• Documents
  • Authors
  • Tables
  • Log in
  • Sign up
  • MetaCart
  • DMCA
  • Donate

CiteSeerX logo

Tools

Sorted by:
Try your query at:
Semantic Scholar Scholar Academic
Google Bing DBLP
Results 1 - 10 of 2,174
Next 10 →

Linearization framework for collision attacks: Application to CubeHash and MD6

by Eric Brier, Shahram Khazaei, Willi Meier, Thomas Peyrin - In ASIACRYPT’09, volume 5912 of Lecture Notes in Computer Science , 2009
"... Abstract. In this paper, an improved differential cryptanalysis framework for finding collisions in hash functions is provided. Its principle is based on linearization of compression functions in order to find low weight differential characteristics as initiated by Chabaud and Joux. This is formaliz ..."
Abstract - Cited by 12 (3 self) - Add to MetaCart
Abstract. In this paper, an improved differential cryptanalysis framework for finding collisions in hash functions is provided. Its principle is based on linearization of compression functions in order to find low weight differential characteristics as initiated by Chabaud and Joux

Synthetic Linear Analysis with Applications to CubeHash and Rabbit ⋆

by Yi Lu, Serge Vaudenay, Willi Meier
"... Abstract. In linear cryptanalysis, it has been considered most important and difficult to analyze the bias and find a large bias. The demonstration of a large bias will usually imply that the target crypto-system is not strong. Regarding the bias analysis, researchers tend to look for a theoretical ..."
Abstract - Add to MetaCart
solution for a specific problem. In this paper, we take a first step towards the synthetic approach on bias analysis. We successfully apply our synthetic analysis to improve the most recent linear attacks on CubeHash and Rabbit respectively. CubeHash was selected to the second round of SHA-3 competition

Synthetic Linear Analysis: Improved Attacks on CubeHash and Rabbit

by Yi Lu, Serge Vaudenay, Willi Meier, Liping Ding, Jianchun Jiang
"... Abstract. It has been considered most important and difficult to analyze the bias and find a large bias regarding the security of cryptosystems, since the invention of linear cryptanalysis. The demonstration of a large bias will usually imply that the target crypto-system is not strong. Regarding th ..."
Abstract - Cited by 2 (1 self) - Add to MetaCart
the bias analysis, researchers often focus on a theoretical solution for a specific problem. In this paper, we take a first step towards the synthetic approach on bias analysis. We successfully apply our synthetic analysis to improve the most recent linear attacks on CubeHash and Rabbit respectively. Cube-Hash

Exploration, normalization, and summaries of high density oligonucleotide array probe level data.

by Rafael A Irizarry , Bridget Hobbs , Francois Collin , Yasmin D Beazer-Barclay , Kristen J Antonellis , Uwe Scherf , Terence P Speed - Biostatistics, , 2003
"... SUMMARY In this paper we report exploratory analyses of high-density oligonucleotide array data from the Affymetrix GeneChip R system with the objective of improving upon currently used measures of gene expression. Our analyses make use of three data sets: a small experimental study consisting of f ..."
Abstract - Cited by 854 (33 self) - Add to MetaCart
and (for MBEI and RMA) model fit. Finally, we evaluate the algorithms in terms of their ability to detect known levels of differential expression using the spike-in data. We conclude that there is no obvious downside to using RMA and attaching a standard error (SE) to this quantity using a linear model

Improved Linear Differential Attacks on

by Shahram Khazaei, Simon Knellwolf, Willi Meier, Deian Stefan
"... Abstract. This paper presents improved collision attacks on round-reduced variants of the hash function CubeHash, one of the SHA-3 second round candidates. We apply two methods for finding linear differential trails that lead to lower estimated attack complexities when used within the framework intr ..."
Abstract - Add to MetaCart
Abstract. This paper presents improved collision attacks on round-reduced variants of the hash function CubeHash, one of the SHA-3 second round candidates. We apply two methods for finding linear differential trails that lead to lower estimated attack complexities when used within the framework

Implementation issues in spectrum sensing for cognitive radios

by Danijela Cabric, Shridhar Mubaraq Mishra, Robert W. Brodersen - in Proc. the 38th. Asilomar Conference on Signals, Systems, and Computers , 2004
"... Abstract- There are new system implementation challenges involved in the design of cognitive radios, which have both the ability to sense the spectral environment and the flexibility to adapt transmission parameters to maximize system capacity while co-existing with legacy wireless networks. The cri ..."
Abstract - Cited by 440 (7 self) - Add to MetaCart
. The critical design problem is the need to process multi-gigahertz wide bandwidth and reliably detect presence of primary users. This places severe requirements on sensitivity, linearity, and dynamic range of the circuitry in the RF front-end. To improve radio sensitivity of the sensing function through

Low Cost Attacks on Tamper Resistant Devices

by Ross Anderson, Markus Kuhn , 1997
"... . There has been considerable recent interest in the level of tamper resistance that can be provided by low cost devices such as smartcards. It is known that such devices can be reverse engineered using chip testing equipment, but a state of the art semiconductor laboratory costs millions of dollars ..."
Abstract - Cited by 291 (10 self) - Add to MetaCart
of dollars. In this paper, we describe a number of attacks that can be mounted by opponents with much shallower pockets. Three of them involve special (but low cost) equipment: differential fault analysis, chip rewriting, and memory remanence. There are also attacks based on good old fashioned protocol

How to break MD5 and other hash functions

by Xiaoyun Wang, Hongbo Yu - In EUROCRYPT , 2005
"... Abstract. MD5 is one of the most widely used cryptographic hash functions nowadays. It was designed in 1992 as an improvement of MD4, and its security was widely studied since then by several authors. The best known result so far was a semi free-start collision, in which the initial value of the has ..."
Abstract - Cited by 317 (7 self) - Add to MetaCart
Abstract. MD5 is one of the most widely used cryptographic hash functions nowadays. It was designed in 1992 as an improvement of MD4, and its security was widely studied since then by several authors. The best known result so far was a semi free-start collision, in which the initial value

McKay:“Symmetric States and their Structure: Improved Analysis of CubeHash”, Cryptology ePrint Archive

by Niels Ferguson, Stefan Lucks, Kerry A. Mckay, Bauhaus-universität Weimar
"... Abstract. This paper provides three improvements over previous work on analyzing CubeHash, based on its classes of symmetric states: (1) We present a detailed analysis of the hierarchy of symmetry classes. (2) We point out some flaws in previously claimed attacks which tried to exploit the symmetry ..."
Abstract - Cited by 5 (0 self) - Add to MetaCart
Abstract. This paper provides three improvements over previous work on analyzing CubeHash, based on its classes of symmetric states: (1) We present a detailed analysis of the hierarchy of symmetry classes. (2) We point out some flaws in previously claimed attacks which tried to exploit the symmetry

Use of within-array replicate spots for assessing differential expression in microarray experiments

by Gordon K. Smyth, Joëlle Michaud, Hamish S. Scott - Bioinformatics , 2005
"... Motivation. Spotted arrays are often printed with probes in duplicate or triplicate, but current methods for assessing differential expression are not able to make full use of the resulting information. Usual practice is to average the duplicate or triplicate results for each probe before assessing ..."
Abstract - Cited by 239 (8 self) - Add to MetaCart
differential expression. This loses valuable information about gene-wise variability. Results. A method is proposed for extracting more information from within-array replicate spots in microarray experiments by estimating the strength of the correlation between them. The method involves fitting separate linear
Next 10 →
Results 1 - 10 of 2,174
Powered by: Apache Solr
  • About CiteSeerX
  • Submit and Index Documents
  • Privacy Policy
  • Help
  • Data
  • Source
  • Contact Us

Developed at and hosted by The College of Information Sciences and Technology

© 2007-2019 The Pennsylvania State University