نتایج جستجو برای: box key

تعداد نتایج: 632676  

Journal: :IACR Cryptology ePrint Archive 2017
Jun Liu Yupu Hu

Digital rights management is an important technique to protect digital contents from abuse. Usually it is confronted with severe challenges because of the untrusted environment its application executed in. This condition is formally described as white-box attack model. White-box cryptography aims at protecting software implementation of cryptographic algorithms from white-box attack, hence can ...

Journal: :journal of dentistry, tehran university of medical sciences 0
mahkameh moshfeghi majid shahbazian soodabeh sadat sajadi sepideh sajadi hossein ansari

objectives : optimum viewing conditions facilitate identification of radiographic details and decrease the need for retakes, patients’ costs and radiation dose. this study sought to evaluate the effects of different viewing conditions on radiographic interpretation. materials and methods: this diagnostic study was performed by evaluating radiograph of a 7mm-thick aluminum block, in which 10 hol...

Journal: :JCS 2015
Muhammad Asif Khan Varun Jeoti

Corresponding Author: Muhammad Asif Khan Department of Electrical and Electronics Engineering, Universiti Teknologi PETRONAS, Darul Ridzuan, 31750 Perak, Malaysia Email: [email protected] Abstract: Robust chaotic maps with wide robust region are favored in cryptography as it extends the key length. Chaotic tent map has robust chaos for control parameter μ = 2. Perturbation of control parameter v...

Journal: :IACR Cryptology ePrint Archive 2014
Zhenbin Zhang Liji Wu An Wang Zhaoli Mu

The classical leakage model usually exploits the power of one single S-box, which is called divide and conquer. Taking DES algorithm for example, the attack on each S-box needs to search the key space of 2 in a brute force way. Besides, 48-bit round key is limited to the result correctness of each single S-box. In this paper, we put forward a new leakage model based on the power consumption of ...

Journal: :CoRR 2013
Subhash C. Kak

This paper presents applications of the trope of the locked and sealed piggy-bank into which the secret can be easily inserted but from which it cannot be withdrawn without opening the box. We present a basic two-pass cryptographic scheme that can serve as template for a variety of implementations. Together with the sealed piggy-bank is sent a coded letter that lists and certifies the contents ...

Journal: :EURASIP J. Wireless Comm. and Networking 2010
Qin Guo Mingxing Luo Lixiang Li Yixian Yang

1 Information Security Center, State Key Laboratory of Networking and Switching Technology, Beijing University of Posts and Telecommunications, P. O. Box 145, Beijing 100876, China 2Key Laboratory of Network and Information Attack and Defence Technology of MOE, Beijing University of Posts and Telecommunications, P. O. Box 145, Beijing 100876, China 3National Engineering Laboratory for Disaster ...

Journal: :IACR Trans. Symmetric Cryptol. 2016
Lorenzo Grassi Christian Rechberger Sondre Rønjom

We introduce subspace trail cryptanalysis, a generalization of invariant subspace cryptanalysis. With this more generic treatment of subspaces we do no longer rely on specific choices of round constants or subkeys, and the resulting method is as such a potentially more powerful attack vector. Interestingly, subspace trail cryptanalysis in fact includes techniques based on impossible or truncate...

2016
Abhijit Patil Gaurav Bansod Narayan Pisharoty

Pervasive computing is the emerging field that needs ultra lightweight secure designs. In this paper, we have proposed a robust hybrid structure by fusion of RECTANGLE, LED and SPECK. With the help of a hybrid design, we have improved the key scheduling aspect of LED and related key attacks which were neglected in the LED cipher. In this paper, we also aimed at providing robust architecture by ...

2015
Carmit Hazay

In this work, we study the intrinsic complexity of black-box UC secure computation based on general assumptions. We present a thorough study in various corruption modelings while focusing on achieving security in the CRS model (and related setups). Our results involve the following: • Static UC secure computation. Designing the first static UC secure oblivious transfer protocol based on public-...

Journal: :IACR Cryptology ePrint Archive 2010
Xin-jie Zhao Tao Wang

This paper presents an improved Cache trace attack on AES and CLEFIA by considering Cache miss trace information and S-box misalignment. In 2006, O. Acıiçmez et al. present a trace driven Cache attack on AES first two rounds, and point out that if the Cache element number of the Cache block is 16, at most 48-bit of AES key can be obtained in the first round attack. Their attack is based on the ...

نمودار تعداد نتایج جستجو در هر سال

با کلیک روی نمودار نتایج را به سال انتشار فیلتر کنید