Siga este link para ver outros tipos de publicações sobre o tema: Adversaire de message.

Artigos de revistas sobre o tema "Adversaire de message"

Crie uma referência precisa em APA, MLA, Chicago, Harvard, e outros estilos

Selecione um tipo de fonte:

Veja os 50 melhores artigos de revistas para estudos sobre o assunto "Adversaire de message".

Ao lado de cada fonte na lista de referências, há um botão "Adicionar à bibliografia". Clique e geraremos automaticamente a citação bibliográfica do trabalho escolhido no estilo de citação de que você precisa: APA, MLA, Harvard, Chicago, Vancouver, etc.

Você também pode baixar o texto completo da publicação científica em formato .pdf e ler o resumo do trabalho online se estiver presente nos metadados.

Veja os artigos de revistas das mais diversas áreas científicas e compile uma bibliografia correta.

1

Saindon, Marcelle. "Le Buddha comme neuvième avatāra du dieu hindou Visnu". Studies in Religion/Sciences Religieuses 32, n.º 3 (setembro de 2003): 299–310. http://dx.doi.org/10.1177/000842980303200304.

Texto completo da fonte
Resumo:
Dans les nombreuses listes qu'en donnent les purâna, le nombre des avatāra et leurs noms ont beaucoup varié jusqu'à l'établissement d'une liste définitive. Et dans cette liste de dix avatāra figure au neuvième rang le Buddha, le dernier à apparaître dans la série. L'avatāra Buddha agit par la māyā (la ruse de Visnu) ; par le moyen de l'apparence trompeuse, il sème la confusion dans les esprits, répand des hérésies et incite à des comportements antibrahmaniques. Mais le Buddha n'est qu'une forme illusoire qu'a prise Visnu pour tromper les infidèles et les méchants afin de mieux provoquer leur ruine. La récupération par l'hindouisme du réformateur de la tradition védique et son intégration parmi les avatāra du grand dieu hindou témoigne de la séduction qu'a pu exercer son message, ce qui a amené les brahmanes à vouloir subvertir l'enseignement du grand adversaire.
Estilos ABNT, Harvard, Vancouver, APA, etc.
2

Frémeaux, Jacques. "Abd el-Kader, chef de guerre (1832-1847)". Revue Historique des Armées 250, n.º 1 (1 de janeiro de 2008): 100–107. http://dx.doi.org/10.3917/rha.250.0100.

Texto completo da fonte
Resumo:
L’émir Abd el-Kader (1808-1883), dont le pouvoir succéda en 1832 à la domination turque dans l’Ouest algérien, constitua le plus redoutable adversaire de la conquête française. Son projet d’établir un État musulman et de nationalité arabe ne pouvait en effet se concilier avec la politique des colonisateurs. Après plusieurs années d’affrontements interrompues, par deux vaines tentatives de compromis, un conflit inexpiable éclata en 1839 et ne se termina qu’en 1847. L’émir fut d’abord un remarquable entraîneur d’hommes, capable de mener, sans se décourager, en l’absence de tout appui de l’extérieur, une guerre de plus en plus désespérée. Maître de la guerre de partisans, il sut imaginer des plans remarquables, qui permettent de le considérer comme un véritable stratège. Fidèle à une lecture généreuse et intelligente du message coranique, il s’imposa aussi par son humanité et son courage.
Estilos ABNT, Harvard, Vancouver, APA, etc.
3

Shi, Wenbo, Debiao He e Peng Gong. "On the Security of a Certificateless Proxy Signature Scheme with Message Recovery". Mathematical Problems in Engineering 2013 (2013): 1–4. http://dx.doi.org/10.1155/2013/761694.

Texto completo da fonte
Resumo:
A proxy signature scheme allows a proxy signer to sign messages on behalf of an original signer within a given context. It has lots of practical applications in distributed systems, grid computing, mobile agent applications, distributed shared object systems, global distribution networks, and mobile communications. Recently, Padhye et al. proposed a certificateless proxy signature scheme with message recovery and claimed the scheme is secure against both of the two types of adversaries. However, in this paper, we will show that Padhye et al.’s scheme is not secure against the Type I adversary. The analysis shows their scheme is not secure for practical applications.
Estilos ABNT, Harvard, Vancouver, APA, etc.
4

TONIEN, DONGVU, REIHANEH SAFAVI-NAINI e PETER WILD. "ON "THE POWER OF VERIFICATION QUERIES" IN UNCONDITIONALLY SECURE MESSAGE AUTHENTICATION". Discrete Mathematics, Algorithms and Applications 03, n.º 03 (setembro de 2011): 287–303. http://dx.doi.org/10.1142/s1793830911001218.

Texto completo da fonte
Resumo:
In this paper, we consider authentication codes where the adversary has access to a verification oracle. We formally study two attack games: offline attack and online attack. In an offline impersonation attack with verification query of order i, the adversary launches its attack through two stages. In the first stage — the query stage — the adversary can adaptively choose i distinct messages to query the verification oracle. The verification oracle will answer whether these queried messages are valid or invalid under the secret encoding rule agreed by the transmitter and the receiver. In the later stage — the spoofing stage — the adversary creates a fraudulent message which is different from all its queried messages and sends this message to the receiver. The adversary wins if the receiver accepts the fraudulent message as a valid message. In an online impersonation attack with verification query of order i, the adversary has i + 1 chances to query the verification oracle and wins as soon as one of the queries is a valid message. We make use of strategy trees, which allow optimal strategies in both attack games to be identified, to establish a number of relationships between the value of the two games. This allows us to formally prove a relationship between the value of the game when the adversary has i queries, and the one in which he does not have any. The relationship, though widely believed to be true, was only recently proved for computationally secure systems. Our result complements this latter work for the information theoretic setting.
Estilos ABNT, Harvard, Vancouver, APA, etc.
5

Noh, Geontae, Ji Young Chun e Ik Rae Jeong. "Strongly Unforgeable Ring Signature Scheme from Lattices in the Standard Model". Journal of Applied Mathematics 2014 (2014): 1–12. http://dx.doi.org/10.1155/2014/371924.

Texto completo da fonte
Resumo:
In a ring signature scheme, a user selects an arbitrary ring to be able to sign a message on behalf of the ring without revealing the signer’s identity. Whistle-blowers especially find this useful. To date, various ring signature schemes have been proposed, all considered to be secure as existentially unforgeable with respect to insider corruption; that is, an adversary who chooses ring-message pairs for which he requests signatures, corrupts honest users, and obtains their signing keys can not produce forgeries for new ring-message pairs. Lattice-based ring signature schemes offer lower computational overhead and security from quantum attacks. In this paper, we offer a lattice-based scheme. We begin by showing that the existing ring signature schemes are not sufficiently secure, because existential unforgeability still permits a signer to potentially produce a new signature on previously signed messages. Furthermore, we show that existing ring signature schemes from lattices are not even existentially unforgeable with respect to insider corruption. We then improve previous schemes by applying, for the first time, the concept of strong unforgeability with respect to insider corruption to a ring signature scheme in lattices. This offers more security than any previous ring signature scheme: adversaries cannot produce new signatures for any ring-message pair, including previously signed ring-message pairs.
Estilos ABNT, Harvard, Vancouver, APA, etc.
6

Martin, Jeremy, Douglas Alpuche, Kristina Bodeman, Lamont Brown, Ellis Fenske, Lucas Foppe, Travis Mayberry, Erik Rye, Brandon Sipes e Sam Teplov. "Handoff All Your Privacy – A Review of Apple’s Bluetooth Low Energy Continuity Protocol". Proceedings on Privacy Enhancing Technologies 2019, n.º 4 (1 de outubro de 2019): 34–53. http://dx.doi.org/10.2478/popets-2019-0057.

Texto completo da fonte
Resumo:
Abstract We investigate Apple’s Bluetooth Low Energy (BLE) Continuity protocol, designed to support interoperability and communication between iOS and macOS devices, and show that the price for this seamless experience is leakage of identifying information and behavioral data to passive adversaries. First, we reverse engineer numerous Continuity protocol message types and identify data fields that are transmitted unencrypted. We show that Continuity messages are broadcast over BLE in response to actions such as locking and unlocking a device’s screen, copying and pasting information, making and accepting phone calls, and tapping the screen while it is unlocked. Laboratory experiments reveal a significant flaw in the most recent versions of macOS that defeats BLE Media Access Control (MAC) address randomization entirely by causing the public MAC address to be broadcast. We demonstrate that the format and content of Continuity messages can be used to fingerprint the type and Operating System (OS) version of a device, as well as behaviorally profile users. Finally, we show that predictable sequence numbers in these frames can allow an adversary to track Apple devices across space and time, defeating existing anti-tracking techniques such as MAC address randomization.
Estilos ABNT, Harvard, Vancouver, APA, etc.
7

Godard, Emmanuel, e Eloi Perdereau. "Back to the Coordinated Attack Problem". Mathematical Structures in Computer Science 30, n.º 10 (novembro de 2020): 1089–113. http://dx.doi.org/10.1017/s0960129521000037.

Texto completo da fonte
Resumo:
AbstractWe consider the well-known Coordinated Attack Problem, where two generals have to decide on a common attack, when their messengers can be captured by the enemy. Informally, this problem represents the difficulties to agree in the presence of communication faults. We consider here only omission faults (loss of message), but contrary to previous studies, we do not to restrict the way messages can be lost, i.e., we make no specific assumption, we use no specific failure metric. In the large subclass of message adversaries where the double simultaneous omission can never happen, we characterize which ones are obstructions for the Coordinated Attack Problem. We give two proofs of this result. One is combinatorial and uses the classical bivalency technique for the necessary condition. The second is topological and uses simplicial complexes to prove the necessary condition. We also present two different Consensus algorithms that are combinatorial (resp. topological) in essence. Finally, we analyze the two proofs and illustrate the relationship between the combinatorial approach and the topological approach in the very general case of message adversaries. We show that the topological characterization gives a clearer explanation of why some message adversaries are obstructions or not. This result is a convincing illustration of the power of topological tools for distributed computability.
Estilos ABNT, Harvard, Vancouver, APA, etc.
8

Hosseini Beghaeiraveri, Seyed Amir, Mohammad Izadi e Mohsen Rezvani. "Broadcast Complexity and Adaptive Adversaries in Verifiable Secret Sharing". Security and Communication Networks 2020 (1 de agosto de 2020): 1–10. http://dx.doi.org/10.1155/2020/9428457.

Texto completo da fonte
Resumo:
Verifiable secret sharing (VSS) is one of the basic problems in the theory of distributed cryptography and has an important role in secure multiparty computation. In this case, it is tried to share a confidential data as secret, between multiple nodes in a distributed system, in the presence of an active adversary that can destroy some nodes, such that the secret can be reconstructed with the participation of certain size of honest nodes. A dynamic adversary can change its corrupted nodes among the protocol. So far, there is not a formal definition and there are no protocols of dynamic adversaries in VSS context. Also, another important question is, would there exist a protocol to share a secret with a static adversary with at most 1 broadcast round? In this paper, we provide a formal definition of the dynamic adversary. The simulation results prove the efficiency of the proposed protocol in terms of the runtime, the memory usage, and the number of message exchanges. We show that the change period of the dynamic adversary could not happen in less than 4 rounds in order to have a perfectly secure VSS, and then we establish a protocol to deal with this type of adversary. Also, we prove that the lower bound of broadcast complexity for the static adversary is (2,0)-broadcast rounds.
Estilos ABNT, Harvard, Vancouver, APA, etc.
9

Cheng, Zishuai, Mihai Ordean, Flavio Garcia, Baojiang Cui e Dominik Rys. "Watching your call: Breaking VoLTE Privacy in LTE/5G Networks". Proceedings on Privacy Enhancing Technologies 2023, n.º 2 (abril de 2023): 282–97. http://dx.doi.org/10.56553/popets-2023-0053.

Texto completo da fonte
Resumo:
Voice over LTE (VoLTE) and Voice over NR (VoNR), are two similar technologies that have been widely deployed by operators to provide a better calling experience in LTE and 5G networks, respectively. The VoLTE/NR protocols rely on the security features of the underlying LTE/5G network to protect users' privacy such that nobody can monitor calls and learn details about call times, duration, and direction. In this paper, we introduce a new privacy attack which enables adversaries to analyse encrypted LTE/5G traffic and recover any VoLTE/NR call details. We achieve this by implementing a novel mobile-relay adversary which is able to remain undetected by using an improved physical layer parameter guessing procedure. This adversary facilitates the recovery of encrypted configuration messages exchanged between victim devices and the mobile network. We further propose an identity mapping method which enables our mobile-relay adversary to link a victim's network identifiers to the phone number efficiently, requiring a single VoLTE protocol message. We evaluate the real-world performance of our attacks using four modern commercial off-the-shelf phones and two representative, commercial network carriers. We collect over 60 hours of traffic between the phones and the mobile networks and execute 160 VoLTE calls, which we use to successfully identify patterns in the physical layer parameter allocation and in VoLTE traffic, respectively. Our real-world experiments show that our mobile-relay works as expected in all test cases, and the VoLTE activity logs recovered describe the actual communication with 100% accuracy. Finally, we show that we can link network identifiers such as International Mobile Subscriber Identities (IMSI), Subscriber Concealed Identifiers (SUCI) and/or Globally Unique Temporary Identifiers (GUTI) to phone numbers while remaining undetected by the victim.
Estilos ABNT, Harvard, Vancouver, APA, etc.
10

Zhong, Sheng. "An Efficient and Secure Cryptosystem for Encrypting Long Messages". Fundamenta Informaticae 71, n.º 4 (janeiro de 2006): 493–97. https://doi.org/10.3233/fun-2006-71407.

Texto completo da fonte
Resumo:
Traditionally, due to efficiency considerations, when encrypting long messages using an asymmtric cryptosystem, one needs to use a symmetric cryptosystem in addition. To eliminate this requirement, Hwang, Chang, and Hwang introduced an asymmetric cryptosystem for encrypting long messages. However, they did not give any formal proof of the security of this cryptosystem. In this paper, we propose an improved asymmetric cryptosystem for encrypting long messages, which is both efficient and secure. In the aspect of efficiency, our cryptosystem is about twice as fast as the Hwang-Chang-Hwang cryptosystem. In the aspect of security, besides providing an informal analysis, we rigorously show that computing any part of the plaintext message encrypted using our cryptosystem is as hard as breaking the ElGamal cryptosystem, even if all other parts of the message are already known to the adversary.
Estilos ABNT, Harvard, Vancouver, APA, etc.
11

Priya R., Sathiya, e V. Gokulakrishnan. "Effectively Secure Data Retrieving for Using Three Different Level Security". International Journal of Advance Research and Innovation 3, n.º 2 (2015): 49–53. http://dx.doi.org/10.51976/ijari.321512.

Texto completo da fonte
Resumo:
The efficient message authentication is one of the most effective ways to thwart unauthorized and corrupted messages from being forwarded in wireless sensor networks. For this reason, many message authentication schemes have been developed, based on either symmetric key cryptosystems or parallel cryptosystems. Most of them, however, have the limitations of high complex and communication overhead in addition to lack of scalability and resilience to node compromise attacks. To solve these issues, a polynomial-based scheme was recently introduced. However, this scheme and its extensions all have the weakness of a built-in threshold determined by the degree of the polynomial based scheme: when the number of messages transmitted is larger than this threshold, the adversary can fully recover the polynomial. In this paper, we propose a scalable authentication scheme based on elliptic curve cryptography. While enabling intermediate nodes authentication, our proposed scheme allows any node to transmit an unlimited number of messages without suffering the threshold problem. In addition, our scheme can also provide message source privacy.
Estilos ABNT, Harvard, Vancouver, APA, etc.
12

Guo, Li, e Gang Yao. "Protocols for Message Authentication from a Weak Secret". Applied Mechanics and Materials 380-384 (agosto de 2013): 2892–96. http://dx.doi.org/10.4028/www.scientific.net/amm.380-384.2892.

Texto completo da fonte
Resumo:
An authentication protocol is a procedure by which a sender tries to convey n bits of information, which we call an input message, to a receiver. An adversary controls the network over which the sender and the receiver talk and may change any message before it reaches its destination. This paper deals with the simple scenario where two parties, Alice and Bob, communicate and want to assure that the message received by Bob is the one sent by Alice. Unconditional cryptographic security cannot be generated simply from scratch, but must be based on some given primitive to start with. In this paper, we introduce a message authentication protocol with unconditional cryptographic security. More precisely, we give protocols using a weakly secret key allowing for the exchange of authenticated messages.
Estilos ABNT, Harvard, Vancouver, APA, etc.
13

Ryabko, Boris. "Unconditionally Secure Ciphers with a Short Key for a Source with Unknown Statistics". Entropy 25, n.º 10 (30 de setembro de 2023): 1406. http://dx.doi.org/10.3390/e25101406.

Texto completo da fonte
Resumo:
We consider the problem of constructing an unconditionally secure cipher with a short key for the case where the probability distribution of encrypted messages is unknown. Note that unconditional security means that an adversary with no computational constraints can only obtain a negligible amount of information (“leakage”) about an encrypted message (without knowing the key). Here, we consider the case of a priori (partially) unknown message source statistics. More specifically, the message source probability distribution belongs to a given family of distributions. We propose an unconditionally secure cipher for this case. As an example, one can consider constructing a single cipher for texts written in any of the languages of the European Union. That is, the message to be encrypted could be written in any of these languages.
Estilos ABNT, Harvard, Vancouver, APA, etc.
14

Huang, Chin-Tser, Mohamed G. Gouda e E. N. Elnozahy. "Convergence of IPsec in presence of resets". Journal of High Speed Networks 15, n.º 2 (janeiro de 2006): 173–83. https://doi.org/10.3233/hsn-2006-285.

Texto completo da fonte
Resumo:
IPsec is the current security standard for the Internet Protocol IP. According to this standard, a selected computer pair (p, q) in the Internet can be designated a “security association”. This designation guarantees that all sent IP messages whose original source is computer p and whose ultimate destination is computer q cannot be replayed in the future (by an adversary between p and q) and still be received by computer q as fresh messages from p. This guarantee is provided by adding increasing sequence numbers to all IP messages sent from p to q. Thus, p needs to always remember the sequence number of the last sent message, and q needs to always remember the sequence number of the last received message. Unfortunately, when computer p or q is reset these sequence numbers can be forgotten, and this leads to two bad possibilities: unbounded number of fresh messages from p can be discarded by q, and unbounded number of replayed messages can be accepted by q. In this paper, we propose two operations, “SAVE” and “FETCH”, to prevent these possibilities. The SAVE operation can be used to store the last sent sequence number in persistent memory of p once every Kp sent messages, and can be used to store the last received sequence number in persistent memory of q once every Kq received messages. The FETCH operation can be used to fetch the last stored sequence number for a computer when that computer wakes up after a reset. We show that the following three conditions hold when SAVE and FETCH are adopted in both p and q. First, when p is reset, at most 2Kp sequence numbers will be lost but no fresh message sent from p to q will be discarded if no message reorder occurs. Second, when q is reset, the number of discarded fresh messages is bounded by 2Kq. In either case, no replayed message will be accepted by q.
Estilos ABNT, Harvard, Vancouver, APA, etc.
15

TONIEN, DONGVU, REIHANEH SAFAVI-NAINI e PETER NICKOLAS. "BREAKING AND REPAIRING AN APPROXIMATE MESSAGE AUTHENTICATION SCHEME". Discrete Mathematics, Algorithms and Applications 03, n.º 03 (setembro de 2011): 393–412. http://dx.doi.org/10.1142/s1793830911001292.

Texto completo da fonte
Resumo:
Traditional hash functions are designed to protect against even the slightest modification of a message. Thus, one bit changed in a message would result in a totally different message digest when a hash function is applied. This feature is not suitable for applications whose message spaces admit a certain fuzziness, such as multimedia communications or biometric authentication applications. In these applications, approximate hash functions must be designed so that the distance between messages are proportionally reflected in the distance between message digests. Most of the previous designs of approximate hash functions employ traditional hash functions. In an ingenious approximate message authentication scheme for an N-ary alphabet recently proposed by Ge, Arce and Crescenzo, the approximate hash functions are based on the majority selection function. This scheme is suitable for N-ary messages with arbitrary alphabet size N. In this paper, we show a hidden property of the majority selection function, which allows us to successfully break this scheme. We show that an adversary, by observing just one message and digest pair, without any knowledge of the secret information, can generate N - 1 new valid message and digest pairs. In order to resist the attack, we propose some modifications to the original design. The corrected scheme is as efficient as the original scheme and it is secure against the attack. By a new combinatorial approach, we calculate explicitly the security parameters of the corrected scheme.
Estilos ABNT, Harvard, Vancouver, APA, etc.
16

Omolara, Abiodun Esther, e Aman Jantan. "Modified honey encryption scheme for encoding natural language message". International Journal of Electrical and Computer Engineering (IJECE) 9, n.º 3 (1 de junho de 2019): 1871. http://dx.doi.org/10.11591/ijece.v9i3.pp1871-1878.

Texto completo da fonte
Resumo:
Conventional encryption schemes are susceptible to brute-force attacks. This is because bytes encode utf8 (or ASCII) characters. Consequently, an adversary that intercepts a ciphertext and tries to decrypt the message by brute-forcing with an incorrect key can filter out some of the combinations of the decrypted message by observing that some of the sequences are a combination of characters which are distributed non-uniformly and form no plausible meaning. Honey encryption (HE) scheme was proposed to curtail this vulnerability of conventional encryption by producing ciphertexts yielding valid-looking, uniformly distributed but fake plaintexts upon decryption with incorrect keys. However, the scheme works for only passwords and PINS. Its adaptation to support encoding natural language messages (e-mails, human-generated documents) has remained an open problem. Existing proposals to extend the scheme to support encoding natural language messages reveals fragments of the plaintext in the ciphertext, hence, its susceptibility to chosen ciphertext attacks (CCA). In this paper, we modify the HE schemes to support the encoding of natural language messages using Natural Language Processing techniques. Our main contribution was creating a structure that allowed a message to be encoded entirely in binary. As a result of this strategy, most binary string produces syntactically correct messages which will be generated to deceive an attacker who attempts to decrypt a ciphertext using incorrect keys. We evaluate the security of our proposed scheme.
Estilos ABNT, Harvard, Vancouver, APA, etc.
17

Noh, Jaewon, Sangil Jeon e Sunghyun Cho. "Distributed Blockchain-Based Message Authentication Scheme for Connected Vehicles". Electronics 9, n.º 1 (1 de janeiro de 2020): 74. http://dx.doi.org/10.3390/electronics9010074.

Texto completo da fonte
Resumo:
Vehicular ad-hoc networks (VANETs) have several security issues such as privacy preservation, secure authentication, and system reliability. In the VANET, a vehicle communicates with other vehicles or infrastructures using broadcasting messages. These messages contain not only normal traffic information, but also identification information of sender. In general, the identification information remains encrypted to ensure privacy. However, the conventional centralized system can decrypt the identification information using private information of the sender vehicle. As a result, the central server can often be targeted by adversaries. We propose a message authentication scheme for anonymity and decentralization of information using blockchain technology. Here, we introduce public-private key and message authentication code (MAC) for secure authentication. In this paper, we adopt consensus algorithms for composing blockchain system such as the proof of work (PoW) and Practical Byzantine Fault Tolerance (PBFT) into the proposed authentication process. Finally, we demonstrate that the proposed method is secure from the attacks which include impersonation from internal attacker as well as typical attacks.
Estilos ABNT, Harvard, Vancouver, APA, etc.
18

Ghaleb, Fuad A., Waleed Ali, Bander Ali Saleh Al-Rimy e Sharaf J. Malebary. "Intelligent Proof-of-Trustworthiness-Based Secure Safety Message Dissemination Scheme for Vehicular Ad Hoc Networks Using Blockchain and Deep Learning Techniques". Mathematics 11, n.º 7 (2 de abril de 2023): 1704. http://dx.doi.org/10.3390/math11071704.

Texto completo da fonte
Resumo:
Vehicular ad hoc networks have emerged as the main building block for the future cooperative intelligent transportation system (cITS) to improve road safety and traffic efficiency and to provide passenger comfort. However, vehicular networks are decentralized, characterized by high mobility and dynamicity, and vehicles move in a hostile environment; such characteristics make VANET applications suffer many security and communication issues. Recently, blockchain has been suggested to solve several VANET issues including the dissemination of trustworthy life-threatening information. However, existing dissemination schemes are inefficient for safety messages and are vulnerable to malicious nodes and rely on the majority of honest assumptions. In the VANET context, adversaries may collude to broadcast false information causing serious safety threats. This study proposes an intelligent proof-of-trustworthiness-based secure safety message dissemination scheme (PoTMDS) to efficiently share only trustworthy messages. The consistency and plausibility of the message were evaluated based on a predictive model developed using a convolutional neural network and signal properties such as the received signal strength and angle of arrival. A blockchain-based data dissemination scheme was developed to share critical messages. Each vehicle calculates the proof of trustworthiness of the disseminated messages by comparing the received message with the output of the prediction model. The results showed that the proposed scheme reduced the consensus delay by 58% and improved the detection accuracy by 7.8%. Therefore, the proposed scheme can have an important role in improving the applications of future cITS.
Estilos ABNT, Harvard, Vancouver, APA, etc.
19

Andrighetto, Luca, Samer Halabi e Arie Nadler. "Fostering trust and forgiveness through the acknowledgment of others’ past victimization". Journal of Social and Political Psychology 5, n.º 2 (1 de fevereiro de 2018): 651–64. http://dx.doi.org/10.5964/jspp.v5i2.728.

Texto completo da fonte
Resumo:
The present work examines the acknowledgment of past ingroup victimization by adversary outgroup leaders as an effective means to promote intergroup trust. More specifically, through an experimental study we demonstrated that Israeli-Jewish participants who were exposed to Palestinian leaders’ messages acknowledging the Jews’ suffering from anti-Semitic persecutions (past victimization condition) displayed more trust toward outgroup leaders than participants who were exposed to messages acknowledging the Jews’ sufferings from the ongoing conflict (present victimization condition) and participants who were exposed to a control message condition. Further, trust mediated the relationship between acknowledgment of past victimization by rivals and forgiveness toward the outgroup as a whole. The implications of these results for restoring fractured intergroup relations are discussed.
Estilos ABNT, Harvard, Vancouver, APA, etc.
20

Alhassan, Salamudeen, Mohammed Ibrahim Daabo e Gabriel Kofi Armah. "Twin K-Shuffle Based Audio Steganography". Asian Journal of Engineering and Applied Technology 11, n.º 1 (1 de junho de 2022): 1–4. http://dx.doi.org/10.51983/ajeat-2022.11.1.3200.

Texto completo da fonte
Resumo:
Secure communication is most effective when it is covert. In the realm of covert communication, steganography conceals secret message within a cover medium. This ensures that adversaries who have access to this carrier medium are unaware of the existence of the secret message. This paper proposes a novel twin K-Shuffling and embedding technique that scrambles and hides secret message inside audio samples. The scrambling phase of the proposed technique consists of bit and character shuffling. The bit-shuffling scrambles the bit-string of each character in the secret message into cipher-text via K-Shuffle. The characters of the resulting cipher-text are then shuffled by another K-Shuffle technique to yield chaotic cipher-text. At the embedding phase, the scrambled cipher-text is randomly planted into the carrier audio samples. The novelty in this proposed technique is the provision of a three-layer protection for secret messages; bit, character, and encoding layers. Results and analyses show that this technique satisfied both embedding and encryption requirements of steganographic systems.
Estilos ABNT, Harvard, Vancouver, APA, etc.
21

Hu, Zhi Wen, Xian Ming Wang, Tao Tao Lv, Shan Shan Zhao e Rui Jun Jing. "Random Linear Network Coding with Probabilistic Polynomial-Time Wiretap Adversary". Applied Mechanics and Materials 556-562 (maio de 2014): 6354–57. http://dx.doi.org/10.4028/www.scientific.net/amm.556-562.6354.

Texto completo da fonte
Resumo:
Linear network coding can achieve the network capacity in the single source multicast case. For the single source multicast network with wiretap adversary, the paper of Cai and Yeung constructs an information-secure linear coding which tightly achieves the transmitting rate upper bound , where is the capacity of the network and is the maximum number of edges the adversary can wiretap. The current paper considers the cryptographic security for the messages in the random linear network coding setting. The indistinguishability under chosen-message-attack (or CMA-Security) from probabilistic polynomial-time (PPT) wiretap adversary is defined. With a pseudorandom generator against linear cryptanalysis, an end-to-end protocol is constructed for multicast network using random linear network coding. When the adversary wiretap less than edges, the protocol is CMA-Secure and attains transmitting rate approaching the network’s capacity from below, asymptotically in the expanding ratio (i.e., length of output string/length of input string) of the pseudorandom generator. Compared with secret-key based scheme, no secret is needed by the receiver nodes, which means the key managing issues for dynamic networks would never come up.
Estilos ABNT, Harvard, Vancouver, APA, etc.
22

Gu, Chen, Arshad Jhumka e Carsten Maple. "Silence is Golden: A Source Location Privacy Scheme for Wireless Sensor Networks Based on Silent Nodes". Security and Communication Networks 2022 (18 de novembro de 2022): 1–16. http://dx.doi.org/10.1155/2022/5026549.

Texto completo da fonte
Resumo:
Source location privacy (SLP) is an important property for security-critical wireless sensor network applications such as monitoring and tracking. However, cryptology-based schemes cannot protect the SLP effectively since an adversary can capture the source node regardless of the contents of messages. Most techniques use fake sources or message delay to provide SLP, but at the cost of high energy consumption or high message delivery latency. In this paper, we present a new technique to address SLP by selecting sets of nodes that are to be silent for a short period, forcing an attacker to either be delayed or to trace back to the source along a longer route. As such, we make a number of important contributions: (i) we formalise the silent nodes selection (SiNS) problem, (ii) we prove it to be NP-complete, and (iii) to circumvent the high complexity of SiNS, we propose a novel SLP-aware routing protocol. Results from extensive simulations show that our proposed routing protocol provides a high level of SLP under appropriate parameterization at the expense of only negligible latency and messages overhead.
Estilos ABNT, Harvard, Vancouver, APA, etc.
23

Cahyadi, Eko Fajar, e Min-Shiang Hwang. "An improved efficient anonymous authentication with conditional privacy-preserving scheme for VANETs". PLOS ONE 16, n.º 9 (10 de setembro de 2021): e0257044. http://dx.doi.org/10.1371/journal.pone.0257044.

Texto completo da fonte
Resumo:
The study of security and privacy in vehicular ad hoc networks (VANETs) has become a hot topic that is wide open to discussion. As the quintessence of this aspect, authentication schemes deployed in VANETs play a substantial role in providing secure communication among vehicles and the surrounding infrastructures. Many researchers have proposed a variety of schemes related to information verification and computation efficiency in VANETs. In 2018, Kazemi et al. proposed an evaluation and improvement work towards Azees et al.’s efficient anonymous authentication with conditional privacy-preserving (EAAP) scheme for VANETs. They claimed that the EAAP suffered from replaying attacks, impersonation attacks, modification attacks, and cannot provide unlinkability. However, we also found out if Kazemi et al.’s scheme suffered from the unlinkability issue that leads to a forgery attack. An adversary can link two or more messages sent by the same user by applying Euclid’s algorithm and derives the user’s authentication key. To remedy the issue, in this paper, we proposed an improvement by encrypting the message using a shared secret key between sender and receiver and apply a Nonce in the final message to guarantee the unlinkability between disseminated messages.
Estilos ABNT, Harvard, Vancouver, APA, etc.
24

Tirado-García, Alejandra. "The Negative Campaign on Telegram: The Political Use of Criticism during the 2021 Community of Madrid Elections". Social Sciences 12, n.º 2 (11 de fevereiro de 2023): 93. http://dx.doi.org/10.3390/socsci12020093.

Texto completo da fonte
Resumo:
Mobile instant messaging services have become a standard tool for political actors in communicating with citizens, especially during electoral campaigns. Telegram predominates in this context of disintermediated communication with the electorate. This platform enables parties to issue electoral information while taking advantage of this private space to criticize their adversaries. They do it with messages linked to negative emotions that generate a deeper impact on the audience, although they imply risks such as political polarization. This research analyzes the use of criticism to the adversary by political parties on Telegram during the electoral campaign. For this purpose, a descriptive study with an exploratory purpose was chosen, and a quantitative content analysis was carried out on 710 messages published on Telegram by the main political parties that stood for the elections to the Community of Madrid held in 2021. These parties are the PP, Ciudadanos, Podemos, Más Madrid, and Vox. The PSOE has been excluded as they did not make any publication during the analyzed period. The results show that criticizing the adversary is an emerging communication strategy in political parties on Telegram. Unlike other social media such as Facebook, the attacks on rivals are used on this platform mainly by the parties in the government, who focus their criticism on the president of the Spanish state. The attacks are mainly directed at the professional trajectory of their rivals and question the credibility of any action carried out by them.
Estilos ABNT, Harvard, Vancouver, APA, etc.
25

Lauer, Sebastian, Kai Gellert, Robert Merget, Tobias Handirk e Jörg Schwenk. "T0RTT: Non-Interactive Immediate Forward-Secret Single-Pass Circuit Construction". Proceedings on Privacy Enhancing Technologies 2020, n.º 2 (1 de abril de 2020): 336–57. http://dx.doi.org/10.2478/popets-2020-0030.

Texto completo da fonte
Resumo:
AbstractMaintaining privacy on the Internet with the presence of powerful adversaries such as nation-state attackers is a challenging topic, and the Tor project is currently the most important tool to protect against this threat. The circuit construction protocol (CCP) negotiates cryptographic keys for Tor circuits, which overlay TCP/IP by routing Tor cells over n onion routers. The current circuit construction protocol provides strong security guarantees such as forward secrecy by exchanging 𝒪(n2) messages.For several years it has been an open question if the same strong security guarantees could be achieved with less message overhead, which is desirable because of the inherent latency in overlay networks. Several publications described CCPs which require only 𝒪(n) message exchanges, but significantly reduce the security of the resulting Tor circuit. It was even conjectured that it is impossible to achieve both message complexity 𝒪(n) and forward secrecy immediately after circuit construction (so-called immediate forward secrecy). Inspired by the latest advancements in zero round-trip time key exchange (0-RTT), we present a new CCP protocol Tor 0-RTT (T0RTT). Using modern cryptographic primitives such as puncturable encryption allow to achieve immediate forward secrecy using only 𝒪(n) messages. We implemented these new primitives to give a first indication of possible problems and how to overcome them in order to build practical CCPs with 𝒪(n) messages and immediate forward secrecy in the future.
Estilos ABNT, Harvard, Vancouver, APA, etc.
26

Haroutunian, Mariam, Parandzem Hakobyan e Arman Avetisyan. "Two-Stage Optimal Hypotheses Testing for a Model of Stegosystem with an Active Adversary". JUCS - Journal of Universal Computer Science 29, n.º 11 (28 de novembro de 2023): 1254–73. http://dx.doi.org/10.3897/jucs.112913.

Texto completo da fonte
Resumo:
We study the information-theoretic model of stegosystem with an active adversary, where unlike a passive adversary he can not only read but also write. The legitimate sender as well as the adversary can embed or not a message in the sending data. The receiver’s first task is to decide whether the communication is a covertext, data with no hidden message, or a stegotext, modified data with a hidden secret message. In case of stegotext, the receiver’s second task is to decide whether the message was sent by a legitimate sender or from an adversary. For this purpose an authenticated encryption from the legitimate sender is considered. In this paper we suggest two-stage statistical hypothesis testing approach from the receivers point of view. We propose the logarithmically asymptotically optimal testing for this model. As a result the functional dependence of reliabilities of the first and second kind of errors in both stages is constructed. A comparison of overall error probabilities with the situation of one stage hypotheses testing is discussed and the behaviour of functional dependences of reliabilities are illustrated.
Estilos ABNT, Harvard, Vancouver, APA, etc.
27

Franzoni, Federico, e Vanesa Daza. "Clover: An anonymous transaction relay protocol for the bitcoin P2P network". Peer-to-Peer Networking and Applications 15, n.º 1 (6 de outubro de 2021): 290–303. http://dx.doi.org/10.1007/s12083-021-01241-z.

Texto completo da fonte
Resumo:
AbstractThe Bitcoin P2P network currently represents a reference benchmark for modern cryptocurrencies. Its underlying protocol defines how transactions and blocks are distributed through all participating nodes. To protect user privacy, the identity of the node originating a message is kept hidden. However, an adversary observing the whole network can analyze the spread pattern of a transaction to trace it back to its source. This is possible thanks to the so-called rumor centrality, which is caused by the symmetry in the spreading of gossip-like protocols. Recent works try to address this issue by breaking the symmetry of the Diffusion protocol, currently used in Bitcoin, and leveraging proxied broadcast. Nonetheless, the complexity of their design can be a barrier to their adoption in real life. In this work, we propose Clover, a novel transaction relay protocol that protects the source of transaction messages with a simple, yet effective, design. Compared to previous solutions, our protocol does not require building propagation graphs, and reduces the ability of the adversary to gain precision by opening multiple connections towards the same node. Experimental results show that the deanonymization accuracy of an eavesdropper adversary against Clover is up to 10 times smaller compared to Diffusion.
Estilos ABNT, Harvard, Vancouver, APA, etc.
28

Akhmetzyanova, Liliya R., e Alexandra A. Babueva. "On the unforgeability of the Chaum - Pedersen blind signature scheme". Prikladnaya Diskretnaya Matematika, n.º 65 (2024): 41–65. http://dx.doi.org/10.17223/20710410/65/3.

Texto completo da fonte
Resumo:
The paper is devoted to the analysis of the unforgeability property of the Chaum - Pedersen blind signature scheme in case an adversary is able to initiate parallel sessions of the signature generation protocol. It is shown that the scheme does not ensure strong unforgeability, i.e., it allows to create the forgeries for “old” messages that were legitimately signed. An analysis of the weak unforgeability property (the adversary’s task is to create a forgery for a new message) is also conducted. Using the reduction method, we obtain a security bound on the weak unforgeability property in the algebraic group model and random oracle model. This estimation identifies the base problems whose complexity underpins the scheme security.
Estilos ABNT, Harvard, Vancouver, APA, etc.
29

Debnath, Ashmita, Pradheepkumar Singaravelu e Shekhar Verma. "Efficient spatial privacy preserving scheme for sensor network". Open Engineering 3, n.º 1 (1 de janeiro de 2013): 1–10. http://dx.doi.org/10.2478/s13531-012-0048-7.

Texto completo da fonte
Resumo:
AbstractThe privacy of sensitive events observed by a wireless sensor networks (WSN) needs to be protected. Adversaries with the knowledge of sensor deployment and network protocols can infer the location of a sensed event by monitoring the communication from the sensors even when the messages are encrypted. Encryption provides confidentiality; however, the context of the event can used to breach the privacy of sensed objects. An adversary can track the trajectory of a moving object or determine the location of the occurrence of a critical event to breach its privacy. In this paper, we propose ring signature to obfuscate the spatial information. Firstly, the extended region of location of an event of interest as estimated from a sensor communication is presented. Then, the increase in this region of spatial uncertainty due to the effect of ring signature is determined. We observe that ring signature can effectively enhance the region of location uncertainty of a sensed event. As the event of interest can be situated anywhere in the enhanced region of uncertainty, its privacy against local or global adversary is ensured. Both analytical and simulation results show that induced delay and throughput are insignificant with negligible impact on the performance of a WSN.
Estilos ABNT, Harvard, Vancouver, APA, etc.
30

Huang, Zhenjie, Runlong Duan, Qunshan Chen, Hui Huang e Yuping Zhou. "Secure Outsourced Attribute-Based Signatures with Perfect Anonymity in the Standard Model". Security and Communication Networks 2021 (16 de outubro de 2021): 1–14. http://dx.doi.org/10.1155/2021/7884007.

Texto completo da fonte
Resumo:
Outsourced attribute-based signatures (OABS) enable users to sign messages without revealing specific identity information and are suitable for scenarios with limited computing power. Recently, Mo et al. proposed an expressive outsourced attribute-based signature scheme (Peer-to-Peer Networking and Applications, 11, 2017). In this paper, we show that Mo et al.’s scheme does not achieve any of the three security properties. Their scheme is incorrect. The adversary can collude with the malicious signing-cloud service provider (S-CSP) to forge valid signatures on any message and any attribute set. And the S-CSP could trace the access structures used to generate the signatures. Then, we treat the S-CSP as an adversary and present more accurate unforgeability and anonymity models for OABS to remedy the drawbacks of the previous ones. Finally, we propose a simple but significant improvement to fix our attacks. The improved scheme achieves correctness, unforgeability, and perfect anonymity while keeping the efficiency almost unchanged. We also prove the security of the improved scheme under the standard model.
Estilos ABNT, Harvard, Vancouver, APA, etc.
31

Lin, Banks, Wayne Henry e Richard Dill. "Defending Small Satellites from Malicious Cybersecurity Threats". International Conference on Cyber Warfare and Security 17, n.º 1 (2 de março de 2022): 479–88. http://dx.doi.org/10.34190/iccws.17.1.60.

Texto completo da fonte
Resumo:
The connection between space and cyberspace domains is increasingly intertwined. Advancements in space technology, decreasing costs for satellite development, and the use of commercial off-the-shelf products present many cybersecurity challenges to space infrastructure. Additionally, space-based global critical infrastructure makes the space domain a prime target for malicious cyber threats. Software-defined radios introduce a potential attack vector for adversaries planning malicious satellite activity. This paper demonstrates how an adversary would send malicious commands via a software-defined radio to affect the integrity of the sensors on the satellite running NASA's core Flight System software. The experiment demonstrates one possible threat vector using a commercially available USRP N210 software-defined radio. The results show that well-constructed messages can be created to manipulate sensors on a target small satellite system. Identifying cybersecurity vulnerabilities like these in space systems can improve security and prevent disruptions for the global space enterprise.
Estilos ABNT, Harvard, Vancouver, APA, etc.
32

Liu, Heyang. "Designing And Implementing a Chat System with Enhanced Security Via AES Encryption Methods". Highlights in Science, Engineering and Technology 85 (13 de março de 2024): 480–86. http://dx.doi.org/10.54097/wkfk9p24.

Texto completo da fonte
Resumo:
As technology has advanced, we have ushered in the age of the Internet, where online communication tools have become the preferred method for information exchange. While this shift offers unprecedented convenience and efficiency, it also introduces a slew of security concerns. Messages traversing the vast expanse of the internet are vulnerable to interception, tampering, and even fabrication by malicious entities. Such actions can disrupt communications and lead to significant repercussions for all involved parties. Given these threats, the imperative for robust encryption becomes clear. Typically, to safeguard the contents of a message, the sender encrypts it using a specific key. In the absence of this key, adversaries find it challenging, if not impossible, to decipher the encrypted message. Upon receipt, the intended recipient, equipped with the necessary key, decrypts the message to access its original content. Beyond encryption, digital signatures are often employed to verify the authenticity of the sender and prevent message forgery. Such cryptographic measures are pivotal in maintaining the sanctity of digital communications. This article embarks on an exploration of prevalent encryption techniques employed by contemporary online communication tools. It delves deeper into the AES (Advanced Encryption Standard) method, spotlighting its mechanics and efficacy. Culminating in a tangible application, the article presents the design of a rudimentary chat system underpinned by AES encryption, showcasing its potential in real-world secure communication scenarios.
Estilos ABNT, Harvard, Vancouver, APA, etc.
33

Kumar, Boddupalli Anvesh, e V. Bapuji. "Efficient privacy preserving communication protocol for IOT applications". Brazilian Journal of Development 10, n.º 1 (5 de janeiro de 2024): 402–19. http://dx.doi.org/10.34117/bjdv10n1-025.

Texto completo da fonte
Resumo:
The proliferation of Internet of Things (IoT) devices has led to an unprecedented increase in data generation and communication, raising concerns about the security and privacy of transmitted information. This paper presents a novel Message Authentication Protocol (MAP) specifically designed for IoT devices, addressing the dual challenges of ensuring data integrity and preserving user privacy. The proposed protocol employs advanced cryptographic techniques to authenticate messages securely while incorporating privacy-preserving mechanisms to safeguard sensitive user information.The protocol utilizes a hybrid approach, combining symmetric and asymmetric cryptographic primitives to achieve efficient and robust message authentication. Symmetric key algorithms are employed for fast and lightweight authentication, ensuring minimal computational overhead for resource-constrained IoT devices. Additionally, asymmetric key techniques are integrated to facilitate secure key exchange and protect against key compromise.Privacy preservation is a paramount concern in IoT ecosystems, where devices often handle sensitive data. The protocol incorporates anonymization and differential privacy techniques to conceal the identity of users and the specific content of transmitted messages. This ensures that even if an adversary intercepts communication, extracting meaningful information about the users or their data remains a formidable challenge.To evaluate the effectiveness of the proposed protocol, we conducted comprehensive simulations and real-world experiments. The results demonstrate that the protocol achieves a balance between security, efficiency, and privacy preservation. It outperforms existing solutions in terms of computational efficiency and provides a robust defence against various common attacks, such as replay attacks and message tampering.In conclusion, the presented Secure and Efficient Message Authentication Protocol for IoT Devices with Privacy Preservation offers a viable solution to the evolving security and privacy challenges in IoT environments. By leveraging cryptographic techniques and privacy-preserving mechanisms, the protocol provides a strong foundation for safeguarding sensitive information while ensuring the integrity of communication in the vast and interconnected landscape of IoT devices.
Estilos ABNT, Harvard, Vancouver, APA, etc.
34

Patra, Arpita, Ashish Choudhary, C. Pandu Rangan, Kannan Srinathan e Prasad Raghavendra. "Perfectly reliable and secure message transmission tolerating mobile adversary". International Journal of Applied Cryptography 1, n.º 3 (2009): 200. http://dx.doi.org/10.1504/ijact.2009.023467.

Texto completo da fonte
Estilos ABNT, Harvard, Vancouver, APA, etc.
35

Santoli, Thomas, e Christian Schaffner. "Using Simon's algorithm to attack symmetric-key cryptographic primitives". Quantum Information and Computation 17, n.º 1&2 (janeiro de 2017): 65–78. http://dx.doi.org/10.26421/qic17.1-2-4.

Texto completo da fonte
Resumo:
We present new connections between quantum information and the field of classical cryptography. In particular, we provide examples where Simon’s algorithm can be used to show insecurity of commonly used cryptographic symmetric-key primitives. Specifically, these examples consist of a quantum distinguisher for the 3-round Feistel network and a forgery attack on CBC-MAC which forges a tag for a chosen-prefix message querying only other messages (of the same length). We assume that an adversary has quantum-oracle access to the respective classical primitives. Similar results have been achieved recently in independent work by Kaplan et al. [KLLNP16]. Our findings shed new light on the post-quantum security of cryptographic schemes and underline that classical security proofs of cryptographic constructions need to be revisited in light of quantum attackers.
Estilos ABNT, Harvard, Vancouver, APA, etc.
36

Bishara, Azmi. "The Quest for Strategy". Journal of Palestine Studies 32, n.º 2 (1 de janeiro de 2003): 41–49. http://dx.doi.org/10.1525/jps.2003.32.2.41.

Texto completo da fonte
Resumo:
After critiquing what have become the main axes of political debate in the occupied territories——suicide bombings, armed operations, and reform——the author emphasizes the imperative need for a comprehensive, inclusive resistance strategy. Elaborating upon five major ingredients that must be taken into account when developing a sound strategy——cost to the adversary, cost to Palestinian society, political discourse, a clear message to the adversary, and a clear message to the world——he argues that in the present phase a resistance strategy is not at odds with state building, and that the two should be pursued in tandem.
Estilos ABNT, Harvard, Vancouver, APA, etc.
37

Alawatugoda, Janaka. "Authenticated Key Exchange Protocol in the Standard Model under Weaker Assumptions". Cryptography 7, n.º 1 (5 de janeiro de 2023): 1. http://dx.doi.org/10.3390/cryptography7010001.

Texto completo da fonte
Resumo:
A two-party authenticated key exchange (AKE) protocol allows each of the two parties to share a common secret key over insecure channels, even in the presence of active adversaries who can actively control and modify the exchanged messages. To capture the malicious behaviors of the adversaries, there have been many efforts to define security models. Amongst them, the extended Canetti–Krawczyk (eCK) security model is considered one of the strongest security models and has been widely adopted. In this paper, we present a simple construction of a pairing-based eCK-secure AKE protocol in the standard model. Our protocol can be instantiated with a suitable signature scheme (i.e., an existentially unforgeable signature scheme against adaptive chosen message attacks). The underlying assumptions of our construction are the decisional bilinear Diffie–Hellman assumption and the existence of a pseudorandom function. Note that the previous eCK-secure protocol constructions either relied on random oracles for their security or used somewhat strong assumptions, such as the existence of strong-pseudorandom functions, target collision-resistant functions, etc., while our protocol construction uses fewer and more-standard assumptions in the standard model. Furthermore, preserving the same security argument, our protocol can be instantiated with any appropriate signature scheme that comes in the future with better efficiency.
Estilos ABNT, Harvard, Vancouver, APA, etc.
38

Kurosawa, Kaoru. "Round-efficient perfectly secure message transmission scheme against general adversary". Designs, Codes and Cryptography 63, n.º 2 (17 de julho de 2011): 199–207. http://dx.doi.org/10.1007/s10623-011-9546-5.

Texto completo da fonte
Estilos ABNT, Harvard, Vancouver, APA, etc.
39

González Muñiz, Madeline, e Rainer Steinwndt. "Security of signature schemes in the presence of key-dependent messages". Tatra Mountains Mathematical Publications 47, n.º 1 (1 de dezembro de 2010): 15–29. http://dx.doi.org/10.2478/v10127-010-0029-2.

Texto completo da fonte
Resumo:
Abstract In recent years, quite some progress has been made in understand- ing the security of encryption schemes in the presence of key-dependent plaintexts. Here, we motivate and explore the security of a setting, where an adversary against a signature scheme can access signatures on key-dependent messages. We propose a way to formalize the security of signature schemes in the pres- ence of key-dependent signatures (KDS). It turns out that the situation is quite different from key-dependent encryption: already to achieve KDS-security under non-adaptive chosen message attacks, the use of a stateful signing algorithm is inevitable-even in the random oracle model. After discussing the connection be- tween key-dependent signing and forward security, we present a compiler to lift any EUF-CMA secure one-time signature scheme to a forward secure signature scheme offering KDS-CMA security.
Estilos ABNT, Harvard, Vancouver, APA, etc.
40

Liu, Muhua, e Ping Zhang. "An Adaptively Secure Functional Encryption for Randomized Functions". Computer Journal 63, n.º 8 (agosto de 2020): 1247–58. http://dx.doi.org/10.1093/comjnl/bxz154.

Texto completo da fonte
Resumo:
Abstract Functional encryption (FE) can provide a fine-grained access control on the encrypted message. Therefore, it has been applied widely in security business. The previous works about functional encryptions most focused on the deterministic functions. The randomized algorithm has wide application, such as securely encryption algorithms against chosen ciphertext attack, privacy-aware auditing. Based on this, FE for randomized functions was proposed. The existing constructions are provided in a weaker selective security model, where the adversary is forced to output the challenge message before the start of experiment. This security is not enough in some scenes. In this work, we present a novel construction for FE, which supports the randomized functionalities. We use the technology of key encapsulated mechanism to achieve adaptive security under the simulated environment, where the adversary is allowed to adaptively choose the challenge message at any point in time. Our construction is built based on indistinguishability obfuscation, non-interactive witness indistinguishable proofs and perfectly binding commitment scheme.
Estilos ABNT, Harvard, Vancouver, APA, etc.
41

Coulouma, Étienne, Emmanuel Godard e Joseph Peters. "A characterization of oblivious message adversaries for which Consensus is solvable". Theoretical Computer Science 584 (junho de 2015): 80–90. http://dx.doi.org/10.1016/j.tcs.2015.01.024.

Texto completo da fonte
Estilos ABNT, Harvard, Vancouver, APA, etc.
42

CAI, XIAO-QIU, e QING-QING LIU. "ROBUST MESSAGE AUTHENTICATION OVER A COLLECTIVE-NOISE CHANNEL". International Journal of Quantum Information 10, n.º 06 (setembro de 2012): 1250064. http://dx.doi.org/10.1142/s0219749912500645.

Texto completo da fonte
Resumo:
We give two robust message authentication schemes over a collective-noise channel. Each logical qubit is made up of two physical qubits and it is invariant over a collective-noise channel. We also analyze the security and show that it is not possible to forge valid message authentication codes for an adversary even if he/she has unlimited computational resources in the two schemes.
Estilos ABNT, Harvard, Vancouver, APA, etc.
43

Safavi-Naini, Reihaneh, Alireza Poostindouz e Viliam Lisy. "Path Hopping: An MTD Strategy for Long-Term Quantum-Safe Communication". Security and Communication Networks 2018 (7 de maio de 2018): 1–15. http://dx.doi.org/10.1155/2018/8475818.

Texto completo da fonte
Resumo:
Moving target defense (MTD) strategies have been widely studied for securing computer systems. We consider using MTD strategies to provide long-term cryptographic security for message transmission against an eavesdropping adversary who has access to a quantum computer. In such a setting, today’s widely used cryptographic systems including Diffie-Hellman key agreement protocol and RSA cryptosystem will be insecure and alternative solutions are needed. We will use a physical assumption, existence of multiple communication paths between the sender and the receiver, as the basis of security, and propose a cryptographic system that uses this assumption and an MTD strategy to guarantee efficient long-term information theoretic security even when only a single path is not eavesdropped. Following the approach of Maleki et al., we model the system using a Markov chain, derive its transition probabilities, propose two security measures, and prove results that show how to calculate these measures using transition probabilities. We define two types of attackers that we call risk-taking and risk-averse and compute our proposed measures for the two types of adversaries for a concrete MTD strategy. We will use numerical analysis to study tradeoffs between system parameters, discuss our results, and propose directions for future research.
Estilos ABNT, Harvard, Vancouver, APA, etc.
44

Függer, Matthias, Thomas Nowak e Manfred Schwarz. "Tight Bounds for Asymptotic and Approximate Consensus". Journal of the ACM 68, n.º 6 (31 de dezembro de 2021): 1–35. http://dx.doi.org/10.1145/3485242.

Texto completo da fonte
Resumo:
Agreeing on a common value among a set of agents is a fundamental problem in distributed computing, which occurs in several variants: In contrast to exact consensus, approximate variants are studied in systems where exact agreement is not possible or required, e.g., in human-made distributed control systems and in the analysis of natural distributed systems, such as bird flocking and opinion dynamics. We study the time complexity of two classical agreement problems: non-terminating asymptotic consensus and terminating approximate consensus. Asymptotic consensus, requires agents to repeatedly set their outputs such that the outputs converge to a common value within the convex hull of initial values; approximate consensus requires agents to eventually stop setting their outputs, which must then lie within a predefined distance of each other. We prove tight lower bounds on the contraction ratios of asymptotic consensus algorithms subject to oblivious message adversaries, from which we deduce bounds on the time complexity of approximate consensus algorithms. In particular, the obtained bounds show optimality of asymptotic and approximate consensus algorithms presented by Charron-Bost et al. (ICALP’16) for certain systems, including the strongest oblivious message adversary in which asymptotic and approximate consensus are solvable. As a corollary we also obtain asymptotically tight bounds for asymptotic consensus in the classical asynchronous model with crashes. Central to the lower-bound proofs is an extended notion of valency, the set of reachable limits of an asymptotic consensus algorithm starting from a given configuration. We further relate topological properties of valencies to the solvability of exact consensus, shedding some light on the relation of these three fundamental problems in dynamic networks.
Estilos ABNT, Harvard, Vancouver, APA, etc.
45

Boddu, Naresh Goud, e Upendra Kapshikar. "Tamper Detection against Unitary Operators". Quantum 7 (8 de novembro de 2023): 1178. http://dx.doi.org/10.22331/q-2023-11-08-1178.

Texto completo da fonte
Resumo:
Security of a storage device against a tampering adversary has been a well-studied topic in classical cryptography. Such models give black-box access to an adversary, and the aim is to protect the stored message or abort the protocol if there is any tampering.In this work, we extend the scope of the theory of tamper detection codes against an adversary with quantum capabilities. We consider encoding and decoding schemes that are used to encode a k-qubit quantum message |m⟩ to obtain an n-qubit quantum codeword |ψm⟩. A quantum codeword |ψm⟩ can be adversarially tampered via a unitary U from some known tampering unitary family UAdv (acting on C2n).Firstly, we initiate the general study of quantum tamper detection codes, which detect if there is any tampering caused by the action of a unitary operator. In case there was no tampering, we would like to output the original message. We show that quantum tamper detection codes exist for any family of unitary operators UAdv, such that |UAdv|<22αn for some constant α∈(0,1/6); provided that unitary operators are not too close to the identity operator. Quantum tamper detection codes that we construct can be considered to be quantum variants of classical tamper detection codes studied by Jafargholi and Wichs ['15], which are also known to exist under similar restrictions.Additionally, we show that when the message set M is classical, such a construction can be realized as a non-malleable code against any UAdv of size up to 22αn.
Estilos ABNT, Harvard, Vancouver, APA, etc.
46

Lazzaro, Sara, e Francesco Buccafurri. "Stealthy Messaging: Leveraging Message Queuing Telemetry Transport for Covert Communication Channels". Applied Sciences 14, n.º 19 (2 de outubro de 2024): 8874. http://dx.doi.org/10.3390/app14198874.

Texto completo da fonte
Resumo:
Covert channel methods are techniques for improving privacy and security in network communications. These methods consist of embedding secret data within normal network channels, making it more difficult for unauthorized parties to detect such data. This paper presents a new approach for creating covert channels using the Message Queuing Telemetry Transport (MQTT) protocol, widely used in the context of the Internet of Things (IoT). The proposed method exploits storage channels by altering the field length of MQTT messages. Our solution leverages well-known one-way mathematical functions to ensure that data remain hidden from third parties observing the MQTT stream. In this way, we ensure that not only the content of the communication is preserved but also that the communication itself takes place. We conducted a security analysis to show that our solution offers the above-mentioned property even against severe threats, such as an adversary being able to observe all the messages exchanged in the network (even in the clear). Finally, we conducted an overhead analysis of our solution both in terms of the time required to perform the required operations and of the bytes to send. Our study shows that our solution adds no significant time overhead, and the additional overhead in terms of transmitted bytes remains within acceptable limits.
Estilos ABNT, Harvard, Vancouver, APA, etc.
47

De Santis, Alfredo, Anna Lisa Ferrara, Manuela Flores e Barbara Masucci. "Continuous Entity Authentication in the Internet of Things Scenario". Applied Sciences 13, n.º 10 (11 de maio de 2023): 5945. http://dx.doi.org/10.3390/app13105945.

Texto completo da fonte
Resumo:
In the context of the Internet of Things (IoT), the proliferation of identity spoofing threats has led to the need for the constant entity verification of devices. Recently, a formal framework has been proposed to study resistance to impersonation attacks for One-Message Unilateral Entity Authentication (OM-UEA) schemes, in which the prover continuously authenticates itself through the use of a sequence of authentication messages. Given the limited computing power of the parties (particularly the prover) and the often limited bandwidth channel, in the IoT scenario it is desirable to design unilateral entity authentication schemes that require the use of a single message per session and light computations. In this paper, we first show that OM-UEA schemes can be implemented through digital signatures and that a weak form of unforgeability is sufficient to achieve security against active adversaries. We then apply the signature scheme proposed by Yang et al. in ASIACCS 2020 to our framework, resulting in an OM-UEA scheme that requires minimal computational effort and low storage requirements for the prover. Inspired by this last construction, we propose an OM-UEA scheme based on the hardness of the discrete logarithm problem, which further improves the computational performance for the prover. Our findings offer feasible options for implementing secure continuous entity authentication in IoT applications.
Estilos ABNT, Harvard, Vancouver, APA, etc.
48

Ullah, Ikram, Munam Ali Shah, Abid Khan, Carsten Maple e Abdul Waheed. "Virtual Pseudonym-Changing and Dynamic Grouping Policy for Privacy Preservation in VANETs". Sensors 21, n.º 9 (28 de abril de 2021): 3077. http://dx.doi.org/10.3390/s21093077.

Texto completo da fonte
Resumo:
Location privacy is a critical problem in the vehicular communication networks. Vehicles broadcast their road status information to other entities in the network through beacon messages. The beacon message content consists of the vehicle ID, speed, direction, position, and other information. An adversary could use vehicle identity and positioning information to determine vehicle driver behavior and identity at different visited location spots. A pseudonym can be used instead of the vehicle ID to help in the vehicle location privacy. These pseudonyms should be changed in appropriate way to produce uncertainty for any adversary attempting to identify a vehicle at different locations. In the existing research literature, pseudonyms are changed during silent mode between neighbors. However, the use of a short silent period and the visibility of pseudonyms of direct neighbors provides a mechanism for an adversary to determine the identity of a target vehicle at specific locations. Moreover, privacy is provided to the driver, only within the RSU range; outside it, there is no privacy protection. In this research, we address the problem of location privacy in a highway scenario, where vehicles are traveling at high speeds with diverse traffic density. We propose a Dynamic Grouping and Virtual Pseudonym-Changing (DGVP) scheme for vehicle location privacy. Dynamic groups are formed based on similar status vehicles and cooperatively change pseudonyms. In the case of low traffic density, we use a virtual pseudonym update process. We formally present the model and specify the scheme through High-Level Petri Nets (HLPN). The simulation results indicate that the proposed method improves the anonymity set size and entropy, provides lower traceability, reduces impact on vehicular network applications, and has lower computation cost compared to existing research work.
Estilos ABNT, Harvard, Vancouver, APA, etc.
49

Ghafoor, AtaUllah, Muhammad Sher, Muhammad Imran e Imran Baig. "Disjoint Key Establishment Protocol for Wireless Sensor and Actor Networks". Journal of Sensors 2016 (2016): 1–15. http://dx.doi.org/10.1155/2016/5071617.

Texto completo da fonte
Resumo:
Key distribution is essential for providing secure communication between commercial and sensitive applications of wireless sensor and actor networks (WSANs). It becomes more challenging when any of the intermediate sensor nodes is compromised by the adversaries as the messages carrying secure keys will be exposed and links will be unreliable. This paper presents a Disjoint Key Establishment Protocol (DKEP) that does not require transmitting keys across the nodes. In DKEP, each node is preloaded with one row and one column from a matrix. After the deployment, indices for row and column are exchanged between the two nodes and values at intersection of row and column index will be used to calculate the key on each node. DKEP is verified by performing formal analysis using Rubin Logic and validated using simulations in NS-2. Simulation results demonstrate the effectiveness and efficiency of DKEP compared to contemporary schemes in terms of reducing storage and communication cost and improving resilience against node compromise attacks. Moreover, the proposed scheme is implemented in a group-based mobile application scenario for secure message exchange.
Estilos ABNT, Harvard, Vancouver, APA, etc.
50

Hu, Xiang Dong, e Peng Qin Yu. "Detection of False Data Injection Attack in the Internet of Things". Advanced Materials Research 452-453 (janeiro de 2012): 932–36. http://dx.doi.org/10.4028/www.scientific.net/amr.452-453.932.

Texto completo da fonte
Resumo:
With the rapid development of ubiquitous network and its applications, the key technologies of the Internet of things are actively researched all over the world. The Internet of things has tremendous attraction for adversaries, and it is easily attacked due to poor resource and non-perfect distribution of sensor nodes, then false data maybe be injected into network. Security is one of the most important demands for applications in the Internet of things, an algorithm of malicious nodes detection is proposed to protect the network from destruction based on weighted confidence filter, namely, the cluster heads take charge of collecting messages from nodes and computing their average of confidence in cluster-based network, then they aggregate data from nodes with higher confidence than average and ignore the others, they update confidence of each node by comparing the aggregation value and the received data, and regard it as the weight of exactness of message from node. A sensor node is judged to be a malicious one if its weight is lower than the set threshold. The simulation results show that the algorithm can detect malicious nodes with high detection ratio, low false alarm ratio and outstanding scalability.
Estilos ABNT, Harvard, Vancouver, APA, etc.
Oferecemos descontos em todos os planos premium para autores cujas obras estão incluídas em seleções literárias temáticas. Contate-nos para obter um código promocional único!

Vá para a bibliografia