Results 1 - 10
of
314
The secure remote password protocol
- In Proceedings of the 1998 Internet Society Network and Distributed System Security Symposium
, 1998
"... This paper presents a new password authentication and key-exchange protocol suitable for authenticating users and exchanging keys over an untrusted network. The new protocol resists dictionary attacks mounted by either passive or active network intruders, allowing, in principle, even weak passphrase ..."
Abstract
-
Cited by 212 (6 self)
- Add to MetaCart
it directly to compromise security and gain immediate access to the host. This new protocol combines techniques of zero-knowledge proofs with asymmetric key exchange protocols and o ers signi cantly improved performance over comparably strong extended methods that resist stolen-veri er attacks
Protecting Key Exchange And Management Protocols Against Resource Clogging Attacks
, 1999
"... Many cryptographic key exchange and management protocols involve computationally expensive operations, such as modular exponentiations, and are therefore vulnerable to resource clogging attacks. This paper overviews and discusses the basic principles and the rationale behind an anti-clogging mechani ..."
Abstract
-
Cited by 5 (0 self)
- Add to MetaCart
-clogging mechanism that was originally designed and proposed to protect the Photuris Session Key Management Protocol against resource clogging attacks. The mechanism was later approved by the IETF IPsec WG to be included into the Internet Key Management Protocol (IKMP) or Internet Key Exchange (IKE) protocol
KeySlinger and StarSlinger: Secure Key Exchange and Encrypted File Transfer
, 2011
"... necessarily representing the official policies or endorsements, either express or implied, of ARO, ..."
Abstract
- Add to MetaCart
necessarily representing the official policies or endorsements, either express or implied, of ARO,
An Improved Power Analysis Attack Against Camellia's Key Schedule
, 2005
"... This paper presents an improved simple power analysis attack against the key schedule of Camellia. While the original attack required an exact determination of the Hamming weight of intermediate data values based on power measurements, in this paper, two variants of the simple power analysis atta ..."
Abstract
- Add to MetaCart
This paper presents an improved simple power analysis attack against the key schedule of Camellia. While the original attack required an exact determination of the Hamming weight of intermediate data values based on power measurements, in this paper, two variants of the simple power analysis
Post-quantum Key Exchange -- A New Hope
, 2016
"... At IEEE Security & Privacy 2015, Bos, Costello, Naehrig, and Stebila proposed an instantiation of Peikert's ring-learning-with-errors-based (Ring-LWE) key-exchange protocol (PQCrypto 2014), together with an implementation integrated into OpenSSL, with the affirmed goal of providing post-q ..."
Abstract
- Add to MetaCart
At IEEE Security & Privacy 2015, Bos, Costello, Naehrig, and Stebila proposed an instantiation of Peikert's ring-learning-with-errors-based (Ring-LWE) key-exchange protocol (PQCrypto 2014), together with an implementation integrated into OpenSSL, with the affirmed goal of providing post
Combined Attacks on the AES Key Schedule
"... Abstract. We present new combined attacks on the AES key schedule based on the work of Roche et al. [16]. The main drawbacks of the original attack are: the need for high repeatability of the fault, a very particular fault model and a very high complexity of the key recovery algorithm. We consider m ..."
Abstract
- Add to MetaCart
injections in AES constants such as the RCon or the affine transformation of the SubWord. By corrupting these constants, the attacker can easily deduce the value of the error. The key recovery complexity can then be greatly improved. Notably, we can obtain a complexity identical to a classical differential
Post-quantum Key Exchange-A New Hope Post-quantum key exchange -a new hope *
, 2016
"... Abstract At IEEE Security & Privacy 2015, Bos, Costello, Naehrig, and Stebila proposed an instantiation of Peikert's ring-learning-with-errors-based (Ring-LWE) keyexchange protocol (PQCrypto 2014), together with an implementation integrated into OpenSSL, with the affirmed goal of providing ..."
Abstract
- Add to MetaCart
of providing post-quantum security for TLS. In this work we revisit their instantiation and stand-alone implementation. Specifically, we propose new parameters and a better suited error distribution, analyze the scheme's hardness against attacks by quantum computers in a conservative way, introduce a new
Smooth Projective Hashing and Password-Based Authenticated Key Exchange from Lattices
"... Abstract. We describe a public-key encryption scheme based on lattices — specifically, based on the hardness of the learning with error (LWE) problem — that is secure against chosen-ciphertext attacks while admitting (a variant of) smooth projective hashing. This encryption scheme suffices to constr ..."
Abstract
-
Cited by 14 (2 self)
- Add to MetaCart
Abstract. We describe a public-key encryption scheme based on lattices — specifically, based on the hardness of the learning with error (LWE) problem — that is secure against chosen-ciphertext attacks while admitting (a variant of) smooth projective hashing. This encryption scheme suffices
FPGA-accelerated Key Search for Cold-Boot Attacks against AES
"... Abstract—Cold-boot attacks exploit the fact that DRAM contents are not immediately lost when a PC is powered off. Instead the contents decay rather slowly, in particular if the DRAM chips are cooled to low temperatures. This effect opens an attack vector on cryptographic applications that keep decry ..."
Abstract
-
Cited by 1 (1 self)
- Add to MetaCart
with redundancy, the resulting memory image can be searched for sections that could correspond to decayed cryptographic keys; then, the attacker can attempt to reconstruct the original key. However, the runtime of these algorithms grows rapidly with increasing memory image size, error rate and complexity
Some Attacks upon Authenticated Group Key Agreement Protocols
- Journal of Computer Security
, 2002
"... During the last few years, a number of authenticated group key agreement protocols have been proposed in the literature. We observed that the efforts in this domain were mostly dedicated to the improvement of their performance in term of bandwidth or computational requirements, but that there we ..."
Abstract
-
Cited by 26 (3 self)
- Add to MetaCart
machinery that allowed us to manually pinpoint several unpublished attacks against the main security properties claimed in the definition of these protocols (implicit key agreement, perfect forward secrecy, resistance to known-key attacks).
Results 1 - 10
of
314