Results 111 to 120 of about 30,889 (254)
CDCL(Crypto) SAT Solvers for Cryptanalysis [PDF]
Over the last two decades, we have seen a dramatic improvement in the efficiency of conflict-driven clause-learning Boolean satisfiability (CDCL SAT) solvers on industrial problems from a variety of domains. The availability of such powerful general-purpose search tools as SAT solvers has led many researchers to propose SAT-based methods for ...
arxiv
EVALUATION OF CRYPTOGRAPHIC ALGORITHMS [PDF]
This article represents a synthesis of the evaluation methods for cryptographic algorithms and of their efficiency within practical applications. It approaches also the main operations carried out in cryptanalysis and the main categories and methods of ...
Emil Simion, Mircea Andraşiu
core
Influence of Non-Linearity on Selected Cryptographic Criteria of 8x8 S-Boxes
The article defines standard criteria used to characterize the cryptographic quality of the S box: regularity, non linearity, autocorrelation, avalanche and immunity against differential cryptanalysis.
Petr Tesař
doaj +1 more source
Simpira v1 is a recently proposed family of permutations, based on the AES round function. The design includes recommendations for using the Simpira permutations in block ciphers, hash functions, or authenticated ciphers. The designers' security analysis is based on computer-aided bounds for the minimum number of active S-boxes.
Dobraunig, Christoph+2 more
openaire +3 more sources
In recent years, chaos-based image encryption algorithms have aroused extensive research interest. However, some image encryption algorithms still have several security defects, and the research on cryptanalysis is relatively inadequate.
Congxu Zhu, Kehui Sun
doaj +1 more source
We present several attacks on the block cipher C2, which is used for encrypting DVD Audio discs and Secure Digital cards. C2 has a 56 bit key and a secret 8 to 8 bit S-box. We show that if the attacker is allowed to choose the key, the S-box can be recovered in 224 C2 encryptions. Attacking the 56 bit key for a known S-box can be done in complexity 248.
Krystian Matusiewicz+3 more
openaire +1 more source
A Comparison between Memetic algorithm and Genetic algorithm for the cryptanalysis of Simplified Data Encryption Standard algorithm [PDF]
Genetic algorithms are a population-based Meta heuristics. They have been successfully applied to many optimization problems. However, premature convergence is an inherent characteristic of such classical genetic algorithms that makes them incapable of searching numerous solutions of the problem domain.
arxiv
Improved Results on Integral and Zero-correlation Linear Cryptanalysis of the Block Cipher MIBS [PDF]
MIBS is a light weight block cipher aimed at extremely constrained resources environments such as RFID tags and sensor networks. In this paper, we focus on improved key-recovery attacks on reduced-round MIBS with integral and zero-correlation linear cryptanalysis.
arxiv