Results 21 to 30 of about 9,083 (227)
Algebraic Techniques in Differential Cryptanalysis [PDF]
In this paper we propose a new cryptanalytic method against block ciphers, which combines both algebraic and statistical techniques. More specifically, we show how to use algebraic relations arising from differential characteristics to speed up and improve key-recovery differential attacks against block ciphers.
Albrecht, Martin, Cid, Carlos
openaire +9 more sources
Differential Cryptanalysis and Boomerang Cryptanalysis of LBlock [PDF]
LBlock is a lightweight block cipher proposed in ACNS 2011. It has a 64-bit block size and 80-bit key size which is the typical parameter setting accepted by most of the recent proposed lightweight block ciphers. It has fast hardware implementation efficiency and it still remains rather secure considering the recent results and the security margin it ...
Atsuko Miyaji, Jiageng Chen
openaire +3 more sources
Survey and Benchmark of Block Ciphers for Wireless Sensor Networks [PDF]
Cryptographic algorithms play an important role in the security architecture of wireless sensor networks (WSNs). Choosing the most storage- and energy-efficient block cipher is essential, due to the facts that these networks are meant to operate without ...
Doumen, J.M., Hartel, P.H., Law, Y.W.
core +3 more sources
Differential Cryptanalysis on S-DES [PDF]
In this paper differential attack on S-DES is carried out. S-DES is the reduced version of DES algorithm. This algorithm operates on 8-bit message block with 10-bit key and DES operates on 64-bit message block with 56-bit key. This paper analyzed the differential attack on S-DES. Differential attack is used to break a cipher by trying each possible key.
Keshav Raj +3 more
openaire +2 more sources
Distribusi Difference dari S-Box Berbasis Fungsi Balikan Pada GF(28)
Substitution-box (s-box) is a basic component of block cipher which performs a substitution. Two powerful cryptanalysis techniques applied to block ciphers are linear cryptanalysis and differential cryptanalysis.
Andriani Adi Lestari, Nunik Yulianingsih
doaj +1 more source
Wave-Shaped Round Functions and Primitive Groups [PDF]
Round functions used as building blocks for iterated block ciphers, both in the case of Substitution-Permutation Networks and Feistel Networks, are often obtained as the composition of different layers which provide confusion and diffusion, and key ...
Aragona, Riccardo +4 more
core +2 more sources
Differential Cryptanalysis of K-Cipher
K-Cipher is an ultra low latency block cipher with variable-length parameters designed by Intel Labs. In this work, we analyze the security of K-Cipher and propose a differential cryptanalysis attack with the complexity of 2{29.7} for a variant of K-Cipher with state size n=24 bits state and block size m=8 bits.
Mahzoun, Mohammad +3 more
openaire +2 more sources
Addendum to Linear Cryptanalyses of Three AEADs with GIFT-128 as Underlying Primitives
In ToSC 2021(2), Sun et al. implemented an automatic search with the Boolean satisfiability problem (SAT) method on GIFT-128 and identified a 19-round linear approximation with the expected linear potential being 2−117.43, which is utilised to launch a ...
Ling Sun, Wei Wang, Meiqin Wang
doaj +1 more source
Cryptanalysis of an Image Encryption Scheme Based on a Compound Chaotic Sequence [PDF]
Recently, an image encryption scheme based on a compound chaotic sequence was proposed. In this paper, the security of the scheme is studied and the following problems are found: (1) a differential chosen-plaintext attack can break the scheme with only ...
Chen +13 more
core +3 more sources
Standard differential cryptanalysis uses statistical dependencies between the difference of two plaintexts and the difference of the respective two ciphertexts to attack a cipher.
A Biryukov +25 more
core +3 more sources

