نتایج جستجو برای: box key

تعداد نتایج: 632676  

Journal: :IACR Cryptology ePrint Archive 2009
Jin Li Kui Ren Bo Zhu Zhiguo Wan

As a new public key primitive, attribute-based encryption (ABE) is envisioned to be a promising tool for implementing fine-grained access control. To further address the concern of user access privacy, privacy-aware ABE schemes are being developed to achieve hidden access policy recently. For the purpose of secure access control, there is, however, still one critical functionality missing in th...

Journal: :Annales UMCS, Informatica 2014
Mariusz Borowski

Assured security is the desirable feature of modern cryptography. Most of modern cryptography primitives have no provably secure constructions. Their safety is defined on the basis of well-known in the given time cryptanalytic attacks. The duplex construction equipped with one ideal permutation and appropriate security parameters is suitable for building provably secure cryptographic primitives...

2007
Eli Biham Orr Dunkelman Nathan Keller

The slide attack is applicable to ciphers that can be represented as an iterative application of the same keyed permutation. The slide attack leverages simple attacks on the keyed permutation to more complicated (and time consuming) attacks on the entire cipher. In this paper we extend the slide attack by examining the cycle structures of the entire cipher and of the underlying keyed permutatio...

2017
Tianyong Ao Jinli Rao Kui Dai Xuecheng Zou

High quality key-dependent S-boxes can break the preconditions of many cryptanalysis technologies, but it is difficult to construct them efficiently. Here, we proposed a method for fast constructing good key-dependent S-boxes, which are generated by means of a key-dependent affine transformation on a good base S-box. We proved their security by classifying the evaluative criteria of S-boxes int...

1984
Marc Davio Yvo Desmedt Jean-Jacques Quisquater

New general properties in the S-boxes were found. Techniques and theorems are presented which allow to evaluate the non-substitution effect in f and the key clustering in DES. Examples are given. Its importance related to the security of DES is discussed. T. Beth, N. Cot, and I. Ingemarsson (Eds.): Advances in Cryptology EUROCRYPT '84, LNCS 209, pp. 62-73, 1985. 0 Spnnger-Verlag Berlin Heidelbe...

2005
Arpi Mardirossian Elaine Chew Daniel J. Epstein

SKeFiS is a symbolic (Musical Instrument Digital Interface) key finding system that incorporates pitch spelling, key finding, and a cumulative window strategy for determining key. After selection of the window to be considered, key recognition is considered a compound process: one of first determining the spelling of the pitches from numeric pitch information (MIDI), then extracting key from th...

2003
Kai Schramm Thomas J. Wollinger Christof Paar

Until now in cryptography the term collision was mainly associated with the surjective mapping of different inputs to an equal output of a hash function. Previous collision attacks were only able to detect collisions at the output of a particular function. In this publication we introduce a new class of attacks which originates from Hans Dobbertin and is based on the fact that side channel anal...

2016
Peter Gazi Stefano Tessaro

We study the problem of devising provably secure PRNGs with input based on the sponge paradigm. Such constructions are very appealing, as efficient software/hardware implementations of SHA-3 can easily be translated into a PRNG in a nearly black-box way. The only existing sponge-based construction, proposed by Bertoni et al. (CHES 2010), fails to achieve the security notion of robustness recent...

2015
Elad Carmon Jean-Pierre Seifert Avishai Wool

This work proposes substantial algorithmic enhancements to the SPEA attack of Schlösser et al. [16] by adding cryptographic postprocessing, and improved signal processing to the photonic measurement phase. Our improved approach provides three crucial benefits: (1) For some SBox/SRAM configurations the original SPEA method is unable to identify a unique key, and terminates with up to 2 key candi...

2008
Iftach Haitner Thomas Holenstein

We study the possibility of constructing encryption schemes secure under messages that are chosen depending on the key k of the encryption scheme itself. We give the following separation results that hold both in the private and in the public key settings: – Let H be the family of poly(n)-wise independent hash-functions. There exists no fully-black-box reduction from an encryption scheme secure...

نمودار تعداد نتایج جستجو در هر سال

با کلیک روی نمودار نتایج را به سال انتشار فیلتر کنید