Results 31 to 40 of about 9,453 (199)

Integral and impossible‐differential attacks on the reduced‐round Lesamnta‐LW‐BC

open access: yesIET Information Security, 2022
Lesamnta‐LW‐BC is the internal block cipher of the Lesamnta‐LW lightweight hash function, specified in ISO/IEC 29192‐5:2016. It is based on the unbalanced Feistel network and Advanced Encryption Standard round function.
Rentaro Shiba   +4 more
doaj   +1 more source

Cryptanalysis of LowMC instances using single plaintext/ciphertext pair

open access: yesIACR Transactions on Symmetric Cryptology, 2020
Arguably one of the main applications of the LowMC family ciphers is in the post-quantum signature scheme PICNIC. Although LowMC family ciphers have been studied from a cryptanalytic point of view before, none of these studies were directly concerned ...
Subhadeep Banik   +3 more
doaj   +3 more sources

A New Automatic Tool Searching for Impossible Differential of NIST Candidate ACE

open access: yesMathematics, 2020
The ACE algorithm is a candidate of the Lightweight Cryptography standardization process started by the National Institute of Standards and Technology (NIST) of the USA that passed the first round and successfully entered the second round. It is designed
Jingyi Liu, Guoqiang Liu, Longjiang Qu
doaj   +1 more source

Impossible Differential Cryptanalysis of 7-Round ARIR-192

open access: hybridJournal of Electronics & Information Technology, 2014
Zuo-min Xie, Shaozhen Chen
openalex   +3 more sources

Bit‐level evaluation of piccolo block cipher by satisfiability problem solver

open access: yesIET Information Security, 2023
In the field of symmetric key cryptography, the security against distinguishing attacks is one of the crucial security requirements. With advancements in computing capabilities and cryptanalysis techniques in recent years, more efficient methods have ...
Shion Utsumi   +2 more
doaj   +1 more source

Mind Your Path: On (Key) Dependencies in Differential Characteristics

open access: yesIACR Transactions on Symmetric Cryptology, 2022
Cryptanalysts have been looking for differential characteristics in ciphers for decades and it remains unclear how the subkey values and more generally the Markov assumption impacts exactly their probability estimation.
Thomas Peyrin, Quan Quan Tan
doaj   +1 more source

New Security Proofs and Complexity Records for Advanced Encryption Standard

open access: yesIEEE Access, 2023
Common block ciphers like AES specified by the NIST or KASUMI (A5/3) of GSM are extensively utilized by billions of individuals globally to protect their privacy and maintain confidentiality in daily communications.
Orhun Kara
doaj   +1 more source

Subspace Trail Cryptanalysis and its Applications to AES

open access: yesIACR Transactions on Symmetric Cryptology, 2017
We introduce subspace trail cryptanalysis, a generalization of invariant subspace cryptanalysis. With this more generic treatment of subspaces we do no longer rely on specific choices of round constants or subkeys, and the resulting method is as such a ...
Lorenzo Grassi   +2 more
doaj   +1 more source

Cryptanalysis of Reduced-Round SPECK

open access: yesIEEE Access, 2019
SPECK, a family of lightweight block ciphers proposed by the National Security Agency (NSA), is widely used under resource constrained environment. There are many cryptanalytic results on SPECK concentrated on differential and linear attacks.
Jiongjiong Ren, Shaozhen Chen
doaj   +1 more source

Improved Security Evaluation of SPN Block Ciphers and its Applications in the Single-key Attack on SKINNY

open access: yesIACR Transactions on Symmetric Cryptology, 2020
In this paper, a new method for evaluating the integral property, truncated and impossible differentials for substitution-permutation network (SPN) block ciphers is proposed. The main assumption is an explicit description/expression of the internal state
Wenying Zhang   +3 more
doaj   +1 more source

Home - About - Disclaimer - Privacy