Results 101 to 110 of about 44,378 (278)
Cryptanalysis on Two Kinds of Number Theoretic Pseudo‐Random Generators Using Coppersmith Method
Pseudo‐random number generator (PRNG) is a type of algorithm that generates a sequence of random numbers using a mathematical formula, which is widely used in computer science, such as simulation, modeling applications, data encryption, et cetera. The efficiency and security of PRNG are closely related to its output bits at each iteration.
Ran Zhang +4 more
wiley +1 more source
Affine linear cryptanalysis [PDF]
In this paper a new variant of the linear cryptanalysis method for block ciphers is proposed. It is based on the existing method of multidimensional linear cryptanalysis, but offers the option of discarding a whole half-space of linear approximations that do not contribute to statistical nonrandomness of the multidimensional linear cryptanalysis, and ...
openaire +4 more sources
Best Known Fast Correlation Attack on SNOW 3G Based on a New Insight
The well‐known SNOW 3G stream cipher serves as the core of 3GPP confidentiality and integrity algorithms UEA 2 and UIA2 for universal mobile telecommunications system (UMTS) and long term evolution (LTE) networks. Recently, Gong and Zhang gave two linear approximations of SNOW 3G with correlation 2−20.48, and then proposed a fast correlation attack on ...
Xinhai Wang +5 more
wiley +1 more source
Group theory in cryptography [PDF]
This paper is a guide for the pure mathematician who would like to know more about cryptography based on group theory. The paper gives a brief overview of the subject, and provides pointers to good textbooks, key research papers and recent survey papers ...
Blackburn, Simon R. +2 more
core
Cryptanalysis of random-phase-encoding-based optical cryptosystem via deep learning.
Random Phase Encoding (RPE) techniques for image encryption have drawn increasing attention during the past decades. We demonstrate in this contribution that the RPE-based optical cryptosystems are vulnerable to the chosen-plaintext attack (CPA) with ...
Han Hai +5 more
semanticscholar +1 more source
In this paper we examine the redesign of LOKI, LOKI91 proposed by Brown et al. First it is shown that there is no characteristic with a probability high enough to do a successful differential attack on LOKI91. Secondly we show that the size of the image of the F-function in LOKI91 is 8\22*2^32.
openaire +3 more sources
Cryptanalysis of Round-Reduced Fantomas, Robin and iSCREAM
In this work, we focus on LS-design ciphers Fantomas, Robin, and iSCREAM. LS-designs are a family of bitslice ciphers aimed at efficient masked implementations against side-channel analysis.
Ashutosh Dhar Dwivedi +3 more
doaj +1 more source
Quantifying Shannon's Work Function for Cryptanalytic Attacks
Attacks on cryptographic systems are limited by the available computational resources. A theoretical understanding of these resource limitations is needed to evaluate the security of cryptographic primitives and procedures.
van Son, R. J. J. H.
core +1 more source
Analysing Relations involving small number of Monomials in AES S- Box [PDF]
In the present day, AES is one the most widely used and most secure Encryption Systems prevailing. So, naturally lots of research work is going on to mount a significant attack on AES.
Ghosal, Riddhi
core +1 more source
Correlation theorems in cryptanalysis
zbMATH Open Web Interface contents unavailable due to conflicting licenses.
openaire +3 more sources

