Academic literature on the topic 'Cryptanalysis attacks'

Create a spot-on reference in APA, MLA, Chicago, Harvard, and other styles

Select a source type:

Consult the lists of relevant articles, books, theses, conference reports, and other scholarly sources on the topic 'Cryptanalysis attacks.'

Next to every source in the list of references, there is an 'Add to bibliography' button. Press on it, and we will generate automatically the bibliographic reference to the chosen work in the citation style you need: APA, MLA, Harvard, Chicago, Vancouver, etc.

You can also download the full text of the academic publication as pdf and read online its abstract whenever available in the metadata.

Journal articles on the topic "Cryptanalysis attacks"

1

Chu, Zhihui, Huaifeng Chen, Xiaoyun Wang, Xiaoyang Dong, and Lu Li. "Improved Integral Attacks on SIMON32 and SIMON48 with Dynamic Key-Guessing Techniques." Security and Communication Networks 2018 (2018): 1–11. http://dx.doi.org/10.1155/2018/5160237.

Full text
Abstract:
Dynamic key-guessing techniques, which exploit the property of AND operation, could improve the differential and linear cryptanalytic results by reducing the number of guessed subkey bits and lead to good cryptanalytic results for SIMON. They have only been applied in differential and linear attacks as far as we know. In this paper, dynamic key-guessing techniques are first introduced in integral cryptanalysis. According to the features of integral cryptanalysis, we extend dynamic key-guessing techniques and get better integral cryptanalysis results than before. As a result, we present integra
APA, Harvard, Vancouver, ISO, and other styles
2

Eddahmani, Said. "More than two decades of attacks on the AES cryptosystem." Journal of Discrete Mathematical Sciences and Cryptography 28, no. 3 (2025): 667–83. https://doi.org/10.47974/jdmsc-1834.

Full text
Abstract:
In 2001, the National Institute for Standards and Technology (NIST) chose AES to secure sensitive information. Since then, AES has become the most widely used symmetric cryptosystem and has been intensively studied for vulnerabilities. In this survey, we celebrate twenty years of the AES by presenting an overview of cryptographers’ work on it. We describe the main cryptanalytic techniques on AES, including linear cryptanalysis, differential cryptanalysis, boomerang cryptanalysis, differential-linear cryptanalysis cryptanalysis, and many other techniques of cryptanalysis.
APA, Harvard, Vancouver, ISO, and other styles
3

Nobuyuki, Sugio. "Differential, Linear, and Meet-in-the-Middle Attacks on the Lightweight Block Cipher RBFK." IET Information Security 2023 (November 23, 2023): 1–12. http://dx.doi.org/10.1049/2023/6691726.

Full text
Abstract:
Randomized butterfly architecture of fast Fourier transform for key cipher (RBFK) is the lightweight block cipher for Internet of things devices in an edge computing environment. Although the authors claimed that RBFK is secure against differential cryptanalysis, linear cryptanalysis, impossible differential attack, and zero correlation linear cryptanalysis, the details were not explained in the literature. Therefore, we have evaluated the security of RBFK by application of differential cryptanalysis, linear cryptanalysis, and meet-in-the-middle (MITM) attack and have found that RBFK is not se
APA, Harvard, Vancouver, ISO, and other styles
4

Han, Guoyong, and Wenying Zhang. "Improved Biclique Cryptanalysis of the Lightweight Block Cipher Piccolo." Security and Communication Networks 2017 (2017): 1–12. http://dx.doi.org/10.1155/2017/7589306.

Full text
Abstract:
Biclique cryptanalysis is a typical attack through finding a biclique which is a type of bipartite diagram to reduce the computational complexity. By investigating the subkey distribution and the encryption structure, we find out a weakness in the key schedule of Piccolo-80. A 6-round biclique is constructed for Piccolo-80 and a 7-round biclique for Piccolo-128. Then a full round biclique cryptanalysis of Piccolo is presented. The results of the attacks are with data complexity of 240and 224chosen ciphertexts and with computational complexity of 279.22and 2127.14, respectively. They are superi
APA, Harvard, Vancouver, ISO, and other styles
5

Leander, Gregor, Shahram Rasoolzadeh, and Lukas Stennes. "Cryptanalysis of HALFLOOP Block Ciphers." IACR Transactions on Symmetric Cryptology 2023, no. 4 (2023): 58–82. http://dx.doi.org/10.46586/tosc.v2023.i4.58-82.

Full text
Abstract:
HALFLOOP is a family of tweakable block ciphers that are used for encrypting automatic link establishment (ALE) messages in high frequency radio, a technology commonly used by the military, other government agencies and industries which require high robustness in long-distance communications. Recently, it was shown in [DDLS22] that the smallest version of the cipher, HALFLOOP-24, can be attacked within a practical time and memory complexity. However, in the real-word ALE setting, it turns out that this attack require to wait more than 500 years to collect the necessary amount of plaintext-twea
APA, Harvard, Vancouver, ISO, and other styles
6

Hadipour, Hosein, and Yosuke Todo. "Cryptanalysis of QARMAv2." IACR Transactions on Symmetric Cryptology 2024, no. 1 (2024): 188–213. http://dx.doi.org/10.46586/tosc.v2024.i1.188-213.

Full text
Abstract:
QARMAv2 is a general-purpose and hardware-oriented family of lightweight tweakable block ciphers (TBCs) introduced in ToSC 2023. QARMAv2, as a redesign of QARMAv1 with a longer tweak and tighter security margins, is also designed to be suitable for cryptographic memory protection and control flow integrity. The designers of QARMAv2 provided a relatively comprehensive security analysis in the design specification, e.g., some bounds for the number of attacked rounds in differential and boomerang analysis, together with some concrete impossible differential, zerocorrelation, and integral distingu
APA, Harvard, Vancouver, ISO, and other styles
7

Alekseychuk, A. N. "Generalized differential-linear cryptanalysis of block cipher." Radiotekhnika, no. 204 (April 9, 2021): 5–15. http://dx.doi.org/10.30837/rt.2021.1.204.01.

Full text
Abstract:
Differential-linear cryptanalysis of block ciphers was proposed in 1994. It turns out to be more efficient in comparison with (separately) differential and linear cryptanalytic methods, but its scientific substantiation remains the subject of further research. There are several publications devoted to formalization of differential-linear cryptanalysis and clarification of the conditions under which its complexity can be mathematically accurately assessed. However, the problem of the differential-linear cryptanalytic method substantiation remains completely unresolved.
 This paper presents
APA, Harvard, Vancouver, ISO, and other styles
8

Muthavhine, Khumbelo Difference, and Mbuyu Sumbwanyambe. "Blocking Linear Cryptanalysis Attacks Found on Cryptographic Algorithms Used on Internet of Thing Based on the Novel Approaches of Using Galois Field (GF (232)) and High Irreducible Polynomials." Applied Sciences 13, no. 23 (2023): 12834. http://dx.doi.org/10.3390/app132312834.

Full text
Abstract:
Attacks on the Internet of Things (IoT) are not highly considered during the design and implementation. The prioritization is making profits and supplying services to clients. Most cryptographic algorithms that are commonly used on the IoT are vulnerable to attacks such as linear, differential, differential–linear cryptanalysis attacks, and many more. In this study, we focus only on linear cryptanalysis attacks. Little has been achieved (by other researchers) to prevent or block linear cryptanalysis attacks on cryptographic algorithms used on the IoT. In this study, we managed to block the lin
APA, Harvard, Vancouver, ISO, and other styles
9

LI, SHUJUN, GUANRONG CHEN, and GONZALO ÁLVAREZ. "RETURN-MAP CRYPTANALYSIS REVISITED." International Journal of Bifurcation and Chaos 16, no. 05 (2006): 1557–68. http://dx.doi.org/10.1142/s0218127406015507.

Full text
Abstract:
As a powerful cryptanalysis tool, the method of return-map attacks can be used to extract secret messages masked by chaos in secure communication schemes. Recently, a simple defensive mechanism was presented to enhance the security of chaotic parameter modulation schemes against return-map attacks. Two techniques are combined in the proposed defensive mechanism: Multistep parameter modulation and alternative driving of two different transmitter variables. This paper restudies the security of this proposed defensive mechanism against return-map attacks, and points out that the security was much
APA, Harvard, Vancouver, ISO, and other styles
10

Zhou, Dawei, Huaifeng Chen, Rui Zong, and Ningning Song. "Zero-Correlation Linear Cryptanalysis on SPARX-64." Journal of Sensors 2021 (December 27, 2021): 1–11. http://dx.doi.org/10.1155/2021/2193543.

Full text
Abstract:
SPARX is a family of ARX-based block ciphers designed according to the long-trail strategy, which has 32-bit ARX-based SBoxes and has provable bounds against single-differential and single-linear cryptanalysis. Since its proposation, some third-party cryptanalysis methods have been presented. As far as we know, the best attacks against SPARX-64 covered 16 (out of 24) rounds. In this paper, we propose zero-correlation linear attacks on SPARX-64. At first, we construct some new zero-correlation linear distinguishers covering 14-round and 15-round SPARX-64. Then, 15,16,17 and 18-round versions ca
APA, Harvard, Vancouver, ISO, and other styles
More sources

Dissertations / Theses on the topic "Cryptanalysis attacks"

1

Oztop, Nese. "Combined Attacks On Block Ciphers." Master's thesis, METU, 2009. http://etd.lib.metu.edu.tr/upload/2/12610875/index.pdf.

Full text
Abstract:
Cryptanalytic methods are very important tools in terms of evaluating the security of block ciphers in a more accurate and reliable way. Differential and linear attacks have been the most effective cryptanalysis methods since the early 1990s. However, as the technology developed and more secure ciphers are designed, these fundamental methods started to be not so efficient. In order to analyze the ciphers, new methods should be introduced. One approach is inventing new techniques that are different from the existing ones. Another approach is extending or combining known cryptanalytic methods to
APA, Harvard, Vancouver, ISO, and other styles
2

Henricksen, Matthew. "Design, Implementation and Cryptanalysis of Modern Symmetric Ciphers." Thesis, Queensland University of Technology, 2005. https://eprints.qut.edu.au/16055/1/Matt_Henricksen_Thesis.pdf.

Full text
Abstract:
The main objective of this thesis is to examine the trade-offs between security and efficiency within symmetric ciphers. This includes the influence that block ciphers have on the new generation of word-based stream ciphers. By incorporating block-cipher like components into their designs, word-based stream ciphers have experienced hundreds-fold improvement in speed over bit-based stream ciphers, without any observable security degradation. The thesis also emphasizes the importance of keying issues in block and stream ciphers, showing that by reusing components of the principal cipher alg
APA, Harvard, Vancouver, ISO, and other styles
3

Henricksen, Matthew. "Design, Implementation and Cryptanalysis of Modern Symmetric Ciphers." Queensland University of Technology, 2005. http://eprints.qut.edu.au/16055/.

Full text
Abstract:
The main objective of this thesis is to examine the trade-offs between security and efficiency within symmetric ciphers. This includes the influence that block ciphers have on the new generation of word-based stream ciphers. By incorporating block-cipher like components into their designs, word-based stream ciphers have experienced hundreds-fold improvement in speed over bit-based stream ciphers, without any observable security degradation. The thesis also emphasizes the importance of keying issues in block and stream ciphers, showing that by reusing components of the principal cipher alg
APA, Harvard, Vancouver, ISO, and other styles
4

Tezcan, Cihangir. "Impossible Differential Cryptanalysis Of Reduced Round Hight." Master's thesis, METU, 2009. http://etd.lib.metu.edu.tr/upload/12610761/index.pdf.

Full text
Abstract:
Design and analysis of lightweight block ciphers have become more popular due to the fact that the future use of block ciphers in ubiquitous devices is generally assumed to be extensive. In this respect, several lightweight block ciphers are designed, of which HIGHT is proposed by Hong et al. at CHES 2006 as a constrained hardware oriented block cipher. HIGHT is shown to be highly convenient for extremely constrained devices such as RFID tags and sensor networks and it became a standard encryption algorithm in South Korea. Impossible differential cryptanalysis is a technique discovered by Bi
APA, Harvard, Vancouver, ISO, and other styles
5

Darbuka, Asli. "Related-key Attacks On Block Ciphers." Master's thesis, METU, 2009. http://etd.lib.metu.edu.tr/upload/2/12610777/index.pdf.

Full text
Abstract:
One of the most important cryptographic primitives is the concept of block ciphers which yields confidentiality for data transmission in communication. Therefore, to be sure that confidentiality is provided, it is necessary to analyse the security of block ciphers by investigating their resistance to existing attacks. For this reason, related-key attacks gain much popularity in recent years and have been applied to many block ciphers with weak key schedules. In this work, our main motivation is to cover types of related-key attacks on block ciphers and exemplify them. For years, cryptana
APA, Harvard, Vancouver, ISO, and other styles
6

Alzaabi, Mohamed Abdulla Hasan Saif. "New cryptanalysis and modelling for wireless networking." Thesis, University of Hertfordshire, 2015. http://hdl.handle.net/2299/17115.

Full text
Abstract:
High data rates and interoperability of vender devices have made WiMAX a prime desire for use worldwide. WiMAX is based on the IEEE 802.16 standard. IEEE 802.16a, b, c & d versions were updated within three years of the first launch of WiMAX. However, during those early years reports were published that highlighted the security weaknesses of the standard. These weaknesses prompted the IEEE to issue a new version, 802.16e to tackle the security issues. Despite this security enhancement, WiMAX remains vulnerable. This research project looks at the vulnerability of WiMAX 802.16e Subscriber Statio
APA, Harvard, Vancouver, ISO, and other styles
7

Réal, Denis. "Theutilization of near-field techniques to enhance electro-magnetic side channel cryptanalysis : new attacks and countermeasures." Rennes, INSA, 2010. http://www.theses.fr/2010ISAR0005.

Full text
Abstract:
Un composant cryptographique ne se comporte pas comme coffre-fort : son activité interne échange via des média accessibles avec son environnement proche et lointain. Ainsi, l’écoute du rayonnement électromagnétique est une réelle menace. Combiner des informations indirectes à la cryptanalyse logique permet en effet d’accéder à des informations confidentielles. Cette vulnérabilité devient inquiétante, la cryptographie ayant envahi notre quotidien tout numérique. Le travail de notre thèse porte donc sur la mesure en champ proche du rayonnement produit par les composants électroniques. Plus préci
APA, Harvard, Vancouver, ISO, and other styles
8

Gauravaram, Praveen Srinivasa. "Cryptographic hash functions : cryptanalysis, design and applications." Queensland University of Technology, 2007. http://eprints.qut.edu.au/16372/.

Full text
Abstract:
Cryptographic hash functions are an important tool in cryptography to achieve certain security goals such as authenticity, digital signatures, digital time stamping, and entity authentication. They are also strongly related to other important cryptographic tools such as block ciphers and pseudorandom functions. The standard and widely used hash functions such as MD5 and SHA-1 follow the design principle of Merkle-Damgard iterated hash function construction which was presented independently by Ivan Damgard and Ralph Merkle at Crypto'89. It has been established that neither these hash functions
APA, Harvard, Vancouver, ISO, and other styles
9

Gauravaram, Praveen. "Cryptographic hash functions : cryptanalysis, design and applications." Thesis, Queensland University of Technology, 2007. https://eprints.qut.edu.au/16372/1/Praveen_Gauravaram_Thesis.pdf.

Full text
Abstract:
Cryptographic hash functions are an important tool in cryptography to achieve certain security goals such as authenticity, digital signatures, digital time stamping, and entity authentication. They are also strongly related to other important cryptographic tools such as block ciphers and pseudorandom functions. The standard and widely used hash functions such as MD5 and SHA-1 follow the design principle of Merkle-Damgard iterated hash function construction which was presented independently by Ivan Damgard and Ralph Merkle at Crypto'89. It has been established that neither these hash functions
APA, Harvard, Vancouver, ISO, and other styles
10

Yousef, Paul. "GSM-Security: A Survey and Evaluation of the Current Situation." Thesis, Linköping University, Department of Electrical Engineering, 2004. http://urn.kb.se/resolve?urn=urn:nbn:se:liu:diva-2273.

Full text
Abstract:
<p>The Global System for Mobile Communications (GSM) is the most widely used cellular technology in the world. Approximately 800 million people around the world are using GSM for different purposes, but mostly for voice communication and SMS. For GSM, like many other widely used systems, security is crucial. The security involves mechanisms used to protect the different shareholders, like subscribers and service providers. The aspects of security that this report covers are mainly anonymity, authentication and confidentiality. </p><p>The important aspects of the system that need protection are
APA, Harvard, Vancouver, ISO, and other styles
More sources

Books on the topic "Cryptanalysis attacks"

1

Cryptanalytic Attacks on RSA. Springer US, 2008. http://dx.doi.org/10.1007/978-0-387-48742-7.

Full text
APA, Harvard, Vancouver, ISO, and other styles
2

Cryptanalytic Attacks on RSA. Springer, 2007.

Find full text
APA, Harvard, Vancouver, ISO, and other styles
3

Yan, Song Y. Cryptanalytic Attacks on RSA. Springer London, Limited, 2007.

Find full text
APA, Harvard, Vancouver, ISO, and other styles
4

Yan, Song Y. Cryptanalytic Attacks on RSA. Springer, 2010.

Find full text
APA, Harvard, Vancouver, ISO, and other styles
5

Sexton, Donal J. Signals Intelligence in World War II. Greenwood Publishing Group, Inc., 1996. http://dx.doi.org/10.5040/9798216014652.

Full text
Abstract:
In 1974 Frederick W. Winterbotham's book The Ultra Secret disclosed the Allied success in breaking the German high command ciphers in World War II, and a new form of history began—the study of intelligence and its impact on military operations and international politics. This guide documents and annotates over 800 sources that have appeared in the past 20 years. It examines and evaluates primary and secondary sources dealing with the role of ULTRA and MAGIC in the Pearl Harbor attack, the battles of the Atlantic, Coral Sea, and Midway, and the campaigns in the Mediterranean, Northwest Europe
APA, Harvard, Vancouver, ISO, and other styles

Book chapters on the topic "Cryptanalysis attacks"

1

Mihailescu, Marius Iulian, and Stefania Loredana Nita. "Attacks." In Pro Cryptography and Cryptanalysis. Apress, 2020. http://dx.doi.org/10.1007/978-1-4842-6367-9_22.

Full text
APA, Harvard, Vancouver, ISO, and other styles
2

Bard, Gregory V. "The Block Cipher Keeloq and Algebraic Attacks." In Algebraic Cryptanalysis. Springer US, 2009. http://dx.doi.org/10.1007/978-0-387-88757-9_2.

Full text
APA, Harvard, Vancouver, ISO, and other styles
3

Mihailescu, Marius Iulian, and Stefania Loredana Nita. "Cryptanalysis Attacks and Techniques." In Pro Cryptography and Cryptanalysis. Apress, 2020. http://dx.doi.org/10.1007/978-1-4842-6367-9_19.

Full text
APA, Harvard, Vancouver, ISO, and other styles
4

Mihailescu, Marius Iulian, and Stefania Loredana Nita. "Cryptanalysis Attacks and Techniques." In Pro Cryptography and Cryptanalysis with C++23. Apress, 2023. http://dx.doi.org/10.1007/978-1-4842-9450-5_18.

Full text
APA, Harvard, Vancouver, ISO, and other styles
5

Mihailescu, Marius Iulian, and Stefania Loredana Nita. "Cryptanalysis Attacks and Techniques." In Pro Cryptography and Cryptanalysis with C++20. Apress, 2021. http://dx.doi.org/10.1007/978-1-4842-6586-4_18.

Full text
APA, Harvard, Vancouver, ISO, and other styles
6

Nachef, Valerie, Jacques Patarin, and Emmanuel Volte. "Introduction to Cryptanalysis and Generic Attacks." In Feistel Ciphers. Springer International Publishing, 2017. http://dx.doi.org/10.1007/978-3-319-49530-9_5.

Full text
APA, Harvard, Vancouver, ISO, and other styles
7

Mihailescu, Marius Iulian, and Stefania Loredana Nita. "Brute-Force and Buffer Overflow Attacks." In Pro Cryptography and Cryptanalysis with C++23. Apress, 2023. http://dx.doi.org/10.1007/978-1-4842-9450-5_21.

Full text
APA, Harvard, Vancouver, ISO, and other styles
8

Mihailescu, Marius Iulian, and Stefania Loredana Nita. "Brute Force and Buffer Overflow Attacks." In Pro Cryptography and Cryptanalysis with C++20. Apress, 2021. http://dx.doi.org/10.1007/978-1-4842-6586-4_21.

Full text
APA, Harvard, Vancouver, ISO, and other styles
9

Furuya, Soichi. "Slide Attacks with a Known-Plaintext Cryptanalysis." In Information Security and Cryptology — ICISC 2001. Springer Berlin Heidelberg, 2002. http://dx.doi.org/10.1007/3-540-45861-1_17.

Full text
APA, Harvard, Vancouver, ISO, and other styles
10

Biryukov, Alex, and Eyal Kushilevitz. "From differential cryptanalysis to ciphertext-only attacks." In Advances in Cryptology — CRYPTO '98. Springer Berlin Heidelberg, 1998. http://dx.doi.org/10.1007/bfb0055721.

Full text
APA, Harvard, Vancouver, ISO, and other styles

Conference papers on the topic "Cryptanalysis attacks"

1

Surve, Sairaaj, Shantanu Salvi, Ronnit Mirgh, and Ramchandra Mangrulkar. "Cryptanalysis Attack on RSA using various Deep Learning Models." In 2024 IEEE International Conference on Blockchain and Distributed Systems Security (ICBDS). IEEE, 2024. https://doi.org/10.1109/icbds61829.2024.10837009.

Full text
APA, Harvard, Vancouver, ISO, and other styles
2

Hsu, Hao-Yi, Hsin-Yi Lin, Raylin Tso, Tao Hsiang Chang, and Jen-Chieh Hsu. "Cryptanalysis of PiLike: An Impersonation Attack on the Lightweight Identity-Based Authenticated Key Exchange Protocol Using Bi-ISIS." In 2024 19th Asia Joint Conference on Information Security (AsiaJCIS). IEEE, 2024. http://dx.doi.org/10.1109/asiajcis64263.2024.00013.

Full text
APA, Harvard, Vancouver, ISO, and other styles
3

"Session details: Attacks and cryptanalysis." In the 13th ACM conference, chair P. Vora. ACM Press, 2006. http://dx.doi.org/10.1145/1180405.3260106.

Full text
APA, Harvard, Vancouver, ISO, and other styles
4

Vora, P. "Session details: Attacks and cryptanalysis." In CCS06: 13th ACM Conference on Computer and Communications Security 2006. ACM, 2006. http://dx.doi.org/10.1145/3260106.

Full text
APA, Harvard, Vancouver, ISO, and other styles
5

Carvalho, Gabriel C. de, and Luis A. B. Kowada. "The First Biclique Cryptanalysis of Serpent-256." In Simpósio Brasileiro de Segurança da Informação e de Sistemas Computacionais. Sociedade Brasileira de Computação - SBC, 2020. http://dx.doi.org/10.5753/sbseg.2020.19225.

Full text
Abstract:
The Serpent cipher was one of the finalists of the AES process and as of today there is no method for finding the key with fewer attempts than that of an exhaustive search of all possible keys, even when using known or chosen plaintexts for an attack. This work presents the first two biclique attacks for the full-round Serpent-256. The first uses a dimension 4 biclique while the second uses a dimension 8 biclique. The one with lower dimension covers nearly 4 complete rounds of the cipher, which is the reason for the lower time complexity when compared with the other attack (which covers nearly
APA, Harvard, Vancouver, ISO, and other styles
6

Jing Zhang, Dawu Gu, Zheng Guo, and Lei Zhang. "Differential power cryptanalysis attacks against PRESENT implementation." In 2010 3rd International Conference on Advanced Computer Theory and Engineering (ICACTE 2010). IEEE, 2010. http://dx.doi.org/10.1109/icacte.2010.5579367.

Full text
APA, Harvard, Vancouver, ISO, and other styles
7

Zhao Yang, Bo Yang, and Shougui Li. "Cryptanalysis and Attacks on Designated Verifier Signature Schemes." In 2014 International Conference on Information and Communications Technologies (ICT 2014). Institution of Engineering and Technology, 2014. http://dx.doi.org/10.1049/cp.2014.0631.

Full text
APA, Harvard, Vancouver, ISO, and other styles
8

Kounavis, Michael. "On the Efficacy of Differential Cryptanalysis Attacks on K-Cipher." In 2023 IEEE Symposium on Computers and Communications (ISCC). IEEE, 2023. http://dx.doi.org/10.1109/iscc58397.2023.10218293.

Full text
APA, Harvard, Vancouver, ISO, and other styles
9

Bechtsoudis, Anestis, and Nicolas Sklavos. "Side Channel Attacks Cryptanalysis against Block Ciphers Based on FPGA Devices." In 2010 IEEE Computer Society Annual Symposium on VLSI (ISVLSI). IEEE, 2010. http://dx.doi.org/10.1109/isvlsi.2010.104.

Full text
APA, Harvard, Vancouver, ISO, and other styles
10

Coutinho, Murilo, Iago Passos, Rafael T. de Sousa Jr., and Fábio Borges. "Improving the Security of ChaCha against Differential-Linear Cryptanalysis." In Simpósio Brasileiro de Segurança da Informação e de Sistemas Computacionais. Sociedade Brasileira de Computação - SBC, 2020. http://dx.doi.org/10.5753/sbseg.2020.19224.

Full text
Abstract:
The stream cipher ChaCha has received a lot of attention and recently is being used as a new cipher suite in TLS 1.3, as a random number generator for operating systems (Linux, FreeBSD, OpenBSD, NetBSD, and DragonFly BSD), a proposed standardization in RFC 7634 for use IKE and IPsec, and by the WireGuard VPN protocol. Because of that, it is very important to understand and study the security of this algorithm. Previous works showed that it is possible to break up to 7 of the 20 rounds of ChaCha. In this paper, we show that a simple modification in the algorithm, namely changing the rotation di
APA, Harvard, Vancouver, ISO, and other styles
We offer discounts on all premium plans for authors whose works are included in thematic literature selections. Contact us to get a unique promo code!