Page 1

Displaying 1 – 18 of 18

Showing per page

A chaos-based secure cluster protocol for wireless sensor networks

Qian Fang, Ying Liu, Xiaoqun Zhao (2008)

Kybernetika

Security mechanisms for wireless sensor networks (WSN) face a great challenge due to the restriction of their small sizes and limited energy. Hence, many protocols for WSN are not designed with the consideration of security. Chaotic cryptosystems have the advantages of high security and little cost of time and space, so this paper proposes a secure cluster routing protocol based on chaotic encryption as well as a conventional symmetric encryption scheme. First, a principal-subordinate chaotic function...

A large family of Boolean functions

Huaning Liu, Min Zhang (2016)

Acta Arithmetica

In a series of papers many Boolean functions with good cryptographic properties were constructed using number-theoretic methods. We construct a large family of Boolean functions by using polynomials over finite fields, and study their cryptographic properties: maximum Fourier coefficient, nonlinearity, average sensitivity, sparsity, collision and avalanche effect.

A new approach to the ElGamal encryption scheme

Czesław Kościelny (2004)

International Journal of Applied Mathematics and Computer Science

The ElGamal encryption scheme can be used for both digital signatures and encryption, and its security results from the difficulty of calculating discrete logarithms in a finite field. This algorithm usually works in a multiplicative group of GF(p) and in this case the progress in the discrete logarithm problem forces the users of such a basic ElGamal public key cryptosystem to permanently increase a prime modulus p in order to ensure the desired security. But the task of finding a multiplicative...

A related-key attack on iterated chaotic ciphers

Yang Yang, Chenhui Jin (2008)

Kybernetika

In this paper, we present a new type of attack on iterated chaotic ciphers using related keys. Based on the fact that a chaotic sequence is not sensitive to the less significant bits of initial conditions and parameters, a divide- and-conquer attack on iterated chaotic ciphers was presented by us before, which significantly reduces the computing complexity of attacks. However, if the information leaked is significant according to the distribution of the coincidence degrees, a measure for the information...

A tight bound for exhaustive key search attacks against Message Authentication Codes

Vinícius G. P. de SÁ, Davidson R. Boccardo, Luiz Fernando Rust, Raphael C. S. Machado (2013)

RAIRO - Theoretical Informatics and Applications - Informatique Théorique et Applications

A Message Authentication Code (MAC) is a function that takes a message and a key as parameters and outputs an authentication of the message. MAC are used to guarantee the legitimacy of messages exchanged through a network, since generating a correct authentication requires the knowledge of the key defined secretly by trusted parties. However, an attacker with access to a sufficiently large number of message/authentication pairs may use a brute force algorithm to infer the secret key: from a set...

Algebra of Polynomially Bounded Sequences and Negligible Functions

Hiroyuki Okazaki (2015)

Formalized Mathematics

In this article we formalize negligible functions that play an essential role in cryptology [10], [2]. Generally, a cryptosystem is secure if the probability of succeeding any attacks against the cryptosystem is negligible. First, we formalize the algebra of polynomially bounded sequences [20]. Next, we formalize negligible functions and prove the set of negligible functions is a subset of the algebra of polynomially bounded sequences. Moreover, we then introduce equivalence relation between polynomially...

An Observation about Variations of the Diffie-Hellman Assumption

Bhaskar, Raghav, Chandrasekaran, Karthekeyan, V. Lokam, Satyanaryana, L. Montgomery, Peter, Venkatesan, Ramarathnam, Yacobi, Yacov (2009)

Serdica Journal of Computing

We generalize the Strong Boneh-Boyen (SBB) signature scheme to sign vectors; we call this scheme GSBB. We show that if a particular (but most natural) average case reduction from SBB to GSBB exists, then the Strong Diffie-Hellman (SDH) and the Computational Diffie-Hellman (CDH) have the same worst-case complexity.

Currently displaying 1 – 18 of 18

Page 1