated and inserted in the other 2×2 block and 4×4 block based on secret key, respectively. The validity of a 2×2 imag...
In this paper, we reveal a fundamental property of block ciphers: There can exist linear approximations such that their biases ε are deterministically invariant under key difference. This behaviour is highly unlikely to occur in idealized ciphers but persists, for instance, in 5-round AES. Interestingly, the property of key difference invariant bias is independent of the bias value ε itself and...
In this paper we present two related-key attacks on the full AES. For AES-256 we show the first key recovery attack that works for all the keys and has complexity 2, while the recent attack by Biryukov-Khovratovich-Nikolić works for a weak key class and has higher complexity. The second attack is the first cryptanalysis of the full AES192. Both our attacks are boomerang attacks, which are based...
Given a block cipher of length L Cook’s elastic cipher allows to encrypt messages of variable length from L to 2L. Given some conditions on the key schedule, Cook’s elastic cipher is secure against any key recovery attack if the underlying block cipher is, and it achieves complete diffusion in at most q+1 rounds if the underlying block cipher achieves it in q rounds. We extend Cook’s constructi...
In this paper, we present a security analysis of the lightweight block cipher LED proposed by Guo et al. at CHES 2011. Since the design of LED is very similar to the Even-Mansour scheme, we first review existing attacks on this scheme and extend them to related-key and relatedkey-cipher settings before we apply them to LED. We obtain results for 12 and 16 rounds (out of 32) for LED-64 and 16 an...
Matsui’s one-dimensional Alg. 2 can be used for recovering bits of the last round key of a block cipher. In this paper a truly multidimensional extension of Alg. 2 based on established statistical theory is presented. Two possible methods, an optimal method based on the log-likelihood ratio and a χ2-based goodness-of-fit test are compared in theory and by practical experiments on reduced round ...
We initiate a theoretical investigation of the popular block-cipher design-goal of security against “related-key attacks” (RKAs). We begin by introducing definitions for the concepts of PRPs and PRFs secure against classes of RKAs, each such class being specified by an associated set of “related-key deriving (RKD) functions.” Then for some such classes of attacks, we prove impossibility results...
A symmetric key encryption scheme is described for blocks of general size N that is a product of powers of many prime numbers. This is accomplished by realising each number (representing a message unit) as a point in a product of affine spaces over various finite fields. Then algebro-geometric transformations on those spaces is transported back to provide encryption. For a specific block size <...
نمودار تعداد نتایج جستجو در هر سال
با کلیک روی نمودار نتایج را به سال انتشار فیلتر کنید