نتایج جستجو برای: linear attack
تعداد نتایج: 559859 فیلتر نتایج به سال:
The proposed hybrid message embedded scheme consists of hill cipher combined with message embedded chaotic scheme. Message-embedded scheme using non-linear feedback shift register as non-linear function and 1-D logistic map as chaotic map is modified, analyzed and tested for avalanche property and strength against known plaintext attack and brute-force attack. Parameter of logistic map acts as ...
NLS is a stream cipher which was submitted to eSTREAM project. A linear distinguishing attack against NLS was presented by Cho and Pieprzyk, which was called as Crossword Puzzle attack. NLSv2 is the tweak version of NLS which aims mainly at avoiding the CP attack. In this paper, a new distinguishing attack against NLSv2 is presented. The attack exploits high correlation amongst neighboring bits...
The power of a statistical attack is inversely proportional to the number of plaintexts necessary to recover information on the encryption key. By analyzing the distribution of the random variables involved in the attack, cryptographers aim to provide a good estimate of the data complexity of such an attack. In this paper, we analyze the hypotheses made in simple, multiple, and multidimensional...
This paper deals with cryptographic concepts. It presents a hardware FPGA implementation of linear cryptanalysis of DES. Linear cryptanalysis is the best attack known able to break DES faster than exhaustive search. Matsui’s original attack [4, 5] could not be applied as such, and we had to implement a modified attack [1] to face hardware constraints. The resulting attack is less efficient than...
We analyze the security for network code when the eavesdropper can contaminate the information on the attacked edges (active attack) and can choose the attacked edges adaptively (adaptive attack). We show that active and adaptive attacks cannot improve the performance of the eavesdropper when the code is linear. Further, we give an non-linear example, in which an adaptive attack improves the pe...
Three attacks on the DES with a reduced number of rounds in the Cipher Feedback Mode (CFB) are studied, namely a meet in the middle attack, a differential attack, and a linear attack. These attacks are based on the same principles as the corresponding attacks on the ECB mode. They are compared to the three basic attacks on the CFB mode. In 8-bit CFB and with 8 rounds in stead of 16, a different...
In this paper, we present a correlation attack on Sosemanuk with complexity less than 2. Sosemanuk is a software oriented stream cipher proposed by Berbain et al. to the eSTREAM call for stream cipher and has been selected in the final portfolio. Sosemanuk consists of a linear feedback shift register(LFSR) of ten 32-bit words and a finite state machine(FSM) of two 32-bit words. By combining lin...
In this paper we give a short overview of the state of the art of secret key block ciphers. We focus on the main application of block ciphers, namely for encryption. The most important known attacks on block ciphers are linear cryptanalysis and differential cryptanalysis. Linear cryptanalysis makes use of so-called linear hulls i.e., the parity of a subset of plaintext bits which after a certai...
Our contributions are applying distinguishing attack on Linearly Filtered NLFSR as a primitive or associated with filter generators. We extend the attack on linear combinations of Linearly Filtered NLFSRs as well. Generally, these structures can be examined by the proposed techniques and the criteria will be achieved to design secure primitive. The attacks allow attacker to mount linear attack ...
In this paper, we give the first pre-image attack against 1round KECCAK-512 hash function, which works for all variants of 1round KECCAK. The attack gives a preimage of length less than 1024 bits by solving a system of 384 linear equations. We also give a collision attack against 1-round KECCAK using similar analysis.
نمودار تعداد نتایج جستجو در هر سال
با کلیک روی نمودار نتایج را به سال انتشار فیلتر کنید