نتایج جستجو برای: distinguishing attack

تعداد نتایج: 109909  

Journal: :IACR Cryptology ePrint Archive 2012
Thomas Peyrin Yu Sasaki Lei Wang

In this article we describe new generic distinguishing and forgery attacks in the related-key scenario (using only a single related-key) for the HMAC construction. When HMAC uses a k-bit key, outputs an n-bit MAC, and is instantiated with an l-bit inner iterative hash function processing m-bit message blocks where m = k, our distinguishing-R attack requires about 2 queries which improves over t...

Journal: :IACR Cryptology ePrint Archive 2006
Donghoon Chang Mridul Nandi

Kim et al. [4] and Contini et al. [3] studied on the security of HMAC and NMAC based on HAVAL, MD4, MD5, SHA-0 and SHA-1. Especially, they considered the distinguishing attacks. However, they did not describe generic distinguishing attacks on NMAC and HMAC. In this paper, we describe the generic distinguishers to distinguish NMAC and HMAC with the birthday attack complexity and we prove the sec...

2011
Shusheng Liu Libin Wang Zheng Gong

On Nov 2007, NIST announced the SHA-3 competition to select a new hash standard as a replacement of SHA-2. On Dec 2010, five submissions have been selected as the final round candidates, including Skein, which have components based on ARX. In this paper, a new related-key boomerang distinguishing attack is proposed on 31-round Threefish-256 with a time complexity of about 2234. Our improved att...

2006
Cameron McDonald Philip Hawkes

NLS is a stream cipher consisting of a non-linear feedback shift register (NFSR) and a non-linear filter (NLF). This paper presents a linear distinguishing attack on NLS using an improved version of the Crossword Puzzle (CP) attack [2] by exploiting the internal dependencies between the NFSR and NLF. We derive significantly higher bias linear approximations of the NFSR and NLF using linear comb...

2014
Céline Blondeau Kaisa Nyberg

The mere number of various apparently different statistical attacks on block ciphers has raised the question about their relationships which would allow to classify them and determine those that give essentially complementary information about the security of block ciphers. While mathematical links between some statistical attacks have been derived in the last couple of years, the important lin...

Journal: :CoRR 2017
Jason N. Gross Cagri Kilic Todd E. Humphreys

We propose an extension to the so-called PD detector. The PD detector jointly monitors received power and correlation profile distortion to detect the presence of GNSS carry-off-type spoofing, jamming, or multipath. We show that classification performance can be significantly improved by replacing the PD detector’s symmetric-difference-based distortion measurement with one based on the post-fit...

2014
Tao Huang Hongjun Wu Ivan Tjuawinata

ICEPOLE is a CAESAR candidate which is claimed to have intermediate level of robustness under nonce reuse circumstances. In this report, we apply the differential-linear cryptanalysis to the ICEPOLE family and show that ICEPOLE is insecure when the nonce is reused. Under the nonce-misuse circumstances, there is differential-linear distinguishing attack on ICEPOLE with time and data complexity l...

2010
Alex Biryukov Ivica Nikolic

While differential behavior of modern ciphers in a single secret key scenario is relatively well understood, and simple techniques for computation of security lower bounds are readily available, the security of modern block ciphers against related-key attacks is still very ad hoc. In this paper we make a first step towards provable security of block ciphers against related-key attacks by presen...

2000
Niels Ferguson John Kelsey Bruce Schneier Doug Whiting

The Twofish AES submission document contains a partial chosen-key and a related-key attack against ten rounds of Twofish without whitening, using 256-bit keys. This attack does not work; it makes use of a postulated class of weak key pairs which has the S-box keys and eight successive round keys equal, but no such pairs exist. In this report we analyze the occurrence of this kind of weak key pa...

Journal: :Computer Standards & Interfaces 2007
Jeong Ok Kwon Ik Rae Jeong Kouichi Sakurai Dong Hoon Lee

In the last few years, researchers have extensively studied the password-authenticated key exchange (PAKE) in the three-party setting. The fundamental security goal of PAKE is security against dictionary attacks. The protocols for verifier-based PAKE are additionally required to be secure against server compromise. Some verifier-based PAKE schemes in the three-party setting have been suggested ...

نمودار تعداد نتایج جستجو در هر سال

با کلیک روی نمودار نتایج را به سال انتشار فیلتر کنید