نتایج جستجو برای: cipher text only attack
تعداد نتایج: 1566384 فیلتر نتایج به سال:
Linear cryptanalysis methods are rarely used to improve the security of chaotic stream ciphers. In this paper, we apply linear cryptanalysis to a chaotic stream cipher which was designed by strictly using the basic design criterion of cryptosystem – confusion and diffusion. We show that this well-designed chaos-based stream cipher is still insecure against distinguishing attack. This distinguis...
In this paper, we propose a guess and determine attack against some variants of the π-Cipher family of authenticated ciphers. This family of ciphers is a second-round candidate of the CAESAR competition. More precisely, we show a key recovery attack with time complexity little higher than 2, and low data complexity, against variants of the cipher with ω-bit words, when the internal permutation ...
This paper describes truncated and impossible differential cryptanalysis of the 128-bit block cipher Camellia, which was proposed by NTT and Mitsubishi Electric Corporation. Our work improves on the best known truncated and impossible differential cryptanalysis. As a result, we show a nontrivial 9-round byte characteristic, which may lead to a possible attack of reduced-round version of Camelli...
Two general attacks that can be applied to all versions and variants of the Pomaranch stream cipher are presented. The attacks are demonstrated on all versions and succeed with complexity less than exhaustive keysearch. The first attack is a distinguisher which needs keystream from only one or a few IVs to succeed. The attack is not only successful on Pomaranch Version 3 but has also less compu...
We formally introduce the concept of related-cipher attack. In this paper, we consider the related ciphers as block ciphers with the same round function but with different round numbers. If their key schedules do not depend on the total round number, then related-cipher attack could be applied if the same key is used. We applied this attack to block cipher SQUARE and show that SQUARE is vulnera...
RAKAPOSHI is a hardware oriented stream cipher designed by Carlos Cid et al. in 2009. The stream cipher is based on Dynamic Linear Feedback Shift Registers, with a simple and potentially scalable design, and is particularly suitable for hardware applications with restricted resources. The RAKAPOSHI stream cipher offers 128-bit security. In this paper, we point out some weaknesses in the cipher....
In this paper, we propose an encryption algorithm to encrypt plaintext to cipher text. We apply the basic computing operations, e.g., inserting dummy symbols, rotating, transposition, shifting and complement, in the proposed algorithm to encrypt plaintext to cipher text. The cipher text contains the plaintext, relative data and tables of encryption and transmits through the network. Since the t...
A plaintext is separated into two parts, a fixed length part and a variable length part. The second part of the plaintext is encrypted to a cipher text using a key. In this paper, an encryption algorithm which encrypts the first part of the plaintext and the key of the second part to a cipher text is proposed. Basic computing operations, such as inserting dummy symbols, rotating, transposition,...
We present a new variant of cube attacks called a dynamic cube attack. Whereas standard cube attacks [4] find the key by solving a system of linear equations in the key bits, the new attack recovers the secret key by exploiting distinguishers obtained from cube testers. Dynamic cube attacks can create lower degree representations of the given cipher, which makes it possible to attack schemes th...
Recently, a new cryptographic primitive has been proposed called ForkCiphers. This paper aims at proposing generic cryptanalysis against such constructions. We give method to apply existing decompositions againt the underlying block cipher $\mathcal{E}^{r}$ on forking variant xmlns:xlink="http:/...
نمودار تعداد نتایج جستجو در هر سال
با کلیک روی نمودار نتایج را به سال انتشار فیلتر کنید