نتایج جستجو برای: distinguishing attack

تعداد نتایج: 109909  

2007
Joo Yeon Cho Josef Pieprzyk

NLS is a stream cipher which was submitted to eSTREAM project. A linear distinguishing attack against NLS was presented by Cho and Pieprzyk, which was called as Crossword Puzzle attack. NLSv2 is the tweak version of NLS which aims mainly at avoiding the CP attack. In this paper, a new distinguishing attack against NLSv2 is presented. The attack exploits high correlation amongst neighboring bits...

2010
Xiutao Feng Jun Liu Zhaocun Zhou Chuankun Wu Dengguo Feng

SOSEMANUK is a software-oriented stream cipher proposed by C. Berbain et al for the eSTREAM project and has been selected into the final portfolio. It is noticed that most components of SOSEMANUK can be calculated byte-oriented. Hence an attacker can observe SOSEMANUK from the view of byte units instead of the original 32-bit word units. Based on the above idea, in this work we present a new by...

2011
Jorge Nakahara

The contributions of this paper are new 6-round impossibledifferential (ID) and 9.75-round known-key distinguishers for the 3D block cipher. The former was constructed using the miss-in-the-middle technique, while the latter with an inside-out technique. These are the largest ID and known-key distinguishers obtained for the 3D cipher so far, based on the fact that complete diffusion is achieved...

2011
Gregor Leander Mohamed Ahmed Abdelraheem Hoda AlKhzaimi Erik Zenner

At CHES 2010, the new block cipher PRINTcipher was presented as a light-weight encryption solution for printable circuits [15]. The best attack to date is a differential attack [1] that breaks less than half of the rounds. In this paper, we will present a new attack called invariant subspace attack that breaks the full cipher for a significant fraction of its keys. This attack can be seen as a ...

2004
Frédéric Muller

In this paper, we analyze the security of the stream cipher Helix, recently proposed at FSE’03. Helix is a high-speed asynchronous stream cipher, with a built-in MAC functionality. We analyze the differential properties of its keystream generator and describe two new attacks. The first attack requires 2 basic operations and processes only 2 words of chosen plaintext in order to recover the secr...

Journal: :IACR Cryptology ePrint Archive 2007
Avradip Mandal Mridul Nandi

In this paper we compute the coliision probability of CBC-MAC [3] for suitably chosen messages. We show that the probability is Ω(`q/N) where ` is the number of message block, N is the size of the domain and q is the total number of queries. For random oracle the probability is O(q/N). This improved collision prbability will help us to have an efficient distinguishing attack and MAC-forgery att...

2007
Tetsu Iwata

CENC (Cipher-based ENCryption) is the recently designed encryption mode for blockciphers. It is provably secure with beyond the birthday bound. In this note, we present a simple distinguishing attack on CENC, and show that the attack is the best attack for some parameter. This proves the tightness of the security bound, and gives a partial answer to the open question posed at FSE 2006.

2012
Gaëtan Leurent Arnab Roy

In this paper we study boomerang attacks in the chosen-key setting. This is particularly relevant to hash function analysis, since many boomerang attacks have been described against ARX-based designs. We present a new way to combine message modifications, or auxiliary differentials, with the boomerang attack. We show that under some conditions, we can combine three independent paths instead of ...

2007
Gautham Sekar Souradyuti Paul Bart Preneel

The stream cipher TPypy has been designed by Biham and Seberry in January 2007 as the strongest member of the Py-family ciphers, after weaknesses in the other members Py, Pypy, Py6 were discovered. One main contribution of the paper is the detection of related-key weaknesses in the Py-family of ciphers including the strongest member TPypy. Under related keys, we show a distinguishing attack on ...

Journal: :IACR Cryptology ePrint Archive 2015
Ivica Nikolic Lei Wang Shuang Wu

In this paper we present known-plaintext single-key and chosenkey attacks on round-reduced LED-64 and LED-128. We show that with an application of the recently proposed slidex attacks [7], one immediately improves the complexity of the previous single-key 4-step attack on LED-128. Further, we explore the possibility of multicollisions and show single-key attacks on 6 steps of LED-128. A general...

نمودار تعداد نتایج جستجو در هر سال

با کلیک روی نمودار نتایج را به سال انتشار فیلتر کنید