Results 111 to 120 of about 44,378 (278)

Cryptanalysis of Twister

open access: yes, 2009
In this paper, we present a semi-free-start collision attack on the compression function for all Twister variants with negligible complexity. We show how this compression function attack can be extended to construct collisions for Twister-512 slightly faster than brute force search.
Mendel, Florian   +2 more
openaire   +3 more sources

Cryptanalyzing and Improving a Novel Color Image Encryption Algorithm Using RT-Enhanced Chaotic Tent Maps

open access: yesIEEE Access, 2018
In recent years, chaos-based image encryption algorithms have aroused extensive research interest. However, some image encryption algorithms still have several security defects, and the research on cryptanalysis is relatively inadequate.
Congxu Zhu, Kehui Sun
doaj   +1 more source

Cryptanalysis of LOKI

open access: yesDAIMI Report Series, 1992
<p>In 1990 Brown, Pieprzyk and Seberry proposed a new encryption primitive, which encrypts and decrypts a 64-bit block of data using a 64-bit key. Furthermore they propose a way to build private versions of LOKI.</p><p>In this paper we show first that the keyspace of any LOKI-version is only 2^60, not 2^64 as claimed.
openaire   +4 more sources

Cryptanalysis of C2 [PDF]

open access: yes, 2009
We present several attacks on the block cipher C2, which is used for encrypting DVD Audio discs and Secure Digital cards. C2 has a 56 bit key and a secret 8 to 8 bit S-box. We show that if the attacker is allowed to choose the key, the S-box can be recovered in 224 C2 encryptions. Attacking the 56 bit key for a known S-box can be done in complexity 248.
Krystian Matusiewicz   +3 more
openaire   +1 more source

Secrecy in the American Revolution

open access: yes, 2019
This paper analyzes how the use of various cryptographic and cryptanalytic techniques affected the American Revolution. By examining specific instances of and each country\u27s general approaches to cryptography and cryptanalysis, it is determined that ...
Minzer, Abigail N.
core  

Cryptanalysis of Simpira v1

open access: yes, 2017
Simpira v1 is a recently proposed family of permutations, based on the AES round function. The design includes recommendations for using the Simpira permutations in block ciphers, hash functions, or authenticated ciphers. The designers' security analysis is based on computer-aided bounds for the minimum number of active S-boxes.
Dobraunig, Christoph   +2 more
openaire   +2 more sources

Analysis of the cryptographic strength of the SHA-256 hash function using the SAT approach

open access: yesНаучно-технический вестник информационных технологий, механики и оптики
Cryptographic hash functions play a significant role in modern information security systems by ensuring data integrity and enabling efficient data compression. One of the most important and widely used cryptographic hash functions is SHA-256 that belongs
V. V. Davydov   +3 more
doaj   +1 more source

Cryptanalysis of RadioGatún [PDF]

open access: yes, 2009
In this paper we study the security of the RadioGatun family of hash functions, and more precisely the collision resistance of this proposal. We show that it is possible to find differential paths with acceptable probability of success. Then, by using the freedom degrees available from the incoming message words, we provide a significant improvement ...
Thomas Fuhr, Thomas Peyrin
openaire   +2 more sources

Influence of Non-Linearity on Selected Cryptographic Criteria of 8x8 S-Boxes

open access: yesActa Informatica Pragensia, 2017
The article defines standard criteria used to characterize the cryptographic quality of the S box: regularity, non linearity, autocorrelation, avalanche and immunity against differential cryptanalysis.
Petr Tesař
doaj   +1 more source

Home - About - Disclaimer - Privacy