نتایج جستجو برای: cipher text only attack

تعداد نتایج: 1566384  

2007
Eli Biham Orr Dunkelman Nathan Keller

The slide attack is applicable to ciphers that can be represented as an iterative application of the same keyed permutation. The slide attack leverages simple attacks on the keyed permutation to more complicated (and time consuming) attacks on the entire cipher. In this paper we extend the slide attack by examining the cycle structures of the entire cipher and of the underlying keyed permutatio...

2015
Shaligram Prajapat Aditi Thakur Kajol Maheshwari Ramjeevan Singh Thakur

“The analysis of cryptic text is hard problem”, and there is no fixed algorithm for generating plain-text from cipher text. Human brains do this intelligently. The intelligent cryptic analysis process needs learning algorithms, co-operative effort of cryptanalyst and mechanism of knowledge based inference engine. This information of knowledge base will be useful for mining data(plain-text, key ...

2005
Jaechul Sung Jongsung Kim Changhoon Lee Seokhie Hong

Related-cipher attack was introduced by Hongjun Wu in 2002 [25]. We can consider related ciphers as block ciphers with the same round function but different number of rounds. This attack can be applied to related ciphers by using the fact that their key schedules do not depend on the total number of rounds. In this paper we introduce differential related-cipher attack on block ciphers, which co...

2014
Rajiv Srivastava

The MEA is an integral approach of block cipher and transposition cipher method. It takes 64 bit plain text input and produces 64 bit cipher text as in IDEA [13] with modified key schedule to avoid possibilities of weak keys. It further makes transposition of the 64 bit cipher text to 128 bit end cipher text for disk storage. The increased length of end cipher text is a trade-off between the de...

2005
Carlos Cid Henri Gilbert Thomas Johansson

Pomaranch [3] is a synchronous stream cipher submitted to eSTREAM, the ECRYPT Stream Cipher Project. The cipher is constructed as a cascade clock control sequence generator, which is based on the notion of jump registers. In this paper we present an attack which exploits the cipher's initialization procedure to recover the 128-bit secret key. The attack requires around 2 computations. An improv...

2016
C. Bennila Thangammal D. Praveena P. Rangarajan

In the ancient block Hill cipher, the cipher text is obtained by multiplying the blocks of the plain text with the key matrix. To strengthen the keymatrix, a double guard Hill cipher was proposed with two key matrices, a private key matrix and its modified key matrix along with permutation. In the ancient block Hill cipher, the cipher text is obtained by multiplying the blocks of the plain text...

Journal: :IACR Cryptology ePrint Archive 2015
Abhishek Chakraborty Bodhisatwa Mazumdar Debdeep Mukhopadhyay

In this paper, we first demonstrate a new Differential Power Analysis (DPA) attack technique against the Grain family of stream ciphers (Grain v1 and Grain-128) by resynchronizing the cipher multiple times with the same value of the secret key and randomly generated different initialization vectors (IVs). Subsequently, we develop a combined side channel and fault analysis attack strategy target...

Journal: :CoRR 2014
Ayman M. Bahaa Eldin

This thesis aims to use intelligent systems to extend and improve performance and security of cryptographic techniques. Genetic algorithms framework for cryptanalysis problem is addressed. A novel extension to the differential cryptanalysis using genetic algorithm is proposed and a fitness measure based on the differential characteristics of the cipher being attacked is also proposed. The compl...

1998
David A. Wagner Leonie Ruth Simpson Ed Dawson John Kelsey William Millan Bruce Schneier

We present an attack on the ORYX stream cipher that requires only 25–27 bytes of known plaintext and has time complexity of 2. This attack directly recovers the full 96 bit internal state of ORYX, regardless of the key schedule. We also extend these techniques to show how to break ORYX even under a ciphertext-only model. As the ORYX cipher is used to encrypt the data transmissions in the North ...

2013
Roel Verdult Flavio D. Garcia Baris Ege

The Megamos Crypto transponder is used in one of the most widely deployed electronic vehicle immobilizers. It is used among others in most Audi, Fiat, Honda, Volkswagen and Volvo cars. Such an immobilizer is an antitheft device which prevents the engine of the vehicle from starting when the corresponding transponder is not present. This transponder is a passive RFID tag which is embedded in the...

نمودار تعداد نتایج جستجو در هر سال

با کلیک روی نمودار نتایج را به سال انتشار فیلتر کنید