نتایج جستجو برای: attack resistance

تعداد نتایج: 452323  

Journal: :The Plant journal : for cell and molecular biology 2007
Jurriaan Ton Marco D'Alessandro Violaine Jourdie Gabor Jakab Danielle Karlen Matthias Held Brigitte Mauch-Mani Ted C J Turlings

Plants counteract attack by herbivorous insects using a variety of inducible defence mechanisms. The production of toxic proteins and metabolites that instantly affect the herbivore's development are examples of direct induced defence. In addition, plants may release mixtures of volatile organic compounds (VOCs) that indirectly protect the plant by attracting natural enemies of the herbivore. R...

2013
Tarranum Naz Muhammad Tahir

Stream Cipher is a cryptographic primitive that is used to make sure privacy on a communication channel. SNOW family is a typical example of word oriented stream ciphers based on Linear Feedback Shift Register (LFSR). In this paper two versions of SNOW family have been analyzed against Guess and Determine (GD) Attack. Original SNOW 2.0 is an improved version of SNOW 1.0 claimed to be more secur...

2008
Jianying Zhou Tanmoy Kanti Das Javier López

Applications of wireless sensor network (WSN) are growing significantly, and many security protocols meant for WSN have been proposed. One of the unique problems of WSN is that the sensor nodes are not tamper resistant as the main attraction of deploying WSN is its low cost. Node replication attack exploits this weakness to launch an attack, in which cryptographic secrets from the compromised s...

Journal: :IACR Cryptology ePrint Archive 2009
Jooyoung Lee Daesung Kwon

In this paper, we study security for a certain class of permutation-based compression functions. Denoted lp231 in [12], they are 2n-bit to n-bit compression functions using three calls to a single n-bit random permutation. We prove that lp231 is asymptotically preimage resistant up to (2 2n 3 /n) queries, adaptive preimage resistant up to (2 n 2 /n) queries/commitments, and collision resistant ...

2011
Florian Mendel Tomislav Nad Martin Schläffer

In this paper, we analyze the collision resistance of SHA-2 and provide the first results since the beginning of the NIST SHA-3 competition. We extend the previously best known semi-free-start collisions on SHA-256 from 24 to 32 (out of 64) steps and show a collision attack for 27 steps. All our attacks are practical and verified by colliding message pairs. We present the first automated tool f...

Soleiman Mahjoub, Jila Masrour Roudsari ,

The metabolic syndrome (MS) recognized as a major cause of type 2 diabetes and cardiovascular diseases, has become one of the major public health challenges worldwide. The pathogenesis of the metabolic syndrome is multiple and still poorly understood. No single factor has yet been identified as an underlying causal factor. There is a growing belief, however, that obesity, specially visceral obe...

Journal: :IACR Cryptology ePrint Archive 2008
Thomas Fuhr Thomas Peyrin

In this paper we study the security of the RadioGatún family of hash functions, and more precisely the collision resistance of this proposal. We show that it is possible to find differential paths with acceptable probability of success. Then, by using the freedom degrees available from the incoming message words, we provide a significant improvement over the best previously known cryptanalysis....

Journal: :Signal Processing 2003
Frédéric Deguillaume Sviatoslav Voloshynovskiy Thierry Pun

Digital watermarking appears today as an e.cient mean of securing multimedia documents. Several application scenarios in the security of digital watermarking have been pointed out, each of them with di/erent requirements. The three main identi1ed scenarios are: copyright protection, i.e. protecting ownership and usage rights; tamper proo1ng, aiming at detecting malicious modi1cations; and authe...

Journal: :IACR Cryptology ePrint Archive 2012
Deukjo Hong Daesung Kwon

A double-block-length (DBL) hash mode of block ciphers, MJH has been proved to be collision-resistant in the ideal cipher model upto 22n/3−log n queries. In this paper we provide first cryptanalytic results for MJH. We show that a collision attack on MJH has the time complexity below the birthday bound. When block ciphers with 128-bit blocks are used, it has time complexity around 2, which is t...

2013
Arjun P. Athreya Xiao Wang Yu Seung Kim Yuan Tian Patrick Tague

Packets in anonymous networks are fully protected. Therefore, traditional methods relying on packet header and higher layer information do not work to detect Distributed-Denial-of-Service (DDoS) attacks in anonymous networks. In this paper we propose to use observable statistics at routers that need no packet inspection to infer the presence of an attack. We propose packet resistance as a metri...

نمودار تعداد نتایج جستجو در هر سال

با کلیک روی نمودار نتایج را به سال انتشار فیلتر کنید