891 research outputs found

    An active attack on a distributed Group Key Exchange system

    Full text link
    In this work, we introduce an active attack on a Group Key Exchange protocol by Burmester and Desmedt. The attacker obtains a copy of the shared key, which is created in a collaborative manner with the legal users in a communication group

    Tracking Traitors in Web Services via Blind Signatures

    Get PDF
    This paper presents a method and its implementation, built on the blind signatures protocol, to trace users sharing their licenses illegally when accessing services provided through Internet (Web services, Streaming, etc). The method devised is able to identify the legitimate user from those users who are illegally accessing services with a shared key. This method is robust when detecting licenses built with no authorization. An enhancement of the protocol to identify the last usage of a certain license is also provided, allowing to detect a traitor when an unauthorized copy of a license is used

    Public Key Protocols over Twisted Dihedral Group Rings

    Get PDF
    Key management is a central problem in information security. The development of quantum computation could make the protocols we currently use unsecure. Because of that, new structures and hard problems are being proposed. In this work, we give a proposal for a key exchange in the context of NIST recommendations. Our protocol has a twisted group ring as setting, jointly with the so-called decomposition problem, and we provide a security and complexity analysis of the protocol. A computationally equivalent cryptosystem is also proposed

    Public key protocols over the ring E_p(m)

    Get PDF
    In this paper we use the nonrepresentable ring E_p(m) to introduce public key cryptosystems in noncommutative settings and based on the Semigroup Action Problem and the Decomposition Problem respectively.The second author was supported by Ministerio de Economia y Competitividad grant MTM2014-54439 and Junta de Andalucia FQM0211

    Tensor products of ideal codes over Hopf algebras

    Get PDF
    We study indecomposable codes over the well-known family of Radford Hopf algebras. We use properties of Hopf algebras to show that tensors of ideal codes are ideal codes, extending the corresponding result given in a previous paper where we study codes as ideals over the family of Taft Hopf Algebras and showing that in this new case, semisimplicity is lost

    Criptosistemas de clave pública basados en acciones del anillo Ep(m)

    Get PDF
    El objetivo de este trabajo es la introducción de aplicaciones criptográficas de una extensión del anillo End(ZpxZp2 ), denotado por Ep(m). Mostramos cómo las acciones del anillo Ep(m) sobre dos conjuntos distintos nos permiten introducir dos criptosistemas de clave pública diferentes y basados en la dificultad de resolver los problemas de la acción del semigrupo y de la descomposición respectivamente. Observamos cómo la no conmutatividad del anillo, así como la existencia de un gran número de divisores de cero lo hacen apropiado para tales aplicaciones criptográficas.El primer autor ha sido parcialmente financiado por el proyecto MTM2011-24858 del Ministerio de Economía y Competitividad del Gobierno de España. El segundo autor está financiado por el grupo de investigación de la Junta de Andalucía FQM 211

    Unidad Cifradora/Descifradora de Mensajes con información digital, Sistema y Método de Cifrado/Descifrado para Comunicaciones Digitales en Tiempo Real

    Get PDF
    Número de publicación: ES2272130 A1 (16.04.2007) También publicado como: ES2272130 B1 (16.03.2008) Número de Solicitud: Consulta de Expedientes OEPM (C.E.O.) P200402603 (28.10.2004)La invención consiste en un sistema implementado en un microcontrolador o FPGA que cifra y descifra la información mediante un algoritmo de cifrado simétrico basado en una tabla de claves que es recorrida usando un generador de filtro no lineal, produciendo de esta forma una secuencia cifrante que es operada mediante una operación XOR bit a bit dando lugar de este modo palabras de mensaje cifrado o mensaje en claro, dependiendo de si la entrada es el mensaje en claro o el mensaje cifrado respectivamente y mediante la cual, un mismo mensaje puede ser cifrado de muy diferentes formas, dependiendo del momento en el que se cifra.Universidad de Almerí

    Key agreement protocols for distributed secure multicast over the ring Ep(m)

    Get PDF
    Protocols for authenticated key exchange allow parties within an insecure network to establish a common session key which can then be used to secure their future communication. In this paper we introduce a protocol for distributed key agreement over a noncommutative ring with a large number of noninvertible elements. This protocol uses polynomials with coefficients in the center of the ring. We also present the necessary steps for recalculating the shared secret key when a new user joins the system, or when a user leaves the system.The work of the first author was partially supported by Spanish grant MTM2011-24858 of the Ministerio de Economía y Competitividad of the Gobierno de España. The work of the second author was partially supported by the grant FQM 0211 of the Junta de Andalucía

    An Efficient Image Encryption Using a Dynamic, Nonlinear and Secret Diffusion Scheme

    Get PDF
    تقدم هذه الورقة مخطط نشر سري جديد يسمى نظام التشفير بالمجموعة (RKP) والذي يرتكز على أساس التقليب غير الخطي، الديناميكي والعشوائي لتشفير الصور حسب الكتلة، حيث تعتبر الصور بيانات معينة بسبب حجمها ومعلوماتها، والتي هي ذات طبيعة ثنائية الأبعاد وتتميز بالتكرار العالي والارتباط القوي. أولاً، يتم حساب جدول التقليب وفقًا للمفتاح الرئيسي والمفاتيح الفرعية. ثانيًا، سيتم إجراء خلط وحدات البكسل لكل كتلة سيتم تشفيرها وفقًا لجدول التقليب. بعد ذلك، نستخدم خوارزمية تشفير AES في نظام التشفير عن طريق استبدال التقليب الخطي لمرحلة تحول الصفوف، بالتناوب غير الخطي والسري لمخطط RKP؛ هذا التغيير يجعل نظام التشفير يعتمد على المفتاح السري ويسمح لكلاهما باحترام نظرية شانون الثانية ومبدأ كيرشوف. يوضح تحليل الأمان لنظام التشفير أن مخطط الانتشار المقترح لـ RKP يعزز حصن خوارزمية التشفير، كما يمكن ملاحظته في الانتروبيا والقيم الأخرى التي تم الحصول عليها. النتائج التجريبية التي تحصلنا عليها من خلال التحليل المفصل اثبتت أن التعديل الذي تم إجراؤه عن طريق استخدام التقنية المقترحة يعزز حصن خوارزمية التشفير، كما يمكن ملاحظته في إنتروبيا والقيم الأخرى التي تم الحصول عليها.The growing use of tele This paper presents a new secret diffusion scheme called Round Key Permutation (RKP) based on the nonlinear, dynamic and pseudorandom permutation for encrypting images by block, since images are considered particular data because of their size and their information, which are two-dimensional nature and characterized by high redundancy and strong correlation. Firstly, the permutation table is calculated according to the master key and sub-keys. Secondly, scrambling pixels for each block to be encrypted will be done according the permutation table. Thereafter the AES encryption algorithm is used in the proposed cryptosystem by replacing the linear permutation of ShiftRows step with the nonlinear and secret permutation of RKP scheme; this change makes the encryption system depend on the secret key and allows both to respect the second Shannon’s theory and the Kerckhoff principle. Security analysis of cryptosystem demonstrates that the proposed diffusion scheme of RKP enhances the fortress of encryption algorithm, as can be observed in the entropy and other obtained values. communications implementing electronic transfers of personal data, require reliable techniques and secure. In fact, the use of a communication network exposes exchanges to certain risks, which require the existence of adequate security measures. The data encryption is often the only effective way to meet these requirements. This paper present a cryptosystem by block for encrypting images, as images are considered particular data because of their size and their information, which are two dimensional nature and characterized by high redundancy and strong correlation. In this cryptosystem, we used a new dynamic diffusion technique called round key permutation, which consists to permute pixels of each bloc in a manner nonlinear, dynamic and random using permutation table calculated according to the master key and sub-keys. We use thereafter the AES encryption algorithm in our cryptosystem by replacing the linear permutation of ShiftRows with round key permutation technique; this changing makes the encryption scheme depend on encryption key. Security analysis of cryptosystem demonstrate that the modification made on using the proposed technique of Round Key Permutation enhances the fortress of encryption  algorithm,  as can be observed in the entropy and other obtained values

    Education and Diet in the Scientific Literature: A Study of the Productive, Structural, and Dynamic Development in Web of Science

    Get PDF
    The authors acknowledge the researchers of the research group AREA (HUM-672), which belongs to the Ministry of Education and Science of the Junta de Andalucía and is registered in the Department of Didactics and School Organization of the Faculty of Education Sciences of the University of GranadaNutrition-related education is necessary to protect and improve the health status of schoolchildren and to minimize the risk of future diseases. The objective of this research was to analyze the trajectory and transcendence of the concepts “education” and “diet” in the Web of Science literature. The methodology focused on bibliometry, analyzing both the performance and the structural and dynamic development of the concepts through a co-word analysis. A total of 1247 documents were analyzed, and the results show that scientific production experienced a turning point in 2009, in comparison to the level of production reported in previous years. The medium of papers and the language of English were the most common. In relation to the research topic, before 2014, scientific production focused on medical and disease-related aspects; however, since 2014, it has focused on disease prevention and feeding. It was therefore concluded that the theme “diet and education” has been researched for more than 20 years, although it is only in the last decade that it has become more relevant—particularly studies focusing on disease prevention and the type of food, specifically fruit, which is presented as the most outstanding issue for researchers in this field of knowledge.research group AREA HUM-672This study was financed by the “Study and analysis of technological resources and innovation in teacher training in the field of Higher Education and its applicability to the development of the Santander Region (Colombia),” in the Framework Cooperation Agreement for the strengthening of research and education, signed between the Corporación Escuela Tecnológica del Oriente, the Secretariat of Education of Santander, and the AreA HUM/672 Research Group of the University of Granada. Code: ISPRS-2017-7202. Period: 2017 to 2021
    corecore