نتایج جستجو برای: distinguishing attack
تعداد نتایج: 109909 فیلتر نتایج به سال:
A block cipher is intended to be computationally indistinguishable from a random permutation of appropriate domain and range. But what are the properties of a random permutation? By the aid of exponential and ordinary generating functions, we derive a series of collolaries of interest to the cryptographic community. These follow from the Strong Cycle Structure Theorem of permutations, and are u...
Some protected password change protocols were proposed. However, the previous protocols were easily vulnerable to several attacks such as denial of service, password guessing, stolen-verifier and impersonation attacks etc. Recently, Chang et al. proposed a simple authenticated key agreement and protected password change protocol for enhancing the security and efficiency. In this paper, authors ...
Statement 1. HC-128 supports 128-bit key and 128-bit initialization vector. Statement 2. 2 keystream bits can be generated from each key/IV pair. Statement 3. There is no hidden flaw in HC-128. Statement 4. The smallest period is expected to be much larger than 2. Statement 5. Recovering the secret key is as difficult as exhaustive key search. Statement 6. Distinguishing attack requires more th...
Group Key Transfer (GKT) protocols allow multiple parties to share a common secret key: a trusted Key Generation Center (KGC) selects a uniformly random value that has never been used before and securely distributes it to the legitimate principals. The paper restricts to GKT based on secret sharing; it briefly reviews the security goals and the existing formal security models. We motivate our w...
We present and analyse a secure protocol for group management, in large and dynamic ad hoc networks. The protocol we suggest relies on the TGDH protocol. In comparison with the previous solution, our algorithm helps to uniformly dispatch the group key calculus on each node, and the global cryptographic tree is optimized. Moreover, we propose an authentication algorithm. Our algorithm provides s...
We present a generalization of the Hidden Number Problem and generalize the Boneh-Venkatesan method [BV96, Shp05] for solving it in polynomial time. We then use this to mount a key recovery attack on LWE which runs in polynomial time using the LLL lattice basis reduction algorithm. Success can be guaranteed with overwhelming probability for narrow error distribution when q ≥ 2, where n is the d...
In this paper, we describe a new ID-based authenticated key agreement protocol that makes use of bilinear pairings. We then discuss the security properties of our scheme, including known-key security, perfect forward secrecy and no key control. It is also able to withstand both passive and active attacks. An important advantage of our scheme is that it preserves the perfect forward secrecy even...
Optimistic fair exchange is a kind of protocols to solve the problem of fair exchange between two parties. Almost all the previous work on this topic are provably secure only in the random oracle model. In PKC 2007, Dodis et al. considered optimistic fair exchange in a multiuser setting, and showed that the security of an optimistic fair exchange in a single-user setting may no longer be secure...
We reconsider the formalization of known-key attacks against ideal primitive-based block ciphers. This was previously tackled by Andreeva, Bogdanov, and Mennink (FSE 2013), who introduced the notion of known-key indifferentiability. Our starting point is the observation, previously made by Cogliati and Seurin (EUROCRYPT 2015), that this notion, which considers only a single known key available ...
In this paper, we exhibit a character (ID) based convention that secures AODV and TCP with the goal that it can be utilized as a part of element and assault inclined situations of portable impromptu systems. The proposed convention secures AODV utilizing Sequential Aggregate Signatures (SAS) taking into account RSA. It additionally produces a session key for every pair of source-destination hub...
نمودار تعداد نتایج جستجو در هر سال
با کلیک روی نمودار نتایج را به سال انتشار فیلتر کنید