نتایج جستجو برای: impossible differential attack

تعداد نتایج: 397729  

2017
Ahmed Abdelkhalek Mohamed Tolba Amr M. Youssef

SPARX-64/128 is an ARX-based block cipher with 64-bit block size and 128-bit key. It was published in Asiacrypt 2016 as one of the instantiations of a family of ARX-based block ciphers with provable security against single-characteristic differential and linear cryptanalysis. In this work, we present 12 and 13-round impossible distinguishers on SPARX-64/128 that can be used to attack 15 and 16-...

Journal: :IACR Cryptology ePrint Archive 2008
Ruilin Li Bing Sun Peng Zhang Chao Li

This paper studies the security of ARIA against impossible differential cryptanalysis. Firstly an algorithm is given to find many new 4-round impossible differentials of ARIA. Followed by such impossible differentials, we improve the previous impossible differential attack on 5/6-round ARIA. We also point out that the existence of such impossible differentials are due to the bad properties of t...

2012
Jingyuan Zhao Meiqin Wang Jiazhe Chen Yuliang Zheng

SAFER+ was a candidate block cipher for AES with 128-bit block size and a variable key sizes of 128, 192 or 256 bits. Bluetooth uses customized versions of SAFER+ for security. The numbers of rounds for SAFER+ with key sizes of 128, 192 and 256 are 8, 12 and 16, respectively. SAFER++, a variant of SAFER+, was among the cryptographic primitives selected for the second phase of the NESSIE project...

2011
Leibo Li Jiazhe Chen Xiaoyun Wang

Camellia is one of the widely used block ciphers, which has been selected as an international standard by ISO/IEC. By using some interesting properties of FL/FL−1 functions, we introduce new 7-round impossible differentials of Camellia for weak keys, which can be used to attack reduced-round Camellia under weak-key setting. The weak keys that work for the impossible differential take 3/4 of the...

Journal: :IACR Cryptology ePrint Archive 2016
Christoph Dobraunig Eik List

Kiasu-BC is a tweakable block cipher proposed by Jean et al. at ASIACRYPT 2014 alongside their TWEAKEY framework. The cipher is almost identical to the AES-128 except for the tweak, which renders it an attractive primitive for various modes of operation and applications requiring tweakable block ciphers. Therefore, studying how the additional tweak input affects security compared to that of the...

2011
Jorge Nakahara

The contributions of this paper are new 6-round impossibledifferential (ID) and 9.75-round known-key distinguishers for the 3D block cipher. The former was constructed using the miss-in-the-middle technique, while the latter with an inside-out technique. These are the largest ID and known-key distinguishers obtained for the 3D cipher so far, based on the fact that complete diffusion is achieved...

2003
Jorge Nakahara Bart Preneel Joos Vandewalle

This report describes impossible differential (ID) attacks on 3.75round SAFER SK-64, using 2 chosen texts, 2 memory, and 2 time. Moreover, an ID attack on both 2.75-round SAFER+ and on 2.75-round SAFER++ uses 2 data, 2 memory, and 2 time. We used the miss-in-the-middle technique developed by Biham et al. These attacks do not endanger the security of SAFER ciphers, and indicate that ID attacks w...

Journal: :IACR Cryptology ePrint Archive 2014
Christina Boura María Naya-Plasencia Valentin Suder

Impossible differential cryptanalysis has shown to be a very powerful form of cryptanalysis against block ciphers. These attacks, even if extensively used, remain not fully understood because of their high technicality. Indeed, numerous are the applications where mistakes have been discovered or where the attacks lack optimality. This paper aims in a first step at formalizing and improving this...

Journal: :IACR Cryptology ePrint Archive 2016
Patrick Derbez

While impossible di erential cryptanalysis is a well-known and popular cryptanalytic method, errors in the analysis are often discovered and many papers in the literature present aws. Wishing to solve that, Boura et al. [1] presented at ASIACRYPT'14 a generic vision of impossible di erential attacks with the aim of simplifying and helping the construction and veri cation of this type of cryptan...

Journal: :IACR Cryptology ePrint Archive 2007
Wei Wang Xiaoyun Wang

This paper presents an improved impossible differential attack on the new block cipher CLEFIA which is proposed by Sony Corporation at FSE 2007. Combining some observations with new tricks, we can filter out the wrong keys more efficiently, and improve the impossible differential attack on 11-round CLEFIA-192/256, which also firstly works for CLEFIA-128. The complexity is about 2 encryptions an...

نمودار تعداد نتایج جستجو در هر سال

با کلیک روی نمودار نتایج را به سال انتشار فیلتر کنید