نتایج جستجو برای: biclique cryptanalysis

تعداد نتایج: 12628  

2013
Donghoon Chang Mohona Ghosh Somitra Sanadhya

Abstract. Biclique cryptanalysis was proposed by Bogdanov et al. in Asiacrypt 2011 as a new tool for cryptanalysis of block ciphers. A major hurdle in carrying out biclique cryptanalysis is that it has a very high query complexity (of the order of 2 for AES-128, 2 for AES-192 and 2 for AES-256). This naturally puts a big question mark over the practical feasibility of implementing biclique atta...

Journal: :IACR Cryptology ePrint Archive 2012
Shao-zhen Chen Tian-min Xu

In this paper, combining the biclique cryptanalysis with the MITM attack, we present the first key recovery method for the full ARIA256 faster than brute-force. The attack requires 280 chosen plaintexts, and the time complexity is about 2255.2 full-round ARIA encryptions in the processing phase. keywords: Block Cipher; ARIA-256; Biclique structure

2012
Dmitry Khovratovich Gaëtan Leurent Christian Rechberger

The biclique attack framework was recently introduced as a way to add more rounds to a meet-in-the-middle attack while potentially keeping the same time complexity. We apply and extend the recently introduced biclique framework to IDEA and for the first time describe an approach to noticeably speed-up key-recovery for the full 8.5 round IDEA. We also show that the biclique approach to block cip...

In the biclique attack, a shorter biclique usually results in less data complexity, but at the expense of more computational complexity. The early abort technique can be used in partial matching part of the biclique attack in order to slightly reduce the computations. In this paper, we make use of this technique, but instead of slight improvement in the computational complexity, we keep the amo...

Journal: :Security and Communication Networks 2015
Mohammad Hossein Faghihi Sereshgi Mohammad Dakhilalian Mohsen Shakiba

In this paper we present the first biclique cryptanalysis of MIBS block cipher and a new biclique cryptanalysis of PRESENT block cipher. These attacks are performed on full-round MIBS-80 and full-round PRESENT-80. Attack on MIBS80 uses matching without matrix method and has a data complexity upper bounded by 252 chosen plaintext where it reduced security of this cipher about 1 bit. Attack on PR...

2014
Andrey Bogdanov Donghoon Chang Mohona Ghosh Somitra Kumar Sanadhya

Abstract. Biclique cryptanalysis is a recent technique that has been successfully applied to AES resulting in key recovery faster than brute force. However, a major hurdle in carrying out biclique cryptanalysis on AES is that it requires very high data complexity. This naturally warrants questions over the practical feasibility of implementing biclique attack in the real world. In Crypto’13, Ca...

2012
Mustafa Çoban Ferhat Karakoç Özkan Boztas

TWINE is a lightweight block cipher proposed at ECRYPT Workshop on Lightweight Cryptography 2011, Belgium. The cipher consists of 36 rounds and has two versions TWINE-80 and TWINE-128 supporting key lengths of 80 and 128 bits, respectively. The block length of the two versions is 64-bit. In this paper, we present the first single-key attacks on the both versions of the cipher. In these attacks,...

Journal: :IACR Cryptology ePrint Archive 2012
Farzaneh Abed Eik List Stefan Lucks

PRINCE is a modern involutive lightweight cipher which was proposed by Rechberger et al. in 2012. PRINCE uses 64-bit core cipher, PRINCEcore, which holds the major encryption logic and is wrapped by two key additions. Thus, the security of the cipher is mainly depending on the security properties of the core. In this paper, we present an independent-biclique attack on the full version and also ...

نمودار تعداد نتایج جستجو در هر سال

با کلیک روی نمودار نتایج را به سال انتشار فیلتر کنید