نتایج جستجو برای: malicious but passive key generation center attack

تعداد نتایج: 3071153  

Journal: :TELKOMNIKA (Telecommunication Computing Electronics and Control) 2017

Journal: :JCM 2012
Farah Kandah Yashaswi Singh Weiyi Zhang

Wireless mesh network (WMN) is a rapid deployed, self organized and multi-hop wireless networks. However, the wireless and distributed natures of WMN make it subject to various kinds of malicious attacks, which raise a great challenge in securing these networks. Most existing security mechanisms are based on cryptographic keys where a high degree key management services are in demand. In this p...

Journal: :CoRR 2010
Yalin Chen Jue-Sam Chou Chun-Hui Huang

In this paper, we analyze four authentication protocols of Bindu et al., Goriparthi et al., Wang et al. and Holbl et al.. After investigation, we reveal several weaknesses of these schemes. First, Bindu et al.¡s protocol suffers from an insider impersonation attack if a malicious user obtains a lost smart card. Second, both Goriparthi et al.¡s and Wang et al.¡s protocols cannot withstand a DoS ...

2015
HONG DU SHUANG FU JIE XU

Cognitive radio (CR) can improve the utilization of the spectrum by making use of licensed spectrum. However, the security aspects of cognitive radio networks have garnered little attention. In this paper, we discuss a threat to cognitive radio networks, which we call the spectrum sensing data falsification (SSDF) attack. Specifically, malicious users can always send presence and absence of inf...

2004
Johannes Blömer Alexander May

We present an extension of Wiener’s attack on small RSA secret decryption exponents [10]. Wiener showed that every RSA public key tuple (N, e) with e ∈ ∗ φ(N) that satisfies ed − 1 = 0 mod φ(N) for some d < 1 3 N 1 4 yields the factorization of N = pq. Our new method finds p and q in polynomial time for every (N, e) satisfying ex + y = 0 mod φ(N) with x < 1 3 N 1 4 and |y| = O(N− 3 4 ex). In ot...

2013
Ruxandra F. OLIMID

Group Key Transfer (GKT) protocols allow multiple parties to share a common secret key: a trusted Key Generation Center (KGC) selects a uniformly random value that has never been used before and securely distributes it to the legitimate principals. The paper restricts to GKT based on secret sharing; it briefly reviews the security goals and the existing formal security models. We motivate our w...

2001
DongGook Park JungJoon Kim Colin Boyd Ed Dawson

Denial-of-service (DoS) attack is one of the most malicious Internetbased attacks. Introduction of cryptographic authentication protocols into Internet environment does not help alleviate the impact of denial-of-service attacks, but rather increases the vulnerability to the attack because of the heavy computation associated with cryptographic operation. Nevertheless, many Internet security prot...

Journal: :IACR Cryptology ePrint Archive 2005
Goce Jakimoski Yvo Desmedt

The key schedule of the Data Encryption Standard is analyzed, and it is shown that the properties of the permuted choice PC-2 transformation and the number of bits that are left shifted during the key generation are critical for the security of the algorithm. More precisely, we were able to mount a low complexity related-key attack on DES with slightly modified key schedule although no related-...

Journal: :Journal of Cybersecurity 2021

Abstract This article presents three-tiered intrusion detection systems, which uses a supervised approach to detect cyber-attacks in industrial control systems networks. The proposed does not only aim identify malicious packets on the network but also attempts general and finer grain attack type occurring network. is key environment as ability exact types will lead an increased response rate in...

2004
Marcin Gomulkiewicz Marek Klonowski Miroslaw Kutylowski

Encapsulating messages in onions is one of the major techniques providing anonymous communication in computer networks. To some extent, it provides security against traffic analysis by a passive adversary. However, it can be highly vulnerable to attacks by an active adversary. For instance, the adversary may perform a simple so–called repetitive attack: a malicious server sends the same massage...

نمودار تعداد نتایج جستجو در هر سال

با کلیک روی نمودار نتایج را به سال انتشار فیلتر کنید