نتایج جستجو برای: linear attack

تعداد نتایج: 559859  

2008
Hongjun Wu Joos Vandewalle

This thesis presents some novel results on the cryptanalysis and design of stream ciphers. The first part of the thesis introduces various stream ciphers design and cryptanalysis techniques. The second part of the thesis gives the cryptanalysis of seven stream ciphers. The properties of addition are exploited in the cryptanalysis of two stream ciphers: the differential-linear cryptanalysis agai...

Journal: :journal of occupational health and epidemiology 0
a esmaeili nadimi school of medicine, rafsanjan university of medical sciences, rafsanjan, iran m hasani rafsanjan university of medical sciences, rafsanjan, iran m allahtavakoli pharmacology-physiology research center, rafsanjan university of medical sciences, rafsanjan, iran e hakimizadeh pharmacology-physiology research center, rafsanjan university of medical sciences, rafsanjan, iran h bakhshi

background: the role of temperature changes, as an environmental risk factor, in the human health status has been investigated in recent studies. accordingly, the present two-year study was conducted to evaluate the incidence of myocardial infarction (mi) in warm and cold seasons in ali-ibn abi talib hospital, rafsanjan, iran. materials and methods: in this descriptive and cross-sectional study...

Journal: :IACR Cryptology ePrint Archive 2007
Claude Carlet Khoongming Khoo Chu-Wee Lim Chuan-Wen Loe

We investigate the security of n-bit to m-bit vectorial Boolean functions in stream ciphers. Such stream ciphers have higher throughput than those using single-bit output Boolean functions. However, as shown by Zhang and Chan at Crypto 2000, linear approximations based on composing the vector output with any Boolean functions have higher bias than those based on the usual correlation attack. In...

Journal: :IACR Cryptology ePrint Archive 2013
Yanfeng Wang Wenling Wu Zhiyuan Guo Xiaoli Yu

Abstract. Zorro is an AES-like lightweight block cipher proposed in CHES 2013, which only uses 4 S-boxes per round. The designers showed the resistance of the cipher against various attacks and concluded the cipher has a large security margin. Recently, Guo et. al [1] have given a key recovery attack on full-round Zorro by using the internal differential characteristics. However, the attack onl...

2008
Michal Hojsík Bohuslav Rudolf

One of the eSTREAM final portfolio ciphers is the hardwareoriented stream cipher Trivium. It is based on 3 nonlinear feedback shift registers with a linear output function. Although Trivium has attached a lot of interest, it remains unbroken by passive attacks. At FSE 2008 a differential fault analysis of Trivium was presented. It is based on the fact that one-bit fault induction reveals many p...

Journal: :Adv. in Math. of Comm. 2008
Claude Carlet Khoongming Khoo Chu-Wee Lim Chuan-Wen Loe

We investigate the security of n-bit to m-bit vectorial Boolean functions in stream ciphers. Such stream ciphers have higher throughput than those using single-bit output Boolean functions. However, as shown by Zhang and Chan at Crypto 2000, linear approximations based on composing the vector output with any Boolean functions have higher bias than those based on the usual correlation attack. In...

2011
Gregor Leander Mohamed Ahmed Abdelraheem Hoda AlKhzaimi Erik Zenner

At CHES 2010, the new block cipher PRINTcipher was presented as a light-weight encryption solution for printable circuits [15]. The best attack to date is a differential attack [1] that breaks less than half of the rounds. In this paper, we will present a new attack called invariant subspace attack that breaks the full cipher for a significant fraction of its keys. This attack can be seen as a ...

2004
Nicolas T. Courtois

In this paper we introduce the method of bi-linear cryptanalysis (BLC), designed specifically to attack Feistel ciphers. It allows to construct periodic biased characteristics that combine for an arbitrary number of rounds. In particular, we present a practical attack on DES based on a 1-round invariant, the fastest known based on such invariant, and about as fast as the best Matsui’s attack. F...

Journal: :IET Information Security 2016
Wentan Yi Shaozhen Chen

The block cipher KASUMI, proposed by ETSI SAGE more than 10 years ago, is widely used for security in many synchronous wireless standards nowadays. For instance, the confidentiality and integrity of 3G mobile communications systems depend on the security of KASUMI. Up to now, there are a great deal of cryptanalytic results on KASUMI, however, its security evaluation against the recent zero-corr...

2000
David A. McGrew Scott R. Fluhrer

We present and analyze attacks on additive stream ciphers that rely on linear equations that hold with non-trivial probability in plaintexts that are encrypted using distinct keys. These attacks extend Biham’s key collision attack and Hellman’s time memory tradeoff attack, and can be applied to any additive stream cipher. We define linear redundancy to characterize the vulnerability of a plaint...

نمودار تعداد نتایج جستجو در هر سال

با کلیک روی نمودار نتایج را به سال انتشار فیلتر کنید