نتایج جستجو برای: trivium

تعداد نتایج: 145  

Journal: : 2022

Görüntü şifreleme sistemlerinin popülerliği gün geçtikçe katlanarak artmaktadır. Farklı algoritmalar ve sistemler yardımıyla yeni sistemleri tasarlansa da literatürdeki ihtiyacın doldurulması mümkün olmamıştır. iletiminin yaygınlaşması sistemlerine olan ihtiyacı arttırmaktadır. Ayrıca görüntü iletimindeki mahremiyet diğer veri türlerinden daha fazladır. Yapılan bu çalışmada Trivium algoritması ...

Journal: :Fırat Üniversitesi Mühendislik Bilimleri Dergisi 2020

2012
J. M. Mora-Gutiérrez C. J. Jiménez-Fernández M. Valencia-Barrero

This paper describes a low power hardware implementation of the Trivium stream cipher based on shift register parallelization techniques. The design was simulated with Modelsim, and synthesized with Synopsys in three CMOS technologies with different gate lengths: 180nm, 130nm and 90 nm. The aim of this paper is to evaluate the suitability of this technique and compare the power consumption and ...

2012
Thorsten Ernst Schilling Håvard Raddum

In this paper we describe an approach for solving complex multivariate equation systems related to algebraic cryptanalysis. The work uses the newly introduced Compressed Right Hand Sides (CRHS) representation, where equations are represented using Binary Decision Diagrams (BDD). The paper introduces a new technique for manipulating a BDD, similar to swapping variables in the well-known siftingm...

2013
Pierre-Alain Fouque Thomas Vannet

Dinur and Shamir have described cube attacks at EUROCRYPT ’09 and they have shown how efficient they are on the stream cipher Trivium up to 767 rounds. These attacks have been extended to distinguishers but since this seminal work, no better results on the complexity of key recovery attacks on Trivium have been presented. It appears that the time complexity to compute cubes is expensive and the...

Journal: :IACR Cryptology ePrint Archive 2009
Yupu Hu Juntao Gao Qing Liu

Trivium is a hardware-oriented stream cipher, and one of the finally chosen ciphers by eSTREAM project. Michal Hojsik and Bohuslav Rudolf presented an effective attack to Trivium, named floating fault analysis, at INDOCRYPT 2008. Their attack makes use of the fault injection and the fault float. In this paper, we present an improvement of this attack. Our attack is under following weaker and mo...

Journal: :Religions 2022

This article explores the place of music in classical liberal arts curriculum, which consists trivium (the language) and quadrivium number). Music is part quadrivial disciplines studied as applied arithmetic. However, argued this article, it also a bridge to discipline rhetoric, trivium. The begins with brief review St. Augustine’s De Musica, first planned (but unrealized) series dialogs on val...

2007
Christof Paar Axel Poschmann

In diesem Artikel wird ein Überblick über leichtgewichtige Kryptographie (lightweight Cryptography) gegeben. Weiterhin werden die beiden neuen auf Hardware optimierten Chiffren DESL und PRESENT näher vorgestellt. Der anschließende Vergleich der Implementierungsergebnisse mit anderen kürzlich vorgeschlagenen Blockchiffren wie mCrypton, HIGHT oder CLEFIA zeigt, dass DESL und PRESENT weniger Chipf...

Journal: :International Journal of Information and Computer Security 2022

2009
Jean-Philippe Aumasson Itai Dinur Willi Meier Adi Shamir

CRYPTO 2008 saw the introduction of the hash function MD6 and of cube attacks, a type of algebraic attack applicable to cryptographic functions having a low-degree algebraic normal form over GF(2). This paper applies cube attacks to reduced round MD6, finding the full 128-bit key of a 14-round MD6 with complexity 2 (which takes less than a minute on a single PC). This is the best key recovery a...

نمودار تعداد نتایج جستجو در هر سال

با کلیک روی نمودار نتایج را به سال انتشار فیلتر کنید