نتایج جستجو برای: exclusive orxor gate

تعداد نتایج: 70849  

2017
Zhenzhen Bao Lei Wang Jian Guo Dawu Gu

This paper studies functional-graph-based (second) preimage attacks against hash combiners. By exploiting more properties of cyclic nodes of functional graph, we find an improved preimage attack against the XOR combiner with a complexity of 2, while the previous best-known complexity is 2. Moreover, we find the first generic second-preimage attack on Zipper hash with an optimal complexity of 2.

2009
Xihui Chen Ton van Deursen Jun Pang

Küsters and Truderung recently proposed an automatic verification method for security protocols with exclusive or (XOR). Their method reduces protocols with XOR to their XOR-free equivalents, enabling efficient verification by tools such as ProVerif. Although the proposed method works efficiently for verifying secrecy, verification of authentication properties is inefficient and sometimes impos...

2007
Ralf Küsters Tomasz Truderung

In many security protocols, such as group protocols, principals have to perform iterative or recursive computations. We call such protocols recursive protocols. Recently, first results on the decidability of the security of such protocols have been obtained. While recursive protocols often employ operators with algebraic, security relevant properties, such as the exclusive OR (XOR), the existin...

Journal: :Journal of biomedical informatics 2010
Nadezhda Sazonova Edward Sazonov E. James Harner

Problems of haplotyping and block partitioning have been extensively studied with regard to the regular genotype data, but more cost-efficient data called XOR-genotypes remain under-investigated. Previous studies developed methods for haplotyping of short-sequence partial XOR-genotypes. In this paper we propose a new algorithm that performs haplotyping of long-range partial XOR-genotype data wi...

Journal: :Des. Codes Cryptography 2005
Pim Tuyls Henk D. L. Hollmann Jacobus H. van Lint Ludo M. G. M. Tolhuizen

A recent publication introduced a Visual Crypto (VC) system, based on the polarisation of light. This VC system has good resolution, contrast and colour properties. Mathematically, the VC system is described by the XOR operation (modulo two addition). In this paper we investigate Threshold Visual Secret Sharing schemes associated to XOR-based VC systems. Firstly, we show that n out of n schemes...

2016
Jeffrey M. Dudek Kuldeep S. Meel Moshe Y. Vardi

The runtime performance of modern SAT solvers on random k-CNF formulas is deeply connected with the ‘phase-transition’ phenomenon seen empirically in the satisfiability of random k-CNF formulas. Recent universal hashing-based approaches to sampling and counting crucially depend on the runtime performance of SAT solvers on formulas expressed as the conjunction of both k-CNF and XOR constraints (...

Journal: :CoRR 2013
Chandranath Adak

Hiding and securing the secret digital information and data that are transmitted over the internet is of widespread and most challenging interest. This paper presents a new idea of robust steganography using bitwise-XOR operation between stego-key-image-pixel LSB (Least Significant Bit) value and secret messagecharacter ASCII-binary value (or, secret imagepixel value). The stego-key-image is sh...

Journal: :ITA 2003
Nadia Creignou Hervé Daudé

The aim of this paper is to study the threshold behavior for the satisfiability property of a random k-XOR-CNF formula or equivalently for the consistency of a random Boolean linear system with k variables per equation. For k ≥ 3 we show the existence of a sharp threshold for the satisfiability of a random k-XOR-CNF formula, whereas there are smooth thresholds for k = 1 and k = 2. Mathematics S...

Journal: :CoRR 2010
Carlos Palazuelos David Pérez-García Ignacio Villanueva

The discrepancy method is widely used to find lower bounds for communication complexity of XOR games. It is well known that these bounds can be far from optimal. In this context Disjointness is usually mentioned as a case where the method fails to give good bounds, because the increment of the value of the game is linear (rather than exponential) in the number of communicated bits. We show in t...

2005
Krystian Matusiewicz Josef Pieprzyk Norbert Pramstaller Christian Rechberger Vincent Rijmen

In this paper we analyse the role of some of the building blocks of SHA-256. We show that the disturbance-correction strategy is applicable to the SHA-256 architecture and we prove that functions Σ, σ are vital for the security of SHA-256 by showing that for a variant without them it is possible to find collisions with complexity 2 hash operations. As a step towards an analysis of the full func...

نمودار تعداد نتایج جستجو در هر سال

با کلیک روی نمودار نتایج را به سال انتشار فیلتر کنید