ترغب بنشر مسار تعليمي؟ اضغط هنا

A New Guess-and-Determine Attack on the A5/1 Stream Cipher

272   0   0.0 ( 0 )
 نشر من قبل Jay Shah
 تاريخ النشر 2012
  مجال البحث الهندسة المعلوماتية
والبحث باللغة English




اسأل ChatGPT حول البحث

In Europe and North America, the most widely used stream cipher to ensure privacy and confidentiality of conversations in GSM mobile phones is the A5/1. In this paper, we present a new attack on the A5/1 stream cipher with an average time complexity of 2^(48.5), which is much less than the brute-force attack with a complexity of 2^(64). The attack has a 100% success rate and requires about 5.65GB storage. We provide a detailed description of our new attack along with its implementation and results.


قيم البحث

اقرأ أيضاً

We follow two main objectives in this article. On the one hand, we introduce a security model called LORBACPA$^+$ for self-synchronized stream ciphers which is stronger than the blockwise LOR-IND-CPA, where we show that standard constructions as dela yed CBC or similar existing self-synchronized modes of operation are not secure in this stronger model. Then, on the other hand, following contributions of G.~Mill{e}rioux et.al., we introduce a new self-synchronized stream cipher and prove its security in LORBACPA$^+$ model.
The growing potential of modern communications needs the use of secure means to protect information from unauthorized access and use during transmission. In general, encryption a message using cryptography techniques and then hidden a message with a steganography methods provides an additional layer of protection. Furthermore, using these combination reduces the chance of finding the hidden message. This paper proposed a system which combines schemes of cryptography with steganography for hiding secret messages and to add more complexity for steganography. The proposed system secret message encoded with chaotic stream cipher and afterwards the encoded data is hidden behind an RGB or Gray cover image by modifying the kth least significant bits (k-LSB) of cover image pixels. The resultant stego-image less distorters. After which can be used by the recipient to extract that bit-plane of the image. In fact, the schemes of encryption/decryption and embedding/ extracting in the proposed system depends upon two shred secret keys between the sender and the receiver. An experiment shows that using an unauthorized secret keys between the sender and the receiver have totally different messages from the original ones which improve the confidentiality of the images.
194 - Shenghui Su , Tao Xie , Shuwang Lu 2014
To examine the integrity and authenticity of an IP address efficiently and economically, this paper proposes a new non-Merkle-Damgard structural (non-MDS) hash function called JUNA that is based on a multivariate permutation problem and an anomalous subset product problem to which no subexponential time solutions are found so far. JUNA includes an initialization algorithm and a compression algorithm, and converts a short message of n bits which is regarded as only one block into a digest of m bits, where 80 <= m <= 232 and 80 <= m <= n <= 4096. The analysis and proof show that the new hash is one-way, weakly collision-free, and strongly collision-free, and its security against existent attacks such as birthday attack and meet-in-the- middle attack is to O(2 ^ m). Moreover, a detailed proof that the new hash function is resistant to the birthday attack is given. Compared with the Chaum-Heijst-Pfitzmann hash based on a discrete logarithm problem, the new hash is lightweight, and thus it opens a door to convenience for utilization of lightweight digital signing schemes.
This paper proposes a new block cipher termed as Modular Arithmetic based Block Cipher with Varying Key-Spaces (MABCVK) that uses private key-spaces of varying lengths to encrypt data files. There is a simple but intelligent use of theory of modular arithmetic in the scheme of the cipher. Based on observed implementation of the proposed cipher on a set of real data files of several types, all results are tabulated and analyzed.The schematic strength of the cipher and the freedom of using a long key-space expectedly can make it reasonably nonvulnerable against possible cryptanalytic attacks. As a part of the future scope of the work, it is also intended to formulate and implement an enhanced scheme that will use a carrier image to have a secure transmission of the private key.
83 - Jia Liu , Yan Ke , Yu Lei 2018
In order to keep the data secret, various techniques have been implemented to encrypt and decrypt the secret data. Cryptography is committed to the security of content, i.e. it cannot be restored with a given ciphertext. Steganography is to hiding th e existence of a communication channel within a stego. However, it has been difficult to construct a cipher (cypher) that simultaneously satisfy both channel and content security for secure communication. Inspired by the Cardan grille, this paper presents a new generative framework for grille cipher. A digital cardan grille is used for message encryption and decryption. The ciphertext is directly sampled by a powerful generator without an explicit cover. Message loss and prior loss are proposed for penalizing message extraction error and unrealistic ciphertext. Jensen-Shannon Divergence is introduced as new criteria for channel security. A simple practical data-driven grille cipher is proposed using semantic image inpainting and generative adversarial network. Experimental results demonstrate the promising of the proposed method.
التعليقات
جاري جلب التعليقات جاري جلب التعليقات
سجل دخول لتتمكن من متابعة معايير البحث التي قمت باختيارها
mircosoft-partner

هل ترغب بارسال اشعارات عن اخر التحديثات في شمرا-اكاديميا