• Documents
  • Authors
  • Tables
  • Log in
  • Sign up
  • MetaCart
  • DMCA
  • Donate

CiteSeerX logo

Advanced Search Include Citations

Tools

Sorted by:
Try your query at:
Semantic Scholar Scholar Academic
Google Bing DBLP
Results 1 - 10 of 364
Next 10 →

The full cost of cryptanalytic attacks

by Michael J. Wiener - Journal of Cryptology
"... Abstract. An open question about the asymptotic cost of connecting many processors to a large memory using three dimensions for wiring is answered, and this result is used to find the full cost of several cryptanalytic attacks. In many cases this full cost is higher than the accepted complexity of a ..."
Abstract - Cited by 18 (0 self) - Add to MetaCart
Abstract. An open question about the asymptotic cost of connecting many processors to a large memory using three dimensions for wiring is answered, and this result is used to find the full cost of several cryptanalytic attacks. In many cases this full cost is higher than the accepted complexity

Cryptanalytic Attacks on Pseudorandom Number Generators

by John Kelsey, Bruce Schneier, David Wagner, Chris Hall - FAST SOFTWARE ENCRYPTION, FIFTH INTERNATIONAL PROCEEDINGS , 1998
"... In this paper we discuss PRNGs: the mechanisms used by real-world secure systems to generate cryptographic keys, initialization vectors, "random" nonces, and other values assumed to be random. We argue that PRNGs are their own unique type of cryptographic primitive, and should be analy ..."
Abstract - Cited by 60 (2 self) - Add to MetaCart
be analyzed as such. We propose a model for PRNGs, discuss possible attacks against this model, and demonstrate the applicability of the model (and our attacks) to four real-world PRNGs. We close with a discussion of lessons learned about PRNG design and use, and a few open questions.

New Types of Cryptanalytic Attacks Using Related Keys

by Eli Biham , 1992
"... ..."
Abstract - Cited by 203 (13 self) - Add to MetaCart
Abstract not found

Quantifying Shannon’s Work Function for Cryptanalytic Attacks

by unknown authors , 2010
"... ar ..."
Abstract - Add to MetaCart
Abstract not found

Cryptanalytic attacks on the multiplicative knapsack cryptosystem and on Shamir’s fast signature scheme

by A. M. Odlyzko
"... ..."
Abstract - Cited by 17 (3 self) - Add to MetaCart
Abstract not found

Proposal of a New Block Cipher reasonably Non- Vulnerable against Cryptanalytic Attacks

by Abhijit Chowdhury, Angshu Kumar Sinha, Saurabh Dutta
"... This paper proposes a new block cipher termed as “Modular Arithmetic based Block Cipher with Varying Key-Spaces (MABCVK) ” that uses private key-spaces of varying lengths to encrypt data files. There is a simple but intelligent use of theory of modular arithmetic in the scheme of the cipher. Based o ..."
Abstract - Add to MetaCart
on observed implementation of the proposed cipher on a set of real data files of several types, all results are tabulated and analyzed. The schematic strength of the cipher and the freedom of using a long key-space expectedly can make it reasonably nonvulnerable against possible cryptanalytic attacks. As a

Differential Cryptanalysis of DES-like Cryptosystems

by Eli Biham, Adi Shamir - CRYPTO'91 , 1991
"... The Data Encryption Standard (DES) is the best known and most widely used cryptosystem for civilian applications. It was developed at IBM and adopted by the National Buraeu of Standards in the mid 70's, and has successfully withstood all the attacks published so far in the open literature. In t ..."
Abstract - Cited by 676 (9 self) - Add to MetaCart
. In this paper we develop a new type of cryptanalytic attack which can break the reduced variant of DES with eight rounds in a few minutes on a PC and can break any reduced variant of DES (with up to 15 rounds) in less than 2 56 operations. The new attack can be applied to a variety of DES-like substitution

Parallel Collision Search with Cryptanalytic Applications

by Paul C. Van Oorschot, Michael J. Wiener - Journal of Cryptology , 1996
"... A simple new technique of parallelizing methods for solving search problems which seek collisions in pseudo-random walks is presented. This technique can be adapted to a wide range of cryptanalytic problems which can be reduced to finding collisions. General constructions are given showing how to ad ..."
Abstract - Cited by 192 (3 self) - Add to MetaCart
A simple new technique of parallelizing methods for solving search problems which seek collisions in pseudo-random walks is presented. This technique can be adapted to a wide range of cryptanalytic problems which can be reduced to finding collisions. General constructions are given showing how

Modelling an Attacker With Cryptanalytical Capabilities

by Bruno José, Conchinha Montalto
"... A abordagem simbólica à análise de protocolos de segurança, introduzida por Dolev e Yao há cerca de 25 anos, tem sido muito bem aceite entre a comunidade científica. Estes modelos usam tipicamente a assumpção de “criptografia perfeita”, abstraindo os detalhes das primitivas criptográficas utilizadas ..."
Abstract - Cited by 1 (1 self) - Add to MetaCart
A abordagem simbólica à análise de protocolos de segurança, introduzida por Dolev e Yao há cerca de 25 anos, tem sido muito bem aceite entre a comunidade científica. Estes modelos usam tipicamente a assumpção de “criptografia perfeita”, abstraindo os detalhes das primitivas criptográficas utilizadas no protocolo. Esta simplicidade permitiu o desenvolvimento de várias ferramentas automáticas de análise da segurança de protocolos baseadas nesta abordagem. Contudo, é difícil justificar que estas abstracções são correctas, pois na prática as primitivas criptográficas têm propriedades que podem ser exploradas pelo atacante. A abordagem computacional da análise de protocolos de segurança resolve este problema, tratando as primitivas criptográficas como algoritmos e utilizando conceitos como os de complexidade e probabilidade. Tais modelos são, contudo, bastante complexos, e é geralmente difícil provar teoremas neste contexto. O objectivo deste trabalho é desenvolver uma ferramenta simbólica para a análise de protocolos de segurança que permita ao atacante explorar propriedades conhecidas das primitivas criptográficas. Vamos mostrar como representar propriedades criptográficas e informação parcial sobre mensagens secretas. Vamos ainda estudar como obter uma estimativa da

Slide Attacks

by Eli Biham, Adi Shamir - Proceedings of Fast Software Encryption ’99, Lecture Notes in Computer Science 1636 , 1999
"... Abstract. In this paper we present a new kind of cryptanalytic attack which utilizes bugs in the hardware implementation of computer instructions. The best known example of such a bug is the Intel division bug, which resulted in slightly inaccurate results for extremely rare inputs. Whereas in most ..."
Abstract - Cited by 194 (11 self) - Add to MetaCart
Abstract. In this paper we present a new kind of cryptanalytic attack which utilizes bugs in the hardware implementation of computer instructions. The best known example of such a bug is the Intel division bug, which resulted in slightly inaccurate results for extremely rare inputs. Whereas in most
Next 10 →
Results 1 - 10 of 364
Powered by: Apache Solr
  • About CiteSeerX
  • Submit and Index Documents
  • Privacy Policy
  • Help
  • Data
  • Source
  • Contact Us

Developed at and hosted by The College of Information Sciences and Technology

© 2007-2019 The Pennsylvania State University