250 research outputs found

    Cryptanalysis of an efficient certificateless two-party authenticated key agreement protocol

    Get PDF
    Recently, He et al. (Computers and Mathematics with Applications, 2012, 64(6): 1914-1926) proposed a new efficient certificateless two-party authenticated key agreement protocol. They claimed their protocol was provably secure in the extended Canetti-Krawczyk (eCK) model. In this paper, we will show that their protocol is insecure. A type I adversary, who obtains one party\u27s ephemeral private key, can impersonate the party to cheat the other party and compute the shared session key successfully. For overcoming this weakness, we also propose a simple countermeasure

    Cryptanalysis of a pairing-free identity-based authenticated group key agreement protocol for imbalanced mobile networks

    Get PDF
    Recently, Isalam and Biswas proposed a new group key agreement (GKA) protocol for imbalanced mobile networks. In this letter, we will show that Isalam et al.’s GKA protocol is not secure

    Security weakness of two authenticated key exchange protocols from pairings

    Get PDF
    Recently, Liu proposed two authenticated multiple key exchange protocols using pairings, and claimed two protocols featured many security attributes. In this paper, we show that Liu’s protocols are insecure. Both of Liu’s protocols cannot provide perfect forward secrecy

    Security Weakness in Two Authenticated Key Exchange Protocols

    Get PDF
    In ICA3PP 2009, Xinglan Zhang proposed two one-round authenticated key exchange protocols and proved their security in the standard model. In this paper, we analyze these two protocols and find that both of them exist some flaws

    Ephemeral key compromise attack on the IB-KA protocol

    Get PDF
    Recently, Dario Fiore and Rosario Gennaro proposed the IB-KA protocol, which was inspired by MQV protocol. They provide a full proof of security of IB-KA protocol using techniques developed by Krawczyk in the Canetti-Krawczyk model. They designed the IB-KA protocol with some security properties such as perfect forward secrecy, reflection attack resilience, and key compromise impersonation resilience. But they didn\u27t consider ephemeral key compromise problem in the design of IB-KA protocol, and made no analysis whether the IB-KA protocol can resist ephemeral key compromise attacks. In this paper, we present ephemeral key compromise attack on the the IB-KA protocol. Our work shows that the IB-KA protocol is designed without ephemeral key compromise resilience

    Dynamic analysis of the moving mechanism of the reciprocating compressor with clearance joints

    Get PDF
    The clearance faults on joint of moving mechanism are most common in a reciprocating compressor. In order to investigate the relationship between the clearance faults and the dynamic behavior of the moving mechanism, a dynamic model with clearances of a reciprocating compressor is built via software ADAMS. We take into the clearance size and clearance number into consideration and set clearance fault on the joint between the crank and connecting rod, the joint between connecting rod and crosshead and both joints of connecting rod, exploring the effect of these factor on the dynamic response. Then we make a non-linear analysis to estimate the chaos behavior. In the end, we conclude that the clearance size and the number of clearance both strongly influence the dynamic behaviors of the moving mechanism, so do the position where clearance fault happens. As the clearance size increases or the number of clearance fault increase, the acceleration will oscillate more violent and have higher amplitude, furthermore, it is more possible to show chaotic behaviors

    First-principles study of vibrational and dielectric properties of {\beta}-Si3N4

    Full text link
    First-principles calculations have been conducted to study the structural, vibrational and dielectric properties of {\beta}-Si3N4. Calculations of the zone-center optical-mode frequencies (including LO-TO splittings), Born effective charge tensors for each atom, dielectric constants, using density functional perturbation theory, are reported. The fully relaxed structural parameters are found to be in good agreement with experimental data. All optic modes are identified and agreement of theory with experiment is excellent. The static dielectric tensor is decomposed into contributions arising from individual infrared-active phonon modes. It is found that high-frequency modes mainly contribute to the lattice dielectric constant.Comment: 15pages, 1 figure, 5 table
    • …
    corecore