9
9.0
Jun 19, 2021
06/21
by
(u92master)
data
eye 9
favorite 0
comment 0
Summary This the gear for a model of the German Enigma machine. The project is on Instructables in case you want to build it. Overview and Background Tinkercad
Topics: instructables, thingiverse, cryptography, stl, gears
6
6.0
Mar 18, 2021
03/21
by
(xmbrst)
data
eye 6
favorite 0
comment 0
A wheel for decoding caesar shift ciphers. When you turn the wheel it should softly click into place at every letter. When snapping the wheel onto the base, align the inside of the wheel to one side of the snap joint circle and gently push the joints inward until you can fit the other side of the snap joint circle inside the wheel as well. The OpenSCAD file uses [fpetrac](https://www.thingiverse.com/fpetrac)'s [Simple Snap-fit Joints Library](https://www.thingiverse.com/thing:1860118) and...
Topics: decoder, decoder_Ring, Toys & Games, cryptography, stl, thingiverse
Talking about the Zodiac on last week's show inspired us to delve into even more cases of strange codes that were never cracked. On this cryptic installment, we're discussing three infamous incidents of mysterious ciphers: the so-called YOG'TZE case, the death of Ricky McCormick and the weird coded letters found in his pockets, and the bizarre Voynich Manuscript, written in some as-yet-undetermined language. Help Tom and Jenny decipher the clues on an enigmatic episode 110. Here's the link to...
Topics: yogtze case, gunther stoll, cryptography, creepy codes, ricky mccormick, cipher, voynich...
53
53
Mar 23, 2021
03/21
by
2020 11th International Conference on Computing, Communication and Networking Technologies (ICCCNT)
texts
eye 53
favorite 0
comment 0
Quantum key distribution (QKD) has emerged as a revolutionary technique that can ensure unconditionally secure communication between two distant parties, referred to as Alice and Bob, by exploiting the fundamental principles of quantum physics. Here, we report experimental demonstration of a fully automated QKD system based on the BB84 protocol. A weak coherent pulse source is developed to generate stream of polarization encoded single photons. Our QKD system demonstrates a low QBER of ~1.2%...
Topics: ISRO, SAC, Quantum key distribution (QKD), BB84 protocol, weak coherent pulses, quantum cryptography
2,351
2.4K
Mar 2, 2020
03/20
by
3CreepyTV
movies
eye 2,351
favorite 29
comment 0
Deleted YouTube channel '3CreepyTv' Video Collection
Topics: 2020, 3Creepytv, youtube, underground, paranormal, creepy, antartica, Topics, ancient astronaut...
122
122
Jun 30, 2013
06/13
by
414 Project
audio
eye 122
favorite 0
comment 0
Peter Heck discussed the opening parts of his conversation and debate with self-proclaimed Bible cryptographer Michael Wood who has claimed that the New Testament does not teach homosexuality to be a sin. While most Christians are busy watching the devolution of the meaning and purpose of marriage and family in the United States they are ignoring a simultaneous â and far more disastrous effort â to undermine the authority of Godâs Word on the subject. Itâs one thing to see those with no...
Topics: 414 Project, cryptography, Michael Wood, Peter Heck, homosexuality
16
16
Jan 25, 2022
01/22
by
????
movies
eye 16
favorite 0
comment 0
Link: https://www.youtube.com/watch?v=4z1q0ALlEgY Format: WEBM 1080p Size: ~4.30 MB (all files) Length: 00:00:48 YouTube Description: "AN UPCOMING CHALLENGER? This one is actually pogchampionship"
Topics: Trailer, Cryptography, Fruit, YouTube, YouTube Videos
3
3.0
May 14, 2022
05/22
by
@ impact
texts
eye 3
favorite 0
comment 0
Data encryption is one of the widely used methodologies to ensure the data confidentiality in cloud environment. Most of the proposed methods which generate cryptographic algorithms are weak, and slow. Another important problem in the proposed methods is to replace bits which lead to improvement in the performance of cryptographic algorithms. Chosenplaintext, chosen- cipher text attacks on symmetric-key encryption schemes giving adversary actions to predict the original message or the key. We...
Topics: Varying Cipher, Symmetric Key Cryptography, Oscillation, Key Generation
23
23
Jun 28, 2018
06/18
by
A. -M. Leventi-Peetz; J. -V. Peetz
texts
eye 23
favorite 0
comment 0
A new method to derive Multivariate Quadratic equation systems (MQ) for the input and output bit variables of a cryptographic S-box from its algebraic expressions with the aid of the computer mathematics software system SageMath is presented. We consolidate the deficiency of previously presented MQ metrics, supposed to quantify the resistance of S-boxes against algebraic attacks.
Topics: Computing Research Repository, Cryptography and Security
Source: http://arxiv.org/abs/1506.04319
6
6.0
Jun 30, 2018
06/18
by
A. A. Waskita; H. Suhartanto; L. T. Handoko
texts
eye 6
favorite 0
comment 0
An experiment to study the entropy method for an anomaly detection system has been performed. The study has been conducted using real data generated from the distributed sensor networks at the Intel Berkeley Research Laboratory. The experimental results were compared with the elliptical method and has been analyzed in two dimensional data sets acquired from temperature and humidity sensors across 52 micro controllers. Using the binary classification to determine the upper and lower boundaries...
Topics: Cryptography and Security, Computing Research Repository
Source: http://arxiv.org/abs/1703.04086
4
4.0
Jun 30, 2018
06/18
by
A. A. Waskita; H. Suhartanto; P. D. Persadha; L. T. Handoko
texts
eye 4
favorite 0
comment 0
A novel approach to analyze statistically the network traffic raw data is proposed. The huge amount of raw data of actual network traffic from the Intrusion Detection System is analyzed to determine if a traffic is a normal or harmful one. Using the active ports in each host in a network as sensors, the system continuously monitors the incoming packets, and generates its average behaviors at different time scales including its variances. The average region of behaviors at certain time scale is...
Topics: Cryptography and Security, Computing Research Repository
Source: http://arxiv.org/abs/1405.7268
9
9.0
Jun 30, 2018
06/18
by
A. Gomez Ramirez; M. Martinez Pedreira; C. Grigoras; L. Betev; C. Lara; U. Kebschull for the ALICE Collaboration
texts
eye 9
favorite 0
comment 0
High Energy Physics (HEP) distributed computing infrastructures require automatic tools to monitor, analyze and react to potential security incidents. These tools should collect and inspect data such as resource consumption, logs and sequence of system calls for detecting anomalies that indicate the presence of a malicious agent. They should also be able to perform automated reactions to attacks without administrator intervention. We describe a novel framework that accomplishes these...
Topics: Cryptography and Security, High Energy Physics - Experiment, Distributed, Parallel, and Cluster...
Source: http://arxiv.org/abs/1704.04782
36
36
Jun 29, 2018
06/18
by
A. O. Sa; L. F. R. C. Carmo; R. C. S. Machado
texts
eye 36
favorite 0
comment 0
The advantages of using communication networks to interconnect controllers and physical plants motivate the increasing number of Networked Control Systems, in industrial and critical infrastructure facilities. However, this integration also exposes such control systems to new threats, typical of the cyber domain. In this context, studies have been conduced, aiming to explore vulnerabilities and propose security solutions for cyber-physical systems. In this paper, it is proposed a covert attack...
Topics: Cryptography and Security, Systems and Control, Computing Research Repository
Source: http://arxiv.org/abs/1609.09537
18
18
Jun 30, 2018
06/18
by
A. Pinar Ozisik; Brian Neil Levine
texts
eye 18
favorite 0
comment 0
The fundamental attack against blockchain systems is the double-spend attack. In this tutorial, we provide a very detailed explanation of just one section of Satoshi Nakamoto's original paper where the attack's probability of success is stated. We show the derivation of the mathematics relied upon by Nakamoto to create a model of the attack. We also validate the model with a Monte Carlo simulation, and we determine which model component is not perfect.
Topics: Cryptography and Security, Computing Research Repository
Source: http://arxiv.org/abs/1701.03977
4
4.0
Jun 30, 2018
06/18
by
A. S. M. Kayes; Jun Han; Wenny Rahayu; Md. Saiful Islam; Alan Colman
texts
eye 4
favorite 0
comment 0
In today's dynamic ICT environments, the ability to control users' access to resources becomes ever important. On the one hand, it should adapt to the users' changing needs; on the other hand, it should not be compromised. Therefore, it is essential to have a flexible access control model, incorporating dynamically changing context information. Towards this end, this paper introduces a policy framework for context-aware access control (CAAC) applications that extends the role-based access...
Topics: Cryptography and Security, Computing Research Repository
Source: http://arxiv.org/abs/1703.02162
11
11
Jun 30, 2018
06/18
by
A. Souto; P. Mateus; P. Adão; N. Paunković
texts
eye 11
favorite 0
comment 0
Oblivious transfer protocol is a basic building block in cryptography and is used to transfer information from a sender to a receiver in such a way that, at the end of the protocol, the sender does not know if the receiver got the message or not. Since Shor's quantum algorithm appeared, the security of most of classical cryptographic schemes has been compromised, as they rely on the fact that factoring is unfeasible. To overcome this, quantum mechanics has been used intensively in the past...
Topics: Quantum Physics, Cryptography and Security, Mathematics, Computing Research Repository,...
Source: http://arxiv.org/abs/1403.6022
378
378
Aug 5, 2014
08/14
by
A; Srujana; Asiya Sulthana; Dr.Mohd zia ur rahman; Ch.Sambaraju
texts
eye 378
favorite 0
comment 0
We present an efficient hardware architecture design & implementation of Advanced Encryption Standard (AES) – Rijndael cryptosystem. The AES algorithm defined by the National Institute of Standard and Technology (NIST) of United States has been widely accepted. All the cryptographic algorithms developed can be implemented with software or built with pure hardware. However with the help of Field Programmable Gate Arrays (FPGA) we tend to find expeditious solution and which can be easily...
Topics: Cryptography, Advanced Encryption Standard, Rijndael, S-box, key expansion, cipher text
26
26
Oct 8, 2018
10/18
by
ACNS (Conference) (2nd : 2004 : Huangshan Shi, China)
texts
eye 26
favorite 0
comment 0
1 online resource (xiv, 510 pages) :
Topics: Telecommunication -- Security measures -- Congresses, Data encryption (Computer science) --...
Folkscanomy Miscellaneous
502
502
Dec 29, 2015
12/15
by
ACNS 2004 (2nd : 2004 : Yellow Mountain, China); Jakobsson, Markus; Yung, Moti; Zhou, Jianying; SpringerLink (Online service)
texts
eye 502
favorite 1
comment 0
Applied Cryptography and Network Security: Second International Conference, ACNS 2004, Yellow Mountain, China, June 8-11, 2004. Proceedings Author: Markus Jakobsson, Moti Yung, Jianying Zhou Published by Springer Berlin Heidelberg ISBN: 978-3-540-22217-0 DOI: 10.1007/b98360 Table of Contents: CamouflageFS: Increasing the Effective Key Length in Cryptographic Filesystems on the Cheap Private Keyword-Based Push and Pull with Applications to Anonymous Communication Secure Conjunctive Keyword...
Topics: Telecommunication, Data encryption (Computer science), Cryptography
— In 2016, Akansha S. et al. proposed an upgraded user authentication protocol. According to the implemented cryptanalysis on their scheme, some vulnerabilities have been found in registration and authentication part. In registration part, the gateway uses generated value as secrecy and sends it to sensor node, which doesn't have information about received secret value and cannot verify its identity. In authentication part, user is unable to check legitimacy of received session key generated...
Topics: Authentication, Cryptography, Key agreement, Network security, WSN.
23
23
Nov 4, 2018
11/18
by
AL-DU
movies
eye 23
favorite 0
comment 0
EDITING by AL-DU A lot MORE & NEW Videos on My Second Channel: www.dailymotion.com/aldu-show If You Like my Videos - please, support me directly on PATREON: www.patreon.com/The_ALDU_Show THANK YOU! YOUTUBE Channel: https://www.youtube.com/channel/UCGdVVLFAMVt-UY5a0xobsJw INSTAGRAM: https://www.instagram.com/aldu_show TWITTER: https://twitter.com/aldu_Show FACEBOOK: https://www.facebook.com/alduShows PINTEREST: https://www.pinterest.com/aldu_show
Topics: documentary, encryption, cryptography, identification, log in, retina, retina scan, voice...
5
5.0
Jun 24, 2020
06/20
by
AUSCRYPT '90 (1990 : University of New South Wales)
texts
eye 5
favorite 0
comment 0
ix, 462 p. : 25 cm
Topics: Computer security -- Congresses, Cryptography -- Congresses
61
61
Jun 29, 2018
06/18
by
Aamo Iorliam; Santosh Tirunagari; Anthony T. S. Ho; Shujun Li; Adrian Waller; Norman Poh
texts
eye 61
favorite 0
comment 0
Statistical characteristics of network traffic have attracted a significant amount of research for automated network intrusion detection, some of which looked at applications of natural statistical laws such as Zipf's law, Benford's law and the Pareto distribution. In this paper, we present the application of Benford's law to a new network flow metric "flow size difference", which have not been studied before by other researchers, to build an unsupervised flow-based intrusion...
Topics: Cryptography and Security, Artificial Intelligence, Networking and Internet Architecture, Computing...
Source: http://arxiv.org/abs/1609.04214
6
6.0
Jun 30, 2018
06/18
by
Aanjhan Ranganathan; Boris Danev; Srdjan Capkun
texts
eye 6
favorite 0
comment 0
A distance bounding system guarantees an upper bound on the physical distance between a verifier and a prover. However, in contrast to a conventional wireless communication system, distance bounding systems introduce tight requirements on the processing delay at the prover and require high distance measurement precision making their practical realization challenging. Prior proposals of distance bounding systems focused primarily on building provers with minimal processing delays but did not...
Topics: Cryptography and Security, Computing Research Repository
Source: http://arxiv.org/abs/1404.4435
12
12
Jun 29, 2018
06/18
by
Aanjhan Ranganathan; Hildur Ólafsdóttir; Srdjan Capkun
texts
eye 12
favorite 0
comment 0
Global Positioning System (GPS) is used ubiquitously in a wide variety of applications ranging from navigation and tracking to modern smart grids and communication networks. However, it has been demonstrated that modern GPS receivers are vulnerable to signal spoofing attacks. For example, today it is possible to change the course of a ship or force a drone to land in an hostile area by simply spoofing GPS signals. Several countermeasures have been proposed in the past to detect GPS spoofing...
Topics: Cryptography and Security, Computing Research Repository
Source: http://arxiv.org/abs/1603.05462
10
10.0
Jun 30, 2018
06/18
by
Aaron D. Jaggard; Aaron Johnson; Paul Syverson; Joan Feigenbaum
texts
eye 10
favorite 0
comment 0
Motivated by the effectiveness of correlation attacks against Tor, the censorship arms race, and observations of malicious relays in Tor, we propose that Tor users capture their trust in network elements using probability distributions over the sets of elements observed by network adversaries. We present a modular system that allows users to efficiently and conveniently create such distributions and use them to improve their security. The major components of this system are (i) an ontology of...
Topics: Cryptography and Security, Computing Research Repository
Source: http://arxiv.org/abs/1406.3583
1,186
1.2K
Feb 27, 2020
02/20
by
Aaron Dykes and Melissa Dykes
movies
eye 1,186
favorite 33
comment 0
YouTube account and website Truthstream Media is not your mainstream news! Welcome to teleprompter-free, unscripted analysis of The Matrix we live in. Aaron Dykes and Melissa Dykes (formerly Melton) created TruthstreamMedia.com as an outlet to try and figure out what in the hell is really going on while we watch history repeat itself over and over and over...
Topics: TruthStream Media, youtube, Brendon O'Connell, talpiot, israel, jews, jewish, austrailia, high...
10
10.0
Jun 28, 2018
06/18
by
Aaron Johnson; Rob Jansen; Aaron D. Jaggard; Joan Feigenbaum; Paul Syverson
texts
eye 10
favorite 0
comment 0
Tor users are vulnerable to deanonymization by an adversary that can observe some Tor relays or some parts of the network. We demonstrate that previous network-aware path-selection algorithms that propose to solve this problem are vulnerable to attacks across multiple Tor connections. We suggest that users use trust to choose the paths through Tor that are less likely to be observed, where trust is flexibly modeled as a probability distribution on the location of the user's adversaries, and we...
Topics: Cryptography and Security, Computing Research Repository
Source: http://arxiv.org/abs/1511.05453
1,203
1.2K
Dec 6, 2019
12/19
by
Aaron Russo
movies
eye 1,203
favorite 17
comment 0
America: Freedom to Fascism is a 2006 film by filmmaker and activist Aaron Russo , covering a variety of subjects that Russo contends are detrimental to Americans. Topics include the Internal Revenue Service (IRS), the income tax , Federal Reserve System , national ID cards ( REAL ID Act ), human-implanted RFID tags , Diebold electronic voting machines, [1] globalization , Big Brother , taser weapons abuse, and the use of terrorism by the government as a means to...
Topics: aaron russo, freedom to fascism, real id, irs, income tax, big brother, antony sutton, tragedy and...
3
3.0
Jun 29, 2018
06/18
by
Aaron Segal; Joan Feigenbaum; Bryan Ford
texts
eye 3
favorite 0
comment 0
The question of how government agencies can acquire actionable, useful information about legitimate but unknown targets without intruding upon the electronic activity of innocent parties is extremely important. We address this question by providing experimental evidence that actionable, useful information can indeed be obtained in a manner that preserves the privacy of innocent parties and that holds government agencies accountable. In particular, we present practical, privacy-preserving...
Topics: Cryptography and Security, Computing Research Repository
Source: http://arxiv.org/abs/1607.03659
122
122
Oct 17, 2011
10/11
by
Aaseng, Nathan
texts
eye 122
favorite 6
comment 0
Originally published: New York : Walker, 1992
Topics: Participation, Indian, Military, History, History - General History, World War, 1939-1945, Military...
Source: removedNEL
37
37
Sep 30, 2020
09/20
by
Aaseng, Nathan
texts
eye 37
favorite 5
comment 0
114 pages : 24 cm
Topics: World War, 1939-1945 -- Cryptography -- Juvenile literature, World War, 1939-1945 -- Participation,...
102
102
Dec 15, 2010
12/10
by
Aaseng, Nathan
texts
eye 102
favorite 3
comment 0
"First published in the United States of America in 1992 by Walker Publishing Company, Inc."--T.p. verso
Topics: World War, 1939-1945, Navajo Indians, Cryptography, Indians of North America
25
25
Nov 12, 2020
11/20
by
Aaseng, Nathan
texts
eye 25
favorite 2
comment 0
149 pages (large print) : 23 cm
Topics: World War, 1939-1945 -- Cryptography, World War, 1939-1945 -- Participation, Indian, Navajo code...
19
19
Jun 30, 2018
06/18
by
Abbas Acar; Hidayet Aksu; A. Selcuk Uluagac; Mauro Conti
texts
eye 19
favorite 0
comment 0
Legacy encryption systems depend on sharing a key (public or private) among the peers involved in exchanging an encrypted message. However, this approach poses privacy concerns. The users or service providers with the key have exclusive rights on the data. Especially with popular cloud services, the control over the privacy of the sensitive data is lost. Even when the keys are not shared, the encrypted material is shared with a third party that does not necessarily need to access the content....
Topics: Cryptography and Security, Computing Research Repository
Source: http://arxiv.org/abs/1704.03578
4
4.0
Jun 29, 2018
06/18
by
AbdelRahman Abdou; P. C. van Oorschot
texts
eye 4
favorite 0
comment 0
We introduce the first known mechanism providing realtime server location verification. Its uses include enhancing server authentication (e.g., augmenting TLS) by enabling browsers to automatically interpret server location information. We describe the design of this new measurement-based technique, Server Location Verification (SLV), and evaluate it using PlanetLab. We explain how SLV is compatible with the increasing trends of geographically distributed content dissemination over the...
Topics: Cryptography and Security, Networking and Internet Architecture, Computing Research Repository
Source: http://arxiv.org/abs/1608.03939
6
6.0
Jun 30, 2018
06/18
by
AbdelRahman Eldosouky; Walid Saad; Charles Kamhoua; and Kevin Kwiat
texts
eye 6
favorite 0
comment 0
Critical infrastructure protection (CIP) is envisioned to be one of the most challenging security problems in the coming decade. One key challenge in CIP is the ability to allocate resources, either personnel or cyber, to critical infrastructures with different vulnerability and criticality levels. In this work, a contract-theoretic approach is proposed to solve the problem of resource allocation in critical infrastructure with asymmetric information. A control center (CC) is used to design...
Topics: Cryptography and Security, Computer Science and Game Theory, Computing Research Repository
Source: http://arxiv.org/abs/1702.06436
7
7.0
Jun 30, 2018
06/18
by
Abdelberi Chaabane; Terence Chen; Mathieu Cunche; Emiliano De Cristofaro; Arik Friedman; Mohamed Ali Kaafar
texts
eye 7
favorite 0
comment 0
Internet censorship is enforced by numerous governments worldwide, however, due to the lack of publicly available information, as well as the inherent risks of performing active measurements, it is often hard for the research community to investigate censorship practices in the wild. Thus, the leak of 600GB worth of logs from 7 Blue Coat SG-9000 proxies, deployed in Syria to filter Internet traffic at a country scale, represents a unique opportunity to provide a detailed snapshot of a...
Topics: Cryptography and Security, Networking and Internet Architecture, Computers and Society, Computing...
Source: http://arxiv.org/abs/1402.3401
4
4.0
Jun 30, 2018
06/18
by
Abdelwahab Boualouache; Sidi-Mohammed Senouci; Samira Moussaoui
texts
eye 4
favorite 0
comment 0
The initial phase of the deployment of Vehicular Ad-Hoc Networks (VANETs) has begun and many research challenges still need to be addressed. Location privacy continues to be in the top of these challenges. Indeed, both of academia and industry agreed to apply the pseudonym changing approach as a solution to protect the location privacy of VANETs'users. However, due to the pseudonyms linking attack, a simple changing of pseudonym shown to be inefficient to provide the required protection. For...
Topics: Cryptography and Security, Computing Research Repository
Source: http://arxiv.org/abs/1704.00679
6
6.0
Jun 29, 2018
06/18
by
Abdessalem Abidi; Christophe Guyeux; Bechara Al Bouna; Belgacem Bouallègue; Mohsen Machhout
texts
eye 6
favorite 0
comment 0
In cryptography, the Cipher Block Chaining (CBC), one of the most commonly used mode in recent years, is a mode of operation that uses a block cipher to provide confidentiality or authenticity. In our previous research work, we have shown that this mode of operation exhibits, under some conditions, a chaotic behaviour. We have studied this behaviour by evaluating both its level of sensibility and expansivity. In this paper, we intend to deepen the topological study of the CBC mode of operation...
Topics: Cryptography and Security, Computing Research Repository
Source: http://arxiv.org/abs/1605.02950
5
5.0
Jun 29, 2018
06/18
by
Abdessalem Abidi; Qianxue Wang; Belgacem Bouallegue; Mohsen Machhout; Christophe Guyeux
texts
eye 5
favorite 0
comment 0
The cipher block chaining (CBC) block cipher mode of operation was invented by IBM (International Business Machine) in 1976. It presents a very popular way of encrypting which is used in various applications. In this paper, we have mathematically proven that, under some conditions, the CBC mode of operation can admit a chaotic behaviour according to Devaney. Some cases will be properly studied in order to put in evidence this idea.
Topics: Cryptography and Security, Dynamical Systems, Computing Research Repository, Mathematics
Source: http://arxiv.org/abs/1608.05838
3
3.0
Jun 30, 2018
06/18
by
Abdoul Aziz Ciss
texts
eye 3
favorite 0
comment 0
This paper studies the task of two-sources randomness extractors for elliptic curves defined over finite fields $K$, where $K$ can be a prime or a binary field. In fact, we introduce new constructions of functions over elliptic curves which take in input two random points from two differents subgroups. In other words, for a ginven elliptic curve $E$ defined over a finite field $\mathbb{F}_q$ and two random points $P \in \mathcal{P}$ and $Q\in \mathcal{Q}$, where $\mathcal{P}$ and $\mathcal{Q}$...
Topics: Cryptography and Security, Computing Research Repository
Source: http://arxiv.org/abs/1404.2226
4
4.0
Jun 30, 2018
06/18
by
Abdoulaye Mbaye; Abdoul Aziz Ciss; Oumar Niang
texts
eye 4
favorite 0
comment 0
The task of this paper is to introduce a new lightweight identification protocol based on biometric data and elliptic curves. In fact, we combine biometric data and asymetric cryptography, namely elliptic curves and standard tools to design a multifactor identification protocol. Our scheme is light, very fast, secure and robust against all the known attacks on identification protocol. Therefore, one can use it in any constraint device such as embedded systems.
Topics: Cryptography and Security, Computing Research Repository
Source: http://arxiv.org/abs/1408.5945
This paper introduces the security analysis of Titanium hash function that uses SF block cipher and follows sponge construction. A brief description of the sponge function and the design choice of Titanium are introduced. Basic security criteria of random function have been presented and studied on Titanium and then, differential cryptanalysis on Titanium has been performed and showed the resistance of it on the most recent differential attacks. A table of security discussions finalizes the...
Topics: Cryptanalysis, Cryptography, Hashfunction, Preimage, Sponge
14
14
Jun 30, 2018
06/18
by
Abdulmalik Humayed; Jingqiang Lin; Fengjun Li; Bo Luo
texts
eye 14
favorite 0
comment 0
With the exponential growth of cyber-physical systems (CPS), new security challenges have emerged. Various vulnerabilities, threats, attacks, and controls have been introduced for the new generation of CPS. However, there lack a systematic study of CPS security issues. In particular, the heterogeneity of CPS components and the diversity of CPS systems have made it very difficult to study the problem with one generalized model. In this paper, we capture and systematize existing research on CPS...
Topics: Cryptography and Security, Computing Research Repository
Source: http://arxiv.org/abs/1701.04525
6
6.0
Jun 29, 2018
06/18
by
Abelino Jimenez; Bhiksha Raj
texts
eye 6
favorite 0
comment 0
A critically important component of most signal processing procedures is that of computing the distance between signals. In multi-party processing applications where these signals belong to different parties, this introduces privacy challenges. The signals may themselves be private, and the parties to the computation may not be willing to expose them. Solutions proposed to the problem in the literature generally invoke homomorphic encryption schemes, secure multi-party computation, or other...
Topics: Cryptography and Security, Computing Research Repository
Source: http://arxiv.org/abs/1609.05178
164
164
Nov 14, 2013
11/13
by
Abhinav Kumar
texts
eye 164
favorite 0
comment 0
Factorization If n is composite, how do we factor in poly(log n) time. The obvious way is to divide by all, which is O(�n)
Topics: Maths, Logic, Numbers and Set Theory, Algebra, Elementary Number Theory, Coding and Cryptography,...
Source: http://www.flooved.com/reader/1137
7
7.0
Jun 30, 2018
06/18
by
Abhishek Bichhawat; Vineet Rajani; Deepak Garg; Christian Hammer
texts
eye 7
favorite 0
comment 0
Websites today routinely combine JavaScript from multiple sources, both trusted and untrusted. Hence, JavaScript security is of paramount importance. A specific interesting problem is information flow control (IFC) for JavaScript. In this paper, we develop, formalize and implement a dynamic IFC mechanism for the JavaScript engine of a production Web browser (specifically, Safari's WebKit engine). Our IFC mechanism works at the level of JavaScript bytecode and hence leverages years of industrial...
Topics: Cryptography and Security, Computing Research Repository, Programming Languages
Source: http://arxiv.org/abs/1401.4339
18
18
Jun 27, 2018
06/18
by
Abhishek Bichhawat; Vineet Rajani; Deepak Garg; Christian Hammer
texts
eye 18
favorite 0
comment 0
Preventing implicit information flows by dynamic program analysis requires coarse approximations that result in false positives, because a dynamic monitor sees only the executed trace of the program. One widely deployed method is the no-sensitive-upgrade check, which terminates a program whenever a variable's taint is upgraded (made more sensitive) due to a control dependence on tainted data. Although sound, this method is restrictive, e.g., it terminates the program even if the upgraded...
Topics: Programming Languages, Computing Research Repository, Cryptography and Security
Source: http://arxiv.org/abs/1506.03950
8
8.0
Jun 30, 2018
06/18
by
Abhishek Kashyap; Rajesh Singh Parmar; Megha Agrawal; Hariom Gupta
texts
eye 8
favorite 0
comment 0
With the headway of the advanced image handling software and altering tools, a computerized picture can be effectively controlled. The identification of image manipulation is vital in light of the fact that an image can be utilized as legitimate confirmation, in crime scene investigation, and in numerous different fields. The image forgery detection techniques intend to confirm the credibility of computerized pictures with no prior information about the original image. There are numerous routes...
Topics: Cryptography and Security, Multimedia, Computing Research Repository
Source: http://arxiv.org/abs/1703.09968