Zobrazeno 1 - 10
of 39
pro vyhledávání: '"Keting Jia"'
Autor:
Hao Lei, Raghvendra Rohit, Guoxiao Liu, Jiahui He, Mohamed Rachidi, Keting Jia, Kai Hu, Meiqin Wang
Publikováno v:
IACR Transactions on Symmetric Cryptology, Vol 2024, Iss 4 (2024)
The circulant twin column parity mixer (TCPM) is a type of mixing layer for the round function of cryptographic permutations designed by Hirch et al. at CRYPTO 2023. It has a bitwise differential branch number of 12 and a bitwise linear branch number
Externí odkaz:
https://doaj.org/article/03f0a415ec2c4603b0d8a4a62d6f46a7
Publikováno v:
Transactions on Cryptographic Hardware and Embedded Systems, Vol 2024, Iss 2 (2024)
Picnic is a post-quantum digital signature, the security of which relies solely on symmetric-key primitives such as block ciphers and hash functions instead of number theoretic assumptions. One of the main concerns of Picnic is the large signature si
Externí odkaz:
https://doaj.org/article/c2a728a88ca8442bbb2f39e217feca87
Publikováno v:
Transactions on Cryptographic Hardware and Embedded Systems, Vol 2023, Iss 4 (2023)
Fault analysis is a powerful technique to retrieve secret keys by exploiting side-channel information. Differential fault analysis (DFA) is one of the most powerful threats utilizing differential information between correct and faulty ciphertexts and
Externí odkaz:
https://doaj.org/article/8ca64e5d16bf47a2b6aed8cc578e3f67
Publikováno v:
IACR Transactions on Symmetric Cryptology, Vol 2021, Iss 2 (2021)
Simpira v2 is an AES-based permutation proposed by Gueron and Mouha at ASIACRYPT 2016. In this paper, we build an improved MILP model to count the differential and linear active Sboxes for Simpira v2, which achieves tighter bounds of the minimum numb
Externí odkaz:
https://doaj.org/article/00798e06f0814337815596776658f023
Publikováno v:
IACR Transactions on Symmetric Cryptology, Vol 2021, Iss 2 (2021)
Automatic modelling to search distinguishers with high probability covering as many rounds as possible, such as MILP, SAT/SMT, CP models, has become a very popular cryptanalysis topic today. In those models, the optimizing objective is usually the pr
Externí odkaz:
https://doaj.org/article/1ced57ee50d248f2bf37bcabd9f7dbf6
Publikováno v:
IACR Transactions on Symmetric Cryptology, Vol 2019, Iss 3 (2019)
In the CAESAR competition, Deoxys-I and Deoxys-II are two important authenticated encryption schemes submitted by Jean et al. Recently, Deoxys-II together with Ascon, ACORN, AEGIS-128, OCB and COLM have been selected as the final CAESAR portfolio. No
Externí odkaz:
https://doaj.org/article/c262523c3e7d41f6ac42ed6f69a8994a
Publikováno v:
IACR Transactions on Symmetric Cryptology, Vol 2019, Iss 2 (2019)
The conditional cube attack on round-reduced Keccak keyed modes was proposed by Huang et al. at EUROCRYPT 2017. In their attack, a conditional cube variable was introduced, whose diffusion was significantly reduced by certain key bit conditions. The
Externí odkaz:
https://doaj.org/article/ebc0653b89bb456db9b0aa6e81179c7f
Publikováno v:
Information Security and Cryptology ISBN: 9783031265525
Externí odkaz:
https://explore.openaire.eu/search/publication?articleId=doi_________::32f33702bdbf4a717bb6e231ae2e243c
https://doi.org/10.1007/978-3-031-26553-2_14
https://doi.org/10.1007/978-3-031-26553-2_14
Publikováno v:
The Computer Journal. 64:628-638
We introduce an interpolation attack using the Moebius Transform. This can reduce the time complexity to get a linear system of equations for specified intermediate state bits, which is general to cryptanalysis of some ciphers with update function of
Publikováno v:
Designs, Codes and Cryptography. 88:1103-1126
This paper gives a new generalized key-recovery model of related-key rectangle attacks on block ciphers with linear key schedules. The model is quite optimized and applicable to various block ciphers with linear key schedule. As a proof of work, we a