message recovery
Recently Published Documents


TOTAL DOCUMENTS

149
(FIVE YEARS 16)

H-INDEX

14
(FIVE YEARS 2)

Author(s):  
Kalle Ngo ◽  
Elena Dubrova ◽  
Qian Guo ◽  
Thomas Johansson

In this paper, we present a side-channel attack on a first-order masked implementation of IND-CCA secure Saber KEM. We show how to recover both the session key and the long-term secret key from 24 traces using a deep neural network created at the profiling stage. The proposed message recovery approach learns a higher-order model directly, without explicitly extracting random masks at each execution. This eliminates the need for a fully controllable profiling device which is required in previous attacks on masked implementations of LWE/LWR-based PKEs/KEMs. We also present a new secret key recovery approach based on maps from error-correcting codes that can compensate for some errors in the recovered message. In addition, we discovered a previously unknown leakage point in the primitive for masked logical shifting on arithmetic shares.


Author(s):  
Prasanna Ravi ◽  
Shivam Bhasin ◽  
Sujoy Sinha Roy ◽  
Anupam Chattopadhyay
Keyword(s):  

2021 ◽  
Vol 15 (1) ◽  
pp. 117-137
Author(s):  
Salome James ◽  
Gowri Thumbur ◽  
Vasudeva Reddy P.

In many real-world situations, signature schemes with message recovery plays a very important role to minimize the bandwidth for efficient communications. A proxy signature scheme is a kind of digital signature scheme that allows an original signer to designate his/her signing capacity to a proxy signer. The proxy signer generates a signature on a message on behalf of the original signer. Such signatures are very useful in various applications where the delegation rights is quite common, especially in distributed systems and grid computing. This paper presents a pairing-free proxy signature with message recovery scheme that integrates the advantages of proxy signatures and message recovery in identity based setting. This scheme improves the computational and communicational efficiency due to pairing-free and message recovery features. The proposed scheme is proven secure in the random oracle model under the hardness assumption of the ECDLP. The comparison results shows that the proposed scheme is superior to the related works from the aspect of security and performance.


2020 ◽  
Vol 70 (6) ◽  
pp. 1511-1520
Author(s):  
Bariş Bülent Kirlar

AbstractIn this paper, we suggest a novel public key scheme by incorporating the twisted Edwards model of elliptic curves. The security of the proposed encryption scheme depends on the hardness of solving elliptic curve version of discrete logarithm problem and Diffie-Hellman problem. It then ensures secure message transmission by having the property of one-wayness, indistinguishability under chosen-plaintext attack (IND-CPA) and indistinguishability under chosen-ciphertext attack (IND-CCA). Moreover, we introduce a variant of Nyberg-Rueppel digital signature algorithm with message recovery using the proposed encryption scheme and give some countermeasures to resist some wellknown forgery attacks.


2020 ◽  
Vol 510 ◽  
pp. 16-32 ◽  
Author(s):  
Yunhao Ling ◽  
Sha Ma ◽  
Qiong Huang ◽  
Ximing Li ◽  
Yunzhi Ling

Complexity ◽  
2019 ◽  
Vol 2019 ◽  
pp. 1-12 ◽  
Author(s):  
Guangbing Xiao ◽  
Haibo Zhang ◽  
Ning Sun ◽  
Yong Chen ◽  
Jiamin Shi ◽  
...  

Spacer bars in the smart reversible lanes make periodically broadcast of messages to share their local observed traffic information with each other. This aims to help other spacer bars acquire the global traffic information and make consistent movement when separating the flows. However, radio interference and vehicles in the traffic may degrade the qualities of wireless communication links and cause frequent message losses in the broadcast. Existing solutions tend to use data forwarding to enhance the message dissemination, which may cause imbalanced load in the spacer bars. For instance, the nodes close to the sink have to forward more messages, whereas the ones far away from the sink have fewer messages for forwarding. The unbalanced distribution of network load has a high risk of blocking the wireless communication links and yield inconsistent movement in the reversible lanes. In this paper, we propose a Cooperative Bargain (CoB) scheme where each spacer bar carries some received messages to help other spacer bars recover their lost messages. Since the spacer bars can only acquire the local information, we formulate a cooperative bargain game to negotiate how to allocate the task of message recovery with a balanced network load until a consensus is achieved. CoB is evaluated with the real-world Wi-Fi communication traces in Isti/rural. Simulation results show that CoB can recover an average of 98.6% messages within 100 milliseconds in a 50-node network. CoB does not require the global network information but it can still achieve a comparable performance to other broadcast schemes.


Sign in / Sign up

Export Citation Format

Share Document