Results 41 to 50 of about 131,000 (194)
Instruction-Fetching Attack and Practice in Collision Fault Attack on AES
A Fault Attack (FA) is performed mainly under the data corruption model and poses a threat to security chips. Instruction corruption can enact the same purpose at the behavioral level, which is produced by interfering with the instruction system. Laser Fault Injection (LFI) on program memory during the instruction-fetching process, which we refer to as
Huilong Jiang, Xiang Zhu, Jianwei Han
openaire +1 more source
Security of differential phase shift quantum key distribution against individual attacks [PDF]
We derive a proof of security for the Differential Phase Shift Quantum Key Distribution (DPSQKD) protocol under the assumption that Eve is restricted to individual attacks.
C. Bennett+4 more
core +1 more source
Differential fault analysis on EMV application cryptogram
The process of application cryptogram in EMV was researched and dummy bits in session key were found.Based on the session key’s dummy bits and compressive property of DES’s Sbox,much information of the application cryptogram master key was got by using ...
Qian PENG, Zeng-ju LI, Ru-hui SHI
doaj +3 more sources
Two Improved Multiple‐Differential Collision Attacks [PDF]
In CHES 2008, Bogdanov proposed multiple‐differential collision attacks which could be applied to the power analysis attacks on practical cryptographic systems. However, due to the effect of countermeasures on FPGA, there are some difficulties during the collision detection, such as local high noise and the lack of sampling points.
An Wang+5 more
openaire +1 more source
An Efficient Collision Power Attack on AES Encryption in Edge Computing
Edge computing has become a promising paradigm for the context-aware and delay-sensitive IoT data analytics. For the sake of security, some cryptographic algorithms such as AES, RSA, and so on, are employed for the encryption communication and ...
Yongchuan Niu+3 more
doaj +1 more source
In modern cryptography, hash functions are considered as one of the key components for secure communication. They play a vital role in a wide range of applications such as ensuring the authentication and integrity of the data, in forensic investigation ...
Darshana Upadhyay+3 more
doaj +1 more source
Improved preimage and pseudo-collision attacks on SM3 hash function
A preimage attack on 32-step SM3 hash function and a pseudo-collision attack on 33-step SM3 hash function respectively were shown.32-step preimage attack was based on the differential meet-in-the-middle and biclique technique,while the previously known ...
Jian ZOU, Le DONG
doaj +2 more sources
Preimage and pseudo collision attacks on round-reduced DHA-256 hash function
A preimage attack on DHA-256 hash function reduced to 37-round and a pseudo collision attack on the func-tion reduced to 39-round were proposed respectively.Based on the meet-in-the-middle attack,the Biclique technique was used to improve the preimage ...
Jian ZOU+3 more
doaj +2 more sources
Quantum Lightning Never Strikes the Same State Twice [PDF]
Public key quantum money can be seen as a version of the quantum no-cloning theorem that holds even when the quantum states can be verified by the adversary.
B Barak+17 more
core +2 more sources
Random Oracles in a Quantum World [PDF]
The interest in post-quantum cryptography - classical systems that remain secure in the presence of a quantum adversary - has generated elegant proposals for new cryptosystems.
C.H. Bennett+25 more
core +3 more sources