نتایج جستجو برای: passive key generation center attack
تعداد نتایج: 1271168 فیلتر نتایج به سال:
certificateless public key cryptography (cl-pkc) is a useful method in order to solve the problems of traditional public key infrastructure (i. e. large amount of computation, storage and communication cost for managing certificates) and id-based public key cryptography (i. e. key escrow problem), simultaneously. a signcryption scheme is an important primitive in cryptographic protocols which p...
Aggregate signature can combine n signatures on n messages from n users into single signature, and the verifier should be convinced by the aggregate signature that n users indeed sign n messages. Since aggregate signature can greatly reduce the length of total signature and the cost of verification, it is widely used in environments with low bandwidth communication, low storage and low computab...
In this work we provide a suite of protocols for group key management based on general semigroup actions. Construction of the key is made in a distributed and collaborative way. We provide security proofs against passive attacks and suitable examples that may enhance both the security level and communication overheads of previous existing protocols.
Certificateless public key cryptography (CL-PKC) is a useful method in order to solve the problems of traditional public key infrastructure (i.e., large amount of computation, storage and communication costs for managing certificates) and ID-based public key cryptography (i.e., key escrow problem), simultaneously. A signcryption scheme is an important primitive in cryptographic protocols which ...
Designing public key encryption schemes withstanding chosen ciphertext attacks, which is the highest security level for such schemes, is generally perceived as a delicate and intricate task, and for good reason. In the standard model, there are essentially three well-known but quite involved approaches. This state of affairs is to be contrasted with the situation for semantically secure encrypt...
In this paper we propose security analysis on passive attack for Nalla-Reddy’s ID-AK-2 and ID-AK-3 protocols. Keywors:Passive attack,Tripartite key agreement,Bilinear pairings
Penetration and dissolution mechanisms are reviewed for predominantly single-phase oxide, two phase oxide and oxide-carbon composite refractories by liquid silicate slags. Theoretical models of these processes, as well as static (sessile drop, dipping and crucible) and dynamic (rotating finger and rotary slag) experimental tests, along with their practical limitations are considered. Direct (co...
Despite the large number of certificateless encryption schemes recently proposed, many of them have been found to be insecure under a practical attack called malicious-but-passive KGC attack, since they all follow the same key generation procedure as that of the one proposed by Al-Riyami and Paterson in ASIACRYPT 2003. The only scheme that remains secure against this attack is due to Libert and...
Most recently, Lee B. et al proposed a key issuing protocol for ID-based cryptography to solve the key escrow problem. However in this letter, we show that a malicious key generation center (KGC) can successfully attack the protocol to obtain users’ private keys. This means that in the protocol, the key escrow problem isn’t really removed.
A practical key substitution attack on SFLASH is described: Given a valid (message, signature) pair (m,σ) for some public key v0, one can derive another public key v1 (along with matching secret data) such that (m,σ) is also valid for v1. The computational effort needed for finding such a ‘duplicate’ key is comparable to the effort needed for ordinary key generation.
نمودار تعداد نتایج جستجو در هر سال
با کلیک روی نمودار نتایج را به سال انتشار فیلتر کنید