نتایج جستجو برای: distinguishing attack

تعداد نتایج: 109909  

Journal: :CoRR 2011
Nick Inassaridze Manuel Ladra Tamaz Kandelaki

We give interpretations of some known key agreement protocols in the framework of category theory and in this way we give a method of constructing of many new key agreement protocols.

2005
Li An-Ping

In this paper we will provide two linear approximating for the stream cipher Salsa20, the both are probable to form distinguishing attack with about 64 2 blocks of keystream.

2010
Ruming Yin Jian Yuan Qiuhua Yang Xiuming Shan Xiqin Wang

Linear cryptanalysis methods are rarely used to improve the security of chaotic stream ciphers. In this paper, we apply linear cryptanalysis to a chaotic stream cipher which was designed by strictly using the basic design criterion of cryptosystem – confusion and diffusion. We show that this well-designed chaos-based stream cipher is still insecure against distinguishing attack. This distinguis...

2007
Alexander W. Dent Qiang Tang

The concept of timed-released encryption with pre-open capability (TRE-PC) was introduced by Hwang, Yum and Lee. In a TREPC scheme, a message is encrypted in such a way that it can only be decrypted at a certain point in time or if the sender releases a piece of trapdoor information known as a pre-open key. This paper examines the security model for a TRE-PC scheme, demonstrates that a TRE-PC s...

Journal: :Discrete Mathematics 2009
Simon R. Blackburn Stefanie Gerke

A uniform random intersection graph G(n,m, k) is a random graph constructed as follows. Label each of n nodes by a randomly chosen set of k distinct colours taken from some finite set of possible colours of size m. Nodes are joined by an edge if and only if some colour appears in both their labels. These graphs arise in the study of the security of wireless sensor networks, in particular when m...

Journal: :IACR Cryptology ePrint Archive 2003
Kyung-Ah Shim

Recently, Al-Riyami and Paterson [1] proposed four authenticated tripartite key agreement protocols which make use of Weil pairing. In this paper, we show that the protocols are insecure against the man-in-the middle attack, key compromise impersonation attack and several known-key attacks.

Journal: :IACR Cryptology ePrint Archive 2013
Mohammad Ali Orumiehchiha Josef Pieprzyk Ron Steinfeld Harry Bartlett

Our contributions are applying distinguishing attack on Linearly Filtered NLFSR as a primitive or associated with filter generators. We extend the attack on linear combinations of Linearly Filtered NLFSRs as well. Generally, these structures can be examined by the proposed techniques and the criteria will be achieved to design secure primitive. The attacks allow attacker to mount linear attack ...

Journal: :Inf. Process. Lett. 1996
Josep Domingo-Ferrer

An additive and multiplicative privacy homomorphism is an encryption function mapping addition and multiplication of cleartext data into two operations on encrypted data. One such privacy homomorphism is introduced which has the novel property of seeming secure against a known-cleartext attack. An application to multilevel statistical computation is presented, namely classiied retrieval of exac...

2008
Qiong Huang Guomin Yang Duncan S. Wong Willy Susilo

Optimistic fair exchange (OFE) is a protocol for solving the problem of exchanging items or services in a fair manner between two parties, a signer and a verifier, with the help of an arbitrator which is called in only when a dispute happens between the two parties. In almost all the previous work on OFE, after obtaining a partial signature from the signer, the verifier can present it to others...

نمودار تعداد نتایج جستجو در هر سال

با کلیک روی نمودار نتایج را به سال انتشار فیلتر کنید