نتایج جستجو برای: level attack

تعداد نتایج: 1152212  

In the biclique attack, a shorter biclique usually results in less data complexity, but at the expense of more computational complexity. The early abort technique can be used in partial matching part of the biclique attack in order to slightly reduce the computations. In this paper, we make use of this technique, but instead of slight improvement in the computational complexity, we keep the amo...

Recently, Baghery et al. [1, 2] presented some attacks on two RFID protocols, namely Yoon and Jung et al. protocols, and proposed the improved version of them. However, in this note, we show that the improved version of the Jung et al. protocol suffers from desynchronization attack and the improved version of the Yoon's protocol suffers from secret disclosure attack. The succe...

2002
Piotr ARABAS Krzysztof MALINOWSKI P. Arabas K. Malinowski

The subject of this work is the defence planning of a point target against an air attack. The defence system is decomposed into a number of sectors. A direct method of coordination is used at the upper level, while the sectors use a discretetime event-based model and the description of uncertainty by multiple scenarios of an attack. The resulting problems are solved using linear programming. A ...

Journal: :IACR Cryptology ePrint Archive 2002
Tadayoshi Kohno

In [JJV02] Jaulmes, Joux, and Valette propose a new randomized message authentication scheme, called RMAC, which NIST is currently in the process of standardizing [NIS02]. In this work we present several attacks against RMAC. The attacks are based on a new protocollevel related-key attack against RMAC and can be considered variants of Biham’s key-collision attack [Bih02]. These attacks provide ...

2004
Yi Lu Serge Vaudenay

In this paper, we carefully study both distinguishing and keyrecovery attacks against Bluetooth two-level E0 given many short frames. Based on a flaw in the resynchronization of Bluetooth E0, we are able to fully exploit the largest bias of the finite state machine inside E0 for our attacks. Our key-recovery attack works with 2 simple operations given the first 24 bits of 2 frames. Compared wit...

Journal: :IACR Cryptology ePrint Archive 2014
Dan Boneh David J. Wu Joe Zimmerman

In recent work Cheon, Han, Lee, Ryu, and Stehlé presented an attack on the multilinear map of Coron, Lepoint, and Tibouchi (CLT). They show that given many low-level encodings of zero, the CLT multilinear map can be completely broken, recovering the secret factorization of the CLT modulus. The attack is a generalization of the “zeroizing” attack of Garg, Gentry, and Halevi. We first strengthen ...

Journal: :journal of communication engineering 0
mohammad ehdaie parsa sharif research center nikolaos alexiou kth panos papadimitratos kth

sybil attacks pose a serious threat for wireless sensor networks (wsn) security. they can create problems in routing, voting schemes, decision making, distributed storage and sensor re-programming. in a sybil attack,the attacker masquerades as multiple sensor identities, that are actually controlled by one or a few existing attacker nodes. sybil identities are fabricated out of stolen keys, obt...

Journal: :international journal of advanced design and manufacturing technology 0
saeed daneshmand

nowadays, we live in a world which quality, speed, accuracy and cost are the most important parameters in parts' design and manufacturing. due to the complexity of part manufacturing, traditional and nontraditional manufacturing techniques are used. aerodynamic tests usually requires one or several models for testing in wind tunnels and these models typically have particular complexities in whi...

2015
Xiaowei Jing Dongming Bai Mei Feng Liang Chen Youjian Zhao

Denial of service attack is evolving from the network layer to the application layer in recent years. Their characteristics show that attack in the application layer is more secret with less data traffic compared with that in the network layer, and it’s more difficult to defend this kind of attack, so we propose the model of application-oriented detection for denial of service attack which invo...

Journal: :The New England journal of medicine 1981
R D Aach W Szmuness J W Mosley F B Hollinger R A Kahn C E Stevens V M Edwards J Werch

To evaluate the incidence of post-transfusion hepatitis and factors influencing its occurrence, the Transfusion-Transmitted Viruses Study prospectively followed 1513 transfusion recipients from 1974 through 1979. The attack rate for non-A,non-B hepatitis was 10 per cent. The incidence of hepatitis was directly related to the alanine aminotransferase (ALT) level in blood donors. In recipients of...

نمودار تعداد نتایج جستجو در هر سال

با کلیک روی نمودار نتایج را به سال انتشار فیلتر کنید