军事学 >>> 军事学 >>> 军队指挥学 >>> 密码学 >>>
搜索结果: 1-15 共查到密码学 Stream Ciphers相关记录53条 . 查询时间(0.078 秒)
Many cryptographers have focused on lightweight cryptography, and a huge number of lightweight block ciphers have been proposed. On the other hand, designing lightweight stream ciphers is a challengin...
The fast correlation attack (FCA) is one of the most important cryptanalytic techniques against LFSR-based stream ciphers. In CRYPTO 2018, Todo et al. found a new property for the FCA and proposed a n...
A new generation of stream ciphers, small-state stream ciphers (SSCs), was born in 2015 with the introduction of the Sprout cipher. The new generation is based on using key bits not only in the initia...
We propose a general method for security evaluation of SNOW 2.0-like ciphers against correlation attacks that are built similarly to known attacks on SNOW 2.0. Unlike previously known methods, the met...
In this paper, we consider the implications of parallelizing time-memory tradeoff attacks using a large number of distributed processors. It is shown that Hellman’s original tradeoff method and the Bi...
Time-memory-data tradeoff (TMD-TO) attacks limit the security level of many classical stream ciphers (like E0E0, A5/1, Trivium, Grain) to n/2n/2, where nn denotes the inner state length of the underly...
After the introduction of some stream ciphers with the minimal internal state, the design idea of these ciphers (i.e. the design of stream ciphers by using a secret key, not only in the initialization...
Time-memory-data (TMD) tradeoff attacks limit the security level of many classical stream ciphers (like E0E0, A5/1, Trivium, Grain) to 12n12n, where nn denotes the inner state length of the underlying...
This paper addresses the problem of finding short cycles in the internal state space of shift register based stream ciphers. The absence of short cycles is a desirable property for stream ciphers beca...
At Eurocrypt 2016, M磂aux et al. proposed FLIP, a new family of stream ciphers intended for use in Fully Homomorphic Encryption systems. Unlike its competitors which either have a low initial noise ...
Symmetric ciphers purposed for Fully Homomorphic Encryption (FHE) have recently been proposed for two main reasons. First, minimizing the implementation (time and memory) overheads that are inherent ...
This paper presents differential fault analysis of the MICKEY family of stream ciphers, one of the winners of eStream project. The current attacks are of the best performance among all the attacks aga...
By combining the time-memory-data tradeoff (TMDTO) attack independently proposed by Babbage and Goli碿 (BG) with the BSW sampling technique, this paper explores to mount a new TMDTO attack on stream...
Attacks in Stream Ciphers: A Survey     Survey  Cryptoanalisys       < 2016/1/7
Nowadays there are different types of attacks in block and stream ciphers. In this work we will present some of the most used attacks on stream ciphers. We will present the newest techniques with an...
In typical applications of homomorphic encryption, the first step consists for Alice to encrypt some plaintext m under Bob’s public key pk and to send the ciphertext c = HE_pk(m) to some third-party e...

中国研究生教育排行榜-

正在加载...

中国学术期刊排行榜-

正在加载...

世界大学科研机构排行榜-

正在加载...

中国大学排行榜-

正在加载...

人 物-

正在加载...

课 件-

正在加载...

视听资料-

正在加载...

研招资料 -

正在加载...

知识要闻-

正在加载...

国际动态-

正在加载...

会议中心-

正在加载...

学术指南-

正在加载...

学术站点-

正在加载...