16 research outputs found

    A visibility-based lower bound for android unlock patterns

    Get PDF
    The Android pattern unlock is a widely adopted graphical password system that requires a user to draw a secret pattern connecting points arranged in a grid. The theoretical security of pattern unlock can be defined by the number of possible patterns. However, only upper bounds of the number of patterns have been known except for 3��3 and 4��4 grids for which the exact number of patterns was found by brute-force enumeration. In this letter, we present the first lower bound by computing the minimum number of visible points from each point in various subgrids. ? 2017 The Institute of Electronics, Information and Communication Engineers.11Ysciescopu

    Security Analysis of Two Signcryption Schemes

    Get PDF
    Abstract. Signcryption is a new cryptographic primitive that performs signing and encryption simultaneously, at a cost significantly lower than that required by the traditional signature-then-encryption approach. In this paper, we present a security analysis of two such schemes: the Huang-Chang convertible signcryption scheme [12], and the Kwak-Moon group signcryption scheme [13]. Our results show that both schemes are insecure. Specifically, the Huang-Chang scheme fails to provide confidentiality, while the Kwak-Moon scheme does not satisfy the properties of unforgeability, coalition-resistance, and traceability

    Strongly secure certificateless key agreement

    Get PDF
    We introduce a formal model for certificateless authenticated key exchange (CL-AKE) protocols. Contrary to what might be expected, we show that the natural combination of an ID-based AKE protocol with a public key based AKE protocol cannot provide strong security. We provide the first one-round CL-AKE scheme proven secure in the random oracle model. We introduce two variants of the Diffie-Hellman trapdoor the introduced by \cite{DBLP:conf/eurocrypt/CashKS08}. The proposed key agreement scheme is secure as long as each party has at least one uncompromised secret. Thus, our scheme is secure even if the key generation centre learns the ephemeral secrets of both parties

    On constructing certificateless cryptosystems from identity based encryption

    No full text
    Abstract. Certificateless cryptography (CL-PKC) is a concept that aims at enjoying the advantages of identity based cryptography without suffering from its inherent key escrow. Several methods were recently suggested to generically construct a certificateless encryption (CLE) scheme by combining identity based schemes with ordinary public key cryptosystems. Whilst the security of one of these generic compositions was proved in a relaxed security model, we show that all them are insecure against chosen-ciphertext attacks in the strongest model of Al-Riyami and Paterson. We show how to easily fix these problems and give a method to achieve generic CLE constructions which are provably CCA-secure in the random oracle model. We finally propose a new efficient pairingbased scheme that performs better than previous proposals without precomputation. We also prove its security in the random oracle model

    Band alignment of BeO gate dielectric grown by atomic-layer deposition on AlGaN/GaN HEMTs

    No full text
    © 2019In this study, we demonstrated the band alignment between a BeO and AlGaN/GaN heterointerface. The bandgap of the BeO film was measured to be 8.2 ± 0.05 eV by reflection electron energy loss spectroscopy. A valence band offset of the BeO/AlGaN interface was determined to be 1.1 ± 0.1 eV by X-ray photoelectron spectroscopy. Based on the spectral analysis result, the conduction band offset was calculated to be 3.2 ± 0.1 eV. When BeO was used as the gate dielectric of an AlGaN/GaN transistor, the on/off current ratio was improved to 107. The results of the band alignment and electrical testing open up opportunities for the application of BeO films to the gate dielectric of GaN-based high-power device
    corecore