Skip to search form
Skip to main content
Skip to account menu
Semantic Scholar
Semantic Scholar's Logo
Search 228,245,086 papers from all fields of science
Search
Sign In
Create Free Account
Cryptanalysis
Known as:
Cryptoanalyst
, Cryptographic attack
, Code-breaking
Expand
Cryptanalysis (from the Greek kryptós, "hidden", and analýein, "to loosen" or "to untie") is the study of analyzing information systems in order to…
Expand
Wikipedia
(opens in a new tab)
Create Alert
Alert
Related topics
Related topics
50 relations
Attack patterns
Banburismus
Biclique attack
Birthday attack
Expand
Papers overview
Semantic Scholar uses AI to extract papers important to this topic.
2016
2016
Cryptanalysis of Haraka
Jérémy Jean
IACR Transactions on Symmetric Cryptology
2016
Corpus ID: 27649428
In this paper, we describe attacks on the recently proposed Haraka hash functions. First, for the two hash functions Haraka-256…
Expand
2014
2014
Joint SPIHT compression and selective encryption
Tao Xiang
,
Jinyu Qu
,
D. Xiao
Applied Soft Computing
2014
Corpus ID: 11653537
Highly Cited
2012
Highly Cited
2012
Improved zero-sum distinguisher for full round Keccak-f permutation
Ming Duan
,
Xuejia Lai
IACR Cryptology ePrint Archive
2012
Corpus ID: 6047971
Keccak is one of the five hash functions selected for the final round of the SHA-3 competition, and its inner primitive is a…
Expand
2012
2012
Image encryption using random pixel permutation by chaotic mapping
G. Sathishkumar
,
S. Ramachandran
,
K. Bhoopathy Bagan
International Conference on Smart City and…
2012
Corpus ID: 14754285
With the fast evolution of digital data exchange, security of information becomes much important in data storage and transmission…
Expand
2010
2010
EFFICIENT DIGITAL ENCRYPTION ALGORITHM BASED ON MATRIX SCRAMBLING TECHNIQUE
Kiran Kumar M
,
Mukthyar Azam S
,
S. Rasool
2010
Corpus ID: 16439438
This paper puts forward a safe mechanism of data transmission to tackle the security problem of information which is transmitted…
Expand
2009
2009
Practical attacks on a mutual authentication scheme under the EPC Class-1 Generation-2 standard
Pedro Peris-López
,
Tieyan Li
,
J. Castro
,
Juan E. Tapiador
Computer Communications
2009
Corpus ID: 18728165
2009
2009
Attacking Letter Substitution Ciphers with Integer Programming
Sujith Ravi
,
Kevin Knight
Cryptologia
2009
Corpus ID: 205487765
Abstract We introduce a method for solving substitution ciphers using low-order letter n-gram models. This method enforces global…
Expand
2009
2009
Image encryption using binary key-images
Yicong Zhou
,
K. Panetta
,
S. Agaian
IEEE International Conference on Systems, Man and…
2009
Corpus ID: 15419724
This paper introduces a new concept for image encryption using a binary “key-image”. The key-image is either a bit plane or an…
Expand
Highly Cited
2005
Highly Cited
2005
Cryptanalysis of Sfinks
N. Courtois
International Conference on Information Security…
2005
Corpus ID: 12484157
Sfinks is an LFSR-based stream cipher submitted to ECRYPT call for stream ciphers by Braeken, Lano, Preneel et al. The designers…
Expand
Highly Cited
2003
Highly Cited
2003
Cryptanalysis of a modified remote user authentication scheme using smart cards
K. Leung
,
Lee-Ming Cheng
,
A. Fong
,
Chi-Kwong Chan
IEEE Trans. Consumer Electron.
2003
Corpus ID: 206631417
In this paper, the security of a modified remote user authentication scheme proposed by Shen, Lin, and Hwang is analyzed. We show…
Expand
By clicking accept or continuing to use the site, you agree to the terms outlined in our
Privacy Policy
(opens in a new tab)
,
Terms of Service
(opens in a new tab)
, and
Dataset License
(opens in a new tab)
ACCEPT & CONTINUE