Results 71 to 80 of about 1,595,306 (239)
Quantum collision finding for homomorphic hash functions [PDF]
Hash functions are a basic cryptographic primitive. Certain hash functions try to prove security against collision and preimage attacks by reductions to known hard problems. These hash functions usually have some additional properties that allow for that reduction.
arxiv
A generic attack to ciphers [PDF]
In this paper, we present a generic attack for ciphers, which is in essence a collision attack on the secret keys of ciphers .
arxiv
ReLUSyn: Synthesizing Stealthy Attacks for Deep Neural Network Based Cyber-Physical Systems [PDF]
Cyber Physical Systems (cps) are deployed in many mission-critical settings, such as medical devices, autonomous vehicular systems and aircraft control management systems. As more and more CPS adopt Deep Neural Networks (Deep Neural Network (dnns), these systems can be vulnerable to attacks. .
arxiv
Adversarial collision attacks on image hashing functions [PDF]
Hashing images with a perceptual algorithm is a common approach to solving duplicate image detection problems. However, perceptual image hashing algorithms are differentiable, and are thus vulnerable to gradient-based adversarial attacks. We demonstrate that not only is it possible to modify an image to produce an unrelated hash, but an exact image ...
arxiv
Improved Collision Attack on Hash Function MD5 [PDF]
In this paper, we present a fast attack algorithm to find two-block collision of hash function MD5. The algorithm is based on the two-block collision differential path of MD5 that was presented by Wang et al. in the Conference EUROCRYPT 2005. We found that the derived conditions for the desired collision differential path were not sufficient to ...
Xuejia Lai, Jie Liang
openaire +2 more sources
Research on the multi-message modification techniques on MD5
According to research on the message modification techniques presented by Wang Xiaoyun et al and the advanced message modification techniques proposed by Yu Sasaki et al, the multi-message modification techniques were founded to not be always able to ...
CHEN Shi-wei, JIN Chen-hui
doaj
Yoyo trick on type‐II generalised Feistel networks
This work presents a structural attack against the type‐II generalised Feistel network (GFN) with secret internal functions. First, equivalent structures of the 7‐round type‐II GFN are provided, which helps reduce the first guess of the secret round ...
Tao Hou, Ting Cui
doaj +1 more source
Stuck in Traffic (SiT) Attacks: A Framework for Identifying Stealthy Attacks that Cause Traffic Congestion [PDF]
Recent advances in wireless technologies have enabled many new applications in Intelligent Transportation Systems (ITS) such as collision avoidance, cooperative driving, congestion avoidance, and traffic optimization. Due to the vulnerable nature of wireless communication against interference and intentional jamming, ITS face new challenges to ensure ...
arxiv
Fault Attack of SMS4 Based on Internal Collisions
Abstract A fault attack of SMS4 based on internal collision is proposed. The method assumes that the attacker can attack under the condition of selecting plaintext, and adopts the byte-oriented random fault model to successfully recover the original key by injecting the fault in the first few rounds of the encryption algorithm of the ...
Fang Luo, Renjie Zhu, Qingyu Ou
openaire +2 more sources
Study of Solid Particle Erosion on Helicopter Rotor Blades Surfaces
In this study, titanium alloy (Ti-4Al-1.5Mn), magnesium alloy (Mg-Li9-A3-Zn3), or aluminum alloy (Al7075-T6) were used to construct the shell model of helicopter rotor blade to study the solid particle erosion of helicopter rotor blades.
Xupeng Bai+4 more
doaj +1 more source