نتایج جستجو برای: forgery attack

تعداد نتایج: 82328  

Journal: :IACR Cryptology ePrint Archive 2014
Yu Sasaki Lei Wang

PANDA is an authenticated encryption scheme designed by Ye et al., and submitted to the CAESAR competition. The designers claim that PANDA-s, which is one of the designs of the PANDA-family, provides 128-bit security in the nonce misuse model. In this note, we describe our forgery attack against PANDA-s. Our attack works in the nonce misuse model. It exploits the fact that the message processin...

2014

Cross Site Request Forgery is considered as one of top vulnerability in today’s web, where an untrusted website can force the user browser to send the unauthorized valid request to the trusted site. Cross Site Request Forgery will let the integrity of the legitimate user. So far many solutions have been proposed for the CSRF attacks such as the referrer HTTP Header, Custom HTTP header, Origin H...

2015
Binbin Di Leonie Ruth Simpson Harry Bartlett Ed Dawson Kenneth Koon-Ho Wong

Efficient error-Propagating Block Chaining (EPBC) is a block cipher mode intended to simultaneously provide both confidentiality and integrity protection for messages. Mitchell pointed out a weakness in EPBC and claimed that this permits a forgery attack. This paper corrects a flaw in Mitchell’s analysis and shows that the attack is no better than brute force of the integrity check vector.

Journal: :Informatica, Lith. Acad. Sci. 2008
Yuh-Min Tseng Tsu-Yang Wu Jui-Di Wu

With rapid growth of mobile wireless networks, handheld devices are popularly used by people and many mobile applications have been rapidly developed. Considering the limited computing capability of smart cards or mobile devices, the security scheme design suitable for these mobile devices is a nontrivial challenge. A user authentication scheme is a mechanism to authenticate a remote user over ...

2017
Christian Forler Eik List Stefan Lucks Jakob Wenzel

This work pursues the idea of multi-forgery attacks as introduced by Ferguson in 2002. We recoin reforgeability for the complexity of obtaining further forgeries once a first forgery has succeeded. First, we introduce a security notion for the integrity (in terms of reforgeability) of authenticated encryption schemes: j-Int-CTXT, which is derived from the notion INT-CTXT. Second, we define an a...

2005
Yalin Chen Jue-Sam Chou Chu-Hsing Lin

In 2004, Hwang et al. proposed an efficient user identification scheme based on ID-based cryptosystem. This paper will show that Hwang et al.’s scheme is not secure by presenting an forgery attack on them.

2004
Dai Watanabe Soichi Furuya

SOBER-128 is a stream cipher designed by Rose and Hawkes in 2003. It can be also used for generating Message Authentication Codes (MACs) and an authenticated encryption. The developers claimed that it is difficult to forge MACs generated by both functions of SOBER128, though, the security assumption in the proposal paper is not realistic in some instances. In this paper, we examine the security...

Journal: :IACR Cryptology ePrint Archive 2014
Xiutao Feng Fan Zhang

Sablier is an authenticated encryption cipher submitted to the CAESAR competition, which is composed of the encryption Sablier v1 and the authentication Au. In this work we present a state recovery attack against the encryption Sablier v1 with time complexity about 2 operations and data complexity about 24 of 16-bit keywords. Our attack is practical in the workstation. It is noticed that the up...

Journal: :Des. Codes Cryptography 2006
Jean-Sébastien Coron David Naccache Yvo Desmedt Andrew M. Odlyzko Julien P. Stern

At Crypto ’85, Desmedt and Odlyzko described a chosen-ciphertext attack against plain RSA encryption. The technique can also be applied to RSA signatures and enables an existential forgery under a chosen-message attack. The potential of this attack remained untapped until a twitch in the technique made it effective against two very popular RSA signature standards, namely iso/iec 9796-1 and iso/...

Journal: :IACR Cryptology ePrint Archive 2014
Xiutao Feng Fan Zhang Hui Wang

PANDA is a family of authenticated ciphers submitted to CARSAR, which consists of two ciphers: PANDA-s and PANDA-b. In this work we present a state recovery attack against PANDA-s with time complexity about 2 under the known-plaintext-attack model, which needs 137 pairs of known plaintext/ciphertext and about 2GB memories. Our attack is practical in a small workstation. Based on the above attac...

نمودار تعداد نتایج جستجو در هر سال

با کلیک روی نمودار نتایج را به سال انتشار فیلتر کنید