نتایج جستجو برای: attack construction

تعداد نتایج: 287518  

Journal: :TIIS 2009
Aziz Mohaisen Jeong Woon Choi Dowon Hong

In this article, we demonstrate that the asymmetric key-based architecture for securing wireless sensor networks recently introduced by Haque et al. is insecure under impersonation attack, since it does not provide authentication semantics. In addition, we show that, for the scheme to work correctly, the resulting key distribution construction should be symmetric and group-wise.

2013
Itai Dinur Orr Dunkelman Nathan Keller Adi Shamir

The Even-Mansour (EM) encryption scheme received a lot of attention in the last couple of years due to its exceptional simplicity and tight security proofs. The original 1-round construction was naturally generalized into r-round structures with one key, two alternating keys, and completely independent keys. In this paper we describe the first key recovery attack on the one-key 3-round version ...

2013
Itai Dinur Orr Dunkelman Nathan Keller Adi Shamir

The Even-Mansour (EM) encryption scheme received a lot of attention in the last couple of years due to its exceptional simplicity and tight security proofs. The original 1-round construction was naturally generalized into r-round structures with one key, two alternating keys, and completely independent keys. In this paper we describe the first key recovery attack on the one-key 3-round version ...

Journal: :IEICE Transactions 2012
Yu Sasaki

This paper presents two types of cryptanalysis on a MerkleDamg̊ard hash based MAC, which computes a MAC value of a message M by Hash(K‖`‖M) with a shared key K and the message length `. This construction is often called LPMAC. Firstly, we present a distinguishingH attack against LPMAC instantiating any narrow-pipe Merkle-Damg̊ard hash function with O(2) queries, which indicates the incorrectness ...

2015
Donghoon Chang Mohona Ghosh Somitra Kumar Sanadhya

In this work, we revisit the security analysis of AES-128 instantiated hash modes. We use biclique cryptanalysis technique as our basis for the attack. The traditional biclique approach used for key recovery in AES (and preimage search in AES based compression function) cannot be applied directly to hash function settings due to restrictions imposed on message input due to padding. Under this c...

2016
Nasour Bagheri Tao Huang Keting Jia Florian Mendel Yu Sasaki

NORX is a second round candidate of the ongoing CAESAR competition for authenticated encryption. It is a nonce based authenticated encryption scheme based on the sponge construction. Its two variants denoted by NORX32 and NORX64 provide a security level of 128 and 256 bits, respectively. In this paper, we present a state/key recovery attack for both variants with the number of rounds of the cor...

2018
Hao Tang Liuxiong Xu Fuxiang Hu

Nylon (PA) netting is widely used in purse seines and other fishing gears due to its high strength and good sinking performance. However, hydrodynamic properties of nylon netting of different characteristics are poorly understood. This study investigated hydrodynamic characteristics of nylon netting of different knot types and solidity ratios under different attack angles and flow velocities. I...

Journal: :IACR Cryptology ePrint Archive 2013
Jian Guo Ivica Nikolic Thomas Peyrin Lei Wang

At CHES 2013 was presented a new block cipher called Zorro. Although it uses only 4 S-boxes per round, the designers showed the resistance of the cipher against various attacks, and concluded the cipher has a large security margin. In this paper, we give a key recovery attack on the full cipher in the single-key model that works for 2 out of 2 keys. Our analysis is based precisely on the fact t...

Journal: :CoRR 2017
Peter Beelen Lingfei Jin

In 1964, Massey introduced a class of codes with complementary duals which are called Linear Complimentary Dual (LCD for short) codes. He showed that LCD codes have applications in communication system, side-channel attack (SCA) and so on. LCD codes have been extensively studied in literature. On the other hand, MDS codes form an optimal family of classical codes which have wide applications in...

2017
Baraa Tariq Hammad Norziana Jamil Mohd Ezanee Rusli Muhammad Reza Zaba

In this paper, we present a new DLP-sponge construction to ensure integrity and privacy. This scheme solves problem related to small keys by introducing a double length construction: k ≈ 2r. Previous researcher show that the size of key k must be twice of the capacity c which will in turn affect the size of the underlying permutation: b = c + r. As c decreases, the bitrate r increases as well. ...

نمودار تعداد نتایج جستجو در هر سال

با کلیک روی نمودار نتایج را به سال انتشار فیلتر کنید