نتایج جستجو برای: distinguishing attack

تعداد نتایج: 109909  

2004
Ralf Rapp

We review essential elements in using the J = 1− channel as a probe for hot and dense matter as produced in (ultra-) relativistic collisions of heavy nuclei. The uniqueness of the vector channel resides in the fact that it directly couples to photons, both real and virtual (dileptons), enabling the study of thermal radiation and in-medium effects on both light (ρ, ω, φ) and heavy (Ψ,Υ) vector m...

Journal: :I. J. Network Security 2006
Kim-Kwang Raymond Choo

In ICCSA 2005, Lee, Kim, Kim, & Oh proposed a new (two-party) ID-based key agreement protocol, which they claimed to provide known key security resilience, forward secrecy, key compromise resilience, unknown key share resilience, and key control, however, without providing any security proofs. In this work, we demonstrate that their claims of known key security resilience and key control are fl...

2015
Willem Schroé Elena Andreeva

iFeed is a blockcipher-based authenticated encryption design by Zhang, et al. [81] and a candidate to the CAESAR competition. iFeed is claimed to achieve confidentiality and authenticity in the nonce-respecting setting, and confidentiality in the noncereuse setting. In this thesis, we consider the security of iFeed in three settings. In the noncerespecting setting we show a forgery and subkey r...

2017
David Gerault Marine Minier Christine Solnon

We describe Constraint Programming (CP) models to solve a cryptanalytic problem: the chosen key differential attack against the standard block cipher AES. We show that CP solvers are able to solve these problems quicker than dedicated cryptanalysis tools, and we prove that a solution claimed to be optimal in two recent cryptanalysis papers is not optimal by providing a better solution.

2015
Sebastian Wilhelm Walter Remo Caseri

The production of silica is performed by mixing an inorganic, silicate-based precursor and an acid. Monomeric silicic acid forms and polymerizes to amorphous silica particles. Both further polymerization and agglomeration of the particles lead to a gel network. Since polymerization continues after gelation, the gel network consolidates. This rather slow process is known as “natural syneresis” a...

Journal: :IACR Cryptology ePrint Archive 2002
Gregory G. Rose Philip Hawkes

We demonstrate that the existence of distinguishing attacks against stream ciphers is unrelated to their security in practical use, and in particular that the amount of data required to perform a distinguishing attack is unrelated to the key length of the cipher. The implication for the NESSIE Project is that no submitted symmetric cipher would be accepted under the unpublished rules for distin...

Journal: :Wireless Personal Communications 2016
Enrico Del Re Simone Morosi Lorenzo Mucchi Luca Simone Ronga Sara Jayousi

In the near future the capability of the human beings to communicate sensations is going to be enhanced by incorporating the five sensory features in the messages and allowing more expressive and holistic sensory information exchange through communication techniques. The human bond communication (HBC) is currently a vision, but it is expected to become true. The objective of this paper is to gi...

Journal: :IACR Cryptology ePrint Archive 2015
Chun Guo Dongdai Lin

Iterated Even-Mansour scheme (IEM) is a generalization of the basic 1-round proposal (ASIACRYPT ’91). The scheme can use one key, two keys, or completely independent keys. Most of the published security proofs for IEM against relate-key and chosen-key attacks focus on the case where all the round-keys are derived from a single master key. Whereas results beyond this barrier are relevant to the ...

Journal: :IACR Cryptology ePrint Archive 2015
Yannick Seurin

Holenstein et al. (STOC 2011) have shown that the Feistel construction with fourteen rounds and public random round functions is indifferentiable from a random permutation. In the same paper, they pointed out that a previous proof for the 10-round Feistel construction by Seurin (PhD thesis) was flawed. However, they left open the question of whether the proof could be patched (leaving hope that...

Journal: :IACR Cryptology ePrint Archive 2004
Junghyun Nam Seungjoo Kim Dongho Won

In this paper, we show that Bresson-Chevassut-Essiari-Pointcheval’s group key agreement scheme does not meet the main security properties: implicit key authentication, forward secrecy, and known key security. Also, we propose an improved version which fixes the security flaws found in the scheme.

نمودار تعداد نتایج جستجو در هر سال

با کلیک روی نمودار نتایج را به سال انتشار فیلتر کنید