نتایج جستجو برای: differential attack

تعداد نتایج: 363211  

Journal: :CoRR 2009
Chengqing Li Shujun Li Kwok-Tung Lo Kyandoghere Kyamakya

At ISCAS’2005, Yen et al. presented a new chaos-based cryptosystem for multimedia transmission named “Multimedia Cryptography System” (MCS). No cryptanalytic results have been reported so far. This paper presents a differential attack to break MCS, which requires only seven chosen plaintexts. The complexity of the attack is O(N), where N is the size of plaintext. Experimental results are also g...

Journal: :IJCNIS 2015
Rkia Aouinatou Mostafa Belkasmi Mohamed Askali

Recently, the side channel keeps the attention of researchers in theory of pairing, since, several studies have been done in this subject and all they have the aim in order to attack the cryptosystems of Identification Based Encryption (IBE) which are integrated into Smart Cards (more than 80% of those cryptosystems are based on a pairing). The great success and the remarkable development of th...

Journal: :Journal of Systems and Software 2010
Chengqing Li Shujun Li Kwok-Tung Lo Kyandoghere Kyamakya

Recently, Yen et al. presented a new chaos-based cryptosystem for multimedia transmission named “Multimedia Cryptography System” (MCS). No cryptanalytic results have been reported so far. This paper presents a differential attack to break MCS, which requires only seven chosen plaintexts. The complexity of the attack is O(N), where N is the size of plaintext. Experimental results are also given ...

Journal: :IACR Cryptology ePrint Archive 2008
Zhengjun Cao

We present a birthday attack against DES. It is entirely based on the relationship Li+1 = Ri and the simple key schedule in DES. It requires about 2 ciphertexts of the same R16, encrypted by the same key K. We conjecture it has a computational complexity of 2. Since the requirement for the birthday attack is more accessible than that for Differential cryptanalysis, Linear cryptanalysis or Davie...

Journal: :IACR Cryptology ePrint Archive 2010
Thomas Peyrin

We present improved cryptanalysis of two second-round SHA-3 candidates: the AESbased hash functions ECHO and Grøstl. We explain methods for building better differential trails for ECHO by increasing the granularity of the truncated differential paths previously considered. In the case of Grøstl, we describe a new technique, the internal differential attack, which shows that when using parallel ...

Journal: :IACR Cryptology ePrint Archive 2015
Ivica Nikolic Lei Wang Shuang Wu

In this paper we present known-plaintext single-key and chosenkey attacks on round-reduced LED-64 and LED-128. We show that with an application of the recently proposed slidex attacks [7], one immediately improves the complexity of the previous single-key 4-step attack on LED-128. Further, we explore the possibility of multicollisions and show single-key attacks on 6 steps of LED-128. A general...

Journal: :IACR Cryptology ePrint Archive 2011
Alexandre Duc Jian Guo Thomas Peyrin Lei Wei

We analyze the internal permutations of Keccak, one of the NIST SHA-3 competition finalists, in regard to differential properties. By carefully studying the elements composing those permutations, we are able to derive most of the best known differential paths for up to 5 rounds. We use these differential paths in a rebound attack setting and adapt this powerful freedom degrees utilization in or...

2001
Makoto Sugita Kazukuni Kobara Hideki Imai

This paper describes truncated and impossible differential cryptanalysis of the 128-bit block cipher Camellia, which was proposed by NTT and Mitsubishi Electric Corporation. Our work improves on the best known truncated and impossible differential cryptanalysis. As a result, we show a nontrivial 9-round byte characteristic, which may lead to a possible attack of reduced-round version of Camelli...

Journal: :IACR Cryptology ePrint Archive 2011
Teruo Saito

KASUMI is a block cipher used in the confidentiality and integrity algorithms of the 3GPP (3rd Generation Partnership Project) mobile communications. In 2010, a related-key attack on full KASUMI was reported. The attack was very powerful and worked in practical complexity. However the attack was not a direct threat to full KASUMI because of the impractical assumptions related to the attack. The...

Journal: :isecure, the isc international journal of information security 0
s. sajjadi ghaemmaghami department of electrical and computer engineering, science and research branch, islamic azad university, tehran, iran a. haghbin department of electrical and computer engineering, science and research branch, islamic azad university, tehran, iran m. mirmohseni department of electrical engineering, sharif university of technology, tehran, iran

radio frequency identification (rfid) applications have spread all over the world. in order to provide their security and privacy, researchers proposed different kinds of protocols. in this paper, we analyze the privacy of a new protocol, proposed by yu-jehn in 2015 which is based on electronic product code class1 generation 2 (epc c1 g2) standard. by applying the ouafi_phan privacy model, we s...

نمودار تعداد نتایج جستجو در هر سال

با کلیک روی نمودار نتایج را به سال انتشار فیلتر کنید