نتایج جستجو برای: public key replacement attack

تعداد نتایج: 1067033  

2014
Tomasz Hyla Witold Mackow Jerzy Pejas

Certificate-based encryption (CBE) combines traditional public-key encryption and certificateless encryption. However, it does suffer to the Denial of Decryption (DoD) attack called by Liu and Au. To capture this attack, they introduced a new paradigm called self-generated-certificate public key cryptography. In this paper we show that the problem of DoD attack can be solved with a new implicit...

Journal: :IACR Cryptology ePrint Archive 2011
Debiao He Jin Hu

Key agreement (KA) allows two or more users to negotiate a secret session key among them over an open network. Authenticated key agreement (AKA) is a KA protocol enhanced to prevent active attacks. AKA can be achieved using a public-key infrastructure (PKI) or identity-based cryptography. However, the former suffers from a heavy certificate management burden while the latter is subject to the s...

2002
Kouichi Sakurai Tsuyoshi Takagi

Choi et al. proposed the modified Paillier cryptosystem (M-Paillier cryptosystem). They use a special public-key g ∈ ZZ/nZZ such that gφ(n) = 1 + n mod n2, where n is the RSA modulus. The distribution of the public key g is different from that of the original one. In this paper, we study the security of the usage of the public key. Firstly, we prove that the one-wayness of the M-Paillier crypto...

Journal: :IACR Cryptology ePrint Archive 2011
Vladimir Kolesnikov Ganapathy S. Sundaram

The past decade has witnessed a surge in exploration of cryptographic concepts based on pairings over Elliptic Curves. In particular, identity-based cryptographic protocols have received a lot of attention, motivated mainly by the desire to eliminate the need for large-scale public key infrastructure. We follow this trend in this work, by introducing a new Identity-Based Authenticated Key Excha...

Journal: :IACR Cryptology ePrint Archive 2016
Daniel Genkin Lev Pachmanov Itamar Pipman Eran Tromer

We present the first physical side-channel attack on elliptic curve cryptography running on a PC. The attack targets the ECDH public-key encryption algorithm, as implemented in the latest version of GnuPG’s Libgcrypt. By measuring the target’s electromagnetic emanations, the attack extracts the secret decryption key within seconds, from a target located in an adjacent room across a wall. The at...

Binary Decision Diagram (in short BDD) is an efficient data structure which has been used widely in computer science and engineering. BDD-based attack in key stream cryptanalysis is one of the best forms of attack in its category. In this paper, we propose a new key stream attack which is based on ZDD(Zero-suppressed BDD). We show how a ZDD-based key stream attack is more efficient in time and ...

2000
Éliane Jaulmes Antoine Joux

We present a chosen-ciphertext attack against the public key cryptosystem called NTRU. This cryptosystem is based on polynomial algebra. Its security comes from the interaction of the polynomial mixing system with the independence of reduction modulo two relatively prime integers p and q. In this paper, we examine the effect of feeding special polynomials built from the public key to the decryp...

Journal: :J. Inf. Sci. Eng. 2011
Jian-Hong Chen Yong-Tao Wang Ke-Fei Chen

Attribute-based encryption (ABE) is an exciting alternative to public-key encryption, as ABE develops encryption systems with high expressiveness, without the need for a public key infrastructure (PKI) that makes publicly available the mapping between identities (sets of attributes), public keys, and validity of the latter. Any setting, PKI or attribute-based, must provide a means to revoke use...

2014
Sung-Woon Lee Hyunsung Kim

Wireless sensor networks (WSNs) are often deployed in potentially adverse or even hostile environment so that there are concerns on security issues in these WSNs. Sensor nodes with resource-constrained make security applications a challenging problem. Key agreement is a fundamental security service in WSNs, which enables sensor nodes to communicate securely with each other using cryptographic t...

2007
JIANGYI HU Jiangyi Hu Zhenhai Duan David A. Gaitros

In this dissertation we study the security and survivability of wireless mobile network systems in two distinct threat models: the Byzantine threat model and the selfish node threat model. Wireless mobile networks are collections of self-organizing mobile nodes with dynamic topologies and have no fixed infrastructure. Because of their dynamic ad hoc nature, these networks are particularly vulne...

نمودار تعداد نتایج جستجو در هر سال

با کلیک روی نمودار نتایج را به سال انتشار فیلتر کنید