نتایج جستجو برای: cryptanalysis
تعداد نتایج: 12443 فیلتر نتایج به سال:
We investigate the security assumptions behind three public-key quantum money schemes. Aaronson and Christiano proposed a scheme based on hidden subspaces of vector space $$\mathbb {F}_2^n$$ in 2012. It was conjectured by Pena et al. (IACR international workshop cryptography, pp 194–213. Springer, 2015) that hard problem underlying can be solved quasi-polynomial time. confirm this conjecture, h...
Deoxys is a final-round candidate of the CAESAR competition. Deoxys is built upon an internal tweakable block cipher Deoxys-BC, where in addition to the plaintext and key, it takes an extra non-secret input called a tweak. This paper presents the first impossible differential cryptanalysis of Deoxys-BC-256 which is used in Deoxys as an internal tweakable block cipher. First, we find a 4.5-round...
Today the demand for secure transfers of digital images , cryptanalysis and network security is a growing field. In this paper the security of RCES is analyzed and observed that it is insecure against the known/chosen-plaintext attacks .Here two seeds are generated chaotically and XOR’ed with plain image to get cipher image . The security of RCES against the bruteforce attack was overestimated....
In this paper, we improve an analysis algorithm and apply it to cryptanalysis of Salsa and ChaCha. We constructed a distinguisher of double-bit differentials to improve Aumasson’s single-bit differential cryptanalysis. This method has potential to apply to a wide range of stream ciphers; a double-bit correlation would be found in case that no single-bit correlation is found. However, there are ...
In this paper, we have presented flaws in differential cryptanalysis of reduced round variant of PRESENT given by M.Wang in [3] [4] for 80 bits key length and we have shown that it is not possible to recover 32 subkey bits by differential cryptanalysis of 16-round PRESENT as claimed in [3] [4].We have also shown that at the most 30 subkey bits can be recovered by the attack given in [4] after s...
In this chapter we treat difference propagation and input-output correlation in Boolean mappings and iterated Boolean transformations. Difference propagation is specifically exploited in differential cryptanalysis (DC), invented by Eli Biham and Adi Shamir [BiSh91]. Input-output correlation is exploited in linear cryptanalysis (LC), invented by Mitsuru Matsui [Ma93]. Both DC and LC were success...
نمودار تعداد نتایج جستجو در هر سال
با کلیک روی نمودار نتایج را به سال انتشار فیلتر کنید