Location via proxy:   [ UP ]  
[Report a bug]   [Manage cookies]                
Filters








3,358 Hits in 4.4 sec

Algebraic Analysis of Object-Based Key Assignment Schemes

Khair Eddin Sabri
2014 Journal of Software  
Also, these structures are used for the analysis of security properties in objectbased key assignment schemes.  ...  Key assignment can be classified as key-based or object-based schemes based on the focus of the scheme.  ...  Even our algebraic model can be used in all these applications, the focus of this paper is on the analysis of key assignment schemes.  ... 
doi:10.4304/jsw.9.8.2033-2042 fatcat:xgryecdppjde3i2kk74bhmaj7m

Locking-Enabled Security Analysis of Cryptographic Circuits

Devanshi Upadhyaya, Maël Gay, Ilia Polian
2024 Cryptography  
We introduce LEDFA (locking-enabled differential fault analysis) and demonstrate for several ciphers and families of locking schemes that fault attacks become possible (or consistently easier) for incorrectly  ...  In this article, we study the consequences of applying logic locking, a popular design-for-trust solution against intellectual property piracy and overproduction, to cryptographic circuits.  ...  Data Availability Statement: The data presented in this study are available in article. Conflicts of Interest: The authors declare no conflicts of interest.  ... 
doi:10.3390/cryptography8010002 fatcat:qzldvbnadzhvrfpjseso2zffui

Numerical Evaluation of Algebraic Cryptography

Ravindra Babu Gudapati, Rajeev Jha
2023 International Journal of Membrane Science and Technology  
Conclusion: We have proposed a construction and analysis of a t-(k, n) -VCS for monochrome pictures, where t participants are crucial in a (k, n)-VCS, based on a linear algebraic method.  ...  A secret sharing scheme is a mechanism to divide up shares of a secret among numerous participants such that authorised groups of participants may piece it together but banned groups remain in the dark  ...  Construction of a t-(k, n) * -VCS: Linear Algebraic Technique We assign the variable xi to each participant i for all i = 1, 2,...  ... 
doi:10.15379/ijmst.v10i4.2390 fatcat:7uqgo5b4d5gbtmxbkrtcaddbc4

An IND-CCA2 Secure Public Key Cryptographic Protocol using Suzuki 2-Group

Akshaykumar Meshram, Chandrashekhar Meshram, N. W. Khobragade, Akshaykumar Meshram, Chandrashekhar Meshram
2017 Indian Journal of Science and Technology  
Methods/Statistical Analysis: Public key cryptographic is a protocol of transferring private info and data through open network communication, so only the receiver who has the secret key can read the encrypted  ...  We demonstrated the security of proposed public key cryptographic protocol in the adaptively chosen cipher text secure (IND-CCA2) in the random oracle model.  ...  Generic algebraic systems are especially a noncommutative one which is creating its significances, making its marks and attracting many among the above public key cryptographic protocols.  ... 
doi:10.17485/ijst/2017/v10i12/111588 fatcat:xsdmhxzrgvbj5c6t3rbko3n22q

A Miniature CCA2 Public key Encryption scheme based on non-Abelian factorization problems in Lie Groups [article]

Haibo Hong, Licheng Wang, Jun Shao, Haseeb Ahmad, Yixian Yang
2016 arXiv   pre-print
In Lie theory, exponential mapping between Lie groups and Lie algebras plays a crucial role. Exponential mapping is the mechanism for passing information from Lie algebras to Lie groups.  ...  Moreover, in analog with Boyen's sceme(AsiaCrypt 2007), we disign a public key encryption scheme based on non-Abelian factorization problems in Lie Groups.  ...  Acknowledgements This work is partially supported by the National Natural Science Foundation of China (NSFC) (Nos.61502048, 61370194) and the NSFC A3 Foresight Program (No.61411146001).  ... 
arXiv:1605.07168v3 fatcat:25qnzapxozfuhjokmceeiedycq

A Survey of Symbolic Methods in Computational Analysis of Cryptographic Systems

Véronique Cortier, Steve Kremer, Bogdan Warinschi
2010 Journal of automated reasoning  
The other approach relies on a symbolic model of protocol executions in which cryptographic primitives are treated as black boxes.  ...  Recently, significant research efforts attempt to develop paradigms for cryptographic systems analysis that combines the best of both worlds. There are two broad directions that have been followed.  ...  They also propose a general criterion for reducing the correctness of two cryptographic schemes to the correctness of each one.  ... 
doi:10.1007/s10817-010-9187-9 fatcat:6qrlhc34mnbnpmap2mkkrnfqhm

On the Multi-output Filtering Model and Its Applications [chapter]

Teng Wu, Yin Tan, Kalikinkar Mandal, Guang Gong
2017 Lecture Notes in Computer Science  
Our experiments show some non-randomness in the distribution of algebraic degree and nonlinearity for KASUMI.  ...  Second, we study the distribution of the cryptographic properties of component functions of a random primitive in the multi-output filtering model.  ...  For a keyed primitive C K , in the multi-output model, we restrict the inputs of C K to a subspace S generated by an LFSR.  ... 
doi:10.1007/978-3-319-55589-8_18 fatcat:gakaae3glfbjhiynudsxgafm5e

Attack on a classical analogue of the Dunjko, Wallden, Kent and Andersson quantum digital signature protocol [article]

Derrick Newton
2015 arXiv   pre-print
A quantum digital signature (QDS) protocol is investigated in respect of an attacker who can impersonate other communicating principals in the style of Lowe's attack on the Needham-Schroeder public-key  ...  A man-in-the-middle attack is identified in respect of a classical variant of the protocol and it is suggested that a similar attack would be effective against the QDS protocol.  ...  Extending the work further to formal modelling and analysis using quantum process algebras or modifications to classical process algebras to encapsulate quantum processes is a further goal of this research  ... 
arXiv:1509.03843v1 fatcat:h2fz7u3rpzcpxfz4xwzdobweeu

CASC 3N vs. 4N: Effect of Increasing Cellular Automata Neighborhood Size on Cryptographic Strength

Fatima Ezzahra Ziani, Anas Sadak, Charifa Hanin, Bouchra Echandouri, Fouzia Omary
2020 International Journal of Advanced Computer Science and Applications  
Stream ciphers are symmetric cryptosystems that rely on pseudorandom number generators (PRNGs) as a primary building block to generate a keystream.  ...  CAs display good cryptographic properties as well as a good randomness behavior, also high computational speed and a higher level of security.  ...  Algebraic Attacks In this type of attacks, the cryptographic system studied is modelled using algebraic equations.  ... 
doi:10.14569/ijacsa.2020.0110442 fatcat:kdaykc43trgmzpsviay6mifgau

An overview of cryptanalysis research for the advanced encryption standard

Alan Kaminsky, Michael Kurdziel, Stanislaw Radziszowski
2010 2010 - MILCOM 2010 MILITARY COMMUNICATIONS CONFERENCE  
The paper is concluded with an attempt at a forecast of the usable life of AES in these applications.  ...  This paper provides an overview of current cryptanalysis research on the AES cryptographic algorithm.  ...  For interpolation attacks, the cipher is modeled using a highorder polynomial [7] . Then the polynomial is solved for the key-dependent coefficients.  ... 
doi:10.1109/milcom.2010.5680130 fatcat:zlylkf7vnzfjzclw3atqshp6l4

Towards temporal access control in cloud computing

Yan Zhu, Hongxin Hu, Gail-Joon Ahn, Dijiang Huang, Shanbiao Wang
2012 2012 Proceedings IEEE INFOCOM  
In this paper, we present an efficient temporal access control encryption scheme for cloud services with the help of cryptographic integer comparisons and a proxy-based re-encryption mechanism on the current  ...  We also provide a dual comparative expression of integer ranges to extend the power of attribute expression for implementing various temporal constraints.  ...  In order to construct a cryptographic algorithm for integer comparison, we make use of a cryptographic map : → , where = { 1 , ⋅ ⋅ ⋅ , } is a set of cryptographic values.  ... 
doi:10.1109/infcom.2012.6195656 dblp:conf/infocom/ZhuHAHW12 fatcat:rmeg36qtnredfk225skutvh7sq

Novel Low-Power Construction of Chaotic S-Box in Multilayer Perceptron

Runtao Ren, Jinqi Su, Ban Yang, Raymond Y. K. Lau, Qilei Liu
2022 Entropy  
The nonlinear dynamic components in these processors expand the input data into a linear combination of synapses.  ...  Therefore, we combine the methods of cryptography and information theory to design a low-power chaotic S-box (LPC S-box) with entropy coding in the hidden layer to make the multilayer perceptron process  ...  Overall Performance Analysis In the benchmark test, the cryptographic performance index of the S-box of the existing scheme is compared, which is based on the verification of the security of the S-box  ... 
doi:10.3390/e24111552 pmid:36359642 pmcid:PMC9688956 fatcat:67nev5vco5aidp7cacnb5f6caa

Advanced Encryption Standard - Cryptanalysis research

Daniyal M. Alghazzawi, Syed Hamid Hasan, Mohamed Salim Trigui
2014 2014 International Conference on Computing for Sustainable Global Development (INDIACom)  
Which makes it deemed suitable for being utilized for encryption of the both Classified & Un Classified security documents and system.  ...  Advanced Encryption Standard (AES) has been the focus of Cryptanalysis since it was released in the 2001, November.  ...  Figure 1: General Masking Mechanisms There are quite a few countermeasures against "fault injection analysis" and they make an attempt at increasing the security of the cryptographic device security through  ... 
doi:10.1109/indiacom.2014.6828045 fatcat:ds47ttwg7zfylh77chjphsuyzy

Algebraic Analysis of a Simplified Encryption Algorithm GOST R 34.12-2015

Evgenia Ishchukova, Ekaterina Maro, Pavel Pristalov
2020 Computation  
The complexity of the XL algebraic analysis of a four-round S-KN2 cipher with three text pairs was 236.33 s (took 1.191 Gb RAM).  ...  The algebraic analysis of a five-round Magma cipher with disabled S-blocks (equivalent value substitution) led to getting only one solution for five known text pairs in 501.18 s (the search took 4.92 s  ...  The funders had no role in the design of the study; in the collection, analyses, or interpretation of data; in the writing of the manuscript, or in the decision to publish the results.  ... 
doi:10.3390/computation8020051 fatcat:gkvnjfkipjfazi6rqzlibhpjge

Automating Fast and Secure Translations from Type-I to Type-III Pairing Schemes

Joseph A. Akinyele, Christina Garman, Susan Hohenberger
2015 Proceedings of the 22nd ACM SIGSAC Conference on Computer and Communications Security - CCS '15  
Second, there are usually multiple (possibly thousands) of ways to translate from a Type-I to a Type-III scheme, and the "best" translation may depend on the application.  ...  However, there is a huge security gap between how schemes are usually analyzed in the academic literature and how they are typically implemented.  ...  Acknowledgments The authors thank Masayuki Abe, Jens Groth, Miyako Ohkubo, Takeya Tango for very helpful discussions regarding this work and their prior CRYPTO 2014 work.  ... 
doi:10.1145/2810103.2813601 dblp:conf/ccs/AkinyeleGH15 fatcat:3gzylcjgerej7ixtp7tuberg6y
« Previous Showing results 1 — 15 out of 3,358 results