نتایج جستجو برای: authenticated

تعداد نتایج: 4119  

2003
Yevgeniy Dodis

We introduce a new cryptographic primitive we call concealment, which is related, but quite different from the notion of commitment. A concealment is a publicly known randomized transformation, which, on input m, outputs a hider h and a binder b. Together, h and b allow one to recover m, but separately, (1) the hider h reveals “no information” aboutm, while (2) the binder b can be “meaningfully...

Journal: :IACR Cryptology ePrint Archive 2012
Peng Wang Wenling Wu Liting Zhang

Alomair proposed a new authenticated encryption scheme OKH at ACNS 2012, and proved the security, i.e. authenticity and privacy, of OKH. Our research shows that it is not the case. We only need one query to break the authenticity of OKH with success probability of 1, and two queries to break the privacy of OKH with success probability of 1− 1/2, where n is the block-length of underlying blockci...

Journal: :IACR Cryptology ePrint Archive 2013
Chanathip Namprempre Phillip Rogaway Thomas Shrimpton

A draft call for the CAESAR authenticated-encryption competition adopts an interface that is not aligned with existing definitions in the literature. It is the purpose of this brief note to formalize what we believe to be the intended definitions.

2017
Dimple Bansal Manish Sharma Aayushi Mishra

Digital signature methodology provides cryptographic services like entity authentication, authenticated key transmission and authenticated key agreement. A Digital Signature is used to provide authentication, non-repudiation & integrity over the digital data in data exchanged and to validate the recipient for the authorized identity over open network. The goal of a Digital signature algorithm i...

Journal: :Applied Mathematics and Computation 2002
Young-Ran Lee Hyang-Sook Lee Ho-Kyu Lee

Joux [10] presented a one round protocol for tripartitie key agreement and Al-Riyami et.al. [15] developed a number of tripartitie, one round, authenticated protocols related to MTI and MQV protocols. Recently, Boneh and Silverleg [4] studied multilinear forms, which provides a one round multi-party key agreement protocol. In this paper, we propose (n + 1) types of one round authenticated multi...

2003
Woo-Hun Kim Hyun-Sung Kim Sung-Woon Lee Kee-Young Yoo

From Seo and Sweeney proposed SAKA (Simple Authenticated Key agreement Algorithm), many SAKA variants were proposed to cope with the weaknesses in SAKA. However, they still are vulnerable to off-line password guessing attack. This paper proposes a new secure authenticated key exchange protocol that can resist off-line password guessing attack. To solve the vulnerability of former protocols, key...

Journal: :IACR Cryptology ePrint Archive 2004
Junghyun Nam Seungjoo Kim Dongho Won

Recently, Sun, Chen and Hwang [J. Syst. Software, 75 (2005), 63–68] have proposed two new three-party protocols, one for password-based authenticated key agreement and one for verifier-based authenticated key agreement. In this paper, we show that both of Sun-Chen-Hwang’s protocols are insecure against an active adversary who can intercept messages, start multiple sessions of a protocol, or oth...

Journal: :RFC 2007
Russ Housley

Status of This Memo This document specifies an Internet standards track protocol for the Internet community, and requests discussion and suggestions for improvements. Please refer to the current edition of the "Internet Official Protocol Standards" (STD 1) for the standardization state and status of this protocol. Distribution of this memo is unlimited. Abstract This document specifies the conv...

Journal: :International Journal of Computer Applications 2012

نمودار تعداد نتایج جستجو در هر سال

با کلیک روی نمودار نتایج را به سال انتشار فیلتر کنید