Results 41 to 50 of about 1,630,039 (238)
Detection of attack behaviour of pig based on deep learning
Attack behaviour detection of the pig is a valid method to protect the health of pig. Due to the farm conditions and the illumination changes of the piggery, the images of the pig in the videos are often being overlapped, which lead to difficulties in ...
Yanwen Li+3 more
doaj +1 more source
Enhancing Collision Attacks [PDF]
Side Channel Attacks (SCA) have received a huge interest in the last 5 years. These new methods consider non-cryptographic sources of information (like timing or power consumption) in addition to traditional techniques. Consequently block ciphers must now resist a variety of SCAs, among which figures the class of “collision attacks”.
Frédéric Muller+2 more
openaire +2 more sources
Preimage and Collision Attacks on MD2 [PDF]
This paper contains several attacks on the hash function MD2 which has a hash code size of 128 bits. At Asiacrypt 2004 Muller presents the first known preimage attack on MD2. The time complexity of the attack is about 2104 and the preimages consist always of 128 blocks.
John Erik Mathiassen, Lars R. Knudsen
openaire +1 more source
Fixed Point Attack in PGV-5 Scheme Using SIMON Algorithm [PDF]
Block cipher-based hash function is a hash function that is constructed by applying a block cipher algorithm on a scheme to form a hash algorithm. So that the strength of the block cipher-based hash function depends on the strength of a block cipher ...
Risqi, Y.S. Sofu+2 more
core +1 more source
Security of differential phase shift quantum key distribution against individual attacks [PDF]
We derive a proof of security for the Differential Phase Shift Quantum Key Distribution (DPSQKD) protocol under the assumption that Eve is restricted to individual attacks.
C. Bennett+4 more
core +1 more source
Instruction-Fetching Attack and Practice in Collision Fault Attack on AES
A Fault Attack (FA) is performed mainly under the data corruption model and poses a threat to security chips. Instruction corruption can enact the same purpose at the behavioral level, which is produced by interfering with the instruction system. Laser Fault Injection (LFI) on program memory during the instruction-fetching process, which we refer to as
Huilong Jiang, Xiang Zhu, Jianwei Han
openaire +1 more source
Two Improved Multiple‐Differential Collision Attacks [PDF]
In CHES 2008, Bogdanov proposed multiple‐differential collision attacks which could be applied to the power analysis attacks on practical cryptographic systems. However, due to the effect of countermeasures on FPGA, there are some difficulties during the collision detection, such as local high noise and the lack of sampling points.
An Wang+5 more
openaire +1 more source
Differential fault analysis on EMV application cryptogram
The process of application cryptogram in EMV was researched and dummy bits in session key were found.Based on the session key’s dummy bits and compressive property of DES’s Sbox,much information of the application cryptogram master key was got by using ...
Qian PENG, Zeng-ju LI, Ru-hui SHI
doaj +3 more sources
Hypothesis Testing Based Side-Channel Collision Analysis
Side-channel collision analysis has become a research hotspot since its first publication in 2003. Compared with differential power analysis (DPA) and correlation power analysis (CPA), collision analysis does not need to know the intermediate value and ...
Dong Zheng, Xiang Jia, Meiling Zhang
doaj +1 more source
Remote booting in a hostile world: to whom am I speaking? [Computer security] [PDF]
“This material is presented to ensure timely dissemination of scholarly and technical work. Copyright and all rights therein are retained by authors or by other copyright holders.
Christianson, B., Lomas, M.
core +1 more source