Results 61 to 70 of about 30,889 (254)

Detailed Assessment of Hardware Implementations, Attacks and Countermeasures for the Ascon Authenticated Cipher

open access: yesElectronics Letters, Volume 61, Issue 1, January/December 2025.
ASCON has been selected by the National Institute of Standards and Technology (NIST) as the new authenticated cipher for lightweight environments. This paper analyses ASCON's hardware (HW) security through its HW implementation schemes, successful HW attacks and the proposed HW countermeasures against them, aiming to serve as a starting point for ...
Miguel Martín‐González   +3 more
wiley   +1 more source

Optimal quantitative cryptanalysis of permutation-only multimedia ciphers against plaintext attacks

open access: yes, 2011
Recently, an image scrambling encryption algorithm of pixel bit based on chaos map was proposed. Considering the algorithm as a typical binary image scrambling/permutation algorithm exerting on plaintext of size $M\times (8N)$, this paper proposes a ...
Li, Chengqing, Lo, Kwok-Tung
core   +1 more source

Cryptanalysis of Keyword Confidentiality in a Searchable Public‐Key Encryption Scheme Against Malicious Server

open access: yesIET Information Security, Volume 2025, Issue 1, 2025.
Public‐key authenticated encryption with keyword search (PAEKS) is a novel cryptographic primitive to resist against keyword‐guessing attacks (KGAs) and preserve the privacy of keywords in both ciphertexts and trapdoors. Recently, a designated‐server PAEKS (dPAEKS) scheme was proposed to withstand KGAs.
Nan Zhang   +3 more
wiley   +1 more source

A New Method for Constructing Integral‐Resistance Matrix for 5‐Round AES

open access: yesIET Information Security, Volume 2025, Issue 1, 2025.
A powerful theory for evaluating block ciphers against integral distinguishers was introduced by Hebborn et al. at ASIACRYPT 2021. To show the integral‐resistance property for a block cipher, their core idea is to construct a full‐rank integral‐resistance matrix. However, their method does not work practically for 5‐round AES due to the large S‐box and
Fanyang Zeng, Tian Tian, Qichun Wang
wiley   +1 more source

Quantum differential cryptanalysis [PDF]

open access: yesQuantum Information Processing, 2015
9 pages, 3 ...
Zhigang Zhang   +3 more
openaire   +3 more sources

Automated Classical Cipher Emulation Attacks via Unified Unsupervised Generative Adversarial Networks

open access: yesCryptography, 2023
Cryptanalysis has been studied and gradually improved with the evolution of cryptosystems over past decades. Recently, deep learning (DL) has started to be used in cryptanalysis to attack digital cryptosystems. As computing power keeps growing, deploying
Seonghwan Park, Hyunil Kim, Inkyu Moon
doaj   +1 more source

Replication of ciphertext in cryptographic system

open access: yesJournal of Applied Sciences and Environmental Management, 2018
Eavesdroppers are constantly trying to reveal encrypted messages sent within communication channels. The motive to illegally decrypt ciphertexts (encrypted messages) could be for economical, security or political reasons.
E.O. Osaghae
doaj   +1 more source

A Fast Search Method for 3‐Share Second‐Order Masking Schemes for Lightweight S‐Boxes

open access: yesIET Information Security, Volume 2025, Issue 1, 2025.
Masking schemes are widely adopted strategies for countering side‐channel analysis (SCA) attacks. The initial hardware masking strategy, threshold implementation (TI), provides robust security against glitches in hardware platforms. The minimum number of shares required for a TI scheme depends not only on the desired security order but also on the ...
Yanhong Fan   +4 more
wiley   +1 more source

Cryptanalysis of Haraka

open access: yesIACR Transactions on Symmetric Cryptology, 2016
In this paper, we describe attacks on the recently proposed Haraka hash functions. First, for the two hash functions Haraka-256/256 and Haraka-512/256 in the family, we show how two colliding messages can be constructed in about 216 function evaluations.
openaire   +5 more sources

Cryptanalyzing an Image-Scrambling Encryption Algorithm of Pixel Bits

open access: yes, 2017
Position scrambling (permutation) is widely used in multimedia encryption schemes and some international encryption standards, such as the Data Encryption Standard and the Advanced Encryption Standard.
Li, Chengqing, Lin, Dongdong, Lü, Jinhu
core   +1 more source

Home - About - Disclaimer - Privacy