搜索结果: 1-15 共查到“军事学 Passive”相关记录16条 . 查询时间(0.062 秒)
Survey for Performance & Security Problems of Passive Side-channel Attacks Countermeasures in ECC
Internet of Things Elliptic curve cryptosystems Side-channel attack
2019/1/9
The main objective of the Internet of Things is to interconnect everything around us to obtain information which was unavailable to us before, thus enabling us to make better decisions. This interconn...
Practical Passive Leakage-Abuse Attacks Against Symmetric Searchable Encryption
symmetric searchable encryption leakage passive attacks
2017/2/20
The problem of securely outsourcing client data with search functionality has given rise to efficient solutions called Symmetric Searchable Encryption (SSE) schemes. These schemes are provably secure ...
Passive Secret Disclosure Attack on an Ultralightweight Authentication Protocol for Internet of Things
RFID Secret Disclosure Authentication
2016/12/10
Recently, Tewari and Gupta have proposed an ultralightweight RFID authentication protocol. In this paper, we consider the security of the proposed protocol and present a passive secret disclosure atta...
ISAP -- Authenticated Encryption Inherently Secure Against Passive Side-Channel Attacks
authenticated encryption fresh re-keying passive side-channel attacks
2016/12/8
Side-channel attacks and in particular differential power analysis (DPA) attacks pose a serious threat to cryptographic implementations. One approach to counteract such attacks are cryptographic schem...
Active and Passive Side-Channel Attacks on Delay Based PUF Designs
Side-channel analysis machine learning Physical Unclonable Function
2016/1/23
Physical Unclonable Functions (PUFs) have emerged as a lightweight alternative to traditional cryptography. The fact that no secret key needs to be stored in non-volatile memory makes PUFs especial...
Attacks on Secure Ownership Transfer for Multi-Tag Multi-Owner Passive RFID Environments
cryptanalysis anonymity RFID
2016/1/5
Sundaresan et al proposed recently a novel ownership transfer protocol for multi-tag multi-owner RFID environments that complies with the EPC Class1 Generation2 standard. The authors claim that this p...
A Dynamic Tradeoff Between Active and Passive Corruptions in Secure Multi-Party Computation
Multi-party computation gradual secret sharing
2014/3/12
At STOC '87, Goldreich et al.~presented two protocols for secure multi-party computation (MPC) among $n$ parties: The first protocol provides \emph{passive} security against $tparties. T...
Passive Cryptanalysis of Unconditionally Secure Authentication Protocol for RFID Systems
RFID Authentication Protocol Passive Attack
2010/9/3
Recently, Alomair et al. proposed the rst UnConditionally Secure mutual authentication protocol for low-cost RFID systems(UCS- RFID). The security of the UCS-RFID relies on ve dynamic secret keys whic...
Relay Attacks on Passive Keyless Entry and Start Systems in Modern Cars
implementation cryptographic protocols
2010/7/14
In this work, we further propose simple countermeasures that minimize the risk of relay attacks and that can be immediately deployed by the car owners; however, these countermeasures also disable the ...
Multiparty Computation for Dishonest Majority: from Passive to Active Security at Low Cost
Dishonest Majority Passive to Active Security Low Cost
2010/7/13
Multiparty computation protocols have been known for more than twenty years now, but due to their lack of efficiency their use is still limited in real-world applications: the goal of this paper is th...
Security of ECQV-Certified ECDSA Against Passive Adversaries
Security ECQV-Certified ECDSA Passive Adversaries
2009/12/29
We show that the elliptic curve Qu-Vanstone implicit certificate scheme (ECQV), when
composed with the Elliptic Curve Digital Signature Algorithm (ECDSA), is secure against
passive adversaries under...
Aumann and Lindell defined security against covert attacks,
where the adversary is malicious, but is only caught cheating with a
certain probability, where the idea is that in many real-world cases,...
A Novel Probabilistic Passive Attack on the Protocols HB and HB+
Novel Probabilistic Passive Attack HB HB+
2009/6/5
We present a very simple probabilistic, passive attack against the protocols HB and HB+.
Our attack presents some interesting features: it requires less captured transcripts of protocol
executions w...
Scalable, Server-Passive, User-Anonymous Timed Release Public Key Encryption from Bilinear Pairing
timed release encryption bilinear pairing anonymity
2009/3/27
We consider the problem of sending messages into the future, commonly known as timed
release cryptography. Existing schemes for this task either solve the relative time problem
with uncontrollable, ...
Probabilistic Opacity for a Passive Adversary and its Application to Chaum’s Voting Scheme
Opacity Non-Interference Chaum’s Voting Scheme
2009/1/22
A predicate is opaque for a given system, if an adversary will never be able
to establish truth or falsehood of the predicate for any observed computation. This notion
has been essentially introduce...