نتایج جستجو برای: symmetric key

تعداد نتایج: 629241  

Journal: :I. J. Network Security 2010
Diaa Salama Abd Elminaam Hatem Mohamed Abdual-Kader Mohey M. Hadhoud

As the importance and the value of exchanged data over the Internet or other media types are increasing, the search for the best solution to offer the necessary protection against the data thieves’ attacks. Encryption algorithms play a main role in information security systems. On the other side, those algorithms consume a significant amount of computing resources such as CPU time, memory, and ...

Journal: :Electr. Notes Theor. Comput. Sci. 2005
Steve Kremer Mark Ryan

In this paper we report on an analysis for finding known-pair and chosen-text attacks in protocols. As these attacks are at the level of blocks, we extend the attacker by special capabilities related to block chaining techniques. The analysis is automated using Blanchet’s protocol verifier and illustrated on two well-known protocols, the Needham-Schroeder-Lowe public-key protocol as well as the...

2000
Paulo Simões Pedro Alves José Rogado Paulo Ferreira

Currently, most of e-commerce applications rely on asymmetric cryptography to guarantee the authentication of the involved parties. On the other hand, a growing demand for mobile devices has geared a shift towards mobile e-commerce applications. This paper argues that the existing authentication protocols, based on asymmetric cryptography, are not appropriate for such devices due to their limit...

Journal: :IACR Cryptology ePrint Archive 2018
Sebastian Berndt Maciej Liskiewicz

While symmetric-key steganography is quite well understood both in the information-theoretic and in the computational setting, many fundamental questions about its public-key counterpart resist persistent attempts to solve them. The computational model for public-key steganography was proposed by von Ahn and Hopper in EUROCRYPT 2004. At TCC 2005, Backes and Cachin gave the first universal publi...

Journal: :JCP 2010
Chang-da Wang Shiguang Ju

Armed with super computational ability, the most efficient attack on symmetric-key systems is an exhaustive key search. A novel encryption method with infinite key space is presented by modifying traditional book cipher. Infinite key space means the unbounded entropy of the key space, which can frustrate any exhaustive key search. Moreover, this book cipher is immune from frequency analysis. Ex...

2004
Adam L. Young Moti Yung

In this paper we present the first general purpose subliminal channel that can be built into a secret symmetric cipher by a malicious designer. Subliminal channels traditionally exploit randomness that is used in probabilistic cryptosystems. In contrast, our channel is built into a deterministic block cipher, and thus it is based on a new principle. It is a broadcast channel that assumes that t...

Journal: :IACR Cryptology ePrint Archive 2009
Anupam Pattanayak B. Majhi

A Sensor Node in Wireless Sensor Network has very limited resources such as processing capability, memory capacity, battery power, and communication capability. When the communication between any two sensor nodes are required to be secured, the symmetric key cryptography technique is used for its advantage over public key cryptography in terms of requirement of less resources. Keys are predistr...

2012
E. Inzunza - González C. Cruz - Hernández R. M. López - Gutiérrez E. E. García - Guerrero L. Cardoza - Avendaño

In this paper the development of a software to encrypt messages with asymmetric cryptography is presented. In particular, is used the RSA (Rivest, Shamir and Adleman) algorithm to encrypt alphanumeric information. The software allows to generate different public keys from two prime numbers provided by the user, the user must then select a public-key to generate the corresponding private-key. To...

Journal: :IACR Cryptology ePrint Archive 2014
Vincenzo Iovino Karol Zebrowski

One of the main lines of research in functional encryption (FE) has consisted in studying the security notions for FE and their achievability. This study was initiated by [Boneh et al. – TCC’11, O’Neill – ePrint’10] where it was first shown that for FE the indistinguishabilitybased (IND) security notion is not sufficient in the sense that there are FE schemes that are provably IND-Secure but co...

2007
Josep Domingo-Ferrer

The need for protecting the privacy of relationships in social networks has recently been stressed in the literature. Conventional protection mechanisms in those networks deal with the protection of resources and data, i.e. with deciding whether access to resources and data held by a user (owner) should be granted to a requesting user (requestor). However, the relationships between users are al...

نمودار تعداد نتایج جستجو در هر سال

با کلیک روی نمودار نتایج را به سال انتشار فیلتر کنید