18 research outputs found

    Sigurnosni protokoli

    Get PDF
    The Internet, as a computer network, connects millions of people all around the world and gives them a possibility to access a big quantity of data. Throughout the Internet users exchange data using certain protocols and a part of this communication is private or secret. TCP (Transmission Control Protocol) and IP (Internet Protocol) protocols are the kernel of Internet protocol. Everything that is transmitted through the Internet uses these protocols, but they cannot provide security of data transfer. For example, IP packages can be easily changed and their content can be seen by everybody in every moment, even by an unauthorized person. Today the world is already globally connected and the individuals and institutions need privacy and also the protection from identity theft that is today a very frequent aspect of misuse of the Internet. So, we need transparent and flexible tools to fulfill demands of different users and at the same time capable to achieve the assigned degree of security. Security protocols, as the most prominent SSL (Secure Sockets Layers) and TLS (Transport Layer Security), solve a good part of given problems.Internet, kao računarska mreža, povezuje milione ljudi širom sveta i obezbeđuje im pristup velikoj količini informacija. Korisnici preko Interneta razmenjuju podatke na osnovu određenih protokola, a deo te komunikacije je privatnog ili službeno tajnog karaktera. Pri ovoj razmeni, korisnici resursa računarskih sistema, računara u mrežama i samostalnih računara, pre svega žele da budu sigurni da će pristup njihovim podacima i resursima uopšte imati samo oni kojima se pristup dozvoli. Dakle, analogno sigurnosti fizičke imovine korisnici računarskih sistema žele takozvanu računarsku sigurnost. Jezgro Internet protokola predstavljaju TCP (Transmission Control Protocol) i IP (Internet Protocoll) protokoli. Sve što putuje Internetom koristi ove protokole, ali oni ne obezbeđuje sigurnost prenosa podataka. IP paketi se, na primer, mogu lako izmeniti a njihov sadržaj može u bilo kom trenutku da pregleda ma ko, pa i neovlašćena osoba. U svetu koji je danas već globalno povezan, pojedinci i razne institucije imaju potrebe za privatnošću, kao i za zaštitom od krađe identiteta, koja postaje sve češći vid zloupotrebe globalne mreže. Dakle, potrebna su sredstva koja su transparentna i dovoljno fleksibilna da zadovolje zahteve raznih korisnika, a istovremeno ostvare zadati stepen sigurnosti. U ovom radu, pažnja je usmerena na komunikacijske zaštitne mehanizme definisane sigurnosnim protokolima, pri čemu se smatra da su ispunjene ostale kategorije računarske sigurnosti. Protokoli TLS (Transport Layer Security) i SSL (Secure Sockets Layers) su kriptografski protokoli koji omogućavaju sigurnu komunikaciju na Internetu za poslove elektronskog bankarstva i trgovine, e-mail, fax, pristup udaljenim računarima, a korisnicima rešavaju dobar deo navedenih problema

    An Overview of Cryptography (Updated Version, 3 March 2016)

    Get PDF
    There are many aspects to security and many applications, ranging from secure commerce and payments to private communications and protecting passwords. One essential aspect for secure communications is that of cryptography...While cryptography is necessary for secure communications, it is not by itself sufficient. This paper describes the first of many steps necessary for better security in any number of situations. A much shorter, edited version of this paper appears in the 1999 edition of Handbook on Local Area Networks published by Auerbach in September 1998

    On the Security of the PKCS#1 v1.5 Signature Scheme

    Get PDF
    The RSA PKCS#1 v1.5 signature algorithm is the most widely used digital signature scheme in practice. Its two main strengths are its extreme simplicity, which makes it very easy to implement, and that verification of signatures is significantly faster than for DSA or ECDSA. Despite the huge practical importance of RSA PKCS#1 v1.5 signatures, providing formal evidence for their security based on plausible cryptographic hardness assumptions has turned out to be very difficult. Therefore the most recent version of PKCS#1 (RFC 8017) even recommends a replacement the more complex and less efficient scheme RSA-PSS, as it is provably secure and therefore considered more robust. The main obstacle is that RSA PKCS#1 v1.5 signatures use a deterministic padding scheme, which makes standard proof techniques not applicable. We introduce a new technique that enables the first security proof for RSA-PKCS#1 v1.5 signatures. We prove full existential unforgeability against adaptive chosen-message attacks (EUF-CMA) under the standard RSA assumption. Furthermore, we give a tight proof under the Phi-Hiding assumption. These proofs are in the random oracle model and the parameters deviate slightly from the standard use, because we require a larger output length of the hash function. However, we also show how RSA-PKCS#1 v1.5 signatures can be instantiated in practice such that our security proofs apply. In order to draw a more complete picture of the precise security of RSA PKCS#1 v1.5 signatures, we also give security proofs in the standard model, but with respect to weaker attacker models (key-only attacks) and based on known complexity assumptions. The main conclusion of our work is that from a provable security perspective RSA PKCS#1 v1.5 can be safely used, if the output length of the hash function is chosen appropriately

    A Salad of Block Ciphers

    Get PDF
    This book is a survey on the state of the art in block cipher design and analysis. It is work in progress, and it has been for the good part of the last three years -- sadly, for various reasons no significant change has been made during the last twelve months. However, it is also in a self-contained, useable, and relatively polished state, and for this reason I have decided to release this \textit{snapshot} onto the public as a service to the cryptographic community, both in order to obtain feedback, and also as a means to give something back to the community from which I have learned much. At some point I will produce a final version -- whatever being a ``final version\u27\u27 means in the constantly evolving field of block cipher design -- and I will publish it. In the meantime I hope the material contained here will be useful to other people

    The InfoSec Handbook

    Get PDF
    Computer scienc

    The InfoSec Handbook

    Get PDF
    Computer scienc
    corecore