نتایج جستجو برای: linear attack

تعداد نتایج: 559859  

Journal: :acta medica iranica 0
massoud ghasemi research center of endovascular intervention, tehran, iran. maryam mehrpooya department of cardiology, imam khomeini hospital complex, tehran university of medical sciences, tehran, iran. and department of cardiology, school of medicine, tehran university of medical sciences, tehran, iran. farshad ghasemi mount sini hospital, university of toronto, toronto, canada. fatemeh shahbazi department of biology, payame noor university, tehran, iran.

our aim was to report techniques and our experience in one-stage angioplasty and stenting of ostium of left common carotid and left internal carotid arteries in an octogenarian man with transient ischemic attack, who was completely recovered from neurologic insults short time after the procedure. an 81-year-old man presented with a transient ischemic attack. neurologic examination showed left s...

2013
Sumithra Devi

In this paper presents the Linear Cryptanalysis on S-DES and Symmetric Block Ciphers Using Hill Cipher Method. As a vehicle of demonstration of this concept, choose simple yet representative block ciphers such as computationally tractable versions of S-DES, for the studies. The attack presented in this paper is applicable to block structure independently of the key scheduling. The attack needs ...

Journal: :Signal Processing 2000
Hoon-Jae Lee Sang-Jae Moon

The summation generator is a real adder generator with a maximum period, near-maximum linear complexity and maximum order of correlation immunity. However it is neither secure against and nor immune to correlation attack between its output sequences and carry sequences in special cases. A modi"ed summation generator, secure against such an attack, has recently been proposed, but no proof is giv...

2015
Tao Huang Ivan Tjuawinata Hongjun Wu

ICEPOLE is a CAESAR candidate with the intermediate level of robustness under nonce misuse circumstances in the original document. In particular, it was claimed that key recovery attack against ICEPOLE is impossible in the case of nonce misuse. ICEPOLE is strong against the differential cryptanalysis and linear cryptanalysis. In this paper, we developed the differential-linear attacks against I...

Journal: :IACR Cryptology ePrint Archive 2015
Gaëtan Leurent

In this work, we refine a partitioning technique recently proposed by Biham and Carmeli to improve the linear cryptanalysis of addition operations, and we propose an analogue improvement of differential cryptanalysis of addition operations. These two technique can reduce the data complexity of linear and differential attacks, at the cost of more processing time. Our technique can be seen of the...

2003
Anders Knutsson

Several attacks and weaknesses against the Linear Congruential Generator (LCG) have been shown in literature, but not descriptions how these attacks successfully can be used in practice against gaming applications that use LCG values. This paper presents results from implementations of different attack methods against an internet casino roulette game using an LCG. It is shown that the casino ca...

2005
Shahram Khazaei Mehdi Hassanzadeh

Abstract TRIVIUM is the simplest ECRYPT Stream Cipher project Candidate which deals with key and IV of length 80. Using the sequential Circuit Approximation method, introduced by Golic in 94, we derive a linear function of consecutive keystream bits which is hold with correlation coefficient of about 2. This shows that TRIVIUM is strong against linear sequential circuit approximation attack in ...

Journal: :IACR Cryptology ePrint Archive 2017
Tomer Ashur Daniël Bodden Orr Dunkelman

This paper deals with linear approximations having absolute bias smaller than 2− n 2 which were previously believed to be unusable for a linear attack. We show how a series of observations which are individually not statistically significant can be used to create a χ distinguisher. This is different from previous works which combined a series of significant observations to reduce the data compl...

1994
Eli Biham

to linear cryptanalysis. We also described how to sum up characteristics (which also hold in diierential cryptanalysis). The iteration of this characteristic to seven rounds have probability 1=2 ? 2 ?11. A similar characteristic exist with a reverse order of the bytes in each word. From the tables in 9] we can see that about 4 2 112 = 2 24 known plaintexts are required to attack Feal-8, with su...

1998
Takeshi Shimoyama Toshinobu Kaneko

In this paper, we derive 7 quadratic relations over GF (2) from the input and output bits of the S-boxes of DES. We apply one of those to an improved linear attack of full round DES. We describe an improved algorithm by combining the non-linear approximation method proposed by Knudsen and Robshaw, and the multiple approximation method proposed by Kaliski and Robshaw. This improvement can reduce...

نمودار تعداد نتایج جستجو در هر سال

با کلیک روی نمودار نتایج را به سال انتشار فیلتر کنید