نتایج جستجو برای: box key

تعداد نتایج: 632676  

2013
Tancrède Lepoint Matthieu Rivain Yoni De Mulder Peter Roelse Bart Preneel

White-box cryptography aims to protect the secret key of a cipher in an environment in which an adversary has full access to the implementation of the cipher and its execution environment. In 2002, Chow, Eisen, Johnson and van Oorschot proposed a white-box implementation of AES. In 2004, Billet, Gilbert and Ech-Chatbi presented an efficient attack (referred to as the BGE attack) on this impleme...

Journal: :Journal of the Korea Institute of Military Science and Technology 2011

2009
Julia Borghoff Lars R. Knudsen Gregor Leander Krystian Matusiewicz

We present several attacks on the block cipher C2, which is used for encrypting DVD Audio discs and Secure Digital cards. C2 has a 56 bit key and a secret 8 to 8 bit S-box. We show that if the attacker is allowed to choose the key, the S-box can be recovered in 2 C2 encryptions. Attacking the 56 bit key for a known S-box can be done in complexity 2. Finally, a C2 implementation with a 8 to 8 bi...

Journal: :International journal of innovative technology and exploring engineering 2022

Privacy is an important feature in transmission of data. Due to continuous flow data over network, there may be a chance attacks on sensitive data, either passive or active. To provide security, Cryptography plays vital role by scrambling into unreadable form. Several techniques have been developed security for digital transmission. AES one the efficient encryption engaged past decade. There ev...

Journal: :IACR Cryptology ePrint Archive 2013
Tancrède Lepoint Matthieu Rivain

The goal of white-box cryptography is to design implementations of common cryptographic algorithm (e.g. AES) that remain secure against an attacker with full control of the implementation and execution environment. This concept was put forward a decade ago by Chow et al. (SAC 2002) who proposed the first white-box implementation of AES. Since then, several works have been dedicated to the desig...

Journal: :Mathematical and Computer Modelling 2013
Rafael Accorsi

This paper presents BBox, a digital black box to provide for authentic archiving (and, consequently, forensic evidence) for remote auditing in distributed systems. Based upon public key cryptography and trusted computing platforms, the BBox employs standard primitives to ensure the authenticity of records during the transmission from devices to the collector, as well as during their storage on ...

2010
Rafael Accorsi

This paper presents BBox, a digital black box to provide for authentic archiving in distributed systems. Based upon public key cryptography and trusted computing platforms, the BBox employs standard primitives to ensure the authenticity of records during the transmission from devices to the collector, as well as during their storage on the collector and retrieval by auditors. Besides presenting...

Journal: :IACR Cryptology ePrint Archive 2013
Yoni De Mulder Peter Roelse Bart Preneel

White-box cryptography aims to protect the secret key of a cipher in an environment in which an adversary has full access to the implementation of the cipher and its execution environment. In 2002, Chow, Eisen, Johnson and van Oorschot proposed a white-box implementation of AES. In 2004, Billet, Gilbert and Ech-Chatbi presented an efficient attack (referred to as the BGE attack) on this impleme...

2004
Tatsuyuki Matsushita Hideki Imai

We propose a public-key traitor tracing scheme in which (1) the size of a ciphertext is sublinear in the number of receivers and (2) black-box tracing is efficiently achieved against self-defensive pirate decoders. When assuming that a pirate decoder can take some self-defensive reaction (e.g., erasing all of the internal keys and shutting down) to escape from tracing if it detects tracing, it ...

نمودار تعداد نتایج جستجو در هر سال

با کلیک روی نمودار نتایج را به سال انتشار فیلتر کنید