Results 31 to 40 of about 9,083 (227)
Differential-Linear Cryptanalysis [PDF]
This paper introduces a new chosen text attack on iterated cryptosystems, such as the Data Encryption Standard (DES). The attack is very efficient for 8-round DES,2 recovering 10 bits of key with 80% probability of success using only 512 chosen plaintexts. The probability of success increases to 95% using 768 chosen plaintexts.
Martin E. Hellman, Susan K. Langford
openaire +2 more sources
Related-Key Differential Cryptanalysis of the Reduced-Round Block Cipher GIFT
GIFT is a lightweight block cipher that was proposed by Banik et al. at CHES 2017, which is said to be a direct improvement over PRESENT since “that provides a much increased efficiency in all domains (smaller and faster)” and improves the ...
Meichun Cao, Wenying Zhang
doaj +1 more source
A Substitution Box for Lightweight Ciphers to Secure Internet of Things
The Internet of Things is a resource-constrained device that demands lightweight cryptographic solutions to achieve high performance and optimal security.
V. Panchami, Mahima Mary Mathews
doaj +1 more source
Cryptanalysis of two chaotic encryption schemes based on circular bit shift and XOR operations [PDF]
Recently two encryption schemes were proposed by combining circular bit shift and XOR operations, under the control of a pseudorandom bit sequence (PRBS) generated from a chaotic system. This paper studies the security of these two encryption schemes and
Alvarez +24 more
core +3 more sources
Quantum differential cryptanalysis
The work is devoted to the study quantum versions of the differential cryptanalysis based on using a combination of the quantum minimum/maximum search algorithm and the quantum counting algorithm. We have estimated the complexity and the required resources for applying the quantum differential and quantum linear cryptanalysis to searching round keys of
openaire +2 more sources
Influence of Non-Linearity on Selected Cryptographic Criteria of 8x8 S-Boxes
The article defines standard criteria used to characterize the cryptographic quality of the S box: regularity, non linearity, autocorrelation, avalanche and immunity against differential cryptanalysis.
Petr Tesař
doaj +1 more source
On the Complexity of Impossible Differential Cryptanalysis [PDF]
While impossible differential attack is one of the most well-known and familiar techniques for symmetric-key cryptanalysts, its subtlety and complicacy make the construction and verification of such attacks difficult and error-prone. We introduce a new set of notations for impossible differential analysis.
Qianqian Yang +4 more
openaire +2 more sources
Cryptanalysis of an MPEG-Video Encryption Scheme Based on Secret Huffman Tables [PDF]
This paper studies the security of a recently-proposed MPEG-video encryption scheme based on secret Huffman tables. Our cryptanalysis shows that: 1) the key space of the encryption scheme is not sufficiently large against divide-and-conquer (DAC) attack ...
A. Uhl +10 more
core +3 more sources
Differential Cryptanalysis of Q [PDF]
Q is a block cipher based on Rijndael and Serpent, which was submitted as a candidate to the NESSIE project by Leslie McBride.The submission document of Q describes 12 one-round iterative characteristics with probability 2-18 each. On 7 rounds these characteristics have probability 2-126, and the author of Q claims that these are the best 7- round ...
Eli Biham +3 more
openaire +2 more sources
Differential Meet-In-The-Middle Cryptanalysis
In this paper we introduce the differential meet-in-the-middle framework, a new cryptanalysis technique for symmetric primitives. Our new cryptanalysis method combines techniques from both meet-in-themiddle and differential cryptanalysis. As such, the introduced technique can be seen as a way of extending meet-in-the-middle attacks and their variants ...
Boura, Christina +4 more
openaire +2 more sources

