搜索结果: 1-15 共查到“军队指挥学 Impossible Differential”相关记录46条 . 查询时间(0.093 秒)
Rectangle and Impossible-differential Cryptanalysis on Versions of ForkAES
aes differential cryptanalysis tweakable block cipher
2018/11/12
The rapid distribution of lightweight devices raised the demand for efficient encryption and authenticated encryption schemes for small messages. For this purpose, Andreeva et al. recently proposed fo...
Towards Key-Dependent Integral and Impossible Differential Distinguishers on 5-Round AES
AES Key-Dependent Integral
2018/8/10
Reduced-round AES has been a popular underlying primitive to design new cryptographic schemes and thus its security including distinguishing properties deserves more attention. At Crypto'16, a key-dep...
Related-Tweakey Impossible Differential Attack on Reduced-Round Deoxys-BC-256
related-tweakey impossible dierential attack tweakable block cipher Deoxys-BC-256
2018/7/17
Deoxys-BC is the internal tweakable block cipher of Deoxys, a third-round authenticated encryption candidate at the CAESAR competition. In this study, by adequately studying the tweakey schedule, we s...
Impossible Differential Attack on QARMA Family of Block Ciphers
impossible differential attack truncated differential QARMA
2018/4/12
QARMA is a family of lightweight tweakable block ciphers, which is used to support a software protection feature in the ARMv8 architecture. In this paper, we study the security of QARMA family against...
MILP-Aided Related-Tweak/Key Impossible Differential Attack and Its applications to QARMA, Joltik-BC
Tweakable block cipher Impossible differential attack Related-Tweakey
2018/2/9
In this paper, we study the relation of single-key impossible differentials with the related-tweakey/key ones and propose an interesting algorithm that can efficiently derive longer related-tweakey/ke...
Impossible Differential Cryptanalysis on Deoxys-BC-256
authenticated encryption block cipher Deoxys-BC
2018/1/15
Deoxys is a third-round candidate of the CAESAR competition. This paper presents the first impossible differential cryptanalysis of Deoxys-BC-256 which is used in Deoxys as an internal tweakable block...
Impossible Differential Attack on Midori128 Using Rebound-like Technique
cryptanalysis lightweight block cipher impossible differential
2017/4/5
Midori is a family of lightweight block cipher proposed by Banik et al. in ASIACRYPT 2015 and it is optimized with respect to the energy consumed by the circuit per bit in encryption or decryption ope...
In this paper, a new tool searching for impossible differentials against symmetric-key primitives is presented. Compared to the previous tools, our tool can detect any contradiction between input and ...
Impossible Differential Attack on Simpira v2
Simpira-4 impossible differential attack Super S-box
2016/12/29
Simpira v2 is a family of cryptographic permutations proposed at ASIACRYPT 2016 which can be used to construct high throughput block ciphers using the Even-Mansour construction, permutation-based hash...
Impossible-Differential and Boomerang Cryptanalysis of Round-Reduced Kiasu-BC
cryptanalysis tweakable block cipher
2016/12/29
Kiasu-BC is a tweakable block cipher proposed by Jean et al. at ASIACRYPT 2014 alongside their TWEAKEY framework. The cipher is almost identical to the AES-128 except for the tweak, which renders it a...
Impossible differential attack is one of powerful methods for analyzing encryption algorithms. When designing cryptographic algorithms, it must be safe for impossible differential attacks. In case of ...
Impossible Differential Cryptanalysis of Reduced-Round SKINNY
Cryptanalysis Impossible differential attacks Tweakable
2016/12/7
SKINNY is a new lightweight tweakable block cipher family proposed by Beierle etet alal. in CRYPTO 2016. SKINNY-nn-tt is a block cipher with nn-bit state and tt-bit tweakey (key and tweak). It is desi...
Related-Key Impossible-Differential Attack on Reduced-Round SKINNY
Symmetric cryptography cryptanalysis tweakable block cipher
2016/12/7
At CRYPTO'16, Beierle et al. presented SKINNY, a family of lightweight tweakable block ciphers intended to compete with SIMON. SKINNY can be implemented efficiently in both soft- and hardware, possess...
On the Design Rationale of SIMON Block Cipher: Integral Attacks and Impossible Differential Attacks against SIMON Variants
SIMON Lightweight block cipher Integral attack
2016/6/20
SIMON is a lightweight block cipher designed by NSA in 2013. NSA presented the specification and the implementation efficiency, but they did not provide detailed security analysis nor the design ratio...
Automatic Search of Meet-in-the-Middle and Impossible Differential Attacks
automatic search meet-in-the-middle impossible truncated differential
2016/6/7
Tracking bits through block ciphers and optimizing attacks at hand is one of the tedious task symmetric cryptanalysts have to deal with. It would be nice if a program will automatically handle them at...