نتایج جستجو برای: secret disclosure attack

تعداد نتایج: 121525  

1999
Thomas S. Messerges Ezzat A. Dabbish Robert H. Sloan

Three new types of power analysis attacks against smartcard implementations of modular exponentiation algorithms are described. The first attack requires an adversary to exponentiate many random messages with a known and a secret exponent. The second attack assumes that the adversary can make the smartcard exponentiate using exponents of his own choosing. The last attack assumes the adversary k...

Journal: :IACR Cryptology ePrint Archive 2013
Yongjuan Wang Liren Ding Wenbao Han Xiangyu Wang

The crucial problem of cube attack is the selection of cube set, which also being the most time-consuming process. This paper designs a new search algorithm which generates several linear equations through one cube set and applies cube attack to simplified version of Grain-v1algorithem. Our attack directly recovers 14 bits of the secret key when the initialization rounds in Grain-v1is 75 and fi...

2014

In cryptography, the known plaintext attack, or KPA, is an attack based on having samples of both the plaintext and corresponding encrypted or ciphertext for that information available. This information is used to conduct an analysis of the data in order to determine the secret key used to encrypt and decrypt the information. Historical ciphers are very susceptible to the attack, while modern-d...

2000
Yasuyuki MURAKAMI Ryuichi SAKAI Masao KASAHARA

We propose a new probabilistic ID-based noninteractive key sharing scheme that has non-separable secret-key functions and a non-separable common-key function. The proposed scheme uses the calculation over modulo-P , modulo-Q and over integer ring for realizing non-separability. This proposed scheme has a large threshold against linear attack by the collusive entities. key words: ID, key sharing...

1999
Jonathan K. Millen

An artificial protocol called the “ffgg” protocol is constructed, with a parallel attack exposing a secret data item. It is proved that a parallel attack is necessary, because the protocol is shown to be secure under non-parallel attacks. We use an inductive approach in the PVS verification environment.

Journal: :IACR Cryptology ePrint Archive 2007
Yu Sasaki Go Yamamoto Kazumaro Aoki

This paper shows an attack against APOP protocol which is a challenge-and-response protocol. We utilize the Wang’s attack to make collisions in MD5, and apply it to APOP protocol. We confirmed that the first 3 octets of secret key can be recovered by several hundred queries under the man-in-the-middle environment.

2015
Amos K Laar Debra A DeBruin Susan Craddock

Codes of confidentiality play an essential role in the intimate discourses in many learned professions. Codes with various prescriptions exist. The Hippocratic Oath for example, prescribes rewards to the secret keeper, for keeping secret what ought to be kept secret, and punishments for failing. In public health practice, partner notification, arguably is one endeavor that tests the durability ...

Journal: :I. J. Bifurcation and Chaos 2010
Ercan Solak Cahit Çokal Olcay Taner Yildiz Türker Bíyíkoglu

We cryptanalyze Fridrich’s chaotic image encryption algorithm. We show that the algebraic weaknesses of the algorithm make it vulnerable against chosen-ciphertext attacks. We propose an attack that reveals the secret permutation that is used to shuffle the pixels of a round input. We demonstrate the effectiveness of our attack with examples and simulation results. We also show that our proposed...

2005
Carlos Cid Henri Gilbert Thomas Johansson

Pomaranch [3] is a synchronous stream cipher submitted to eSTREAM, the ECRYPT Stream Cipher Project. The cipher is constructed as a cascade clock control sequence generator, which is based on the notion of jump registers. In this paper we present an attack which exploits the cipher's initialization procedure to recover the 128-bit secret key. The attack requires around 2 computations. An improv...

2005
Kent Inge Simonsen Vebjørn Moen Kjell Jørgen Hole

Key generation on resource-constrained devices is a challenging task. This paper describes a proof-of-concept implementation of an attack on Sun’s reference implementation of the Mobile Information Device Profile (MIDP). It is known that this implementation has a flaw in the generation of the premaster secret in SSL. The attack recovers the symmetric keys and plaintext from an SSL session.

نمودار تعداد نتایج جستجو در هر سال

با کلیک روی نمودار نتایج را به سال انتشار فیلتر کنید