نتایج جستجو برای: دوره 128 سالی

تعداد نتایج: 98691  

2013
Nicolae Cernea

1. MD, PhD, Teaching Assistant Department of Obstetrics and Gynecology, University of Medicine and Pharmacy Craiova, Prenatal Diagnostic Unit, Universitary Emergency Hospital Craiova, Romania 2. MD, PhD, Teaching Assistant Department of Obstetrics and Gynecology, University of Medicine and Pharmacy Craiova, Prenatal Diagnostic Unit, Universitary Emergency Hospital Craiova, Romania 3. MD, PhD, T...

2004
Dai Watanabe Soichi Furuya

SOBER-128 is a stream cipher designed by Rose and Hawkes in 2003. It can be also used for generating Message Authentication Codes (MACs) and an authenticated encryption. The developers claimed that it is difficult to forge MACs generated by both functions of SOBER128, though, the security assumption in the proposal paper is not realistic in some instances. In this paper, we examine the security...

2014
Naofumi Homma Yu-ichi Hayashi Noriyuki Miura Daisuke Fujimoto Daichi Tanaka Makoto Nagata Takafumi Aoki

This paper presents a standard-cell-based semi-automatic design methodology of a new conceptual countermeasure against electromagnetic (EM) analysis and fault-injection attacks. The countermeasure namely EM attack sensor utilizes LC oscillators which detect variations in the EM field around a cryptographic LSI caused by a micro probe brought near the LSI. A dual-coil sensor architecture with an...

Journal: :IACR Cryptology ePrint Archive 2010
Xin-jie Zhao Tao Wang

This paper presents an improved Cache trace attack on AES and CLEFIA by considering Cache miss trace information and S-box misalignment. In 2006, O. Acıiçmez et al. present a trace driven Cache attack on AES first two rounds, and point out that if the Cache element number of the Cache block is 16, at most 48-bit of AES key can be obtained in the first round attack. Their attack is based on the ...

2015
Swati Sharma Dinesh Kumar

The Internet Protocol Version 6 (IPv6) has achieve popularity with organizations, companies and ISPs (Internet service providers) because of its enhancements over IPv4 like (Ipv4 32bit compared to IPV6 (128 bit). During migration from IPv4 to IPv6, one should keep in mind about interruptions of service. In this paper, three mechanisms can be use to provide a smooth migration process. Optimized ...

2011
Céline Blondeau Benoît Gérard

Differential cryptanalysis is a well-known statistical attack on block ciphers. We present here a generalisation of this attack called multiple differential cryptanalysis. We study the data complexity, the time complexity and the success probability of such an attack and we experimentally validate our formulas on a reduced version of PRESENT. Finally, we propose a multiple differential cryptana...

Journal: :IACR Cryptology ePrint Archive 2011
Céline Blondeau Benoît Gérard

Differential cryptanalysis is a well-known statistical attack on block ciphers. We present here a generalisation of this attack called multiple differential cryptanalysis. We study the data complexity, the time complexity and the success probability of such an attack and we experimentally validate our formulas on a reduced version of PRESENT. Finally, we propose a multiple differential cryptana...

Journal: :J. Comput. Syst. Sci. 2005
Philipp Woelfel

Bryant [5] has shown that any OBDD for the function MULn−1,n, i.e. the middle bit of the n-bit multiplication, requires at least 2n/8 nodes. In this paper a stronger lower bound of essentially 2n/2/61 is proven by a new technique, using a universal family of hash functions. As a consequence, one cannot hope anymore to verify e.g. 128-bit multiplication circuits using OBDD-techniques because the...

Journal: :IACR Cryptology ePrint Archive 2007
Junko Takahashi Toshinori Fukunaga

This letter proposes a differential fault analysis on the AES key schedule and shows how an entire 128-bit AES key can be retrieved. In the workshop at FDTC 2007, we presented the DFA mechanism on the AES key schedule and proposed general attack rules. Using our proposed rules, we showed an efficient attack that can retrieve 80 bits of the 128-bit key. Recently, we have found a new attack that ...

2005
Amy Huber Jeffrey A. Hinkley

As part of the BIOSANT program (biologically-inspired smart nanotechnology), scientists at NASA-Langley have identified a “self-healing” plastic that spontaneously closes the hole left by the passage of a bullet. To understand and generalize the phenomenon in question, the mechanical properties responsible for this ability are being explored. Low-rate impression testing was chosen to characteri...

نمودار تعداد نتایج جستجو در هر سال

با کلیک روی نمودار نتایج را به سال انتشار فیلتر کنید