Results 31 to 40 of about 4,106,080 (244)

Improved Differential-Linear Cryptanalysis of 7-Round Chaskey with Partitioning

open access: greenInternational Conference on the Theory and Application of Cryptographic Techniques, 2016
Gaëtan Leurent
openalex   +3 more sources

Novel Technique in Linear Cryptanalysis [PDF]

open access: bronzeETRI Journal, 2014
In this paper, we focus on a novel technique called the cube–linear attack, which is formed by combining cube attacks with linear attacks. It is designed to recover the secret information in a probabilistic polynomial and can reduce the data complexity required for a successful attack in specific circumstances.
Wenlong Sun, Jie Guan
openalex   +3 more sources

Bounds for the Security of Ascon against Differential and Linear Cryptanalysis

open access: yesIACR Transactions on Symmetric Cryptology, 2022
The NIST Lightweight Cryptography project aims to standardize symmetric cryptographic designs, including authenticated encryption and hashing, suitable for constrained devices.
John Erlacher   +2 more
semanticscholar   +1 more source

Differential, Linear, and Meet-in-the-Middle Attacks on the Lightweight Block Cipher RBFK

open access: yesIET Information Security, 2023
Randomized butterfly architecture of fast Fourier transform for key cipher (RBFK) is the lightweight block cipher for Internet of things devices in an edge computing environment.
Sugio Nobuyuki
doaj   +1 more source

Blocking Linear Cryptanalysis Attacks Found on Cryptographic Algorithms Used on Internet of Thing Based on the Novel Approaches of Using Galois Field (GF (232)) and High Irreducible Polynomials

open access: yesApplied Sciences, 2023
Attacks on the Internet of Things (IoT) are not highly considered during the design and implementation. The prioritization is making profits and supplying services to clients. Most cryptographic algorithms that are commonly used on the IoT are vulnerable
Khumbelo Difference Muthavhine   +1 more
doaj   +1 more source

On Probability of Success in Linear and Differential Cryptanalysis [PDF]

open access: bronzeJournal of Cryptology, 2007
Despite their widespread usage in block cipher security, linear and differential cryptanalysis still lack a robust treatment of their success probability, and the success chances of these attacks have commonly been estimated in a rather ad hoc fashion.
Ali Aydın Selçuk
openalex   +6 more sources

Linear Cryptanalysis of Simplified Trivium

open access: bronzeChinese Journal of Computers, 2012
Wenlong Sun, Jie Guan, Jiandong Liu
openalex   +3 more sources

Related-Key Linear Cryptanalysis [PDF]

open access: green2006 IEEE International Symposium on Information Theory, 2006
A coding theory framework for related-key linear cryptanalytic attacks on block ciphers is presented. It treats linear cryptanalysis as communication over a low capacity channel, and a related key attack (RKA) as a concatenated code. It is used to show that an RKA, using n related keys generated from k independent ones, can improve the amortized cost ?
Poorvi L. Vora, Darakhshan Mir
openalex   +3 more sources

On Multidimensional Linear Cryptanalysis [PDF]

open access: yes, 2010
Matsui's Algorithms 1 and 2 with multiple approximations have been studied over 16 years. In CRYPTO'04, Biryukov et al. proposed a formal framework based on m statistically independent approximations. Started by Hermelin et al. in ACISP'08, a different approach was taken by studying m-dimensional combined approximations from m base approximations ...
Nguyen, Phuong Ha   +3 more
openaire   +3 more sources

Addendum to Linear Cryptanalyses of Three AEADs with GIFT-128 as Underlying Primitives

open access: yesIACR Transactions on Symmetric Cryptology, 2022
In ToSC 2021(2), Sun et al. implemented an automatic search with the Boolean satisfiability problem (SAT) method on GIFT-128 and identified a 19-round linear approximation with the expected linear potential being 2−117.43, which is utilised to launch a ...
Ling Sun, Wei Wang, Meiqin Wang
doaj   +1 more source

Home - About - Disclaimer - Privacy