نتایج جستجو برای: Cipher text only attack

تعداد نتایج: 1566384  

H. Ghasemzadeh H. Mehrara M. Tajik Khasss

Recently permutation multimedia ciphers were broken in a chosen-plaintext scenario. That attack models a very resourceful adversary which may not always be the case. To show insecurity of these ciphers, we present a cipher-text only attack on speech permutation ciphers. We show inherent redundancies of speech can pave the path for a successful cipher-text only attack. To that end, regularities ...

2014
Amar Pandey

Correlation attacks on stream cipher are divide and conquer attacks applied to nonlinear combination generators based on linear feedback shift registers. These are cipher text only attacks that exploit the correlation between the cipher text and the underlying shift register sequences to recover the initial state of the underlying LFSRs. Fast correlation attacks are based on use of parity check...

2006
Xianhui Lu

We proposed an efficient hybrid encryption scheme which is secure against chosen cipher-text attack in standard model. Our scheme is a simplified version of K. Kurosawa and Y. Desmedt’s scheme. The new scheme is very similar to DHIES, while our scheme is secure against chosen cipher-text attack under decision Diffie-Hellman assumption and DHIES is secure against chosen cipher-text attack under ...

Journal: :Int. Arab J. Inf. Technol. 2016
Vetrivel Karuvandan Senthamarai Chellamuthu Shantharajah Periyasamy

Encryption algorithms will transform a human interpretable text block or information in to a non-interpretable block of symbols. The objective of any such encryption algorithm will be making the cipher block more non-interpretable and seemingly random block of symbols. So any cipher block will always be random and will purely be a set of random permutations of symbols. The efforts of distinguis...

Journal: :Cryptologia 2007
António Machiavelo Rogério Reis

In this paper we describe a fully automated ciphertext-only cryptanalysis attack on the Bifid cipher, for which the original text language is known. We have implemented this attack using Python. We use an easily computable statistical function to find the period of the cipher, and then the key-table is generated in a fairly efficient way. The process is directed in such a way that strongly narr...

1997
Lars R. Knudsen Vincent Rijmen

At the SAC’96 a new iterated block cipher, Akelarre, was proposed. Akelarre uses components of the block ciphers RC5 and IDEA and is conjectured strong with four rounds. This paper shows that Akelarre with any number of rounds is weak even under a ciphertext only attack. This illustrates that mixing two (presumably) strong ciphers is not always a good idea.

Journal: :IACR Cryptology ePrint Archive 2016
Masahiro Yagisawa

Gentry’s bootstrapping technique is the most famous method of obtaining fully homomorphic encryption. In previous work I proposed a fully homomorphic encryption without bootstrapping which has the weak point in the plaintext [1],[15]. I also proposed fully homomorphic encryptions with composite number modulus which avoid the weak point by adopting the plaintext including the random numbers in i...

2012
Somdip Dey Joyshree Nath Asoke Nath

In this paper, the authors propose a new combined symmetric key cryptographic method, SJA-I, which basically has four steps: Firstly, each byte is broken into its equivalent binary format and then single bit manipulation is executed on that; secondly Modified Caesar Cipher technique (SD-REE) and TTJSA cipher algorithm are applied on the data (message) randomly, which depends on the key provided...

2011
Geetha Ramani Lakshmi Balasubramanian

With growth of networked systems and applications such as ecommerce, the demand for internet security is increasing. Information can be secured using cryptography, anti-virus, malwares, spywares, firewall etc. In cryptology, cryptanalysis is a discipline where the ciphers are attacked and broke thus enabling the developers to strengthen the cipher. Nowadays cryptanalysis of ciphers is gaining p...

2001
Itsik Mantin Adi Shamir

RC4 is the most widely deployed stream cipher in software applications. In this paper we describe a major statistical weakness in RC4, which makes it trivial to distinguish between short outputs of RC4 and random strings by analyzing their second bytes. This weakness can be used to mount a practical ciphertext-only attack on RC4 in some broadcast applications, in which the same plaintext is sen...

نمودار تعداد نتایج جستجو در هر سال

با کلیک روی نمودار نتایج را به سال انتشار فیلتر کنید