نتایج جستجو برای: attack construction
تعداد نتایج: 287518 فیلتر نتایج به سال:
DES-X is a 64-bit block cipher with a 2 · 64 + 56 = 184-bit key, which is a simple extension of DES. The construction was suggested by Rivest in 1984 in order to overcome the problem of the short 56-bit key-size which made the cipher vulnerable to exhaustive key search attack. The idea is just to XOR a secret 64-bit key K1 to the input of DES and to XOR another 64-bit secret key K2 to the outpu...
Designing public key encryption schemes withstanding chosen ciphertext attacks, which is the highest security level for such schemes, is generally perceived as a delicate and intricate task, and for good reason. In the standard model, there are essentially three well-known but quite involved approaches. This state of affairs is to be contrasted with the situation for semantically secure encrypt...
We provide a collision attack and preimage attacks on the MDC-2 construction, which is a method (dating back to 1988) of turning an n-bit block cipher into a 2n-bit hash function. The collision attack is the first below the birthday bound to be described for MDC-2 and, with n = 128, it has complexity 2, which is to be compared to the birthday attack having complexity 2. The preimage attacks con...
In this paper we present a key recovery attack to the scale-invariant NTRU-based somewhat homomorphic encryption scheme proposed by Bos et al [BLLN13] in 2013. The attack allows us to compute the private key for t > 2 and when the private key is chosen with coefficients in {−1, 0, 1}. The efficiency of the attack is optimal since it requires just one decryption oracle query, showing that if we ...
In this paper we present a new lattice construction for a lattice based partial key exposureattack for the RSA cryptography. We consider the situation that the RSA secret key d is smalland a sufficient amount of the LSBs (least significant bits) of d are known by the attacker. Weshow that our lattice construction is theoretically more efficient than known attacks proposedin ...
The design principles proposed independently by both Ralph Merkle and Ivan Damgård in 1989 are applied widely in hash functions that are used in practice. The construction reads the message in one message block at a time and applies iteratively a compression function that, given a single message block and a hash value, outputs a new hash value. This iterative structure has some security weaknes...
radio frequency identification (rfid) applications have spread all over the world. in order to provide their security and privacy, researchers proposed different kinds of protocols. in this paper, we analyze the privacy of a new protocol, proposed by yu-jehn in 2015 which is based on electronic product code class1 generation 2 (epc c1 g2) standard. by applying the ouafi_phan privacy model, we s...
We generalise the Weil descent construction of the GHS attack on the elliptic curve discrete logarithm problem (ECDLP) to arbitrary Artin-Schreier extensions. We give a formula for the characteristic polynomial of Frobenius of the obtained curves and prove that the large cyclic factor of the input elliptic curve is not contained in the kernel of the composition of the conorm and norm maps. As a...
We generalize the Weil descent construction of the GHS attack to arbitrary Artin-Schreier extensions. We give a formula for the characteristic polynomial of Frobenius of the obtained curves and prove that the large cyclic factor of the input elliptic curve is not contained in the kernel of the composition of the conorm and norm maps. As an application we almost square the number of elliptic cur...
Lossy trapdoor functions enable black-box construction of public key encryption (PKE) schemes secure against chosen-ciphertext attack [18]. Recently, a more efficient black-box construction of public key encryption was given in [13] with the help of chameleon all-but-one trapdoor functions (ABO-TDFs). In this paper, we propose a black-box construction for transforming any ABO-TDFs into chameleo...
نمودار تعداد نتایج جستجو در هر سال
با کلیک روی نمودار نتایج را به سال انتشار فیلتر کنید