Sciweavers

157 search results - page 5 / 32
» Counteracting Oracle attacks
Sort
View
CCS
2006
ACM
13 years 11 months ago
Ring signatures without random oracles
Since the formalization of ring signature by Rivest, Shamir and Tauman in 2001, there are lots of variations appeared in the literature. Almost all of the variations rely on the ra...
Sherman S. M. Chow, Victor K.-W. Wei, Joseph K. Li...
INFOCOM
2008
IEEE
14 years 1 months ago
iLOC: An invisible LOCalization Attack to Internet Threat Monitoring Systems
—In this paper, we study a new class of attacks, the invisible LOCalization (iLOC) attack, which can accurately and invisibly localize monitors of Internet threat monitoring (ITM...
Xun Wang, Wei Yu, Xinwen Fu, Dong Xuan, Wei Zhao
SACRYPT
2005
Springer
14 years 25 days ago
An Attack on CFB Mode Encryption as Used by OpenPGP
This paper describes an adaptive-chosen-ciphertext attack on the Cipher Feedback (CFB) mode of encryption as used in OpenPGP. In most circumstances it will allow an attacker to det...
Serge Mister, Robert J. Zuccherato
ET
2010
89views more  ET 2010»
13 years 5 months ago
On the Duality of Probing and Fault Attacks
In this work we investigate the problem of simultaneous privacy and integrity protection in cryptographic circuits. We consider a white-box scenario with a powerful, yet limited at...
Berndt M. Gammel, Stefan Mangard
IJNSEC
2011
108views more  IJNSEC 2011»
13 years 2 months ago
Cryptanalysis and Fixed of Short Signature Scheme without Random Oracle from Bilinear Parings
We first analyze the security of a short signature scheme without random oracles called ZCSM scheme and point out that it cannot support unforgeable under the chosen message and ...
Mingwu Zhang, Bo Yang, Yusheng Zhong, Pengcheng Li...