نتایج جستجو برای: provable security

تعداد نتایج: 180543  

2011
SK Hafizul Islam G. P. Biswas

In 2011, Debiao et al. proposed an ID-based remote mutual authentication with key agreement scheme on ECC for mobile client–server environment [H. Debiao, C. Jianhua, H. Jin: An ID-based client authentication with key agreement protocol for mobile client–server environment on ECC with provable security, Information Fusion, 2011]. They claimed their scheme provides remote mutual authentication w...

Journal: :IACR Cryptology ePrint Archive 2007
Xu An Wang Xiaoyuan Yang Jindan Zhang

Generalized Signcryption is a new cryptographic primitive which can work as an encryption scheme, a signature scheme or a signcryption scheme. We give security notions of Generalized Signcryption and improve a Generalized Signcryption scheme proposed by Han et al.We give the formal attacking model of this new cryptographic primitive in the framework of theory of provable security. At last, we g...

2013
John O. Pliam

We formally study iterated block ciphers that alternate between two sequences of independent and identically distributed (i.i.d.) rounds. It is demonstrated that, in some cases the effect of alternating increases security, while in other cases the effect may strictly decrease security relative to the corresponding product of one of its component sequences. As this would appear to contradict con...

2017
Fatemeh Ganji Shahin Tajik Jean-Pierre Seifert

Electronic payment systems have leveraged the advantages offered by the RFID technology, whose security is promised to be improved by applying the notion of Physically Unclonable Functions (PUFs). Along with the evolution of PUFs, numerous successful attacks against PUFs have been proposed in the literature. Among these are machine learning (ML) attacks, ranging from heuristic approaches to pro...

Journal: :IACR Cryptology ePrint Archive 2016
Tetsu Iwata Kazuhiko Minematsu

At CCS 2015, Gueron and Lindell proposed GCM-SIV, a provably secure authenticated encryption scheme that remains secure even if the nonce is repeated. While this is an advantage over the original GCM, we first point out that GCM-SIV allows a trivial distinguishing attack with about 248 queries, where each query has one plaintext block. This shows the tightness of the security claim and does not...

2012
Gilles Barthe Juan Manuel Crespo Benjamin Grégoire César Kunz Santiago Zanella Béguelin

EasyCrypt is an automated tool that supports the machinechecked construction and verification of security proofs of cryptographic systems, and that has been used to verify emblematic examples of publickey encryption schemes, digital signature schemes, hash function designs, and block cipher modes of operation. The purpose of this paper is to motivate the role of computer-aided proofs in the bro...

1999
Lars R. Knudsen Vincent Rijmen

In the first part of this paper the decorrelation theory of Vaudenay is analysed. It is shown that the theory behind the proposed constructions does not guarantee security against state-of-the-art differential attacks. In the second part of this paper the proposed Decorrelated Fast Cipher (DFC), a candidate for the Advanced Encryption Standard, is analysed. It is argued that the cipher does not...

Journal: :IACR Cryptology ePrint Archive 2014
Thomas Shrimpton R. Seth Terashima

We provide the first provable-security analysis of the Intel Secure Key hardware RNG (ISK-RNG), versions of which have appeared in Intel processors since late 2011. To model the ISKRNG, we generalize the PRNG-with-inputs primitive, introduced by Dodis et al. at CCS’13 for their /dev/[u]random analysis. The concrete security bounds we uncover tell a mixed story. We find that ISKRNG lacks backwar...

2008
Wenbo SHI Injoo JANG Hyeong Seon YOO Hyeong Seon Yoo

In this paper, we proposed a provable electronic marketplace bidding auction protocol. The proposed protocol tries to reduce DOS attack and avoids replay data attack by providing ticket token and deal sequence number to the supplier. It utilizes efficient LPN-based authentication method to accomplish lightweight authentication. And it publishes an interpolating polynomial for sharing the data o...

2013
Neal Koblitz Alfred Menezes

We prove a security theorem without collision-resistance for a class of 1-key hash-function-based MAC schemes that includes HMAC and Envelope MAC. The proof has some advantages over earlier proofs: it is in the uniform model, it uses a weaker related-key assumption, and it covers a broad class of MACs in a single theorem. However, we also explain why our theorem is of doubtful value in assessin...

نمودار تعداد نتایج جستجو در هر سال

با کلیک روی نمودار نتایج را به سال انتشار فیلتر کنید