Results 31 to 40 of about 15,306 (284)
Tabu Search Against Permutation Based Stream Ciphers [PDF]
Encryption is one of the most effective methods of securing data confidentiality, whether stored on hard drives or transferred (e.g. by e-mail or phone call). In this paper a new state recovery attack with tabu search is introduced. Based on research and
Iwona Polak, Marcin Boryczka
doaj +1 more source
Using Hadamard transform for cryptanalysis of pseudo-random generators in stream ciphers [PDF]
In this work we discuss results obtained from an application of the Hadamard transform to cryptanalysis, andin particular, we determine the probability to decipher different pseudo-random number generators used ascomponents of stream ciphers.
Guillermo Sosa-Gómez +2 more
doaj +1 more source
Automatic Search of Cubes for Attacking Stream Ciphers
Cube attack was proposed by Dinur and Shamir, and it has become an important tool for analyzing stream ciphers. As the problem that how to recover the superpolys accurately was resolved by Hao et al. in EUROCRYPT 2020, another important problem is how to
Yao Sun
doaj +1 more source
Bit Independence Criterion Extended to Stream Ciphers
The bit independence criterion was proposed to evaluate the security of the S-boxes used in block ciphers. This paper proposes an algorithm that extends this criterion to evaluate the degree of independence between the bits of inputs and outputs of the ...
Evaristo José Madarro-Capó +4 more
doaj +1 more source
Resistance of SNOW-V against Fast Correlation Attacks
SNOW-V is a new member in the SNOW family of stream ciphers, hoping to be competitive in the 5G mobile communication system. In this paper, we study the resistance of SNOW-V against bitwise fast correlation attacks by constructing bitwise linear ...
Xinxin Gong, Bin Zhang
doaj +1 more source
Cells must clear mislocalized or faulty proteins from membranes to survive. The AAA+ ATPase Msp1 performs this task, but dissecting how its six subunits work together is challenging. We engineered linked dimers with varied numbers of functional subunits to reveal how Msp1 subunits cooperate and use energy to extract proteins from the lipid bilayer ...
Deepika Gaur +5 more
wiley +1 more source
This study describes the implementation of two algorithms in a parallel environment. These algorithms correspond to two statistical tests based on the bit’s independence criterion and the strict avalanche criterion. They are utilized to measure avalanche
Evaristo José Madarro-Capó +3 more
doaj +1 more source
Fruit-80: A Secure Ultra-Lightweight Stream Cipher for Constrained Environments
In Fast Software Encryption (FSE) 2015, while presenting a new idea (i.e., the design of stream ciphers with the small internal state by using a secret key, not only in the initialization but also in the keystream generation), Sprout was proposed. Sprout
Vahid Amin Ghafari, Honggang Hu
doaj +1 more source
Diffusion‐based size determination of solute particles: a method adapted for postsynaptic proteins
We present a diffusion‐based approach for measuring the size of macromolecules and their complexes, and demonstrate its use on postsynaptic proteins. The method requires fluorescein‐labelled protein samples, a microfluidic device that maintains laminar flow for said samples, a microscope recording the emitted fluorescent signals, and an analytic ...
András László Szabó +7 more
wiley +1 more source
Stream ciphers are vulnerable to generic time-memory-data tradeoff attacks. These attacks reduce the security level to half of the cipher’s internal state size.
Matthias Hamann +3 more
doaj +1 more source

