نتایج جستجو برای: distinguishing attack

تعداد نتایج: 109909  

2013
Meltem Sönmez Turan

Lightweight cryptography aims to provide sufficient security with low area/power/energy requirements for constrained devices. In this paper, we focus on the lightweight encryption algorithm specified and approved in NRS 009-6-7:2002 by Electricity Suppliers Liaison Committee to be used with tokens in prepayment electricity dispensing systems in South Africa. The algorithm is a 16-round SP netwo...

Journal: :IET Information Security 2013
Majid Rahimi Mostafa Barmshory Mohammad Hadi Mansouri Mohammad Reza Aref

This article aims to present dynamic cube attack on Grain-v1. Dynamic cube attack finds the secret key by using distinguishers gained from structural weakness. The main idea of dynamic cube attack lies in simplifying the output function. After making it simpler, dynamic cube attack will be able to exploit distinguishing attack for recovering the secret key. In this paper, we investigate Grain-v...

Journal: :IACR Cryptology ePrint Archive 2008
Keting Jia Xiaoyun Wang Zheng Yuan Guangwu Xu

In this paper, we first present a new distinguisher on the CBC-MAC based on a block cipher in Cipher Block Chaining (CBC) mode. It can also be used to distinguish other CBC-like MACs from random functions. The main results of this paper are on the secondpreimage attack on CBC-MAC and CBC-like MACs include TMAC, OMAC, CMAC, PC-MAC and MACs based on three-key encipher CBC mode. Instead of exhaust...

Journal: :Theor. Comput. Sci. 2014
Yang Wang Man Ho Au Willy Susilo

Optimistic fair exchange (OFE) is a kind of protocols for solving the fair exchange problem between two participants with the help of an arbitrator that only needs to be involved when dispute occurs. As far as we are concerned, all previous work on OFE does not take into account user’s attributes such as nationality and age. We identify that in some applications, the attributes could play an im...

2005
Simon Fischer Pascal Junod Willi Meier

Klimov and Shamir proposed a new class of simple cryptographic primitives named T-functions. For two concrete proposals based on the squaring operation, a single word T-function and a previously unbroken multi-word T-function with a 256-bit state, we describe an efficient distinguishing attack having a 2 data complexity. Furthermore, Hong et al. recently proposed two fully specified stream ciph...

2007
Johannes Schulz-Stellenfleth Susanne Lehner Antonio Reppucci Stephan Brusch Thomas König

The presented study was carried out in the framework of the AO project COTAR (ID 3183). A new approach is described to extend the point by point approach taken in most previous studies about SAR wind retrieval. The idea is to analyse the spatial dynamics of the SAR derived two dimensional (2-D) wind fields by estimating quantities like the 2-D divergence or vorticity, which are well known key p...

2008
Costas A. Christophi Hosam M. Mahmoud

One-sided variations on path length in a trie (a sort of digital trees) are investigated: They include imbalance factors, climbing under different strategies, and key sampling. For the imbalance factor accurate asymptotics for the mean are derived for a randomly chosen key in the trie via poissonization and the Mellin transform, and the inverse of the two operations. It is also shown from an an...

2005
Julie Fontecave Jallon Frédéric Berthommier

Automatic analysis of tongue movement in large existing cineradiographic databases can provide valuable information to understood speech production. We describe here a method for semi-automatic extraction of articulatory information from video observation in order to derive quasi-automatically a geometrical parameterization of the vocal tract movements. The algorithm starts with a limited manua...

2004
Junghyun Nam Seungjoo Kim Dongho Won

In this paper, we show that Bresson-Chevassut-Essiari-Pointcheval’s group key agreement scheme does not meet the main security properties: implicit key authentication, forward secrecy, and known key security. Also, we propose an improved version which fixes the security flaws found in the scheme.

Journal: :IACR Cryptology ePrint Archive 2006
Jason E. Holt

We define key privacy for IBE systems in terms of two properties, indistinguishability under chosen identity attack, and indistinguishability under chosen key generator attack. Further, we show that the BasicIdent system in the Boneh/Franklin IBE has these properties under chosen plaintext attack.

نمودار تعداد نتایج جستجو در هر سال

با کلیک روی نمودار نتایج را به سال انتشار فیلتر کنید