نتایج جستجو برای: linear attack

تعداد نتایج: 559859  

Journal: :isecure, the isc international journal of information security 0
p. rastegari department of electrical and computer engineering, isfahan university of technology, isfahan, iran m. berenjkoub department of electrical and computer engineering, isfahan university of technology, isfahan, iran

certificateless public key cryptography (cl-pkc) is a useful method in order to solve the problems of traditional public key infrastructure (i. e. large amount of computation, storage and communication cost for managing certificates) and id-based public key cryptography (i. e. key escrow problem), simultaneously. a signcryption scheme is an important primitive in cryptographic protocols which p...

1994
Jovan Dj. Golic Luke O'Connor

Embedding and probabilistic correlation attacks on clock-controlled shift registers that are clocked at least once per output symbol are deened in general and are analyzed in the unconstrained case, with an arbitrary number of deletions at a time, and in the constrained case, with at most d deletions at a time. It is proved that the unconstrained embedding attack is successful if and only if th...

Impossible difference attack is a powerful tool for evaluating the security of block ciphers based on finding a differential characteristic with the probability of exactly zero. The linear layer diffusion rate of a cipher plays a fundamental role in the security of the algorithm against the impossible difference attack. In this paper, we show an efficient method, which is independent of the qua...

Journal: :IACR Cryptology ePrint Archive 2013
Jian Guo Ivica Nikolic Thomas Peyrin Lei Wang

At CHES 2013 was presented a new block cipher called Zorro. Although it uses only 4 S-boxes per round, the designers showed the resistance of the cipher against various attacks, and concluded the cipher has a large security margin. In this paper, we give a key recovery attack on the full cipher in the single-key model that works for 2 out of 2 keys. Our analysis is based precisely on the fact t...

2004
Joo Yeon Cho Josef Pieprzyk

This paper presents algebraic attacks on SOBER-t32 and SOBER-t16 without stuttering. For unstuttered SOBER-t32, two different attacks are implemented. In the first attack, we obtain multivariate equations of degree 10. Then, an algebraic attack is developed using a collection of output bits whose relation to the initial state of the LFSR can be described by low-degree equations. The resulting s...

1994
S. Bakhtiari R. Safavi-Naini

Data Encryption Standard (DES) is the most widely used cryptographic algorithm. Recently, Matsui 8] showed that the algorithm is not secure under a plaintext attack, called linear cryptanalysis. In this paper we show that this attack can be implemented as a concurrent program and hence the required time for breaking DES can be eeectively reduced by employing a parallel computing environment.

Journal: :IACR Cryptology ePrint Archive 2008
Enes Pasalic

In this paper the applicability of differential cryptanalytic tool to stream ciphers is elaborated using the algebraic representation similar to early Shannon’s postulates regarding the concept of confusion. In 2007, Biham and Dunkelman [3] have formally introduced the concept of differential cryptanalysis in stream ciphers by addressing the three different scenarios of interest. Here we mainly...

2005
Jaechul Sung Jongsung Kim Changhoon Lee Seokhie Hong

Related-cipher attack was introduced by Hongjun Wu in 2002 [25]. We can consider related ciphers as block ciphers with the same round function but different number of rounds. This attack can be applied to related ciphers by using the fact that their key schedules do not depend on the total number of rounds. In this paper we introduce differential related-cipher attack on block ciphers, which co...

2015
Zhigang Chu Jiazi Zhang Oliver Kosut Lalitha Sankar

This paper studies physical consequences of unobservable false data injection (FDI) attacks designed only with information inside a sub-network of the power system. The goal of this attack is to overload a chosen target line without being detected via measurements. To overcome the limited information, a multiple linear regression model is developed to learn the relationship between the external...

Journal: :IACR Cryptology ePrint Archive 2014
Yosuke Todo

The integral attack is one of the most powerful attack against block ciphers. In this paper, we propose two new techniques for the integral attack, the FFT technique and the key concealment technique. The FFT technique is useful for the integral attack with enormous chosen plaintexts. As the previous result using FFT, Collard et al. showed a new technique which reduces the complexity for the li...

نمودار تعداد نتایج جستجو در هر سال

با کلیک روی نمودار نتایج را به سال انتشار فیلتر کنید