Owing to the difference of soil water in the farm, a system of variable rate irrigation was developed with Visual C++ and MapObjects that can save water as well as can improve economy benefit. Soil water content can b...
详细信息
A key pre-distribution scheme is a method by which initially an off-line trusted authority T A distributes pieces of information among a set of users. Later, each member of a group of users can compute a common key fo...
详细信息
A key pre-distribution scheme is a method by which initially an off-line trusted authority T A distributes pieces of information among a set of users. Later, each member of a group of users can compute a common key for secure communication. In this paper we present a keying Material Based key Pre-distribution Scheme, i.e., a group of users, using secret information preloaded in their memory and some public information retrieved from a keying material server, can compute a common key. We first formally define the keying material based key pre-distribution scheme in terms of the entropy, and give lower bounds on the amount of information each user has to keep secret. Then, we describe its applications for sensor networks.
Ju et al. proposed a certificateless signature scheme with instantaneous revocation by introducing security mediator (SEM) mechanism. This article presents a detailed cryptoanalysis of this scheme and shows that, in...
详细信息
Ju et al. proposed a certificateless signature scheme with instantaneous revocation by introducing security mediator (SEM) mechanism. This article presents a detailed cryptoanalysis of this scheme and shows that, in their proposed scheme, once a valid signature has been produced, the signer can recover his private keyinformation and the instantaneous revocation property will be damaged. Furthermore, an improved mediated signature scheme, which can eliminate these disadvantages, is proposed, and security proof of the improved scheme under elliptic curve factorization problem (ECFP) assumption and bilinear computational diffie-hellman problem (BCDH) assumption is also proposed.
Recent developments in stream ciphers show strong interests in word-based (or vectorized) stream ciphers. The theory of such stream ciphers required the study of the complexity of multisequences. In this paper the pro...
详细信息
Recent developments in stream ciphers show strong interests in word-based (or vectorized) stream ciphers. The theory of such stream ciphers required the study of the complexity of multisequences. In this paper the problem proposed by Rizomiliotis of determining the joint nonlinear span of the prescribed multiple sequences is considered for the first time. An efficient algorithm is proposed, by using the special block structure of the associated system of linear equations. Both the total processing time and the memory requirements are linear in the sequence length.
Impossible differential cryptanalysis is a method recovering secret key, which gets rid of the keys that satisfy impossible differential relations. This paper concentrates on the impossible differential cryptanalysis ...
详细信息
Impossible differential cryptanalysis is a method recovering secret key, which gets rid of the keys that satisfy impossible differential relations. This paper concentrates on the impossible differential cryptanalysis of Advanced Encryption Standard (AES) and presents two methods for impossible differential cryptanalysis of 7-round AES-192 and 8-round AES-256 combined with time-memory trade-off by exploiting weaknesses in their key schedule. This attack on the reduced to 7-round AES-192 requires about 294.5 chosen plaintexts, demands 2129 words of memory, and performs 2157 7-round AES-192 encryptions. Furthermore, this attack on the reduced to 8-round AES-256 requires about 2^101 chosen plaintexts, demands 2^201 words of memory, and performs 2^228 8-round AES-256 encryptions.
We propose short group signature (GS) schemes which are provably secure without random oracles. Our basic scheme is about 14 times shorter than the Boyen-Waters GS scheme at Eurocrypt 2006, and 42% shorter than the ...
详细信息
We propose short group signature (GS) schemes which are provably secure without random oracles. Our basic scheme is about 14 times shorter than the Boyen-Waters GS scheme at Eurocrypt 2006, and 42% shorter than the recent GS schemes due to Ateniese et al. The security proofs are provided in the Universally Composable model, which allows the proofs of security valid not only when our scheme is executed in isolation, but also in composition with other secure cryptographic primitives. We also present several new computational assumptions and justify them in the generic group model. These assumptions are useful in the design of high-level protocols and may be of independent interest.
Recently, several impossible differential attacks on the Advanced encryption standard (AES) were presented. The previous work is extended by presenting a new impossible differential attack on the AES-128 (with 128 bit...
详细信息
Recently, several impossible differential attacks on the Advanced encryption standard (AES) were presented. The previous work is extended by presenting a new impossible differential attack on the AES-128 (with 128 bit secret key) reduced to 7 rounds. Moreover, our result shows that impossible differential attack on the AES-128 reduced to 7 rounds requires 2 115.5 chosen plaintexts, 273 memory, and 2105 seven-round AES-128 encryptions, and works by exploiting weakness in the AES key schedule.
Wireless Local Area networks (WLAN) are now being widely deployed for many applications, but security remains one of the most critical challenges yet to be fully addressed. Recently, a basic solution to this problem n...
详细信息
In this paper, we propose a new Link-Based Hamiltonian Cycle Protection (LBHCP) scheme for tolerating the single-link failure in WDM optical networks. From theoretical analysis and simulation results, we can clearly s...
详细信息
In this paper, we propose a new Link-Based Hamiltonian Cycle Protection (LBHCP) scheme for tolerating the single-link failure in WDM optical networks. From theoretical analysis and simulation results, we can clearly see that LBHCP has better resources utilization ratio and faster recovery time than previous path-based shared protection scheme.
暂无评论