نتایج جستجو برای: distinguishing attack

تعداد نتایج: 109909  

2009
Xiaoyun Wang Wei Wang Keting Jia Meiqin Wang

This paper presents a new distinguisher which can be applied to secret-prefix MACs with the message length prepended to the message before hashing. The new distinguisher makes use of a special truncated differential path with high probability to distinguish an inner near-collision in the first round. Once the inner near-collision is detected, we can recognize an instantiated MAC from a MAC with...

2013
Ruxandra F. Olimid

Group key transfer protocols allow multiple parties to share a common secret key. They rely on a mutually trusted key generation center (KGC) that selects the key and securely distributes it to the authorized participants. Recently, Sun et al. proposed an authenticated group key transfer protocol based on secret sharing that they claim to be secure. We show that this is false: the protocol is s...

Journal: :IACR Cryptology ePrint Archive 2010
Richard Lindner Chris Peikert

We analyze the concrete security and key sizes of theoretically sound lattice-based encryption schemes based on the “learning with errors” (LWE) problem. Our main contributions are: (1) a new lattice attack on LWE that combines basis reduction with an enumeration algorithm admitting a time/success tradeoff, which performs better than the simple distinguishing attack considered in prior analyses...

2013
Gaëtan Leurent Thomas Peyrin Lei Wang

In this paper we study the security of hash-based MAC algorithms (such as HMAC and NMAC) above the birthday bound. Up to the birthday bound, HMAC and NMAC are proven to be secure under reasonable assumptions on the hash function. On the other hand, if an n-bit MAC is built from a hash function with a l-bit state (l ≥ n), there is a well-known existential forgery attack with complexity 2. Howeve...

Journal: :IACR Cryptology ePrint Archive 2009
Alex Biryukov Dmitry Khovratovich Ivica Nikolic

In this paper we construct a chosen-key distinguisher and a related-key attack on the full 256-bit key AES. We define a notion of differential q-multicollision and show that for AES-256 q-multicollisions can be constructed in time q ·2 and with negligible memory, while we prove that the same task for an ideal cipher of the same block size would require at least O(q · 2 q−1 q+1 ) time. Using sim...

Journal: :IACR Cryptology ePrint Archive 2014
Shazia Afreen

Achterbahn stream cipher is proposed as a candidate for ECRYPT eSTREAM project which deals with key of length 80-bit. The linear distinguishing attack,which aims at distinguishing the keystream from purely random keystream,is employed to Achterbahn stream cipher. A linear distinguishing attack is based on linear sequential circuit approximation technique which distinguishes statistical bias in ...

2007
Martin Hell

T thesis presents new cryptanalysis results for several different stream cipher constructions. In addition, it also presents two new stream ciphers, both based on the same design principle. The first attack is a general attack targeting a nonlinear combiner. A new class of weak feedback polynomials for linear feedback shift registers is identified. By taking samples corresponding to the linear ...

Journal: :IACR Cryptology ePrint Archive 2017
Victor Cauchois Clément Gomez Reynald Lercier

We consider highly structured truncated differential paths to mount rebound attacks on hash functions based on AES-like permutations. We explain how such differential paths can be computed using a Mixed-Integer Linear Programming approach. Together with the SuperSBox description, this allows us to build a rebound attack with a 6-round inbound phase whereas classical rebound attacks have 4-round...

2000
Chengqing Li Shujun Li Dan Zhang Guanrong Chen

Recently, a VoIP (voice over Internet protocol) technique with a new hierarchical data security protection (HDSP) scheme was proposed by using a secret chaotic bit sequence. This paper points out some insecure properties of the HDSP scheme, and then uses them to develop known/chosen-plaintext attacks. The following main findings are: 1) given n known plaintexts, about (100− 50 2n ) percent of s...

Journal: :IACR Cryptology ePrint Archive 2002
Don Coppersmith Shai Halevi Charanjit S. Jutla

We describe a cryptanalytical technique for distinguishing some stream ciphers from a truly random process. Roughly, the ciphers to which this method applies consist of a “non-linear process” (say, akin to a round function in block ciphers), and a “linear process” such as an LFSR (or even fixed tables). The output of the cipher can be the linear sum of both processes. To attack such ciphers, we...

نمودار تعداد نتایج جستجو در هر سال

با کلیک روی نمودار نتایج را به سال انتشار فیلتر کنید