نتایج جستجو برای: stream ciphers

تعداد نتایج: 59892  

Journal: :IACR Cryptology ePrint Archive 2014
Lin Ding Chenhui Jin Jie Guan Chuanda Qi

By combining the time-memory-data tradeoff (TMDTO) attack independently proposed by Babbage and Golić (BG) with the BSW sampling technique, this paper explores to mount a new TMDTO attack on stream ciphers. The new attack gives a wider variety of trade-offs, compared with original BG-TMDTO attack. It is efficient when multiple data is allowed for the attacker from the same key with different IV...

2009

Abstract—In cryptography, confusion and diffusion are very important to get confidentiality and privacy of message in block ciphers and stream ciphers. There are two types of network to provide confusion and diffusion properties of message in block ciphers. They are SubstitutionPermutation network (S-P network), and Feistel network. NLFS (Non-Linear feedback stream cipher) is a fast and secure ...

2013
K S Lalmohan

This paper proposes the implementation of a Elliptic Curve (EC) cryptosystem which is aimed to provide secure stream ciphers, hash functions and key exchange in a time shared manner. The design of hardware efficient stream cipher based on elliptic curves proposes the use of point multiplication block on a time sharing basis for providing secure stream ciphers, hash generation and key exchange. ...

1998
Frank Dachselt Kristina Kelber Wolfgang Schwarz Joos Vandewalle

Chaotic and classical (binary) stream ciphers are compared with respect to their cryptographical properties. Possible synchronization schemes, algebraic and analytical properties as well as design and implementation aspects are discussed. For two example classes with similar system structures it is shown that chaotic stream ciphers can achieve a higher level of complexity than classical binary ...

2006
Christian Rechberger Elisabeth Oswald

In this short note we review the state-of-the-art of sidechannel attacks on implementations of stream ciphers. We overview published work. We also survey the most commonly used countermeasures and how they influence the cost and security of an implementation. The recommendations given in this note result from our practical experience with side-channel attacks and countermeasures in general, and...

1994
Michael Roe

– The NIST Secure Hash Algorithm (SHA) has been replaced with a new algorithm, SHA-1 [10]. The reason for this change is that NIST (or NSA) discovered an attack against the original SHA algorithm [11]. – This year’s measurements are based on a faster implementation of GOST 28147. – This year’s measurements were made with a different Sun workstation. The new machine is significantly slower; as a...

Journal: :IACR Cryptology ePrint Archive 2007
Alexander Maximov

1 At FSE 2004 two new stream ciphers VMPC and RC4A have been proposed. VMPC is a generalisation of the stream cipher RC4, whereas RC4A is an attempt to increase the security of RC4 by introducing an additional permuter in the design. This paper is the first work presenting attacks on VMPC and RC4A. We propose two linear distinguishing attacks, one on VMPC of complexity 2, and one on RC4A of com...

Journal: :Computers & Mathematics with Applications 2013

2006
Markku-Juhani O. Saarinen

d-Monomial tests are statistical randomness tests based on Algebraic Normal Form representation of a Boolean function, and were first introduced by Filiol in 2002. We show that there are strong indications that the Gate Complexity of a Boolean function is related to a bias detectable in a d-Monomial test. We then discuss how to effectively apply d-Monomial tests in chosen-IV attacks against str...

2002
Yuri L. Borissov Svetla Nikova Bart Preneel Joos Vandewalle

In some applications for synchronous stream ciphers frequent resynchronization or resynchronization upon request may be necessary. We describe a weakness in a class of combiners with one-bit memory which makes them vulnerable in such applications requesting resynchronization. A correlation attack based on chi-square criterion, which in some aspects complements the attack studied by Daemen et. a...

نمودار تعداد نتایج جستجو در هر سال

با کلیک روی نمودار نتایج را به سال انتشار فیلتر کنید