نتایج جستجو برای: public key replacement attack

تعداد نتایج: 1067033  

1999
David Pointcheval

Since the Diie-Hellman paper, asymmetric encryption has been a very important topic, and furthermore ever well studied. However, between the eeciency of RSA and the security of some less eecient schemes, no trade-oo has ever been provided. In this paper, we propose better than a trade-oo: indeed, we rst present a new problem, derived from the RSA assumption, the \Dependent{RSA Problem". A caref...

2010
Chul Sur Chae Duk Jung Youngho Park Kyung Hyune Rhee

In this paper we introduce the notion of certificateless proxy re-encryption and also give precise definitions for secure certificateless proxy re-encryption schemes. We present a concrete scheme based on bilinear pairing, which enjoys the advantages of certificateless public key cryptography while providing the functionalities of proxy re-encryption. Moreover, the proposed scheme is unidirecti...

Journal: :IACR Cryptology ePrint Archive 2015
Takeshi Sugawara Daisuke Suzuki Minoru Saeki

The single-shot collision attack on RSA proposed by Hanley et al. is studied focusing on the difference between two operands of multipliers. There are two consequences. Firstly, designing order of operands can be a cost-effective countermeasure. We show a concrete example in which operand order determines success and failure of the attack. Secondly, countermeasures can be ineffective if the asy...

1999
Eiichiro Fujisaki Tatsuaki Okamoto

This paper presents a simple and generic conversion from a publickey encryption scheme which is indistinguishable against chosen-plaintext attacks into a public-key encryption scheme which is indistinguishable against adaptive chosen-ciphertext attacks in the random oracle model. The scheme obtained by the conversion is as e cient as the original encryption scheme and the security reduction is ...

2002
Chandra Patni

As more and more companies conduct business with each other over the Internet, interoperable trust frameworks become important. For many businesses, trust provision is a critical issue in commencing B2B commerce transactional services. Communication over the Internet is by default open and uncontrolled and conflicts with the business needs of digital business. Privacy, confidentiality and integ...

Journal: :Computer Networks 2000
Madalina Baltatu Antonio Lioy Fabio Maino Daniele Mazzocchi

The TCP/IP suite, the basis for today’s Internet, lacks even the most basic mechanisms of authentication. As usage of the Internet increases, its scarcity of built-in security becomes more and more problematic. This paper describes serious attacks against IP control and management protocols with an accent on the ICMP protocol, as well as some of the well-known vulnerabilities of the inter-domai...

Journal: :IACR Cryptology ePrint Archive 2013
Johannes Braun Gregor Rynkowski

The security of most Internet applications relies on underlying public key infrastructures (PKIs) and thus on an ecosystem of certification authorities (CAs). The pool of PKIs responsible for the issuance and the maintenance of SSL certificates, called the Web PKI, has grown extremely large and complex. Herein, each CA is a single point of failure for the security, leading to an attack surface,...

Mahmoud Ahmadian Mohammad Ehdaie, Mohammad Reza Aref Nikos Alexiou Panos Papadimitratos,

Random Key Distribution (RKD) schemes have been widely accepted to enable low-cost secure communications in Wireless Sensor Networks (WSNs). However, efficiency of secure link establishment comes with the risk of compromised communications between benign nodes by adversaries who physically capture sensor nodes. The challenge is to enhance resilience of WSN against node capture, while maintainin...

2013
Wilson Lian Eric Rescorla Hovav Shacham Stefan Savage

DNSSEC extends DNS with a public-key infrastructure, providing compatible clients with cryptographic assurance for DNS records they obtain, even in the presence of an active network attacker. As with many Internet protocol deployments, administrators deciding whether to deploy DNSSEC for their DNS zones must perform cost/benefit analysis. For some fraction of clients — those that perform DNSSEC...

2007
Rolf Oppliger Ralf Hauser David Basin

Many SSL/TLS-based e-commerce applications employ traditional authentication mechanisms on the client side. These mechanisms—if decoupled from SSL/TLS session establishment—are vulnerable to man-in-the-middle attacks. In this article, we examine the feasibility of such attacks, survey countermeasures, and explain the rationale behind SSL/TLS session-aware user authentication as a lightweight an...

نمودار تعداد نتایج جستجو در هر سال

با کلیک روی نمودار نتایج را به سال انتشار فیلتر کنید