نتایج جستجو برای: forgery attack

تعداد نتایج: 82328  

2014
Younsung Choi Donghoon Lee Jiye Kim Jaewook Jung Dongho Won

A three-factor authentication combines biometrics information with user password and smart card to provide security-enhanced user authentication. An’s scheme provides more improved user authentication than Das’s scheme. But An’s scheme is not secure against denial of service attack in login phase, forgery attack. Li et al. pointed out them and proposed three-factor remote user authentication sc...

1995
Bart Preneel Paul C. van Oorschot

We consider the security of message authentication code (MAC) algorithms, and the construction of MACs from fast hash functions. A new forgery attack applicable to all iterated MAC algorithms is described, the first known such attack requiring fewer operations than exhaustive key search. Existing methods for constructing MACs from hash functions, including the secret prefix, secret suffix, and ...

Journal: :Electronics 2023

SDN is a modern internet architecture that has transformed the traditional structure in recent years. By segregating control and data planes of network, facilitates centralized management, scalability, dynamism, programmability. However, this very feature makes controllers vulnerable to cyber attacks, which can cause network-wide crashes, unlike conventional networks. One most stealthy attacks ...

Journal: :Inf. Sci. 2006
Claus-Peter Schnorr

We enhance the security of Schnorr blind signatures against the novel one-more-forgery of Schnorr [Sc01] and Wagner [W02] which is possible even if the discrete logarithm is hard to compute. We show two limitations of this attack. Firstly, replacing the group G by the s-fold direct product G×s increases the work of the attack, for a given number of signer interactions, to the s-power while incr...

Increased popularity of digital media and image editing software has led to the spread of multimedia content forgery for various purposes. Undoubtedly, law and forensic medicine experts require trustworthy and non-forged images to enforce rights. Copy-move forgery is the most common type of manipulation of digital images. Copy-move forgery is used to hide an area of the image or to repeat a por...

Journal: :Int. Arab J. Inf. Technol. 2014
Chien-Lung Hsu Han-Yu Lin

Based on the bilinear Diffie-Hellman assumption, in 2009, Kang et al. proposed an identity-based strong Designated Verifier Signature (DVS) scheme which only allows the intended verifier to verify the signature. Besides, the designated verifier is not capable of transferring the conviction to any third party. Their scheme was proved secure in the random oracle model. In this paper, however, we ...

Journal: :IACR Cryptology ePrint Archive 2013
Shengbao Wu Hongjun Wu Tao Huang Mingsheng Wang Wenling Wu

ALE is a new authenticated encryption algorithm published at FSE 2013. The authentication component of ALE is based on the strong Pelican MAC, and the authentication security of ALE is claimed to be 128-bit. In this paper, we propose the leaked-state-forgery attack (LSFA) against ALE by exploiting the state information leaked from the encryption of ALE. The LSFA is a new type of differential cr...

2010
Gaëtan Leurent

The SHA-3 competition has been organized by NIST to select a new hashing standard. Edon-R was one of the fastest candidates in the first round of the competition. In this paper we study the security of Edon-R, and we show that using Edon-R as a MAC with the secretIV or secret-prefix construction is unsafe. We present a practical attack in the case of Edon-R256, which requires 32 queries, 2 comp...

2013
Gaëtan Leurent Thomas Peyrin Lei Wang

In this paper we study the security of hash-based MAC algorithms (such as HMAC and NMAC) above the birthday bound. Up to the birthday bound, HMAC and NMAC are proven to be secure under reasonable assumptions on the hash function. On the other hand, if an n-bit MAC is built from a hash function with a l-bit state (l ≥ n), there is a well-known existential forgery attack with complexity 2. Howeve...

Journal: :IACR Cryptology ePrint Archive 2011
Fanbao Liu Changxiang Shen Tao Xie Dengguo Feng

We first propose a general equivalent key recovery attack to a H-MAC variant NMAC1, which is also provable secure, by applying a generalized birthday attack. Our result shows that NMAC1, even instantiated with a secure Merkle-Damg̊ard hash function, is not secure. We further show that this equivalent key recovery attack to NMAC1 is also applicable to NMAC for recovering the equivalent inner key ...

نمودار تعداد نتایج جستجو در هر سال

با کلیک روی نمودار نتایج را به سال انتشار فیلتر کنید