نتایج جستجو برای: attack construction

تعداد نتایج: 287518  

Journal: :IACR Cryptology ePrint Archive 2013
Shenghui Su Tao Xie Shuwang Lü

To examine the integrity and authenticity of an IP address efficiently and economically, this paper proposes a new non-Merkle-Damgård structural (non-MDS) hash function called JUNA that is based on a multivariate permutation problem and an anomalous subset product problem to which no subexponential time solutions are found so far. JUNA includes an initialization algorithm and a compression algo...

Journal: :journal of research in medical sciences 0
ozge basaran nermin uncu banu acar celikel fatma ayd?n nilgun cakar

background: blood neutrophil to lymphocyte ratio (nlr) and mean platelet volume (mpv) both have been used as a simple marker of inflammation in many disorders. here, we aimed to investigate the relationship between nlr, mpv, and familial mediterranean fever (fmf). materials and methods: in this retrospective study, the fi les of fmf patients in pediatric rheumatology outpatient clinic were revi...

پایان نامه :وزارت علوم، تحقیقات و فناوری - دانشگاه فردوسی مشهد - دانشکده علوم 1377

this thesis deals essentially (but not from all aspects) with the extension of the notion of semigroup compactification and the construction of a general theory of semitopological nonaffine (affine) transformation semigroup compactifications. it determines those compactification which are universal with respect to some algebric or topological properties. as an application of the theory, it is i...

2006
Shoichi Hirose

In this article, it is discussed how to construct a compression function with 2n-bit output using a component function with n-bit output. The component function is either a smaller compression function or a block cipher. Some constructions are presented which compose collision-resistant hash functions: Any collision-finding attack on them is at most as efficient as a birthday attack in the rand...

2006
Igor V. Kotenko Mikhail Stepashkin

The perspective directions in evaluating network security are simulating possible malefactor’s actions, building the representation of these actions as attack graphs (trees, nets), the subsequent checking of various properties of these graphs, and determining security metrics which can explain possible ways to increase security level. The paper suggests a new approach to security evaluation bas...

Journal: :IACR Cryptology ePrint Archive 2010
Otto Johnston

We give an improved index calculus attack for a large class of elliptic curves. Our algorithm works by efficiently transferring the group structure of an elliptic curve to a weaker group. The running time of our attack poses a significant and realistic threat to the security of the elliptic curves in this class. As a consequence of our construction, we will also derive entirely new point counti...

2009
Liqun Chen Paul Morrissey Nigel P. Smart Bogdan Warinschi

Computational puzzles are mildly difficult computational problems that require resources (processor cycles, memory, or both) to solve. Puzzles have found a variety of uses in security. In this paper we are concerned with client puzzles: a type of puzzle used as a defense against Denial of Service (DoS) attacks. Before engaging in a resource consuming protocol with a client, a server demands tha...

2002
Jeannette M. Wing

As networks of hosts continue to grow unboundedly, evaluating their vulnerability to attack becomes increasingly more important to automate. Interconnections between hosts give rise to new global vulnerabilities, those due to unforeseen interactions between local vulnerabilities on individual hosts. An integral part of modeling the global view of network security is constructing attack graphs. ...

Journal: :IACR Trans. Symmetric Cryptol. 2016
Alex Biryukov Dmitry Khovratovich Léo Perrin

We devise the first closed formula for the number of rounds of a blockcipher with secret components so that these components can be revealed using multiset, algebraic-degree, or division-integral properties, which in this case are equivalent. Using the new result, we attack 7 (out of 9) rounds of Kuznyechik, the recent Russian blockcipher standard, thus halving its security margin. With the sam...

2006
Shoichi Hirose

In this article, it is discussed how to construct a com­ pression function with 2n-bit output using a com­ ponent function with n-bit output. The compo­ nent function is either a smaller compression func­ tion or a block cipher. Some constructions are pre­ sented which compose collision-resistant hash func­ tions: Any collision-finding attack on them is at most as efficient as the birthday atta...

نمودار تعداد نتایج جستجو در هر سال

با کلیک روی نمودار نتایج را به سال انتشار فیلتر کنید