نتایج جستجو برای: attack construction

تعداد نتایج: 287518  

2008
W. EBELING

TRUCTURAL AND HOUSEHOLD PEST S CONTROL in the United States requires annual expenditures of hundreds of millions of dollars and the services of 27,000 licensed pest control operators. Preventive measures against structural and household pests should be taken during the construction of a building, because such measures are most effective and economical at that time. Preventive measures fall into...

2013
Yuzhe Tang Ling Liu Arun Iyengar

In information sharing networks, having a privacy preserving index (or PPI) is critically important for providing efficient search on access controlled content across distributed providers while preserving privacy. An understudied problem for PPI techniques is how to provide controllable privacy preservation, given the innate difference of privacy of the different content and providers. In this...

2003
Nicolas Courtois

The signature scheme Quartz is based on a trapdoor function G belonging to a family called HFEv-. It has two independent security parameters, and we claim that if d is big enough, no better method to compute an inverse of G than the exhaustive search is known. Such a (quite strong) assumption, allows to view Quartz as a general construction, that transforms a trapdoor function into a short sign...

Journal: :IACR Cryptology ePrint Archive 2008
Jiali Choy Khoongming Khoo Chuan-Wen Loe

In this paper, we present several new attacks on multiple encryption block ciphers based on the meet-in-the-middle attack. In the first attack (GDD-MTM), we guess a certain number of secret key bits and apply the meet-in-the-middle attack on multiple ciphertexts. The second attack (TMTO-MTM) is derived from applying the time-memory trade-off attack to the meet-in-the-middle attack on a single c...

Journal: :acta medica iranica 0
j.lotfi

detection and modification of the risk factors of stroke may be the most effective strategy for preventing its often irreversible consequences. a longitudinal prospective study was implemented to evaluate the effect of several risk factors on the course of cerebrovascular disease. the study groups were composed of 3s8 normal volunteers, and 308 patients with transient ischemic attacks. the two ...

Journal: :IACR Cryptology ePrint Archive 2015
Chunsheng Gu

Recently, Hu and Jia presented an efficient attack on the GGH13 map. They show that the MPKE and WE based on GGH13 with public tools of encoding are not secure. Currently, an open problem is to fix GGH13 with functionality-preserving. By modifying zero-testing parameter and using switching modulus method, we present a new construction of multilinear map from ideal lattices. Our construction mai...

2014
Takeshi Matsuda

SQL injection is an attack of type to insert malicious query via an input form on web site. If SQL injection attack were successful, there are the threats of unauthorized access, information leak or falsification of data for web applications driven database system. In the conventional studies, a lot of prevention and detection methods using pattern matching, parsing or machine learning have bee...

2013
Ruxandra F. Olimid

Yuan et al. recently introduced a password-based group key transfer protocol that uses secret sharing, which they claim to be efficient and secure [9]. We remark its resemblance to the construction of Harn and Lin [1], which Nam et al. proved vulnerable to a replay attack [3]. It is straightforward that the same attack can be mount against Yuan et al.’s protocol, proving that the authors’ claim...

2010
Gaëtan Leurent

The SHA-3 competition has been organized by NIST to select a new hashing standard. Edon-R was one of the fastest candidates in the first round of the competition. In this paper we study the security of Edon-R, and we show that using Edon-R as a MAC with the secretIV or secret-prefix construction is unsafe. We present a practical attack in the case of Edon-R256, which requires 32 queries, 2 comp...

Journal: :IACR Cryptology ePrint Archive 2011
Fanbao Liu Changxiang Shen Tao Xie Dengguo Feng

We first propose a general equivalent key recovery attack to a H-MAC variant NMAC1, which is also provable secure, by applying a generalized birthday attack. Our result shows that NMAC1, even instantiated with a secure Merkle-Damg̊ard hash function, is not secure. We further show that this equivalent key recovery attack to NMAC1 is also applicable to NMAC for recovering the equivalent inner key ...

نمودار تعداد نتایج جستجو در هر سال

با کلیک روی نمودار نتایج را به سال انتشار فیلتر کنید