نتایج جستجو برای: آلومینیوم gost 4784 97

تعداد نتایج: 57830  

Journal: :Periodica Mathematica Hungarica 2012
Pavol Zajac Radoslav Cagala

In our constribution we explore a combination of local reduction with the method of syllogisms and the applications of generic guessing strategies in the cryptanalysis of the block cipher GOST. Our experiments show that GOST with 64/128/256 bit key requires at least 12/16/22 rounds to achieve full bit security against the method of syllogisms combined with the ,,maximum impact” strategy.

2008
Florian Mendel Norbert Pramstaller Christian Rechberger

In this article, we analyze the security of the GOST hash function with respect to (second) preimage resistance. The GOST hash function, defined in the Russian standard GOST-R 34.11-94, is an iterated hash function producing a 256-bit hash value. As opposed to most commonly used hash functions such as MD5 and SHA-1, the GOST hash function defines, in addition to the common iterated structure, a...

Journal: :IACR Cryptology ePrint Archive 2011
A. N. Alekseychuk L. V. Kovalchuk

In this paper, we present new general techniques for practical security evaluation against differential and linear cryptanalysis for an extensive class of block ciphers similar to the cipher GOST. We obtain upper bounds of the average differential and linear characteristic probabilities for an arbitrary GOST-like cipher. The obtained bounds have similar form to the upper bounds of the average d...

GOST block cipher designed in the 1970s and published in 1989 as the Soviet and Russian standard GOST 28147-89. In order to enhance the security of GOST block cipher after proposing various attacks on it, designers published a modified version of GOST, namely GOST2, in 2015 which has a new key schedule and explicit choice for S-boxes. In this paper, by using three exactly identical portions of ...

Journal: :IACR Cryptology ePrint Archive 2011
Nicolas Courtois Michal Misztal

GOST 28147-89 is a well-known block cipher and the official encryption standard of the Russian Federation. A 256-bit block cipher considered as an alternative for AES-256 and triple DES, having an amazingly low implementation cost and thus increasingly popular and used [22, 23, 30, 24, 41]. Until 2010 researchers unanimously agreed that: “despite considerable cryptanalytic efforts spent in the ...

Journal: :Cryptologia 2011
Nicolas Courtois

GOST 28147-89 is is a well-known 256-bit block cipher which is a plausible alternative for AES-256 and triple DES, which however has a much lower implementation cost, see [31]. GOST is implemented in standard crypto libraries such as OpenSSL and Crypto++ [25, 45], and is increasingly popular and used also outside its country of origin and on the Internet [23, 24, 31]. In 2010 GOST was submitted...

2013
Nicolas T. Courtois Theodosis Mourouzis

Differential Cryptanalysis (DC) is one of the oldest known attacks on block ciphers and there is no doubt that it has influenced the design of encryption algorithms very deeply, ever since the 1970s. DC is based on tracking of changes in the differences between two messages as they pass through the consecutive rounds of encryption. However DC remains poorly understood. In this paper we survey s...

2011
Guojun Li Qin Ma Xizeng Mao Yanbin Yin Xiaoran Zhu Ying Xu

Existing methods for orthologous gene mapping suffer from two general problems: (i) they are computationally too slow and their results are difficult to interpret for automated large-scale applications when based on phylogenetic analyses; or (ii) they are too prone to making mistakes in dealing with complex situations involving horizontal gene transfers and gene fusion due to the lack of a soun...

2014
Yuki Hayano Hong Zhao Hiroaki Kobayashi Kosei Takeuchi Shigemi Norioka Nobuhiko Yamamoto

Cortical efferent and afferent fibers are arranged in a stereotyped pattern in the intermediate zone (IZ). Here, we studied themechanism of axonal pathway formation by identifying a molecule that is expressed in a subset of cortical axons in the rat. We found that T-cadherin (T-cad), a member of the cadherin family, is expressed in deep-layer cell axons projecting to subcortical structures, but...

Journal: :IACR Trans. Symmetric Cryptol. 2016
Tomer Ashur Achiya Bar-On Orr Dunkelman

GOST 28147 is a 256-bit key 64-bit block cipher developed by the USSR, later adopted by the Russian government as a national standard. In 2010, GOST was suggested to be included in ISO-18033, but was rejected due to weaknesses found in its key schedule. In 2015, a new version of GOST was suggested by Russia’s standardization body (TC 26), with the purpose of mitigating such attacks. In this pap...

نمودار تعداد نتایج جستجو در هر سال

با کلیک روی نمودار نتایج را به سال انتشار فیلتر کنید