نتایج جستجو برای: box key

تعداد نتایج: 632676  

Journal: :Informatica, Lith. Acad. Sci. 2009
Kazys Kazlauskas Jaunius Kazlauskas

Advanced Encryption Standard (AES) block cipher system is widely used in cryptographic applications. A nonlinear substitution operation is the main factor of the AES cipher system strength. The purpose of the proposed approach is to generate the random S-boxes changing for every change of the secret key. The fact that the S-boxes are randomly key-dependent and unknown is the main strength of th...

2015
Henri Gilbert Jérôme Plût Joana Treger

We present a cryptanalysis of the ASASA public key cipher introduced at Asiacrypt 2014 [3]. This scheme alternates three layers of affine transformations A with two layers of quadratic substitutions S. We show that the partial derivatives of the public key polynomials contain information about the intermediate layer. This enables us to present a very simple distinguisher between an ASASA public...

Journal: :IACR Cryptology ePrint Archive 2016
Christina Brzuska Håkon Jacobsen Douglas Stebila

We investigate how to safely export additional cryptographic keys from secure channel protocols, modelled with the authenticated and confidential channel establishment (ACCE) security notion. For example, the EAP-TLS protocol uses the Transport Layer Security (TLS) handshake to output an additional shared secret which can be used for purposes outside of TLS, and the RFC 5705 standard specifies ...

2012
Yoni De Mulder Peter Roelse Bart Preneel

In the white-box attack context, i.e., the setting where an implementation of a cryptographic algorithm is executed on an untrusted platform, the adversary has full access to the implementation and its execution environment. In 2002, Chow et al. presented a white-box AES implementation which aims at preventing key-extraction in the white-box attack context. However, in 2004, Billet et al. prese...

2004
Olivier Billet Henri Gilbert Charaf Ech-Chatbi

The white box attack context as described in [1, 2] is the common setting where cryptographic software is executed in an untrusted environment—i.e. an attacker has gained access to the implementation of cryptographic algorithms, and can observe or manipulate the dynamic execution of whole or part of the algorithms. In this paper, we present an efficient practical attack against the obfuscated A...

2006
Jau-Ling Shih Chih-Hao Chen

—The development of image and video archives has made multimedia retrieval become important. Hence, an efficient system for multimedia retrieval is needed. In this study, we will propose a content-based video object retrieval system to retrieve both moving and stationary objects. First, users must circumscribe a query object by a bounding box on the video, image, or poster. The central cross gr...

2013
Markku-Juhani O. Saarinen

We present attacks on full Hummingbird-2 which are able to recover the 128-bit secret keys of two black box cipher instances that have a certain type of low-weight XOR difference in their keys. We call these highly correlated keys as they produce the same ciphertext with a significant probability. The complexity of our main chosen-IV key-recovery attack is 2. The first 64 bits of the key can be...

Journal: :JSW 2011
Shengli Liu Junzuo Lai Robert H. Deng

Lossy trapdoor functions enable black-box construction of public key encryption (PKE) schemes secure against chosen-ciphertext attack [18]. Recently, a more efficient black-box construction of public key encryption was given in [13] with the help of chameleon all-but-one trapdoor functions (ABO-TDFs). In this paper, we propose a black-box construction for transforming any ABO-TDFs into chameleo...

نمودار تعداد نتایج جستجو در هر سال

با کلیک روی نمودار نتایج را به سال انتشار فیلتر کنید