Results 61 to 70 of about 1,630,039 (238)
Advanced collision-based single trace attacks which can be applied on simple power analysis resistant scalar multiplications become virtual threat on elliptic curve cryptosystems recently as their practical experimental results are increasingly reported ...
Sangyub Lee+3 more
doaj +1 more source
Random Oracles in a Quantum World [PDF]
The interest in post-quantum cryptography - classical systems that remain secure in the presence of a quantum adversary - has generated elegant proposals for new cryptosystems.
C.H. Bennett+25 more
core +3 more sources
Chosen-Prefix Collisions on AES-like Hashing
Chosen-prefix collision (CPC) attack was first presented by Stevens, Lenstra and de Weger on MD5 at Eurocrypt 2007. A CPC attack finds a collision for any two chosen prefixes, which is a stronger variant of collision attack. CPCs are naturally harder to
Shiyao Chen+3 more
doaj +1 more source
Preimage and pseudo-collision attacks on 29-step SM3 hash function with padding
The security of SM3 hash function was revaluated by using the meet-in-the-middle attack. The preimage and pseudo-collision attack on 29-step SM3 hash function (from the 1-st step) with padding was presented.
Gao-li WANG, Yan-zhao SHEN
doaj +2 more sources
Research and design of authenticated encryption algorithm based on AES round function
The authenticated encryption algorithm guarantees the confidentiality and integrity of the information at the same time, and has extensive research and application prospects in the field of information security. With the mixed integer linear programming
GAO Guoqiang, LI Zichen
doaj +3 more sources
Improvement on a Masked White-Box Cryptographic Implementation
White-box cryptography is a software technique to protect secret keys of cryptographic algorithms from attackers who have access to memory. By adapting techniques of differential power analysis to computation traces consisting of runtime information ...
Seungkwang Lee, Myungchul Kim
doaj +1 more source
Navigating in the Cayley graph of $SL_2(F_p)$ and applications to hashing [PDF]
Cayley hash functions are based on a simple idea of using a pair of (semi)group elements, $A$ and $B$, to hash the 0 and 1 bit, respectively, and then to hash an arbitrary bit string in the natural way, by using multiplication of elements in the (semi ...
Bromberg, Lisa+2 more
core +1 more source
Collusion Detection using Predictive Functions based on Android Applications
Android is used by most of the population of the users. It is an attractive target for malicious application developers due to its open source nature. These malicious writers are developing new trends to steal sensitive information from the devices.
Aurangzeb Magsi, Asad Hameed Soomro
doaj +1 more source
Analysis of simple 2-D and 3-D metal structures subjected to fragment impact [PDF]
Theoretical methods were developed for predicting the large-deflection elastic-plastic transient structural responses of metal containment or deflector (C/D) structures to cope with rotor burst fragment impact attack.
Rodal, J. J. A.+3 more
core +1 more source
Predictor-Based Collision-Free and Connectivity-Preserving Resilient Formation Control for Multi-Agent Systems under Sensor Deception Attacks [PDF]
Zhou Shu, Qidong Liu, Yang Yang
openalex +2 more sources