Location via proxy:   [ UP ]  
[Report a bug]   [Manage cookies]                
Filters








465 Hits in 5.5 sec

An Adaptive Chosen-plaintext Attack of the Improved Cellular Message Encryption Algorithm

Thomas Chardin, Raphaël Marinier
2009 International Journal of Network Security  
This paper analyzes the Improved Cellular Message Encryption Algorithm (CMEA-I) which is an improved version of the Telecommunication Industry Association's Cellular Message Encryption Algorithm (CMEA)  ...  We present a chosen-plaintext attack of CMEA-I which requires less than 850 plaintexts in its adaptive version.  ...  Acknowledgements We are indebted to François Morain, Andreas Enge and Daniel Augot for their useful comments and suggestions concerning the writing of this article.  ... 
dblp:journals/ijnsec/ChardinM09 fatcat:ypwssl2u5fcobaflbqrhc4dnqy

Bug Attacks

Eli Biham, Yaniv Carmeli, Adi Shamir
2015 Journal of Cryptology  
In this paper we present a new kind of cryptanalytic attack which utilizes bugs in the hardware implementation of computer instructions.  ...  well-chosen ciphertext.  ...  Acknowledgments The authors would like to thank Orr Dunkelman for his comments. The first two authors were supported in part by the Israel MOD Research and Technology Unit.  ... 
doi:10.1007/s00145-015-9209-1 fatcat:dxc4rzeskbcqre6mn4z5kihmda

Two Attacks Against the HBB Stream Cipher [chapter]

Antoine Joux, Frédéric Muller
2005 Lecture Notes in Computer Science  
The resulting attack is very efficient since it recovers the secret key by processing a chosen message of length only 2 Kbytes. Then we describe an algebraic attack against the basic mode of HBB.  ...  In this algorithm, classical LFSRs are replaced by cellular automata (CA).  ...  Indeed an attacker can just concatenate all the chosen ciphertexts he needs for successive applications of the attack and submit the resulting message to the decryption oracle.  ... 
doi:10.1007/11502760_22 fatcat:rgmdf7j3fjgejblq5vk6qreria

Smart Wireless Sensor Technology for Healthcare Monitoring System Using Cognitive Radio Networks

Tallat Jabeen, Ishrat Jabeen, Humaira Ashraf, Ata Ullah, N. Z. Jhanjhi, Rania M. Ghoniem, Sayan Kumar Ray
2023 Sensors  
To that end, the literature is rich with security schemes that include the advanced encryption standard, secure hashing algorithm, and digital signatures that aim to secure the data exchange.  ...  It has less computational time throughout authentication, encryption, and decryption. Our analysis of experimental attack scenarios shows that our technique is better than its counterparts.  ...  Conflicts of Interest: The authors declare no conflict of interest.  ... 
doi:10.3390/s23136104 pmid:37447952 pmcid:PMC10346715 fatcat:qjvdn7s32zhp3atcfoqahsguea

A Fast Enhanced Secure Image Chaotic Cryptosystem Based on Hybrid Chaotic Magic Transform

Srinivas Koppu, V. Madhu Viswanatham
2017 Modelling and Simulation in Engineering  
An enhanced secure image chaotic cryptosystem has been proposed based on hybrid CMT-Lanczos algorithm. We have achieved fast encryption and decryption along with privacy of images.  ...  Compared with existing methods, the proposed method had more robustness to various attacks: brute-force attack, known cipher plaintext, chosen-plaintext, security key space, key sensitivity, correlation  ...  , chosen-plaintext attack, cipher attack entropy, and noise analysis.  ... 
doi:10.1155/2017/7470204 fatcat:zgxvpjf7tngbbaautw7p22iqjq

Cryptographic Primitives for Information Authentication — State of the Art [chapter]

Bart Preneel
1998 Lecture Notes in Computer Science  
This paper describes the state of the art for cryptographic primitives that are used for protecting the authenticity of information: cryptographic hash functions and digital signature schemes; the first  ...  The theoretical background is sketched, but most attention is paid to overview the large number of practical constructions for hash functions and to the recent developments in their cryptanalysis.  ...  If the encryption algorithm (with the same key) is also used for encryption of plaintext, this solution is problematic, as a chosen text attack on the encryption scheme leads directly to a forgery of the  ... 
doi:10.1007/3-540-49248-8_3 fatcat:7ttx7pnr4vgb3ipgbs47fr2jre

A Contemporary Foreword on GSM Security [chapter]

Paulo S. Pagliusi
2002 Lecture Notes in Computer Science  
This document also discusses the effectiveness of GSM authentication and the strength of GSM encryption.  ...  It includes therefore the most significant physical and cryptanalytic attacks on GSM security mechanisms, such as the up to date optical fault induction and partitioning attacks.  ...  The author would also like to thank all the staff members of the Information Security Group of Royal Holloway, University of London and of the Information Security Division of CASNAV, Brazilian Navy for  ... 
doi:10.1007/3-540-45831-x_10 fatcat:cdkmnpa3uba6jagi42i2yptsou

Overview of securing multimedia content using efficient encryption methods and modes

K. John Singh, Kunal Gagneja
2017 International Journal of Advanced and Applied Sciences  
Multimedia comprises of audio, text, image and video. Use of multimedia is increasing because of improvements in hardware, algorithms and networking.  ...  attacks.  ...  Bit recirculation image encryption did solve the problem of low computational complexity but made it vulnerable to known plaintext attack and chosen plaintext attack. 3D chaotic cat maps had better key  ... 
doi:10.21833/ijaas.2017.010.013 fatcat:kiebkobk5remfjnn7uwrw7q3hu

Instant Ciphertext-Only Cryptanalysis of GSM Encrypted Communication

Elad Barkan, Eli Biham, Nathan Keller
2007 Journal of Cryptology  
We describe a ciphertext-only attack on A5/2 that requires a few dozen milliseconds of encrypted offthe-air cellular conversation and finds the correct key in less than a second on a personal computer.  ...  Unlike previous attacks on GSM that require unrealistic information, like long known plaintext periods, our attacks are very practical and do not require any knowledge of the content of the conversation  ...  We would like to thank David Wagner for providing us with information on his group's attack on A5/2. We also acknowledge the anonymous referees for their important comments.  ... 
doi:10.1007/s00145-007-9001-y fatcat:2nyg3trnsrhtbhnfhlpzj34l5m

Instant Ciphertext-Only Cryptanalysis of GSM Encrypted Communication [chapter]

Elad Barkan, Eli Biham, Nathan Keller
2003 Lecture Notes in Computer Science  
We describe a ciphertext-only attack on A5/2 that requires a few dozen milliseconds of encrypted offthe-air cellular conversation and finds the correct key in less than a second on a personal computer.  ...  Unlike previous attacks on GSM that require unrealistic information, like long known plaintext periods, our attacks are very practical and do not require any knowledge of the content of the conversation  ...  We would like to thank David Wagner for providing us with information on his group's attack on A5/2. We also acknowledge the anonymous referees for their important comments.  ... 
doi:10.1007/978-3-540-45146-4_35 fatcat:z3g5o2ztnrculmmhpt7l5q46xe

Attacks on Additive Encryption of Redundant Plaintext and Implications on Internet Security [chapter]

David A. McGrew, Scott R. Fluhrer
2001 Lecture Notes in Computer Science  
attack, when the the attacker knows l linear equations over the plaintext and has M ciphertexts encrypted with M distinct unknown secret keys.  ...  We show that an additive stream cipher with an n-bit key has an effective key size of n−min(l, lg M ) against the key collision attack, and of 2n/3+ lg(n/3) + max(n − l, 0) against the time memory tradeoff  ...  Section 4 adapts Hellman's time-memory tradeoff to attack additive encryption, and analyzes the resulting algorithm.  ... 
doi:10.1007/3-540-44983-3_2 fatcat:vjcms7l5bvcdpltjwwuff65jqi

Page 5600 of Mathematical Reviews Vol. , Issue 88j [page]

1988 Mathematical Reviews  
The GMR scheme has the salient property that, unless factoring is easy, it is infeasible to forge any signature even through an adaptive chosen message attack.  ...  These systems are efficient because of high information rates and low overheads for enciphering and deciphering. They appear to be secure under chosen-plaintext attacks.  ... 

A Survey on Secure Computation Based on Homomorphic Encryption in Vehicular Ad Hoc Networks

Xiaoqiang Sun, F. Richard Yu, Peng Zhang, Weixin Xie, Xiang Peng
2020 Sensors  
We first describe the related definitions and the current state of homomorphic encryption.  ...  Encryption is a common method to guarantee the security of vehicle data in the process of data dissemination and computation. However, encrypted vehicle data cannot be analyzed easily and flexibly.  ...  Acknowledgments: We thank the reviewers for their detailed reviews and constructive comments, which have helped to greatly improve the quality of this paper.  ... 
doi:10.3390/s20154253 pmid:32751627 fatcat:2m2lw3vutbh4tbynvotylachye

A Cryptographic System Based upon the Principles of Gene Expression

Harry Shaw
2017 Cryptography  
The protocol provides a hierarchal structure that extends from the initial coding of a message into a DNA code (ciphergene), through transcription and ultimately translation into a protein code (cipherprotein  ...  This results in a set of cryptographic protocols that is capable of securing data at rest, data in motion and providing an evolvable form of security between two or more parties.  ...  Acknowledgments: Thanks to the NASA Goddard Space Flight Center for support of this work. Conflicts of Interest: The author declares no conflict of interest.  ... 
doi:10.3390/cryptography1030021 fatcat:cyk2lrpxxzfhpoplraldsqpsi4

Chaotic Image Encryption: State-of-the-Art, Ecosystem, and Future Roadmap

Behrouz Zolfaghari, Takeshi Koshiba
2022 Applied System Innovation  
A comprehensive survey can highlight existing trends and shed light on less-studied topics in the area of chaotic image encryption.  ...  Recently, many researchers have been interested in the application of chaos in cryptography. Specifically, numerous research works have been focusing on chaotic image encryption.  ...  Conflicts of Interest: The authors declare no conflict of interest.  ... 
doi:10.3390/asi5030057 fatcat:cpnitagmdze5bpla5l6koaaiwy
« Previous Showing results 1 — 15 out of 465 results