نتایج جستجو برای: cube attack

تعداد نتایج: 91114  

Journal: :IACR Cryptology ePrint Archive 2000
DaeHun Nyang JooSeok Song

The Goldreich-Goldwasser-Halevi(GGH)’s signature scheme from Crypto ’99 is cryptanalyzed, which is based on the well-known lattice problem. We mount a chosen message attack on the signature scheme, and show the signature scheme is vulnerable to the attack. We collects n lattice points that are linearly independent each other, and constructs a new basis that generates a sub-lattice of the origin...

Journal: :IACR Cryptology ePrint Archive 2013
Enes Pasalic Yongzhuang Wei

Related-key and chosen IV attacks are well known cryptanalytic tools in cryptanalysis of stream ciphers. Though the related-key model is considered to be much more unrealistic scenario than the chosen IV model we show that under certain circumstances the attack assumptions may become equivalent. We show that the key differentiation method induces a generic attack in a related-key model whose ti...

Journal: :IACR Cryptology ePrint Archive 2013
Nasser Ramazani Darmian

Rabbit stream cipher is one of the finalists of eSTREAM project which uses 128-bit secret keys. Prior to us, the attacks on Rabbit has been all focused on the bias analysis and the best result showed the distinguishing attack with complexity 2. Our analysis in this paper, is based on chosen IV analysis on reduced N-S round of Rabbit though using multi cube tester. For this purpose we show for a...

2012
Alya Geogiana Buja Shekh Faisal Abdul-Latip Rabiah Ahmad

In this paper, we investigate the security of the KATAN family of block ciphers against differential fault attacks. KATAN consists of three variants with 32, 48 and 64-bit block sizes, called KATAN32, KATAN48 and KATAN64, respectively. All three variants have the same key length of 80 bits. We assume a single-bit fault injection model where the adversary is supposed to be able to corrupt a sing...

Journal: :IACR Cryptology ePrint Archive 2017
Qingju Wang Yonglin Hao Yosuke Todo Chaoyun Li Takanori Isobe Willi Meier

The cube attack is an important technique for the cryptanalysis of symmetric key primitives, especially for stream ciphers. Aiming at recovering some secret key bits, the adversary reconstructs a superpoly with the secret key bits involved, by summing over a set of the plaintexts/IV which is called a cube. Traditional cube attack only exploits linear/quadratic superpolies. Moreover, for a long ...

Journal: :IACR Cryptology ePrint Archive 2009
Jean-Philippe Aumasson Itai Dinur Luca Henzen Willi Meier Adi Shamir

Cube testers are a generic class of methods for building distinguishers, based on cube attacks and on algebraic property-testers. In this paper, we report on an efficient FPGA implementation of cube testers on the stream cipher Grain-128. Our best result (a distinguisher on Grain-128 reduced to 237 rounds, out of 256) was achieved after a computation involving 2 clockings of Grain-128, with a 2...

2014
Subhadeep Banik S. Banik

As far as the Differential Cryptanalysis of reduced round Grain v1 is concerned, the best results were those published by Knellwolf et al. in Asiacrypt 2011. In an extended version of the paper, it was shown that it was possible to retrieve (i) 5 expressions in the Secret Key bits for a variant of Grain v1 that employs 97 rounds (in place of 160) in its Key Scheduling process using 2 chosen IVs...

2017
Haruhisa Kosuge Hidema Tanaka H. Kosuge H. Tanaka

Side-channel cube attack (SCCA) is executed in a situation where an adversary can access some information about the internal states of the cipher. The adversary can obtain a system of linear equations by a set of chosen plaintexts called cube and recover the secret key using the system. Error tolerance is a challenging task in SCCA. To recover the secret key based on likelihoods under an error-...

2007
Muthusrinivasan Muthuprasanna G. Manimaran Zhengdao Wang

With DoS/DDoS attacks emerging as one of the primary security threats in today’s Internet, the search is on for an efficient DDoS defense mechanism that would provide attack prevention, mitigation and traceback features, in as few packets as possible and with no collateral damage. Although several techniques have been proposed to tackle this growing menace, there exists no effective solution to...

نمودار تعداد نتایج جستجو در هر سال

با کلیک روی نمودار نتایج را به سال انتشار فیلتر کنید