نتایج جستجو برای: serpent block cipher

تعداد نتایج: 165035  

2009
Jiali Choy Huihui Yap

Impossible boomerang attack [5] (IBA) is a new variant of differential cryptanalysis against block ciphers. Evident from its name, it combines the ideas of both impossible differential cryptanalysis and boomerang attack. Though such an attack might not be the best attack available, its complexity is still less than that of the exhaustive search. In impossible boomerang attack, impossible boomer...

2016
C. Bennila Thangammal D. Praveena P. Rangarajan

In the ancient block Hill cipher, the cipher text is obtained by multiplying the blocks of the plain text with the key matrix. To strengthen the keymatrix, a double guard Hill cipher was proposed with two key matrices, a private key matrix and its modified key matrix along with permutation. In the ancient block Hill cipher, the cipher text is obtained by multiplying the blocks of the plain text...

2008
Shoichi Hirose Hidenori Kuwakado

This article discusses the provable security of an iterated hash function using a block cipher. It assumes the construction using the Matyas-Meyer-Oseas (MMO) scheme for the compression function and the Merkle-Damg̊ard with a permutation (MDP) for the domain extension transform. It is shown that this kind of hash function, MDPMMO, is indifferentiable from the variable-input-length random oracle ...

2005
Jaechul Sung Jongsung Kim Changhoon Lee Seokhie Hong

Related-cipher attack was introduced by Hongjun Wu in 2002 [25]. We can consider related ciphers as block ciphers with the same round function but different number of rounds. This attack can be applied to related ciphers by using the fact that their key schedules do not depend on the total number of rounds. In this paper we introduce differential related-cipher attack on block ciphers, which co...

Journal: :IACR Cryptology ePrint Archive 2001
Éliane Jaulmes Antoine Joux Frédéric Valette

In this paper, we study the security of randomized CBC– MACs and propose a new construction that resists birthday paradox attacks and provably reaches full security. The size of the MAC tags in this construction is optimal, i.e., exactly twice the size of the block cipher. Up to a constant, the security of the proposed randomized CBC– MAC using an n–bit block cipher is the same as the security ...

2008
Xu Guo Zhimin Chen Patrick Schaumont

Hardware implementations of block ciphers have been intensively evaluated for years. The hardware profile, including the performance, area and power of a block cipher, only considers the block cipher as a standalone component, and does not consider it as a coprocessor in a system design. In this paper we consider system integration of AES and PRESENT crypto coprocessors, and analyze the system ...

2000
Kenji Ohkuma Hirofumi Muratani Fumihiko Sano Shin-ichi Kawamura

This paper proposes a nested (hierarchical) SPN structure and the symmetric block cipher “Hierocrypt”. In the nested SPN structure, lower-level SPN structures are recursively embedded into S-box positions in SPN of the higher level. This structure recursively assures the lower bound of active S-box number, and high security level is efficiently realized. The 8-round Hierocrypt is implemented in...

2009
Yiyuan Luo Zhongming Wu Xuejia Lai

In this paper, we propose a systematic search method for finding the impossible differential characteristic for block cipher structures, better than the U-method introduced by Kim et al [6]. This method is referred as unified impossible differential (UID) cryptanalysis. We give practical UID cryptanalysis on some popular block ciphers and give the detailed impossible differential characteristic...

2000
Makoto Sugita Kazukuni Kobara Kazuhiro Uehara Shuji Kubota Hideki Imai

We propose a new method for evaluating the security of block ciphers against di erential cryptanalysis and propose new structures for block ciphers. To this end, we de ne the word-wise Markov (Feistel) cipher and random output-di erential (Feistel) cipher and clarify the relations among the di erential, the truncated di erential and the impossible di erential cryptanalyses of the random output-...

2000
John O. Pliam

We demonstrate the existence of an eÆcient block cipher with the property that whenever it is composed with any non-perfect cipher, the resulting product is strictly more secure, against an ideal adversary, than the original cipher. We call this property universal security ampli cation, and note that it holds trivially for a one-time pad (a stream cipher). However, as far as we are aware, this ...

نمودار تعداد نتایج جستجو در هر سال

با کلیک روی نمودار نتایج را به سال انتشار فیلتر کنید