نتایج جستجو برای: forgery attack

تعداد نتایج: 82328  

Journal: :Computer Networks 2010
Yixin Jiang Haojin Zhu Minghui Shi Xuemin Shen Chuang Lin

The network coding based applications are vulnerable to possible malicious pollution attacks. Signature schemes have been well-recognized as the most effective approach to address this security issue. However, existing homomorphic signature schemes for network coding either incur high transmission/computation overhead, or are vulnerable to random forgery attacks. In this paper, we propose a nov...

2003
Dan Boneh Ilya Mironov Victor Shoup

We present a new class of signature schemes based on properties of certain bilinear algebraic maps. These signatures are secure against existential forgery under a chosen message attack in the standard model (without using the random oracle model). Security is based on the computational Diffie-Hellman problem. The concrete schemes that we get are the most efficient provable discrete-log type si...

Journal: :Intelligent Automation & Soft Computing 2010
Baodian Wei Fangguo Zhang Xiaofeng Chen

In this paper, we propose a new signcryption scheme and its online/offline version from pairings. Based on the assumption of k+1 square roots, the scheme is proven, without random oracles, to be secure against the existential forgery under an adaptive chosen-message attack. It is also proven that its IND-CPA security also implies its IND-CCA2 security. A comparison is made with existing schemes...

2006
Mahmoud El-Gayyar

Figure 5\ Detecting forgery attack, (a) The tampered image, (b) The actual region tampered, (c) The difference map with k=9, (d) the difference map with k=7 ...12 Figure 6\ Modified Images of lena, (a) The image lena, (b) The image with the LSB plane and the second LSB plane flipped (c) The image with the LSB plane flipped (d) the image with the second LSB plane flipped ..

Journal: :IACR Cryptology ePrint Archive 2003
Michael Backes Dennis Hofheinz

Canetti and Rabin recently proposed a universally composable ideal functionality FSIG for digital signatures. We show that this functionality cannot be securely realized by any signature scheme, thereby disproving their result that any signature scheme that is existentially unforgeable under adaptive chosen-message attack is a secure realization. Next, an improved signature functionality is pre...

ΑΕS _ CMCCv₁, ΑVΑLΑNCHEv₁, CLΟCv₁, and SILCv₁ are four candidates of the first round of CAESAR. CLΟCv₁ is presented in FSE 2014 and SILCv₁ is designed upon it with the aim of optimizing the hardware implementation cost. In this paper, structural weaknesses of these candidates are studied. We present distinguishing attacks against ΑES  _ CMCCv₁ with the complexity of two queries and the success ...

2014
Yung-Cheng Lee Yi-Chih Hsieh Pei-Ju Lee Peng-Sheng You

Nowadays, we can easily obtain variety of services through networks. But due to the open environment, networks are vulnerable to many security threats. The remote user authentication scheme is one of the most widely used mechanisms for servers to authorize users to access the services. In 2009, Ramasamy and Muniyandi proposed a discrete logarithm based remote authentication scheme with smart ca...

Journal: :Security and Communication Networks 2021

In this study, a fail-stop group signature scheme (FSGSS) that combines the features of and signatures to enhance security level original is proposed. Assuming FSGSS encounters an attack by hacker armed with supercomputer, can prove digital forged. Based on aforementioned objectives, study proposes three lemmas proves they are indeed feasible. First, how does recipient digitally signed document...

Journal: :Computer Standards & Interfaces 2007
Xiaomin Wang Wenfang Zhang Jiashu Zhang Muhammad Khurram Khan

In 2002, Chien et al. proposed an efficient remote authentication scheme using smart cards, in which only few hashing operations are required. Later, Ku et al. gave an improved scheme to repair the security pitfalls found in Chien et al.'s scheme. Also Yoon et al. presented an enhancement on Ku et al.'s scheme. In this paper, we show that both Ku et al.'s scheme and Yoon et al.'s scheme are sti...

Journal: :IACR Cryptology ePrint Archive 2008
Zheng Yuan Keting Jia Wei Wang Xiaoyun Wang

In this paper, we present new distinguishers of the MAC construction Alred and its specific instance Alpha-MAC based on AES, which is proposed by Daemen and Rijmen in 2005. For the Alred construction, we describe a general distinguishing attack which leads to a forgery attack directly. The complexity is 2 chosen messages and 2 queries with success probability 0.63. We also use a two-round colli...

نمودار تعداد نتایج جستجو در هر سال

با کلیک روی نمودار نتایج را به سال انتشار فیلتر کنید