Results 131 to 140 of about 30,889 (254)

Imprimitive permutations groups generated by the round functions of key-alternating block ciphers and truncated differential cryptanalysis [PDF]

open access: yesarXiv, 2006
We answer a question of Paterson, showing that all block systems for the group generated by the round functions of a key-alternating block cipher are the translates of a linear subspace. Following up remarks of Paterson and Shamir, we exhibit a connection to truncated differential cryptanalysis. We also give a condition that guarantees that the group
arxiv  

Secrecy in the American Revolution

open access: yes, 2019
This paper analyzes how the use of various cryptographic and cryptanalytic techniques affected the American Revolution. By examining specific instances of and each country\u27s general approaches to cryptography and cryptanalysis, it is determined that ...
Minzer, Abigail N.
core  

Towards Analysable Chaos-based Cryptosystems: Constructing Difference Distribution Tables for Chaotic Maps

open access: yesJournal of Informatics and Web Engineering
Chaos-based cryptography has yet to achieve practical, real-world applications despite extensive research. A major challenge is the difficulty in analysing the security of these cryptosystems, which often appear ad hoc in design.
Je Sen Teh, Abubakar Abba
doaj   +1 more source

On Cryptographic Attacks Using Backdoors for SAT

open access: yes, 2018
Propositional satisfiability (SAT) is at the nucleus of state-of-the-art approaches to a variety of computationally hard problems, one of which is cryptanalysis.
Ignatiev, Alexey   +4 more
core   +1 more source

Bit-Based Evaluation of Lightweight Block Ciphers SLIM, LBC-IoT, and SLA by Mixed Integer Linear Programming

open access: yesIET Information Security
Many lightweight block ciphers have been proposed for IoT devices that have limited resources. SLIM, LBC-IoT, and SLA are lightweight block ciphers developed for IoT systems.
Nobuyuki Sugio
doaj   +1 more source

Cryptanalysis of the MST3 public key cryptosystem

open access: yesJournal of Mathematical Cryptology, 2009
This paper describes a cryptanalysis of MST3, a public key cryptosystem based on nonabelian groups recently proposed by Lempken, Magliveras, van Trung and Wei.
Blackburn Simon R.   +2 more
doaj   +1 more source

Cryptanalysis of LowMC instances using single plaintext/ciphertext pair

open access: yesIACR Transactions on Symmetric Cryptology, 2020
Arguably one of the main applications of the LowMC family ciphers is in the post-quantum signature scheme PICNIC. Although LowMC family ciphers have been studied from a cryptanalytic point of view before, none of these studies were directly concerned ...
Subhadeep Banik   +3 more
doaj  

Cryptanalysis of a homomorphic public-key cryptosystem over a finite group

open access: yesJournal of Mathematical Cryptology, 2007
The paper cryptanalyses a public-key cryptosystem recently proposed by Grigoriev and Ponomarenko, which encrypts an element from a fixed finite group defined in terms of generators and relations to produce a ciphertext from .
Choi Su-Jeong   +2 more
doaj   +1 more source

Home - About - Disclaimer - Privacy