搜索结果: 1-15 共查到“军事学 differential attacks”相关记录24条 . 查询时间(0.093 秒)
Differential Attacks on LILLIPUT Cipher
Differential cryptanalysis Improbable differential cryptanalysis Automated research of attacks
2017/11/27
In SAC 2013, Berger et al. defined Extended Generalized Feistel Networks (EGFN) and analyzed their security. Later, they proposed a cipher based on this structure: LILLIPUT. Impossible differential at...
Structural Truncated Differential Attacks on round-reduced AES
AES Secret-Key Distinguisher Key-Recovery Attack
2017/9/1
At Eurocrypt 2017 the first secret-key distinguisher for 5-round AES has been presented. Although it allows to distinguish a random permutation from an AES like one, it seems (rather) hard to exploit ...
Differential Attacks: Using Alternative Operations
block ciphers differential cryptanalysis distinguisher
2017/6/27
Is it possible that a block cipher apparently immune to classical differential cryptanalysis can be attacked considering a different operation on the message space? Recently Calderini and Sala showed ...
Revisiting AES Related-Key Differential Attacks with Constraint Programming
AES Constraint Programming Related Key differential
2017/2/21
The Advanced Encryption Standard (AES) is one of the most studied symmetric encryption schemes. During the last years, several attacks have been discovered in different adversary models. In this paper...
On the Design Rationale of SIMON Block Cipher: Integral Attacks and Impossible Differential Attacks against SIMON Variants
SIMON Lightweight block cipher Integral attack
2016/6/20
SIMON is a lightweight block cipher designed by NSA in 2013. NSA presented the specification and the implementation efficiency, but they did not provide detailed security analysis nor the design ratio...
Automatic Search of Meet-in-the-Middle and Impossible Differential Attacks
automatic search meet-in-the-middle impossible truncated differential
2016/6/7
Tracking bits through block ciphers and optimizing attacks at hand is one of the tedious task symmetric cryptanalysts have to deal with. It would be nice if a program will automatically handle them at...
Note on Impossible Differential Attacks
truncated impossible differential cryptanalysis block cipher
2016/4/6
While impossible differential cryptanalysis is a well-known and popular cryptanalytic method, errors in the analysis are often discovered and many papers in the literature present flaws. Wishing to so...
Total Break of Zorro using Linear and Differential Attacks
Zorro Differential Attack Linear Attack
2016/1/25
An AES-like lightweight block cipher, namely Zorro, was proposed in CHES 2013. While it has a 16-byte state, it uses only 4 S-Boxes per round. This weak nonlinearity was widely criticized, insofar as ...
Improved Impossible Differential Attacks against Round-Reduced LBlock
block ciphers impossible differential attacks LBlock
2016/1/23
Impossible differential attacks are among the most powerful forms of cryptanalysis against block ciphers. We present in this paper an in-depth complexity analysis of these attacks. We show an unifie...
Differential Attacks on Reduced SIMON Versions with Dynamic Key-guessing Techniques
SIMON lightweight block cipher bit condition
2016/1/9
SIMON is a family of lightweight block ciphers which are
designed by the U.S National Security Agency in 2013. It has totally
10 versions corresponding to different block size 2n and key length
lk,...
Scrutinizing and Improving Impossible Differential Attacks: Applications to CLEFIA, Camellia, LBlock and Simon (Full Version)
block ciphers impossible differential attacks CLEFIA
2016/1/7
Impossible differential cryptanalysis has shown to be a very powerful form of cryptanalysis against
block ciphers. These attacks, even if extensively used, remain not fully understood because of thei...
Improved Higher-Order Differential Attacks on MISTY1
block cipher MISTY1 higher-order differential attack
2015/12/31
MISTY1 is a block cipher designed by Matsui in 1997. It is
widely deployed in Japan, and is recognized internationally as an European
NESSIE-recommended cipher and an ISO standard. Since its
introd...
Joint Data and Key Distribution of the Linear Cryptanalysis Test Statistic and Its Impact to Data Complexity Estimates of Multiple/Multidimensional Linear and Truncated Differential Attacks
multidimensional linear attack zero-correlation linear
2015/12/22
The power of a statistical attack is inversely proportional to
the number of plaintexts necessary to recover information on the encryption
key. By analyzing the distribution of the random variables ...
The Resistance of PRESENT-80 Against Related-Key Differential Attacks
secret-key cryptography
2014/3/10
We examine the security of the 64-bit lightweight block cipher PRESENT-80 against related-key differential attacks. With a computer search we are able to prove that no related-key differential charact...
Automatic Security Evaluation of Block Ciphers with S-bP Structures against Related-key Differential Attacks
Differential attack Active S-box
2014/3/10
Counting the number of active S-boxes is a common way to evaluate the security of symmetric key cryptographic schemes against differential attack. Based on Mixed Integer Linear Programming (MILP), Mou...