نتایج جستجو برای: key block method

تعداد نتایج: 2235566  

Journal: :I. J. Network Security 2009
Yusuf Kurniawan Adang Suwandi A. M. Sukrisno Mardiyanto Iping Supriana Sarwono Sutikno

In this paper, we propose a new block cipher called BC2 (Block Cipher 2). We make a cipher using components that are believed secure. The structure of BC2 is very simple. We use Feistel network with input-output 128 bits, matrix Maximum Distance Separable (MDS) 8x8 with branch number 9 to give high diffusion, a function affine equivalent to the inverse function in GF(2) that we get from Camelli...

2000
Don Coppersmith Lars R. Knudsen Chris J. Mitchell

We describe a series of new attacks on a CBC-MAC algorithm due to Knudsen and Preneel including two key recovery attacks and a forgery attack. Unlike previous attacks, these techniques will work when the MAC calculation involves prefixing the data to be MACed with a ‘length block’. These attack methods provide new (tighter) upper bounds on the level of security offered by the MacDES technique.

2002
B. A. Sethuraman B. Sundar Rajan

An n l (l n) space time block code (STBC) C over a complex signal set S consists of a finite number of n l matrices with elements from S. For quasi-static, flat fading channels a primary performance index of C is the minimum of the rank of the difference of any two matrices, called the rank of the code. C is of full rank if its rank is n and is of minimum delay if l = n. The rate R, in bits per...

Journal: :IACR Cryptology ePrint Archive 2006
Julien Bringer Hervé Chabanne Emmanuelle Dottax

At the Asiacrypt 2003 conference Billet and Gilbert introduce a block cipher, which, to quote them, has the following paradoxical traceability properties: it is computationally easy to derive many equivalent distinct descriptions of the same instance of the block cipher; but it is computationally difficult, given one or even up to k of them, to recover the so-called meta-key from which they wer...

Journal: :Informatica, Lith. Acad. Sci. 2004
Manik Lal Das Ashutosh Saxena Ved Prakash Gulati

A proxy signature allows a designated person, called a proxy signer, to sign the message on behalf of the original signer. Proxy signatures are very useful tools when one needs to delegate his/her signing capability to other party. A number of proxy signature schemes have been proposed and succeeded for proxy delegations, but the schemes are in defective in proxy revocations. In this paper, we ...

Journal: :IACR Cryptology ePrint Archive 2006
Donghoon Chang

IDEA is a block cipher designed by Xuejia Lai and James L. Massey and was first described in 1991. IDEA does not vary the constant in its key schedule. In [1], Donghoon Chang and Moti Yung showed that there may be a weakness of hash function based on block cipher whose key schedule does not use various constants. Based on their result, we investigate the security of double block length compress...

2015
Akshima Donghoon Chang Mohona Ghosh Aarushi Goel Somitra Kumar Sanadhya

The Kalyna block cipher has recently been established as the Ukranian encryption standard in June, 2015. It was selected in a Ukrainian National Public Cryptographic Competition running from 2007 to 2010. Kalyna supports block sizes and key lengths of 128, 256 and 512 bits. Denoting the variants of Kalyna as Kalyna-b/k, where b denotes the block size and k denotes the keylength, the design spec...

Journal: :IACR Cryptology ePrint Archive 2009
Ewan Fleischmann Michael Gorski Stefan Lucks

In this paper we investigate the security of the encryption mode of the HAS-160 hash function. HAS-160 is a Korean hash standard which is widely used in Korea’s industry. The structure of HAS-160 is similar to SHA-1 but includes some improvements. The encryption mode of HAS-160 is defined similarly as the encryption mode of SHA-1 that is called SHACAL-1. In 2006, Dunkelman et. al. [10] successf...

Journal: :IACR Cryptology ePrint Archive 2011
Andrey Bogdanov Dmitry Khovratovich Christian Rechberger

Since Rijndael was chosen as the Advanced Encryption Standard (AES), improving upon 7-round attacks on the 128-bit key variant (out of 10 rounds) or upon 8-round attacks on the 192/256-bit key variants (out of 12/14 rounds) has been one of the most difficult challenges in the cryptanalysis of block ciphers for more than a decade. In this paper, we present the novel technique of block cipher cry...

Journal: :International Journal of Advanced Computer Science and Applications 2012

نمودار تعداد نتایج جستجو در هر سال

با کلیک روی نمودار نتایج را به سال انتشار فیلتر کنید