• Documents
  • Authors
  • Tables
  • Log in
  • Sign up
  • MetaCart
  • DMCA
  • Donate

CiteSeerX logo

Tools

Sorted by:
Try your query at:
Semantic Scholar Scholar Academic
Google Bing DBLP
Results 1 - 10 of 418
Next 10 →

Unified Impossible Differential Cryptanalysis on Block Cipher Structures

by Yiyuan Luo, Zhongming Wu, Xuejia Lai
"... In this paper, we propose a systematic search method for finding the impossible differential characteristic for block cipher structures, better than the U-method introduced by Kim et al [6]. This method is referred as unified impossible differential (UID) cryptanalysis. We give practical UID cryptan ..."
Abstract - Cited by 1 (0 self) - Add to MetaCart
In this paper, we propose a systematic search method for finding the impossible differential characteristic for block cipher structures, better than the U-method introduced by Kim et al [6]. This method is referred as unified impossible differential (UID) cryptanalysis. We give practical UID

Cryptanalysis of block ciphers with overdefined systems of equations

by Nicolas T. Courtois, Josef Pieprzyk , 2002
"... Abstract. Several recently proposed ciphers, for example Rijndael and Serpent, are built with layers of small S-boxes interconnected by linear key-dependent layers. Their security relies on the fact, that the classical methods of cryptanalysis (e.g. linear or differential attacks) are based on proba ..."
Abstract - Cited by 253 (22 self) - Add to MetaCart
Abstract. Several recently proposed ciphers, for example Rijndael and Serpent, are built with layers of small S-boxes interconnected by linear key-dependent layers. Their security relies on the fact, that the classical methods of cryptanalysis (e.g. linear or differential attacks) are based

Impossible Differential Cryptanalysis of CLEFIA

by Yukiyasu Tsunoo, Etsuko Tsujihara, Maki Shigeri, Teruo Saito, Tomoyasu Suzaki, Hiroyasu Kubo
"... Abstract. This paper reports impossible differential cryptanalysis on the 128-bit block cipher CLEFIA that was proposed in 2007, including new 9-round impossible differentials for CLEFIA, and the result of an impossible differential attack using them. For the case of a 128-bit key, it is possible to ..."
Abstract - Cited by 2 (0 self) - Add to MetaCart
Abstract. This paper reports impossible differential cryptanalysis on the 128-bit block cipher CLEFIA that was proposed in 2007, including new 9-round impossible differentials for CLEFIA, and the result of an impossible differential attack using them. For the case of a 128-bit key, it is possible

Cryptanalysis of Block Ciphers Using Almost-Impossible Differentials

by Hamid Mala, Mohammad Dakhilalian, Mohsen Shakiba
"... Abstract. In this paper, inspired from the notion of impossible differentials, we present a model to use differentials that are less probable than a random permutation. We introduce such a distinguisher for 2 rounds of Crypton, and present an attack on 6 rounds of this predecessor AES candidate. As ..."
Abstract - Add to MetaCart
. Then we discuss that this change in the impossible differential cryptanalysis is commodious and rational when the data complexity is low and time complexity is marginal. 1

Markov Ciphers and Differential Cryptanalysis

by Xuejia Lai, James L. Massey, Sean Murphy - Advances in Cryptology -- CRYPTO '91 , 1991
"... This paper considers the security of iterated block ciphers against the differential cryptanalysis introduced by Biham and Shamir. Differential cryptanalysis is a chosen-plaintext attack on secret-key block ciphers that are based on iterating a cryptographically weak function r times (e.g., the 16-r ..."
Abstract - Cited by 134 (4 self) - Add to MetaCart
This paper considers the security of iterated block ciphers against the differential cryptanalysis introduced by Biham and Shamir. Differential cryptanalysis is a chosen-plaintext attack on secret-key block ciphers that are based on iterating a cryptographically weak function r times (e.g., the 16

IMPOSSIBLE DIFFERENTIAL CRYPTANALYSIS OF FOX

by Zhongming Wu, Xuejia Lai, Bo Zhu, Yiyuan Luo
"... Block ciphers are the very foundation of computer and information security. FOX, also known as IDEA NXT, is a family of block ciphers published in 2004 and is famous for its provable security to cryptanalysis. In this paper, we apply impossible differential cryptanalysis on FOX cipher. We find a 4-r ..."
Abstract - Add to MetaCart
Block ciphers are the very foundation of computer and information security. FOX, also known as IDEA NXT, is a family of block ciphers published in 2004 and is famous for its provable security to cryptanalysis. In this paper, we apply impossible differential cryptanalysis on FOX cipher. We find a 4

Impossible Boomerang Attack for Block Cipher Structures

by Jiali Choy, Huihui Yap
"... Abstract. Impossible boomerang attack [5] (IBA) is a new variant of differential cryptanalysis against block ciphers. Evident from its name, it combines the ideas of both impossible differential cryptanalysis and boomerang attack. Though such an attack might not be the best attack available, its com ..."
Abstract - Cited by 4 (0 self) - Add to MetaCart
Abstract. Impossible boomerang attack [5] (IBA) is a new variant of differential cryptanalysis against block ciphers. Evident from its name, it combines the ideas of both impossible differential cryptanalysis and boomerang attack. Though such an attack might not be the best attack available, its

C.: Impossible differential cryptanalysis of SPN ciphers

by Ruilin Li, Bing Sun, Chao Li - In: IET Information Security , 2011
"... Abstract. Impossible differential cryptanalysis is a very popular tool for analyzing the security of modern block ciphers and the core of such attack is based on the existence of impossible differentials. Currently, most methods for finding impossible differentials are based on the miss-in-the-middl ..."
Abstract - Cited by 4 (1 self) - Add to MetaCart
Abstract. Impossible differential cryptanalysis is a very popular tool for analyzing the security of modern block ciphers and the core of such attack is based on the existence of impossible differentials. Currently, most methods for finding impossible differentials are based on the miss

Impossible Differential Cryptanalysis of the Lightweight

by Jiazhe Chen, Meiqin Wang, Bart Preneel - Block Ciphers TEA, XTEA and HIGHT. In Progress in Cryptology - AFRICACRYPT 2012
"... Abstract. TEA, XTEA and HIGHT are lightweight block ciphers with 64-bit block sizes and 128-bit keys. The round functions of the three ciphers are based on the simple operations XOR, modular addition and shift/rotation. TEA and XTEA are Feistel ciphers with 64 rounds designed by Needham and Wheeler, ..."
Abstract - Cited by 3 (0 self) - Add to MetaCart
Abstract. TEA, XTEA and HIGHT are lightweight block ciphers with 64-bit block sizes and 128-bit keys. The round functions of the three ciphers are based on the simple operations XOR, modular addition and shift/rotation. TEA and XTEA are Feistel ciphers with 64 rounds designed by Needham and Wheeler

Impossible Differential Cryptanalysis of ARIA

by Camellia, Wenling Wu, Wentao Zhang, Dengguo Feng
"... Abstract. This paper studies the security of the block ciphers ARIA and Camellia against impossible differential cryptanalysis. Our work improves the best impossible differential cryptanalysis of ARIA and Camellia known so far. The designers of ARIA expected no impossible differentials exist for 4-r ..."
Abstract - Add to MetaCart
Abstract. This paper studies the security of the block ciphers ARIA and Camellia against impossible differential cryptanalysis. Our work improves the best impossible differential cryptanalysis of ARIA and Camellia known so far. The designers of ARIA expected no impossible differentials exist for 4
Next 10 →
Results 1 - 10 of 418
Powered by: Apache Solr
  • About CiteSeerX
  • Submit and Index Documents
  • Privacy Policy
  • Help
  • Data
  • Source
  • Contact Us

Developed at and hosted by The College of Information Sciences and Technology

© 2007-2019 The Pennsylvania State University