Results 11 to 20 of about 28,850 (320)

Improved Fast Correlation Attacks on the Sosemanuk Stream Cipher

open access: diamondIACR Transactions on Symmetric Cryptology, 2023
In this paper, we present a new algorithm for fast correlation attacks on stream ciphers with improved cryptanalysis results on the Sosemanuk stream cipher, one of the 7 finalists in the eSTREAM project in 2008. The new algorithm exploits the direct sum
Bin Zhang   +3 more
doaj   +4 more sources

Breaking Trivium Stream Cipher Implemented in ASIC Using Experimental Attacks and DFA [PDF]

open access: goldSensors, 2020
One of the best methods to improve the security of cryptographic systems used to exchange sensitive information is to attack them to find their vulnerabilities and to strengthen them in subsequent designs.
Francisco Eugenio Potestad-Ordóñez   +4 more
doaj   +3 more sources

Fault attack on FPGA implementations of Trivium stream cipher

open access: yes2016 IEEE International Symposium on Circuits and Systems (ISCAS), 2016
This article presents the development of an experimental system to introduce faults in Trivium stream ciphers implemented on FPGA. The developed system has made possible to analyze the vulnerability of these implementations against fault attacks. The developed system consists of a mechanism that injects small pulses in the clock signal, and elements ...
Potestad Ordóñez, Francisco Eugenio   +2 more
openaire   +5 more sources

Differential Attacks against Stream Cipher ZUC [PDF]

open access: bronze, 2012
Stream cipher ZUC is the core component in the 3GPP confidentiality and integrity algorithms 128-EEA3 and 128-EIA3. In this paper, we present the details of our differential attacks against ZUC 1.4. The vulnerability in ZUC 1.4 is due to the non-injective property in the initialization, which results in the difference in the initialization vector being
Hongjun Wu   +4 more
openalex   +4 more sources

A Novel Image Encryption Scheme Based on Self-Synchronous Chaotic Stream Cipher and Wavelet Transform

open access: yesEntropy, 2018
In this paper, a novel image encryption scheme is proposed for the secure transmission of image data. A self-synchronous chaotic stream cipher is designed with the purpose of resisting active attack and ensures the limited error propagation of image data.
Chunlei Fan, Qun Ding
doaj   +2 more sources

A New Attack on the LEX Stream Cipher [PDF]

open access: yesInternational Conference on the Theory and Application of Cryptology and Information Security, 2008
In [6], Biryukov presented a new methodology of stream cipher design, called leak extraction . The stream cipher LEX, based on this methodology and on the AES block cipher, was selected to phase 3 of the eSTREAM competition. The suggested methodology seemed promising, and LEX, due to its elegance, simplicity and performance was expected to be selected ...
Dunkelman, Orr, Keller, Nathan
openaire   +4 more sources

Differential Attacks against the Helix Stream Cipher [PDF]

open access: bronze, 2004
In this paper, we analyze the security of the stream cipher Helix, recently proposed at FSE’03. Helix is a high-speed asynchronous stream cipher, with a built-in MAC functionality. We analyze the differential properties of its keystream generator and describe two new attacks.
Frédéric Muller
openalex   +3 more sources

Linearisation Attacks on FCSR-based Stream Ciphers [PDF]

open access: bronzeInternational Journal for Information Security Research, 2012
This paper presents a new class of cryptanalytic attacks, which are applicable against those binary additive synchronous stream ciphers, whose analysis theory is based on the properties of 2-adic numbers. These attacks are named as ‘Linearisation Attacks’.
Arshad Ali
openalex   +2 more sources

Security analysis of a QAM modulated quantum noise stream cipher under a correlation attack

open access: goldOptics Express, 2022
Quantum noise stream cipher where encrypted signals are masked by quantum noise and ASE noise provides a physical layer of security. It requires the transmitter and the receiver to share a stream cipher that is generated from a PRNG.
Mingrui Zhang   +5 more
openalex   +2 more sources

Differential-Linear Attacks Against the Stream Cipher Phelix [PDF]

open access: bronze, 2007
The previous key recovery attacks against Helix obtain the key with about 288 operations using chosen nonces (reusing nonce) and about 1000 adaptively chosen plaintext words (or 235.6 chosen plaintext words). The stream cipher Phelix is the strengthened version of Helix. In this paper we apply the differential-linear cryptanalysis to recover the key of
Hongjun Wu, Bart Preneel
openalex   +4 more sources

Home - About - Disclaimer - Privacy