Open Access

Tabu Cryptanalysis of VMPC Stream Cipher


Cite

[1] ANTAL, E.—ELIÁŠ, M.: Evolutionary computation in cryptanalysis of classical ciphers, Tatra Mt. Math. Publ. 70 (2017), 179–197.Search in Google Scholar

[2] BHATEJA, A. K.—BHATEJA, A.—CHAUDHURY, S.—SAXENA, P. K.: Cryptanalysis of Vigenère cipher using Cuckoo search, Appl. Soft Comput. 26 (2015), 315–324.10.1016/j.asoc.2014.10.004Search in Google Scholar

[3] DWORAK, K.—BORYCZKA, U.: Genetic algorithm as optimization tool for differential cryptanalysis of DES6. In: Computational Collective Intelligence: 9th International Conference, ICCCI 2017, Nicosia, Cyprus, September 27-29, 2017, Proceedings, Part II. Springer International Publishing, 2017, pp.107–116.Search in Google Scholar

[4] GLOVER, F.: Tabu search — Part I, ORSA Journal on Computing, 1 (1989), no. 3, 190–206.Search in Google Scholar

[5] HARRIS, B.: Improved Arcfour Modes for the Secure Shell (SSH) Transport Layer Protocol, Networking Working Group—Request for Comments: 4345, 2006.10.17487/rfc4345Search in Google Scholar

[6] LASKARI, E. C.—MELETIOU, G. C.—STAMATIOU, Y. C.—VRAHATIS, M. N.: Applying evolutionary computation methods for the cryptanalysis of Feistel ciphers, Appl. Math. Comput. 184, (2007), no. 1, 63–72.Search in Google Scholar

[7] LI, S.—HU, Y.—ZHAO, Y.—WANG, Y.: Improved cryptanalysis of the VMPC stream cipher, J. Comput. Inform. Syst. 8 (2012), no. 2, 831–838.Search in Google Scholar

[8] MAXIMOV, A.: Two linear distinguishing attacks on VMPC and RC4A and weakness of RC4 family of stream ciphers. In: Lecture Notes in Comput. Sci. Vol. 3557, Springer-Verlag, 2005, pp.342–358,10.1007/11502760_23Search in Google Scholar

[9] POLAK, I.—BORYCZKA, M.: Tabu search against permutation based stream ciphers, International Journal of Electronics and Telecommunications, 64 (2018), no. 2, 137–145.Search in Google Scholar

[10] RIVEST, R. L.—SCHULDT, J. C. N.: Spritz—A spongy RC4-like stream cipher and hash function. In: Presented at Charles River Crypto Day, 2014; https://people.csail.mit.edu/rivest/pubs/RS14.pdfSearch in Google Scholar

[11] SARKAR, S.: Further non-randomness in RC4, RC4A and VMPC, Cryptogr. Commun. 7(2015), no. 3, 317–330.Search in Google Scholar

[12] TSUNOO, Y.—SAITO, T.—KUBO, H.—SHIGERI, M.—SUZAKI, T.—KAWABATA, T.: The Most Efficient Distinguishing Attack on VMPC and RC4A, 2005; https://pdfs.semanticscholar.org/86a6/d5bdce46c112ece81982eb189d598e4b0414.pdfSearch in Google Scholar

[13] ŻÓŁTAK, B. VMPC One-Way Function and Stream Cipher.In: Fast Software Encryption.In: Lecture Notes in Comput. Sci. Vol. 3017, 2004, pp. 210–225.Search in Google Scholar

eISSN:
1210-3195
Language:
English
Publication timeframe:
3 times per year
Journal Subjects:
Mathematics, General Mathematics