نتایج جستجو برای: public key replacement attack

تعداد نتایج: 1067033  

Journal: :IACR Cryptology ePrint Archive 2005
Rongxing Lu Zhenfu Cao

ID-based encryption allows for a sender to encrypt a message to an identity without access to a public key certificate. Based on the bilinear pairing, Boneh and Franklin proposed the first practical IDbased encryption scheme and used the padding technique of FujisakiOkamto to extend it to be a chosen ciphertext secure version. In this letter, we would like to use another padding technique to pr...

2015
Olivier Blazy Céline Chevalier Damien Vergnaud

Password-Authenticated Key Exchange allows users to generate a strong cryptographic key based on a shared “human-memorable” password without requiring a public-key infrastructure. It is one of the most widely used and fundamental cryptographic primitives. Unfortunately, mass password theft from organizations is continually in the news and, even if passwords are salted and hashed, brute force br...

Journal: :I. J. Network Security 2013
Mingwu Zhang Jintao Yao Chunzhi Wang Tsuyoshi Takagi

Certificateless cryptography eliminates the need of certificates in the PKI and solves the inherent key escrow problem in the ID-based cryptography. Recently, Du and Wen proposed a short certificateless signature scheme (SCLS) without MapToPoint hash function, and the signature size is short enough with only half of the DSA signature. In this paper, after the detailing the formal of certificate...

Binary Decision Diagram (in short BDD) is an efficient data structure which has been used widely in computer science and engineering. BDD-based attack in key stream cryptanalysis is one of the best forms of attack in its category. In this paper, we propose a new key stream attack which is based on ZDD(Zero-suppressed BDD). We show how a ZDD-based key stream attack is more efficient in time and ...

2013
Hui Cui Yi Mu Man Ho Au

In this paper, we consider the security of public-key encryption schemes under linear related-key attacks, where an adversary is allowed to tamper the private key stored in a hardware device, and subsequently observe the outcome of a public-key encryption system under this modified private key. Following the existing work done in recent years, we define the security model for related-key attack...

Journal: :I. J. Network Security 2008
Shengbao Wang Zhenfu Cao Haiyong Bao

Most of the current security architectures for grid systems use conventional public key infrastructure (PKI) to authenticate grid members and to secure resource allocation to these members. Certificateless public-key cryptography (CL-PKC) has some attractive properties which seem to align well with the demands of grid computing. In this paper, we present a certificateless protocol for authentic...

Journal: :JDCTA 2010
Ang Gao

In wireless ad hoc networks environment, Bellovin and Merritt first developed a password-based Encrypted Key Exchange (EKE) protocol against offline dictionary attacks using both symmetric and public-key cryptography independent of the public key infrastructure (PKI). In this paper, we first discover that there exist some weaknesses in EKE protocol that is subjected to imposter attacks based on...

2008
Hyewon Park Tomoyuki Asano Kwangjo Kim

Many conference systems over the Internet require authenticated group key agreement (AGKA) for secure and reliable communication. After Shamir [1] proposed the ID-based cryptosystem in 1984, ID-based AGKA protocols have been actively studied because of the simple public key management. In 2006, Zhou et al. [12] proposed two-round ID-based AGKA protocol which is very efficient in communication a...

2016
Qian Guo Thomas Johansson Paul Stankovski

Algorithms for secure encryption in a post-quantum world are currently receiving a lot of attention in the research community, including several larger projects and a standardization effort from NIST. One of the most promising algorithms is the code-based scheme called QC-MDPC, which has excellent performance and a small public key size. In this work we present a very efficient key recovery att...

Journal: :IACR Cryptology ePrint Archive 2017
Felix Günther Britta Hale Tibor Jager Sebastian Lauer

Reducing latency overhead while maintaining critical security guarantees like forward secrecy has become a major design goal for key exchange (KE) protocols, both in academia and industry. Of particular interest in this regard are 0-RTT protocols, a class of KE protocols which allow a client to send cryptographically protected payload in zero round-trip time (0-RTT) along with the very first KE...

نمودار تعداد نتایج جستجو در هر سال

با کلیک روی نمودار نتایج را به سال انتشار فیلتر کنید