نتایج جستجو برای: impossible differential cryptanalysis
تعداد نتایج: 331382 فیلتر نتایج به سال:
A new lightweight stream cipher, SVH, is proposed. The design targets hardware environments where gate count, power consumption and memory is very limited. It is based on dual pseudo-random transformation and output feedback. The block of key size is 64 bits and SVH can achieve sufficient security margin against known attacks, such as linear cryptanalysis, differential cryptanalysis, impossible...
Immunity against differential cryptanalysis is an important measure in designing symmetric ciphers. Practical security is a measure to evaluate this immunity by estimating the minimum number of differential active s-boxes. A cipher with more sboxes is said to have better immunity against differential cryptanalysis. In this paper, we evaluate the immunity of three types of Extended Feistel Netwo...
Crypton is a 12-round block cipher proposed as an AES candidate and Crtpton v1.0 is the revised version. In this paper, we present two related-key impossible differential attacks to reduced-round Crypton and Crypton v1.0. By carefully choosing the relations of keys, constructing some 6round related-key differential trials and using some observations on the cipher, we first break 9-round Crypton...
This thesis aims to use intelligent systems to extend and improve performance and security of cryptographic techniques. Genetic algorithms framework for cryptanalysis problem is addressed. A novel extension to the differential cryptanalysis using genetic algorithm is proposed and a fitness measure based on the differential characteristics of the cipher being attacked is also proposed. The compl...
In this paper, we have presented flaws in differential cryptanalysis of reduced round variant of PRESENT given by M.Wang in [3] [4] for 80 bits key length and we have shown that it is not possible to recover 32 subkey bits by differential cryptanalysis of 16-round PRESENT as claimed in [3] [4].We have also shown that at the most 30 subkey bits can be recovered by the attack given in [4] after s...
Our trust in specific symmetric primitives relies on their ability to resist all known cryptanalytic attacks. Therefore, cryptanalysis is the only proper way to evaluate their security. In this paper, we investigate the behavior of symmetric primitives in the quantum world. This requires to extend the toolkit of symmetric cryptanalysis to the quantum setting, eventually including new attacks. W...
In the field of symmetric key cryptography, security against distinguishing attacks is one crucial requirements. With advancements in computing capabilities and cryptanalysis techniques recent years, more efficient methods have been proposed for exploring distinguishers using Mixed-Integer Linear Programing (MILP) or satisfiability problem (SAT), thereby updating bounds various ciphers. Piccolo...
SAFER+ was a candidate block cipher for AES with 128-bit block size and a variable key sizes of 128, 192 or 256 bits. Bluetooth uses customized versions of SAFER+ for security. The numbers of rounds for SAFER+ with key sizes of 128, 192 and 256 are 8, 12 and 16, respectively. SAFER++, a variant of SAFER+, was among the cryptographic primitives selected for the second phase of the NESSIE project...
نمودار تعداد نتایج جستجو در هر سال
با کلیک روی نمودار نتایج را به سال انتشار فیلتر کنید