نتایج جستجو برای: cipher text only attack
تعداد نتایج: 1566384 فیلتر نتایج به سال:
Biclique attack, is a new cryptanalytic technique which brings new tools from the area of hash functions to the area of block cipher cryptanalysis. Till now, this technique is the only one able to analyze the full-round AES cipher in a single key scenario. In this paper, we introduce non-isomorphic biclique attack, a modified version of the original biclique attack. In this attack we obtain iso...
PRINCE is a new lightweight block cipher proposed at the ASIACRYPT’2012 conference. In this paper two observations on the linear layer of the cipher are presented. Based on the observations a differential fault attack is applied to the cipher under a random nibblelevel fault model. The attack uniquely determines the 128-bit key of the cipher using less than 7 fault injections averagely. In the ...
In this paper a fault based attack on MDS-AES has been proposed. It has been shown that inducing random byte fault at the input of the ninth round of the MDS-AES algorithm the key can be retrieved. Simulation shows that two faulty cipher text pairs are required to deduce the key without any brute-force search. If one faulty encryption is considered then the actual key can be ascertained with a ...
Differential Fault Attack (DFA) is presently a very well known technique to evaluate security of a stream cipher. This considers that the stream cipher can be weakened by injection of the fault. In this paper we study DFA on three ciphers, namely Grain v1, Lizard and ACORN v3. We show that Grain v1 (an eStream cipher) can be attacked with injection of only 5 faults instead of 10 that has been r...
Hill is a classical cipher which is generally believed to be resistant against ciphertext-only attack. In this paper, by using a divideand-conquer technique, it is first shown that Hill with d× d key matrix over Z26 can be broken with computational complexity of O(d26), for the English language. This is much less than the only publicly known attack, i.e., the brute-force with complexity of O(d2...
This dissertation is concerned with cryptanalysis of E0, the stream cipher used in the short-range wireless radio standard Bluetooth, and of its generalization by means of correlation attacks. It consists of three parts. In the first part, we propose an E0-like combiner with memory as the core stream cipher. First, we formulate a systematic and simple method to compute the correlations. An uppe...
The paper \Two Practical and Provably Secure Block Ciphers: BEAR and LION" AnBi96] by Ross Anderson and Eli Biham is summarized. The paper presents two new block ciphers (BEAR and LION) which can be built using a hash function and a stream cipher. Both these ciphers are provably secure in that a successful attack on them can be used as an attack on the underlying hash function and stream cipher...
The Caligo operations are performed on whole blocks only. No subdivision passes through an s-box or a Feistel network. The cipher definition is the same for any block size, allowing exhaustive search for statistical deviations on small block variants. I also propose CHash, a hash function that takes advantage of the cipher extensibility and resists the extension attack.
IDEA is a 64-bit block cipher with 128-bit keys introduced by Lai and Massey in 1991. IDEA is one of the most widely used block ciphers, due to its inclusion in several cryptographic packages, such as PGP. Since its introduction in 1991, IDEA has withstood extensive cryptanalytic effort, but no attack was found on the full (8.5-round) variant of the cipher. In this paper we present the first kn...
Hill Cipher is a symmetric cryptosystem that was claimed to suffer from known-plaintext attack for many years. Different methods have been proposed to make this cipher more secure against known attacks. The introduced classic Hill cipher by Tourani and Falahati in 2011 that was devised in two variants and based upon affine transformation, was considered to be more secure against known attacks. ...
نمودار تعداد نتایج جستجو در هر سال
با کلیک روی نمودار نتایج را به سال انتشار فیلتر کنید