To see the other types of publications on this topic, follow the link: Cryptanalysis attacks.

Journal articles on the topic 'Cryptanalysis attacks'

Create a spot-on reference in APA, MLA, Chicago, Harvard, and other styles

Select a source type:

Consult the top 50 journal articles for your research on the topic 'Cryptanalysis attacks.'

Next to every source in the list of references, there is an 'Add to bibliography' button. Press on it, and we will generate automatically the bibliographic reference to the chosen work in the citation style you need: APA, MLA, Harvard, Chicago, Vancouver, etc.

You can also download the full text of the academic publication as pdf and read online its abstract whenever available in the metadata.

Browse journal articles on a wide variety of disciplines and organise your bibliography correctly.

1

Chu, Zhihui, Huaifeng Chen, Xiaoyun Wang, Xiaoyang Dong, and Lu Li. "Improved Integral Attacks on SIMON32 and SIMON48 with Dynamic Key-Guessing Techniques." Security and Communication Networks 2018 (2018): 1–11. http://dx.doi.org/10.1155/2018/5160237.

Full text
Abstract:
Dynamic key-guessing techniques, which exploit the property of AND operation, could improve the differential and linear cryptanalytic results by reducing the number of guessed subkey bits and lead to good cryptanalytic results for SIMON. They have only been applied in differential and linear attacks as far as we know. In this paper, dynamic key-guessing techniques are first introduced in integral cryptanalysis. According to the features of integral cryptanalysis, we extend dynamic key-guessing techniques and get better integral cryptanalysis results than before. As a result, we present integra
APA, Harvard, Vancouver, ISO, and other styles
2

Eddahmani, Said. "More than two decades of attacks on the AES cryptosystem." Journal of Discrete Mathematical Sciences and Cryptography 28, no. 3 (2025): 667–83. https://doi.org/10.47974/jdmsc-1834.

Full text
Abstract:
In 2001, the National Institute for Standards and Technology (NIST) chose AES to secure sensitive information. Since then, AES has become the most widely used symmetric cryptosystem and has been intensively studied for vulnerabilities. In this survey, we celebrate twenty years of the AES by presenting an overview of cryptographers’ work on it. We describe the main cryptanalytic techniques on AES, including linear cryptanalysis, differential cryptanalysis, boomerang cryptanalysis, differential-linear cryptanalysis cryptanalysis, and many other techniques of cryptanalysis.
APA, Harvard, Vancouver, ISO, and other styles
3

Nobuyuki, Sugio. "Differential, Linear, and Meet-in-the-Middle Attacks on the Lightweight Block Cipher RBFK." IET Information Security 2023 (November 23, 2023): 1–12. http://dx.doi.org/10.1049/2023/6691726.

Full text
Abstract:
Randomized butterfly architecture of fast Fourier transform for key cipher (RBFK) is the lightweight block cipher for Internet of things devices in an edge computing environment. Although the authors claimed that RBFK is secure against differential cryptanalysis, linear cryptanalysis, impossible differential attack, and zero correlation linear cryptanalysis, the details were not explained in the literature. Therefore, we have evaluated the security of RBFK by application of differential cryptanalysis, linear cryptanalysis, and meet-in-the-middle (MITM) attack and have found that RBFK is not se
APA, Harvard, Vancouver, ISO, and other styles
4

Han, Guoyong, and Wenying Zhang. "Improved Biclique Cryptanalysis of the Lightweight Block Cipher Piccolo." Security and Communication Networks 2017 (2017): 1–12. http://dx.doi.org/10.1155/2017/7589306.

Full text
Abstract:
Biclique cryptanalysis is a typical attack through finding a biclique which is a type of bipartite diagram to reduce the computational complexity. By investigating the subkey distribution and the encryption structure, we find out a weakness in the key schedule of Piccolo-80. A 6-round biclique is constructed for Piccolo-80 and a 7-round biclique for Piccolo-128. Then a full round biclique cryptanalysis of Piccolo is presented. The results of the attacks are with data complexity of 240and 224chosen ciphertexts and with computational complexity of 279.22and 2127.14, respectively. They are superi
APA, Harvard, Vancouver, ISO, and other styles
5

Leander, Gregor, Shahram Rasoolzadeh, and Lukas Stennes. "Cryptanalysis of HALFLOOP Block Ciphers." IACR Transactions on Symmetric Cryptology 2023, no. 4 (2023): 58–82. http://dx.doi.org/10.46586/tosc.v2023.i4.58-82.

Full text
Abstract:
HALFLOOP is a family of tweakable block ciphers that are used for encrypting automatic link establishment (ALE) messages in high frequency radio, a technology commonly used by the military, other government agencies and industries which require high robustness in long-distance communications. Recently, it was shown in [DDLS22] that the smallest version of the cipher, HALFLOOP-24, can be attacked within a practical time and memory complexity. However, in the real-word ALE setting, it turns out that this attack require to wait more than 500 years to collect the necessary amount of plaintext-twea
APA, Harvard, Vancouver, ISO, and other styles
6

Hadipour, Hosein, and Yosuke Todo. "Cryptanalysis of QARMAv2." IACR Transactions on Symmetric Cryptology 2024, no. 1 (2024): 188–213. http://dx.doi.org/10.46586/tosc.v2024.i1.188-213.

Full text
Abstract:
QARMAv2 is a general-purpose and hardware-oriented family of lightweight tweakable block ciphers (TBCs) introduced in ToSC 2023. QARMAv2, as a redesign of QARMAv1 with a longer tweak and tighter security margins, is also designed to be suitable for cryptographic memory protection and control flow integrity. The designers of QARMAv2 provided a relatively comprehensive security analysis in the design specification, e.g., some bounds for the number of attacked rounds in differential and boomerang analysis, together with some concrete impossible differential, zerocorrelation, and integral distingu
APA, Harvard, Vancouver, ISO, and other styles
7

Alekseychuk, A. N. "Generalized differential-linear cryptanalysis of block cipher." Radiotekhnika, no. 204 (April 9, 2021): 5–15. http://dx.doi.org/10.30837/rt.2021.1.204.01.

Full text
Abstract:
Differential-linear cryptanalysis of block ciphers was proposed in 1994. It turns out to be more efficient in comparison with (separately) differential and linear cryptanalytic methods, but its scientific substantiation remains the subject of further research. There are several publications devoted to formalization of differential-linear cryptanalysis and clarification of the conditions under which its complexity can be mathematically accurately assessed. However, the problem of the differential-linear cryptanalytic method substantiation remains completely unresolved.
 This paper presents
APA, Harvard, Vancouver, ISO, and other styles
8

LI, SHUJUN, GUANRONG CHEN, and GONZALO ÁLVAREZ. "RETURN-MAP CRYPTANALYSIS REVISITED." International Journal of Bifurcation and Chaos 16, no. 05 (2006): 1557–68. http://dx.doi.org/10.1142/s0218127406015507.

Full text
Abstract:
As a powerful cryptanalysis tool, the method of return-map attacks can be used to extract secret messages masked by chaos in secure communication schemes. Recently, a simple defensive mechanism was presented to enhance the security of chaotic parameter modulation schemes against return-map attacks. Two techniques are combined in the proposed defensive mechanism: Multistep parameter modulation and alternative driving of two different transmitter variables. This paper restudies the security of this proposed defensive mechanism against return-map attacks, and points out that the security was much
APA, Harvard, Vancouver, ISO, and other styles
9

Muthavhine, Khumbelo Difference, and Mbuyu Sumbwanyambe. "Blocking Linear Cryptanalysis Attacks Found on Cryptographic Algorithms Used on Internet of Thing Based on the Novel Approaches of Using Galois Field (GF (232)) and High Irreducible Polynomials." Applied Sciences 13, no. 23 (2023): 12834. http://dx.doi.org/10.3390/app132312834.

Full text
Abstract:
Attacks on the Internet of Things (IoT) are not highly considered during the design and implementation. The prioritization is making profits and supplying services to clients. Most cryptographic algorithms that are commonly used on the IoT are vulnerable to attacks such as linear, differential, differential–linear cryptanalysis attacks, and many more. In this study, we focus only on linear cryptanalysis attacks. Little has been achieved (by other researchers) to prevent or block linear cryptanalysis attacks on cryptographic algorithms used on the IoT. In this study, we managed to block the lin
APA, Harvard, Vancouver, ISO, and other styles
10

Zhou, Dawei, Huaifeng Chen, Rui Zong, and Ningning Song. "Zero-Correlation Linear Cryptanalysis on SPARX-64." Journal of Sensors 2021 (December 27, 2021): 1–11. http://dx.doi.org/10.1155/2021/2193543.

Full text
Abstract:
SPARX is a family of ARX-based block ciphers designed according to the long-trail strategy, which has 32-bit ARX-based SBoxes and has provable bounds against single-differential and single-linear cryptanalysis. Since its proposation, some third-party cryptanalysis methods have been presented. As far as we know, the best attacks against SPARX-64 covered 16 (out of 24) rounds. In this paper, we propose zero-correlation linear attacks on SPARX-64. At first, we construct some new zero-correlation linear distinguishers covering 14-round and 15-round SPARX-64. Then, 15,16,17 and 18-round versions ca
APA, Harvard, Vancouver, ISO, and other styles
11

Oladipupo, Esau Taiwo, and Oluwakemi Christiana Abikoye. "Modified Playfair cryptosystem for improved data security." Computer Science and Information Technologies 3, no. 1 (2022): 51–64. http://dx.doi.org/10.11591/csit.v3i1.p51-64.

Full text
Abstract:
Playfair is the earliest known classical block cipher which is capable of taking two characters as a unit in the process of encryption and decryption. However, the cipher is suffering from vulnerability to many cryptanalysis attacks due to a lack of confusion and diffusion properties, an inability to handle numbers and special characters in the process of encryption and decryption, and a host of other deficiencies. Although several modifications and improvements had been done by different researchers, the emphasis has been on the modification of the key matrix to accommodate more characters to
APA, Harvard, Vancouver, ISO, and other styles
12

Esau Taiwo Oladipupo and Oluwakemi Christiana Abikoye. "Modified Playfair cryptosystem for improved data security." Computer Science and Information Technologies 3, no. 1 (2022): 51–64. http://dx.doi.org/10.11591/csit.v3i1.pp51-64.

Full text
Abstract:
Playfair is the earliest known classical block cipher which is capable of taking two characters as a unit in the process of encryption and decryption. However, the cipher is suffering from vulnerability to many cryptanalysis attacks due to a lack of confusion and diffusion properties, an inability to handle numbers and special characters in the process of encryption and decryption, and a host of other deficiencies. Although several modifications and improvements had been done by different researchers, the emphasis has been on the modification of the key matrix to accommodate more characters to
APA, Harvard, Vancouver, ISO, and other styles
13

Esau, Taiwo Oladipupo, and Christiana Abikoye Oluwakemi. "Modified Playfair cryptosystem for improved data security." Computer Science and Information Technologies 3, no. 1 (2022): 51–64. https://doi.org/10.11591/csit.v3i1.pp51-64.

Full text
Abstract:
Playfair is the earliest known classical block cipher which is capable of taking two characters as a unit in the process of encryption and decryption. However, the cipher is suffering from vulnerability to many cryptanalysis attacks due to a lack of confusion and diffusion properties, an inability to handle numbers and special characters in the process of encryption and decryption, and a host of other deficiencies. Although several modifications and improvements had been done by different researchers, the emphasis has been on the modification of the key matrix to accommodate more characters to
APA, Harvard, Vancouver, ISO, and other styles
14

Jain, Ashish, Inderjeet Kaur, Akhilesh Kumar Sharma, Nirmal Kumar Gupta, and Partha Chakraborty. "A New Guess-and-Determine Method for Cryptanalysis of the GSM Encryption." Complexity 2023 (February 18, 2023): 1–9. http://dx.doi.org/10.1155/2023/7249127.

Full text
Abstract:
Cryptanalysis is the process of finding flaws or oversights in an encryption algorithm. Nearly, all encryption algorithms are carefully examined through cryptanalysis to determine the security of the system in which the encryption algorithm has been employed. A5/1 is a well-known encryption algorithm which is inbuilt in mobile phone for securing GSM communication, and therefore, cryptanalysis of this algorithm is also important. A5/1 consists of three linear feedback registers of lengths 23, 22, and 19 bits. Due to the nonlinear clocking mechanism of A5/1, cryptanalytic attacks of guess-and-de
APA, Harvard, Vancouver, ISO, and other styles
15

Kaptol, Yevheniy. "Quantum attack against post-quantum electronic signature complexity and implementation probability analysis." Physico-mathematical modelling and informational technologies, no. 32 (July 8, 2021): 136–40. http://dx.doi.org/10.15407/fmmit2021.32.136.

Full text
Abstract:
The paper identifies and analyzes attacks aimed at Rainbow post-quantum electronic signature cryptanalysis. Today, due to advances in the quantum computers development, the need to present new standards for electronic signatures resistant to both quantum and classical cryptanalysis arisen. To solve the lack of such electronic signatures, NIST USA is running the NIST PQC competition. As part of this competition some electronic signatures designed to resist quantum cryptanalysis were presented, including Rainbow electronic signature. CZ-Rainbow and the compressed Rainbow algorithm were also pres
APA, Harvard, Vancouver, ISO, and other styles
16

Dworak, Kamil, and Urszula Boryczka. "Breaking Data Encryption Standard with a Reduced Number of Rounds Using Metaheuristics Differential Cryptanalysis." Entropy 23, no. 12 (2021): 1697. http://dx.doi.org/10.3390/e23121697.

Full text
Abstract:
This article presents the author’s own metaheuristic cryptanalytic attack based on the use of differential cryptanalysis (DC) methods and memetic algorithms (MA) that improve the local search process through simulated annealing (SA). The suggested attack will be verified on a set of ciphertexts generated with the well-known DES (data encryption standard) reduced to six rounds. The aim of the attack is to guess the last encryption subkey, for each of the two characteristics Ω. Knowing the last subkey, it is possible to recreate the complete encryption key and thus decrypt the cryptogram. The su
APA, Harvard, Vancouver, ISO, and other styles
17

Wei, Hong Ru, and Ya Fei Zheng. "Algebraic Techniques in Linear Cryptanalysis." Advanced Materials Research 756-759 (September 2013): 3634–39. http://dx.doi.org/10.4028/www.scientific.net/amr.756-759.3634.

Full text
Abstract:
Linear cryptanalysis is a statistical analysis method. Linear cryptanalysis constructs probabilistic patterns first and then distinguishes the cipher from a random permutation using lots of plaintext-ciphertext pairs. Linear cryptanalysis has a big data complexity. Algebraic attack attempts to exploit the algebraic structure of the cipher by expressing the encryption transformation as a set of polynomial equations and then attempts to solve the system to recover the encryption key. Algebraic attacks do not need too much data. This paper combines these two methods by using algebraic techniques
APA, Harvard, Vancouver, ISO, and other styles
18

Courtois, Nicolas T. "CRYPTANALYSIS OF GOST IN THE MULTIPLE-KEY SCENARIO." Tatra Mountains Mathematical Publications 57, no. 1 (2013): 45–63. http://dx.doi.org/10.2478/tmmp-2013-0035.

Full text
Abstract:
ABSTRACT GOST 28147-89 is a well-known 256-bit block cipher. In 2010 GOST was submitted to ISO, to become an international standard. Then many academic attacks which allow to break full GOST faster than brute force have been found. The fastest known single-key attack on GOST for 264 of data is 2179 of [Courtois, N.: An improved differential attack on full GOST, Cryptology ePrint Archive, Report 2012/138, http://eprint.iacr.org/2012/138] and for 232 of data it is 2191 of [Courtois, N.: Algebraic complexity reduction and cryptanalysis of GOST, Preprint, 2010-13, http://eprint.iacr.org/2011/626].
APA, Harvard, Vancouver, ISO, and other styles
19

Dossou-Yovo, Virgile, Abderrahmane Nitaj, and Alain Togbé. "Improved cryptanalysis of RSA." Journal of Discrete Mathematical Sciences and Cryptography 27, no. 3 (2024): 945–61. http://dx.doi.org/10.47974/jdmsc-1570.

Full text
Abstract:
Let N = pq be an RSA modulus and e be a public exponent. Let j(N) = (p − 1)(q − 1) be the Euler’s totient function. The equation ex2 −j(N)y2 = z has infinitely many solutions in integers (x, y, z). We show that if x, y and z are suitably small, then one can factor the RSA modulus. Our bounds on the size of the solutions x, y, and z improve the existing bounds of some attacks on RSA such as Wiener’s continued fractions based attack, and Blömer-May’s lattice reduction based attack.
APA, Harvard, Vancouver, ISO, and other styles
20

Courtois, Nicolas T., Theodosis Mourouzis, Anna Grocholewska-Czuryło, and Jean-Jacques Quisquater. "On optimal size in truncated differential attacks." Studia Scientiarum Mathematicarum Hungarica 52, no. 2 (2015): 246–54. http://dx.doi.org/10.1556/012.2015.52.2.1314.

Full text
Abstract:
Differential Cryptanalysis (DC) is one of the oldest known attacks on block ciphers. DC is based on tracking of changes in the differences between two messages as they pass through the consecutive rounds of encryption. However DC remains very poorly understood. In his textbook written in the late 1990s Schneier wrote that against differential cryptanalysis, GOST is “probably stronger than DES”. In fact Knudsen have soon proposed more powerful advanced differential attacks however the potential space of such attacks is truly immense. To this day there is no method which allows to evaluate the s
APA, Harvard, Vancouver, ISO, and other styles
21

SOLAK, ERCAN, CAHIT ÇOKAL, OLCAY TANER YILDIZ, and TÜRKER BIYIKOĞLU. "CRYPTANALYSIS OF FRIDRICH'S CHAOTIC IMAGE ENCRYPTION." International Journal of Bifurcation and Chaos 20, no. 05 (2010): 1405–13. http://dx.doi.org/10.1142/s0218127410026563.

Full text
Abstract:
We cryptanalyze Fridrich's chaotic image encryption algorithm. We show that the algebraic weaknesses of the algorithm make it vulnerable against chosen-ciphertext attacks. We propose an attack that reveals the secret permutation that is used to shuffle the pixels of a round input. We demonstrate the effectiveness of our attack with examples and simulation results. We also show that our proposed attack can be generalized to other well-known chaotic image encryption algorithms.
APA, Harvard, Vancouver, ISO, and other styles
22

Yang, Qianqian, Lei Hu, Danping Shi, Yosuke Todo, and Siwei Sun. "On the Complexity of Impossible Differential Cryptanalysis." Security and Communication Networks 2018 (2018): 1–11. http://dx.doi.org/10.1155/2018/7393401.

Full text
Abstract:
While impossible differential attack is one of the most well-known and familiar techniques for symmetric-key cryptanalysts, its subtlety and complicacy make the construction and verification of such attacks difficult and error-prone. We introduce a new set of notations for impossible differential analysis. These notations lead to unified formulas for estimation of data complexities of ordinary impossible differential attacks and attacks employing multiple impossible differentials. We also identify an interesting point from the new formulas: in most cases, the data complexity is only related to
APA, Harvard, Vancouver, ISO, and other styles
23

Seok, Byoungjin. "Truncated Differential-Neural Key Recovery Attacks on Round-Reduced HIGHT." Electronics 13, no. 20 (2024): 4053. http://dx.doi.org/10.3390/electronics13204053.

Full text
Abstract:
Recently, differential-neural cryptanalysis, which integrates deep learning with differential cryptanalysis, has emerged as a powerful and practical cryptanalysis method. It has been particularly applied to lightweight block ciphers, which are characterized by simple structures and operations, and relatively small block and key sizes. In resource-constrained environments, such as Internet of Things (IoT), it is essential to verify the resistance of existing lightweight block ciphers against differential-neural cryptanalysis to ensure security. In differential-neural cryptanalysis, a deep learn
APA, Harvard, Vancouver, ISO, and other styles
24

Maleeva, G. A. "Analysis of partial key recovery attack on multivariate cryptographic transformations using rank systems." Radiotekhnika, no. 209 (June 24, 2022): 64–70. http://dx.doi.org/10.30837/rt.2022.2.209.06.

Full text
Abstract:
The Rainbow signature scheme, proposed by Ding and Schmidt in 2005, is one of the oldest and most studied signature schemes in multidimensional cryptography. The Rainbow, based on the unbalanced Oil and Vinegar signature scheme, has the necessary cryptocurrency since 1999 with the right parameters. Interest in multivariate cryptography has increased in the last decade, as it is considered to be quantum-stable.
 Cryptanalysis of the Rainbow and its predecessors was actively developed in the early 2000s. Attacks from this era include the MinRank attack, the HighRank attack, the Bill-Gilbert
APA, Harvard, Vancouver, ISO, and other styles
25

Ahmad, Musheer, and Hamed D. AlSharari. "Cryptanalysis and Improvement of a Digital Watermarking Scheme Using Chaotic Map." International Journal of Rough Sets and Data Analysis 5, no. 4 (2018): 61–73. http://dx.doi.org/10.4018/ijrsda.2018100104.

Full text
Abstract:
In the recent past, a new statistically efficient digital image watermarking scheme based on chaotic map was proposed. The authors of this watermarking scheme claimed under study that their scheme is efficient, secure, and highly robust against various attacks. However, the security analysis of the scheme unveils that it has serious inherent flaws. In this article, the shortcomings of the proposed watermarking scheme and cryptanalysis are presented to demonstrate that the scheme is not secure against the proposed attacks. Specifically, with the chosen host image and chosen watermarks, we can s
APA, Harvard, Vancouver, ISO, and other styles
26

Li, Ming, Kanglei Zhou, Hua Ren, and Haiju Fan. "Cryptanalysis of Permutation–Diffusion-Based Lightweight Chaotic Image Encryption Scheme Using CPA." Applied Sciences 9, no. 3 (2019): 494. http://dx.doi.org/10.3390/app9030494.

Full text
Abstract:
In order to meet the requirement of secure image communication in a resource-constrained network environment, a novel lightweight chaotic image encryption scheme based on permutation and diffusion has been proposed. It was claimed that this scheme can resist differential attacks, statistical attacks, etc. However, the original encryption scheme is found to be vulnerable and insecure to chosen-plaintext attack (CPA). In this paper, the original encryption scheme is analyzed comprehensively and attacked successfully. Only by choosing a full zero image as the chosen-plaintext of the diffusion pha
APA, Harvard, Vancouver, ISO, and other styles
27

Wageda, Alsobky, Saeed Hala, and N.Elwakeil Ali. "Different Types of Attacks on Block Ciphers." International Journal of Recent Technology and Engineering (IJRTE) 9, no. 3 (2020): 28–31. https://doi.org/10.35940/ijrte.C4214.099320.

Full text
Abstract:
Cryptanalysis is a very important challenge that faces cryptographers. It has several types that should be well studied by cryptographers to be able to design cryptosystem more secure and able to resist any type of attacks. This paper introduces six types of attacks: Linear, Differential, Linear-Differential, Truncated differential Impossible differential attack and Algebraic attacks. In this paper, algebraic attack is used to formulate the substitution box(S-box) of a block cipher to system of nonlinear equations and solve this system by using a classical method called Grobner Bases. By Solvi
APA, Harvard, Vancouver, ISO, and other styles
28

Abd Ghafar, Amir Hamzah. "AN UPDATED CRYPTANALYSIS ON THE BFHP-DLP SIGNING SCHEME." Malaysian Journal of Science 41 (September 30, 2022): 1–8. http://dx.doi.org/10.22452/mjs.sp2022no1.1.

Full text
Abstract:
The concept of public-key cryptography introduced the notion of a digital signature scheme. In the era of online and digital communications, a signature scheme that works perfectly to achieve the goals of cryptography- confidentiality, authentication, data integrity, and non-repudiation, is urgently needed. However, every cryptosystem, including a digital signature scheme requires a well-defined difficult mathematical problem as its fundamental security strength, as demonstrated by the Diffie-Hellman key exchange with its discrete logarithm problem (DLP). Another problem called BFHP used by th
APA, Harvard, Vancouver, ISO, and other styles
29

Grassi, Lorenzo, Katharina Koschatko, and Christian Rechberger. "Poseidon and Neptune: Gröbner Basis Cryptanalysis Exploiting Subspace Trails." IACR Transactions on Symmetric Cryptology 2025, no. 2 (2025): 34–86. https://doi.org/10.46586/tosc.v2025.i2.34-86.

Full text
Abstract:
At the current state of the art, algebraic attacks are the most efficient method for finding preimages and collisions for arithmetization-oriented hash functions, such as the closely related primitives Poseidon/Poseidon2 and Neptune. In this paper, we revisit Gröbner basis (GB) attacks that exploit subspace trails to linearize some partial rounds, considering both sponge and compression modes.Starting from Poseidon’s original security evaluation, we identified some inaccuracies in the model description that may lead to misestimated round requirements. Consequently, we reevaluate and improve th
APA, Harvard, Vancouver, ISO, and other styles
30

Almukhlifi, Reham, and Poorvi L. Vora. "Linear Cryptanalysis of Reduced-Round Simon Using Super Rounds." Cryptography 4, no. 1 (2020): 9. http://dx.doi.org/10.3390/cryptography4010009.

Full text
Abstract:
We present attacks on 21-rounds of Simon 32/64, 21-rounds of Simon 48/96, 25-rounds of Simon 64/128, 35-rounds of Simon 96/144 and 43-rounds of Simon 128/256, often with direct recovery of the full master key without repeating the attack over multiple rounds. These attacks result from the observation that, after four rounds of encryption, one bit of the left half of the state of 32/64 Simon depends on only 17 key bits (19 key bits for the other variants of Simon). Further, linear cryptanalysis requires the guessing of only 16 bits, the size of a single round key of Simon 32/64. We partition th
APA, Harvard, Vancouver, ISO, and other styles
31

Rizk-Allah, Rizk M., Hatem Abdulkader, Samah S. Abd Elatif, Diego Oliva, Guillermo Sosa-Gómez, and Václav Snášel. "On the Cryptanalysis of a Simplified AES Using a Hybrid Binary Grey Wolf Optimization." Mathematics 11, no. 18 (2023): 3982. http://dx.doi.org/10.3390/math11183982.

Full text
Abstract:
Cryptosystem cryptanalysis is regarded as an NP-Hard task in modern cryptography. Due to block ciphers that are part of a modern cipher and have nonlinearity and low autocorrelation in their structure, traditional techniques and brute-force attacks suffer from breaking the key presented in traditional techniques, and brute-force attacks against modern cipher S-AES (simplified-advanced encryption standard) are complex. Thus, developing robust and reliable optimization with high searching capability is essential. Motivated by this, this paper attempts to present a novel binary hybridization algo
APA, Harvard, Vancouver, ISO, and other styles
32

Muhammad, Faisal Nawaz, and Nawaz Yasir. "Redefining GCM’s resistance to cryptanalysis with offset mechanisms." Trends in Computer Science and Information Technology 9, no. 1 (2024): 042–51. http://dx.doi.org/10.17352/tcsit.000079.

Full text
Abstract:
The research paper proposes an enhancement to the Galois/Counter Mode (GCM) of authenticated encryption by introducing an “offset” mechanism. This modification aims to improve privacy and resist differential cryptanalysis without significantly impacting the mode’s efficiency and simplicity. The improved GCM maintains its original features, such as minimal block cipher invocations, the use of a single cryptographic key, and efficient offset computation. It provides a detailed analysis of the operational framework, including the integration and calculation of offsets in encryption and decryption
APA, Harvard, Vancouver, ISO, and other styles
33

Rasoolzadeh, Shahram, and Håvard Raddum. "Improved Multi-Dimensional Meet-in-the-Middle Cryptanalysis of Katan." Tatra Mountains Mathematical Publications 67, no. 1 (2016): 149–66. http://dx.doi.org/10.1515/tmmp-2016-0037.

Full text
Abstract:
Abstract We study multidimensional meet-in-the-middle attacks on the KATAN block cipher family. Several improvements to the basic attacks are explained. The most noteworthy of these is the technique of guessing only non-linearly involved key bits, which reduces the search space by a significant factor. The optimization decreases the complexity of multidimensional meet-in-the-middle attacks, allowing more rounds of KATAN to be efficiently attacked than previously reported.
APA, Harvard, Vancouver, ISO, and other styles
34

Xu, Zhichao, Hong Xu, Lin Tan, and Wenfeng Qi. "Differential-Linear Cryptanalysis of Reduced Round ChaCha." IACR Transactions on Symmetric Cryptology 2024, no. 2 (2024): 166–89. http://dx.doi.org/10.46586/tosc.v2024.i2.166-189.

Full text
Abstract:
ChaCha is a well-known stream cipher that has been used in many network protocols and software. In this paper, we study the security of reduced round ChaCha. First, by considering the differential-linear hull effect, we improve the correlation of a four-round differential-linear distinguisher proposed at FSE 2023 by providing other intermediate linear masks. Then, based on the four-round differential-linear distinguisher and the PNB method, by using the assignment 100 ··· 00 for consecutive PNBs, higher backward correlation is obtained and improved key recovery attacks of 7-round and 7.25-roun
APA, Harvard, Vancouver, ISO, and other styles
35

Cao, Xinle, Jian Liu, Hao Lu, and Kui Ren. "Cryptanalysis of an encrypted database in SIGMOD '14." Proceedings of the VLDB Endowment 14, no. 10 (2021): 1743–55. http://dx.doi.org/10.14778/3467861.3467865.

Full text
Abstract:
Encrypted database is an innovative technology proposed to solve the data confidentiality issue in cloud-based DB systems. It allows a data owner to encrypt its database before uploading it to the service provider; and it allows the service provider to execute SQL queries over the encrypted data. Most of existing encrypted databases (e.g., CryptDB in SOSP '11) do not support data interoperability: unable to process complex queries that require piping the output of one operation to another. To the best of our knowledge, SDB (SIGMOD '14) is the only encrypted database that achieves data interope
APA, Harvard, Vancouver, ISO, and other styles
36

Carracedo, Jorge Martínez, and Adriana Suárez Corona. "Cryptanalysis of a Group Key Establishment Protocol." Symmetry 13, no. 2 (2021): 332. http://dx.doi.org/10.3390/sym13020332.

Full text
Abstract:
In this paper, we analyze the security of a group key establishment scheme proposed by López-Ramos et al. This proposal aims at allowing a group of users to agree on a common key. We present several attacks against the security of the proposed protocol. In particular, an active attack is presented, and it is also proved that the protocol does not provide forward secrecy.
APA, Harvard, Vancouver, ISO, and other styles
37

Davydov, V. V., M. D. Pikhtovnikov, A. P. Kiryanova, and O. S. Zaikin. "Analysis of the cryptographic strength of the SHA-256 hash function using the SAT approach." Scientific and Technical Journal of Information Technologies, Mechanics and Optics 25, no. 3 (2025): 428–37. https://doi.org/10.17586/2226-1494-2025-25-3-428-437.

Full text
Abstract:
Cryptographic hash functions play a significant role in modern information security systems by ensuring data integrity and enabling efficient data compression. One of the most important and widely used cryptographic hash functions is SHA-256 that belongs to the SHA-2 family. In this regard, the study of SHA-256 cryptographic resistance using modern cryptanalysis approaches to preimage and collision attacks with an emphasis on the practical feasibility of such attacks is an urgent scientific task. To search for preimages of round-reduced versions of the SHA-256 compression function, the logical
APA, Harvard, Vancouver, ISO, and other styles
38

Joseph, Mabin, Gautham Sekar, and R. Balasubramanian. "Side channel analysis of SPECK." Journal of Computer Security 28, no. 6 (2020): 655–76. http://dx.doi.org/10.3233/jcs-200021.

Full text
Abstract:
SPECK is a family of lightweight block ciphers developed by Beaulieu et al. of the US National Security Agency (NSA) for the Internet of Things (IoT). It is an ARX-based design with a Feistel-like structure which supports keys of size ranging from 64 bits to 256 bits. SPECK has been standardised by ISO/IEC for radio frequency identification (RFID) devices. It has drawn the attention of many cryptanalysts and several cryptanalysis results have been published. In this paper, carry flag attacks on the full SPECK ciphers are presented. Depending on the key size and block size, the complexities of
APA, Harvard, Vancouver, ISO, and other styles
39

Aşkın Özdemir, Betül, Tim Beyne, and Vincent Rijmen. "Multidimensional Linear Cryptanalysis of Feistel Ciphers." IACR Transactions on Symmetric Cryptology 2023, no. 4 (2023): 1–27. http://dx.doi.org/10.46586/tosc.v2023.i4.1-27.

Full text
Abstract:
This paper presents new generic attacks on Feistel ciphers that incorporate the key addition at the input of the non-invertible round function only. This feature leads to a specific vulnerability that can be exploited using multidimensional linear cryptanalysis. More specifically, our approach involves using key-independent linear trails so that the distribution of a combination of the plaintext and ciphertext can be computed. This makes it possible to use the likelihood-ratio test as opposed to the χ2 test. We provide theoretical estimates of the cost of our generic attacks and verify these e
APA, Harvard, Vancouver, ISO, and other styles
40

Zhao, Yuzhuo, Qiqin Shi, and Qun Ding. "Cryptanalysis of an Image Encryption Algorithm Using DNA Coding and Chaos." Entropy 27, no. 1 (2025): 40. https://doi.org/10.3390/e27010040.

Full text
Abstract:
In recent years, many chaotic image encryption algorithms have been cracked by chosen plaintext attack. Therefore, the method of associating the key with the plaintext to resist the cryptanalysis has received extensive attention from designers. This paper proposes a new method of cryptanalysis for image encryption algorithms with a key associated with plaintext. We broke an image encryption scheme using chaos and DNA encoding. Through our comprehensive security analysis, we found a security vulnerability in the mechanism of the association between the key and plaintext and proposed a breaking
APA, Harvard, Vancouver, ISO, and other styles
41

Prema Sindhuri, B., and M. Kameswara Rao. "IoT security through web application firewall." International Journal of Engineering & Technology 7, no. 2.7 (2018): 58. http://dx.doi.org/10.14419/ijet.v7i2.7.10259.

Full text
Abstract:
The current trend in home electronics needs to be Internet Connectivity. Internet of Things is a collection of many interconnected objects, services and devices that can communicate and share the data to achieve a common goal in different areas and applications using internet. Attacks on IoT devices are physical attacks, side channel attacks, cryptanalysis attacks, software attacks, network attacks. The network attacks does not require physical access to create a major disruption like DDos in the network. The attackers can insert themselves between us and our devices like Man in Middle Attack.
APA, Harvard, Vancouver, ISO, and other styles
42

Qiao, Kexin, Junjie Cheng, and Changhai Ou. "A New Mixture Differential Cryptanalysis on Round-Reduced AES." Mathematics 10, no. 24 (2022): 4736. http://dx.doi.org/10.3390/math10244736.

Full text
Abstract:
AES is the most widely used secret-key cryptosystem in industry, and determining the security of AES is a central problem in cryptanalysis. The mixture differential property proposed in Eurocrypt 2017 is an essential property to setup state-of-the-art key recovery attacks on some round-reduced versions of AES. In this paper, we exploit mixture differential properties that are automatically deduced from a mixed integer linear programming (MILP)-based model to extend key recovery attacks on AES. Specifically, we modify the MILP model toolkit to produce all mixture trails explicitly and test a 5-
APA, Harvard, Vancouver, ISO, and other styles
43

Rahmani, Mohammed, Abderrahmane Nitaj, and Mhammed Ziane. "Improved Cryptanalysis of Some RSA Variants." Algorithms 18, no. 4 (2025): 223. https://doi.org/10.3390/a18040223.

Full text
Abstract:
Several RSA variants enforce a constraint between their public and private keys through the relation ed≡1(mod(p2−1)(q2−1)), where p and q are the prime factors of their RSA modulus N=pq. In this paper, we introduce a novel attack on RSA variant schemes where the public exponent satisfies an equation of the form eu≡z(mod(p2−1)(q2−1)), with sufficiently small |z|, |u|, in a scenario where the attacker has access to an approximation of one of the prime factors. Our new attack utilizes Coppersmith’s method, combined with lattice basis reduction techniques, to efficiently recover the prime factors
APA, Harvard, Vancouver, ISO, and other styles
44

Jha, Khushboo, Sumit Srivastava, and Aruna Jain. "Cryptanalysis of a Biometric based Anonymous Authentication Approach for IoT Environment." International Journal of Microsystems and IoT 2, no. 2 (2024): 591–97. https://doi.org/10.5281/zenodo.10804461.

Full text
Abstract:
Network-based services place significant emphasis on user authentication as a critical security concern. Li et al. have proposed a user authentication method for wireless sensor networks in IoT environments, utilising a three-factor authentication approach. They claimed that their approach has numerous advantages and is capable of enduring different types of attacks. However, this study examines the weaknesses of the aforesaid technique and identifies many types of the attacks, including sensor node capture assault, user impersonation attack, sensor node impersonation attack, session key leak
APA, Harvard, Vancouver, ISO, and other styles
45

Saha, Ankita, Chanda Pathak, and Sourav Saha. "A Study of Machine Learning Techniques in Cryptography for Cybersecurity." American Journal of Electronics & Communication 1, no. 4 (2021): 22–26. http://dx.doi.org/10.15864/ajec.1404.

Full text
Abstract:
The importance of cybersecurity is on the rise as we have become more technologically dependent on the internet than ever before. Cybersecurity implies the process of protecting and recovering computer systems, networks, devices, and programs from any cyber attack. Cyber attacks are an increasingly sophisticated and evolving danger to our sensitive data, as attackers employ new methods to circumvent traditional security controls. Cryptanalysis is mainly used to crack cryptographic security systems and gain access to the contents of the encrypted messages, even if the key is unknown. It focuses
APA, Harvard, Vancouver, ISO, and other styles
46

Hwang, Min-Shiang, Cheng-Ch Lee, and Shin-Jia Hwang. "Cryptanalysis of the Hwang-Shi Proxy Signature Scheme." Fundamenta Informaticae 53, no. 2 (2002): 131–34. https://doi.org/10.3233/fun-2002-53202.

Full text
Abstract:
Recently, Hwang and Shi proposed an efficient proxy signature scheme without using one-way hash functions. In their scheme, an original signer needn't send a proxy certificate to a proxy signer through secure channels. However, there are two public key substitution methods that can be used to attack their scheme. In this article, we show that their scheme is vulnerable to the public key substitution attacks.
APA, Harvard, Vancouver, ISO, and other styles
47

Xie, Huiqin, Qiqing Xia, Ke Wang, Yanjun Li, and Li Yang. "Quantum Automated Tools for Finding Impossible Differentials." Mathematics 12, no. 16 (2024): 2598. http://dx.doi.org/10.3390/math12162598.

Full text
Abstract:
Due to the superiority of quantum computing, traditional cryptography is facing a severe threat. This makes the security evaluation of cryptographic systems in quantum attack models both significant and urgent. For symmetric ciphers, the security analysis heavily relies on cryptanalysis tools. Thus, exploring the use of quantum algorithms in traditional cryptanalysis tools has garnered considerable attention. In this study, we utilize quantum algorithms to improve impossible differential attacks and design two quantum automated tools to search for impossible differentials. The proposed quantum
APA, Harvard, Vancouver, ISO, and other styles
48

Harmash, D. V. "Properties of the Rainbow multi-variant algorithm and its ability to resist various crypto-analysis methods and attack by outside channels." Radiotekhnika, no. 205 (July 2, 2021): 79–84. http://dx.doi.org/10.30837/rt.2021.2.205.07.

Full text
Abstract:
This work presents the analysis of the essence and possibilities of protection of the Rainbow post-quantum cryptographic algorithm. The main properties of the Rainbow algorithm and the general essence of cryptographic encryption and electronic signature algorithms based on multivariate quadratic transformations are determined. The main provisions regarding the protocols are given. Analyses are given regarding the ability to protect the algorithm against various attacks. The vulnerability of the algorithm to attack by third-party channels is investigated. The general provisions of the algorithm
APA, Harvard, Vancouver, ISO, and other styles
49

Alzakari, Sarah A., and Poorvi L. Vora. "Partly-Pseudo-Linear Cryptanalysis of Reduced-Round Speck." Cryptography 5, no. 1 (2020): 1. http://dx.doi.org/10.3390/cryptography5010001.

Full text
Abstract:
We apply McKay’s pseudo-linear approximation of addition modular 2n to lightweight ARX block ciphers with large words, specifically the Speck family. We demonstrate that a pseudo-linear approximation can be combined with a linear approximation using the meet-in-the-middle attack technique to recover several key bits. Thus we illustrate improvements to Speck linear distinguishers based solely on Cho–Pieprzyk approximations by combining them with pseudo-linear approximations, and propose key recovery attacks.
APA, Harvard, Vancouver, ISO, and other styles
50

Almukhlifi, Reham, and Poorvi L. Vora. "Linear Cryptanalysis of Reduced-Round Simeck Using Super Rounds." Cryptography 7, no. 1 (2023): 8. http://dx.doi.org/10.3390/cryptography7010008.

Full text
Abstract:
The Simeck family of lightweight block ciphers was proposed by Yang et al. in 2015, which combines the design features of the NSA-designed block ciphers Simon and Speck. Previously, we proposed the use of linear cryptanalysis using super-rounds to increase the efficiency of implementing Matsui’s second algorithm and achieved good results on all variants of Simon. The improved linear attacks result from the observation that, after four rounds of encryption, one bit of the left half of the state of the cipher depends on only 17 key bits (19 key bits for the larger variants of the cipher). We wer
APA, Harvard, Vancouver, ISO, and other styles
We offer discounts on all premium plans for authors whose works are included in thematic literature selections. Contact us to get a unique promo code!