نتایج جستجو برای: secret disclosure attack

تعداد نتایج: 121525  

2016
Joshua Amo-Adjei

BACKGROUND In tuberculosis (TB) control, early disclosure is recommended for the purposes of treatment as well as a means of reducing or preventing person-to-person transmission of the bacteria. However, disclosure maybe avoided as a means of escaping stigma, and possible discrimination. This study aimed at providing insights into factors associated with intentions of Ghanaians to keep positive...

Journal: :Inf. Process. Lett. 2008
Markus Grassl Rainer Steinwandt

An attack on a recently proposed authentication scheme of Shpilrain and Ushakov is presented. The public information allows the derivation of a system of polynomial equations for the secret key bits. Our attack uses simple elimination techniques to distill linear equations. For the proposed parameter choice, the attack often finds secret keys or alternative secret keys within minutes with moder...

2005
Seunghak Lee Seong-Min Hong Hyunsoo Yoon

SASC (Server-Aided Secret Computation) protocols enable a client (a smart card) to borrow computing power from a server (e.g., an untrustworthy auxiliary device like an ATM) without revealing its secret information. In this paper, we propose a new active attack on server-aided secret computation protocols. We describe our attack by using Beguin and Quisquater’s protocol. (We modify the protocol...

2013
Jason Globerman Sergio Rueda

 Common facilitators/reasons for disclosing are: trust in the recipient of disclosure; positive experiences with previous disclosure; existence of strong social support; to gain social support; to obtain stress relief form withholding a secret; obligation and duty to inform; self-acceptance of HIVpositive identity; to share knowledge; and to control disclosure (i.e. to disclose before someone ...

Journal: :CoRR 2009
Pedro Peris-Lopez Julio César Hernández Castro Juan E. Tapiador Jan C. A. van der Lubbe

During the last years, researchers have focused on designing secure and efficient RFID authentication protocols. The vast majority of these protocols assume proximity between readers and tags due to the limited range of the radio channel. However, in real scenarios, an intruder can be located between the prover (tag) and the verifier (reader) and trick the latter into thinking that the prover i...

Journal: :Symmetry 2023

The security of the signature scheme is destroyed because its secret information system leaked due to side channel attack. Ring has good application value, which can provide more flexibility and complete anonymity. It be used in some systems such as anonymous authentication ad hoc networks, electronic voting crypto coin based on blockchain. Because attack, private key ring may exposed, cause in...

Journal: :Security and Communication Networks 2016
Ruxandra F. Olimid

Secret sharing schemes divide a secret among multiple participants so that only authorized subsets of parties can reconstruct it. We show that SETUP (Secretly Embedded Trapdoor with Universal Protection) attack can be embedded in secret sharing schemes that employ enough randomness to give the attacker an overwhelming advantage to access the secret. In case of ideal schemes, a coalition of a fe...

Journal: :IACR Cryptology ePrint Archive 2013
Nasour Bagheri Masoumeh Safkhani

Peris-Lopez et al. recently provides some guidelines that should be followed to design a secure yoking-proof protocol [10]. In addition, conforming to those guidelines and EPC C1 G2, they presented a yoking-proof for low-cost RFID tags, named Kazahaya. However, in this letter, we scrutinize its security showing how an passive adversary can retrieve secret parameters of patient’s tag in cost of ...

1997
Chae Hoon Lim Pil Joong Lee

Consider the well-known oracle attack: Somehow one gets a certain computation result as a function of a secret key from the secret key owner and tries to extract some information on the secret key. This attacking scenario is well understood in the cryptographic community. However, there are many protocols based on the discrete logarithm problem that turn out to leak many of the secret key bits ...

1997
Chae Hoon Lim Pil Joong Lee

Consider the well-known oracle attack: somehow one gets a certain computation result as a function of a secret key from the secret key owner and tries to extract some information on the secret key. This attacking scenario is well understood in the cryptographic community. However, there are many protocols based on the discrete logarithm problem that turn out to leak many of the secret key bits ...

نمودار تعداد نتایج جستجو در هر سال

با کلیک روی نمودار نتایج را به سال انتشار فیلتر کنید