نتایج جستجو برای: distinguishing attack

تعداد نتایج: 109909  

Journal: :Electr. J. Comb. 2005
Michael O. Albertson

Given a graph G, a labeling c : V (G) → {1, 2, . . . , d} is said to be d-distinguishing if the only element in Aut(G) that preserves the labels is the identity. The distinguishing number of G, denoted by D(G), is the minimum d such that G has a d-distinguishing labeling. If G2H denotes the Cartesian product of G and H, let G 2 = G2G and G r = G2G r−1 . A graph G is said to be prime with respec...

Journal: :Electr. J. Comb. 2014
Wilfried Imrich Rafal Kalinowski Florian Lehner Monika Pilsniak

We introduce the endomorphism distinguishing number De(G) of a graph G as the least cardinal d such that G has a vertex coloring with d colors that is only preserved by the trivial endomorphism. This generalizes the notion of the distinguishing number D(G) of a graph G, which is defined for automorphisms instead of endomorphisms. As the number of endomorphisms can vastly exceed the number of au...

2009
Tin Can Kevin Bauer Damon McCoy Eric Anderson Markus Breitenbach Greg Grudic Dirk Grunwald Douglas Sicker

802.11 localization algorithms provide the ability to accurately position and track wireless clients thereby enabling location-based services and applications. However, we show that these localization techniques are vulnerable to non-cryptographic attacks where an adversary uses a low-cost directional antenna to appear from the localization algorithm’s perspective to be in another arbitrary loc...

Journal: :IACR Cryptology ePrint Archive 2007
Andrey Bogdanov

KeeLoq is a block cipher used in numerous widespread passive entry and remote keyless entry systems as well as in various component identification applications. The KeeLoq algorithm has a 64-bit key and operates on 32-bit blocks. It is based on an NLFSR with a nonlinear feedback function of 5 variables. In this paper a key recovery attack with complexity of about 2 steps is proposed (one step i...

Journal: :IEEE Access 2022

In this paper, we propose and evaluate a method for generating key-dependent feedback configurations (KDFC) $\sigma $ -LFSRs. -LFSRs with such can be applied to any stream cipher that uses word-based LFSR. Here, configuration generation algorithm the secret key(K) Initialization Vector (IV) gener...

Journal: :IACR Cryptology ePrint Archive 2013
Yanfeng Wang Wenling Wu Zhiyuan Guo Xiaoli Yu

Abstract. Zorro is an AES-like lightweight block cipher proposed in CHES 2013, which only uses 4 S-boxes per round. The designers showed the resistance of the cipher against various attacks and concluded the cipher has a large security margin. Recently, Guo et. al [1] have given a key recovery attack on full-round Zorro by using the internal differential characteristics. However, the attack onl...

2011
Donghai Tian Xi Xiong Changzhen Hu Peng Liu

Security Applications Privacy Enhanced Access Control by Means of Policy Blinding p. 108 PolicyBased Authentication for Mobile Agents p. 123 Lightweight Delegated Subset Test with Privacy Protection p. 138 Post-quantum Cryptography and Side-Channel Attack Improving BDD Cryptosystems in General Lattices p. 152 Kipnis-Shamir Attack on Unbalanced Oil-Vinegar Scheme p. 168 A Novel Group Signature S...

Journal: :IACR Cryptology ePrint Archive 2015
Pouyan Sepehrdad Petr Susil Serge Vaudenay Martin Vuagnoux

In this paper, we construct several tools for building and manipulating pools of biases in the analysis of RC4. We report extremely fast and optimized active and passive attacks against IEEE 802.11 wireless communication protocol WEP and a key recovery and a distinguishing attack against WPA. This was achieved through a huge amount of theoretical and experimental analysis (capturing WiFi packet...

Journal: :Electronics 2022

One key feature of named data networks (NDN) is supporting in-network caching to increase the content distribution for today’s Internet needs. However, previously cached contents may be threatened by side-channel timing measurements/attacks. For example, one adversary can identify distinguishing between uncached and from node, namely edge NDN router. The attacks mitigated proposed methods effec...

Journal: :IEICE Transactions 2007
Yuichi Ohsita Shingo Ata Masayuki Murata

Distributed denial-of-service attacks on public servers have recently become more serious. The most effective way to prevent this type of traffic is to identify the attack nodes and detach (or block) attack nodes at egress routers of them. However, existing traceback mechanisms are currently not widely used for some reasons, such as the necessity of replacement of many routers to support traceb...

نمودار تعداد نتایج جستجو در هر سال

با کلیک روی نمودار نتایج را به سال انتشار فیلتر کنید