scholarly journals Linear Cryptanalysis of S-Box BRADG

2018 ◽  
Vol 7 (3.27) ◽  
pp. 120
Author(s):  
Emaan Oudha Oraby ◽  
Salah A.K. Albermany

Block cipher reaction automata direct graph (BRADG) is used in protection wireless networks. BRADG processes data blocks of B bits with key length of B bits and given ciphertext of size B bits, where B is 64,128,512,...bits. BRADG is a faster and more efficient way to encrypt large data compared with the previous design of block cipher. In this thesis, the researcher presented a study to attack for BRADG algorithm by using linear cryptanalysis technique, by known-plaintexts and corresponding of the ciphertexts. As the results, it's possible to break: one bit in subkey 1-state BRADG cipher with at least 2 to power 3known-plaintext, and 16 bits subkey 1-state BRADG cipher with 2 to power 24 known plaintexts. The success rate of each attack is 84% , 92% ,97% and 99% depending on the number of known plaintext and the probability that the equation of the best approximation holds.

1982 ◽  
Vol 56 (4) ◽  
pp. 524-528 ◽  
Author(s):  
Joseph Th. J. Tans ◽  
Dick C. J. Poortvliet

✓ The pressure-volume index (PVI) was determined in 40 patients who underwent continuous monitoring of ventricular fluid pressure. The PVI value was calculated using different mathematical models. From the differences between these values, it is concluded that a monoexponential relationship with a constant term provides the best approximation of the PVI.


1995 ◽  
Vol 42 (2) ◽  
pp. 367-378 ◽  
Author(s):  
M. Mateljević ◽  
M. Pavlović

2017 ◽  
Author(s):  
Sankhanil Dey ◽  
Ranjan Ghosh

US defence sponsored the DES program in 1974 and released it in 1977. It remained as a well-known and well accepted block cipher until 1998. Thirty-two 4-bit DES S-Boxes are grouped in eight each with four and are put in public domain without any mention of their design methodology. S-Boxes, 4-bit, 8-bit or 32-bit, find a permanent seat in all future block ciphers. In this paper, while looking into the design methodology of DES S-Boxes, we find that S-Boxes have 128 balanced and non-linear Boolean Functions, of which 102 used once, while 13 used twice and 92 of 102 satisfy the Boolean Function-level Strict Avalanche Criterion. All the S-Boxes satisfy the Bit Independence Criterion. Their Differential Cryptanalysis exhibits better results than the Linear Cryptanalysis. However, no S-Boxes satisfy the S-Box-level SAC analyses. It seems that the designer emphasized satisfaction of Boolean-Function-level SAC and S-Box-level BIC and DC, not the S-Box-level LC and SAC.


2021 ◽  
Vol 15 ◽  
pp. 31
Author(s):  
S.V. Babenko ◽  
V.I. Ruban

We investigate the interrelations between the error of one method of curve approximation and the error of the best approximation.


Sign in / Sign up

Export Citation Format

Share Document