Results 11 to 20 of about 30,889 (254)
Deep-Learning-Based Cryptanalysis of Lightweight Block Ciphers Revisited [PDF]
With the development of artificial intelligence, deep-learning-based cryptanalysis has been actively studied. There are many cryptanalysis techniques.
Hyunji Kim+6 more
doaj +2 more sources
On the resistance of new lightweight block ciphers against differential cryptanalysis [PDF]
Many recently proposed lightweight block ciphers lack security evaluation against generic cryptanalytic attacks such as differential cryptanalysis. In this paper, we contribute towards security evaluation efforts by investigating four lightweight Feistel-
Yen Yee Chan+5 more
doaj +2 more sources
In 1990 Rivest introduced the hash function MD4. Two years later RIPEMD, a European proposal, was designed as a stronger mode of MD4. In 1995 the author found an attack against two of three rounds of RIPEMD. As we show in the present note, the methods developed to attack RIPEMD can be modified and supplemented such that it is possible to break the full
Hans Dobbertin
openaire +2 more sources
Cryptanalysis of an Image Encryption Algorithm Using DNA Coding and Chaos [PDF]
In recent years, many chaotic image encryption algorithms have been cracked by chosen plaintext attack. Therefore, the method of associating the key with the plaintext to resist the cryptanalysis has received extensive attention from designers.
Yuzhuo Zhao, Qiqin Shi, Qun Ding
doaj +2 more sources
Lightweight Cryptanalysis of IoT Encryption Algorithms : Is Quota Sampling the Answer? [PDF]
Rapid growth in the number of small sensor devices known as the Internet of Things (IoT) has seen the development of lightweight encryption algorithms. Two well-known lightweight algorithms are SIMON and SIMECK which have been specifically designed for use on resource-constrained IoT devices.
Jonathan Cook+2 more
arxiv +3 more sources
Translation of Algorithmic Descriptions of Discrete Functions to SAT with Applications to Cryptanalysis Problems [PDF]
In the present paper, we propose a technology for translating algorithmic descriptions of discrete functions to SAT. The proposed technology is aimed at applications in algebraic cryptanalysis. We describe how cryptanalysis problems are reduced to SAT in such a way that it should be perceived as natural by the cryptographic community.
Alexander Semenov+4 more
arxiv +3 more sources
Cryptanalysis of Safer++ [PDF]
This paper presents several multiset and boomerang attacks on Safer++ up to 5.5 out of its 7 rounds. These are the best known attacks for this cipher and significantly improve the previously known results. The attacks in the paper are practical up to 4 rounds.
Christophe De Cannière+3 more
openaire +3 more sources
Differential-linear cryptanalysis of PRINCE cipher
PRINCE is a low-latency lightweight block cipher, which is widely used in a lot of resource constrained devices. It is based on the FX construction and the core component is PRINCEcore.
LIU Zhengbin
doaj +3 more sources
Comparison Between Algebraic Cryptanalysis on DES and NTRU
Algebraic cryptanalysis is a cryptanalysis method that aims to exploit the algebraic structure of an encryption algorithm to obtain the secret key. Algebraic cryptanalysis becomes interesting because it uses a small amount of known plaintext, which in ...
Fadila Paradise, Kiki Ariyanti Sugeng
doaj +1 more source
Differential, Linear, and Meet-in-the-Middle Attacks on the Lightweight Block Cipher RBFK
Randomized butterfly architecture of fast Fourier transform for key cipher (RBFK) is the lightweight block cipher for Internet of things devices in an edge computing environment.
Sugio Nobuyuki
doaj +1 more source