نتایج جستجو برای: آلومینیوم gost 4784 97

تعداد نتایج: 57830  

Journal: :Cryptologia 2015
Nicolas Courtois

In this article the author revisits the oldest attack on GOST known, the Kara Reflection attack, and another totally unrelated truncated differential attack by Courtois and Misztal. It is hard to imagine that there could be any relationship between two so remote attacks which have nothing in common. However, there is one: Very surprisingly, both properties can be combined and lead the fastest a...

2014
Ludmila Babenko Ekaterina Maro

This paper observes approaches to algebraic analysis of GOST 28147-89 encryption algorithm (also known as simply GOST), which is the basis of most secure information systems in Russia. The general idea of algebraic analysis is based on the representation of initial encryption algorithm as a system of multivariate quadratic equations, which define relations between a secret key and a cipher text...

Journal: : 2022

The paper presents the results of comparison quality indices brake shoes for railroad rolling stock made synthetic cast iron smelted in induction furnaces and composite material which is a vulcanized mixture rubber different fillers. Disclosed are disadvantages pads. Defects working surface railway wheels caused by application pads rubber-asbestos or shown. Parameters C, Si, Mn, P, S content ca...

2016
Cameron Moshfegh Lina Aires Malgorzata Kisielow Viola Vogel

Embryonic stem (ES) cells share markers with undifferentiated primordial germ cells (PGCs). Here, we discovered that a cellular state with some molecular markers of male gonocyte induction, including a G1/S phase arrest and upregulation of specific genes such as Nanos2, Tdrd1, Ddx4, Zbtb16 and Plk1s1, can be chemically induced in male mouse ES cells in vitro, which we termed gonogenic stimulate...

Journal: :IACR Cryptology ePrint Archive 2011
Itai Dinur Orr Dunkelman Adi Shamir

GOST is a well known block cipher which was developed in the Soviet Union during the 1970’s as an alternative to the US-developed DES. In spite of considerable cryptanalytic effort, until very recently there were no published single key attacks against its full 32-round version which were faster than the 2 time complexity of exhaustive search. In February 2011, Isobe used in a novel way the pre...

2015
Theodosis Mourouzis Nikos Komninos

Differential Cryptanalysis (DC) is one of the oldest and most powerful techniques in the area of symmetric cryptanalysis. It is a chosen plaintext attack and its discovery was attributed to Eli Biham and Adi Shamir in the later 1980’s since they were the first to publish a differential attack against the FEAL block cipher and then a similar attack against DES [5, 6]. However, according to a mem...

Journal: :IACR Cryptology ePrint Archive 2007
Praveen Gauravaram John Kelsey

We apply new cryptanalytical techniques to perform the generic multi-block multicollision, second preimage and herding attacks on the Damg̊ard-Merkle hash functions with linear-XOR/additive checksums. The computational work required to perform these attacks on the Damg̊ard-Merkle hash functions with linear-XOR/additive checksum of message blocks (GOST), intermediate states (3C, MAELSTROM-0, F-Has...

Journal: :IACR Cryptology ePrint Archive 2014
Markku-Juhani O. Saarinen

Authenticated encryption algorithms protect both the confidentiality and integrity of messages in a single processing pass. In this note we show how to utilize the L◦P ◦S transform of the Russian GOST R 34.11-2012 standard hash “Streebog” to build an efficient, lightweight algorithm for Authenticated Encryption with Associated Data (AEAD) via the Sponge construction and BLNK padding. The propos...

Journal: :IACR Cryptology ePrint Archive 2010
Vladimir Rudskoy

In this paper we show that the related key boomerang attack by E. Fleischmann et al. from the paper mentioned in the title does not allow to recover the master key of the GOST block cipher with complexity less than the complexity of the exhaustive search. Next we present modified attacks. Finally we argue that these attacks and the related key approach itself are of extremely limited practical ...

Journal: :IACR Cryptology ePrint Archive 2011
Roman Oliynykov

We consider ciphertext-only attack on symmetric block ciphers based on the Feistel network with secret S-boxes installed as an additional parameter, like in Soviet GOST 28147-89. In case when Sboxes are generated by authorized agency and cannot be verified by end-user of the cipher (e.g., in case of special equipment for encryption), application of non-bijective S-boxes allows significantly dec...

نمودار تعداد نتایج جستجو در هر سال

با کلیک روی نمودار نتایج را به سال انتشار فیلتر کنید