Academic literature on the topic 'Kleptography'

Create a spot-on reference in APA, MLA, Chicago, Harvard, and other styles

Select a source type:

Consult the lists of relevant articles, books, theses, conference reports, and other scholarly sources on the topic 'Kleptography.'

Next to every source in the list of references, there is an 'Add to bibliography' button. Press on it, and we will generate automatically the bibliographic reference to the chosen work in the citation style you need: APA, MLA, Harvard, Chicago, Vancouver, etc.

You can also download the full text of the academic publication as pdf and read online its abstract whenever available in the metadata.

Journal articles on the topic "Kleptography"

1

Oleksandr Polevod, Oleksandr Polevod. "Kleptography in information security context. Classification of kleptographic attacks." Technical sciences and technologies, no. 4 (38) (December 30, 2024): 208–13. https://doi.org/10.25140/2411-5363-2024-4(38)-208-213.

Full text
Abstract:
The increasing informatisation of society presents new challenges, as modern information technologies are used not only by regular users but also by individuals engaged in illegal activities, such as criminals, fraudsters, and terrorist groups. These technologies are being exploited for unlawful operations, which requires each state to maintain control over its segment of cyberspace. The issue of exclusive access and control by specialised services over citizens' information activities is becoming increasingly important as the level of informatisation increases. A key challenge in this area is
APA, Harvard, Vancouver, ISO, and other styles
2

Lu, Yibiao, Zecheng Wu, Bingsheng Zhang, and Kui Ren. "Efficient Secure Computation from SM Series Cryptography." Wireless Communications and Mobile Computing 2023 (May 17, 2023): 1–26. http://dx.doi.org/10.1155/2023/6039034.

Full text
Abstract:
The wireless network suffers from many security problems, and computation in a wireless network environment may fail to preserve privacy as well as correctness when the adversaries conduct attacks through backdoors, steganography, kleptography, etc. Secure computation ensures the execution security in such an environment, and compared with computation on the plaintext, the performance of secure computation is bounded by the underlying cryptographic algorithms and the network environment between the involved parties. Besides, the Chinese cryptography laws require the cryptographic algorithms th
APA, Harvard, Vancouver, ISO, and other styles
3

Anjan, K., N. K. Srinath, and Abraham Jibi. "ENTROPY BASED DETECTION ANDBEHAVIORAL ANALYSIS OF HYBRID COVERT CHANNELIN SECURED COMMUNICATION." International Journal of Network Security & Its Applications (IJNSA) 7, no. 3 (2015): 39–53. https://doi.org/10.5281/zenodo.8252269.

Full text
Abstract:
Covert channels is a vital setup in the analysing the strength of security in a network. Covert Channel is illegitimate channelling over the secured channel and establishes a malicious conversation. The trap-door set in such channels proliferates making covert channel sophisticated to detect their presence in network firewall. This is due to the intricate covert scheme that enables to build robust covert channel over the network. From an attacker's perspective this will ameliorate by placing multiple such trapdoors in different protocols in the rudimentary protocol stack. This leads to a u
APA, Harvard, Vancouver, ISO, and other styles
4

Kutyłowski, Mirosław, Anna Lauks-Dutka, Przemysław Kubiak, and Marcin Zawada. "FIDO2 Facing Kleptographic Threats By-Design." Applied Sciences 14, no. 23 (2024): 11371. https://doi.org/10.3390/app142311371.

Full text
Abstract:
We analyze the popular in practice FIDO2 authentication scheme from the point of view of kleptographic threats that have not been addressed so far in the literature. We show that despite its spartan design and apparent efforts to make it immune to dishonest protocol participants, the unlinkability features of FIDO2 can be effectively broken without a chance to detect it by observing protocol executions. Moreover, we show that a malicious authenticator can enable an adversary to seize the authenticator’s private keys, thereby enabling the impersonation of the authenticator’s owner. As a few com
APA, Harvard, Vancouver, ISO, and other styles
5

Markelova, A. V. "Kleptographic (algorithmic) backdoors in the RSA key generator." Prikladnaya Diskretnaya Matematika, no. 55 (2022): 14–34. http://dx.doi.org/10.17223/20710410/55/2.

Full text
Abstract:
The main types of algorithmic bookmarks are considered. A method for constructing asymmetric kleptographic bookmarks in the RSA key generator is presented, which allows the owner of the bookmark key (the developer or an authorized intelligence agency) to access a user key generated by an infected algorithm. Theorems illustrating the performance of the described algorithms are formulated, and the computational complexity of these algorithms is estimated. The resistance of the built tabs to some classes of attacks is demonstrated even if the adversary knows the methods used and has access to the
APA, Harvard, Vancouver, ISO, and other styles
6

Sajjad, Anum, Mehreen Afzal, Mian Muhammad Waseem Iqbal, Haider Abbas, Rabia Latif, and Rana Aamir Raza. "Kleptographic Attack on Elliptic Curve Based Cryptographic Protocols." IEEE Access 8 (2020): 139903–17. http://dx.doi.org/10.1109/access.2020.3012823.

Full text
APA, Harvard, Vancouver, ISO, and other styles
7

Jiang, Changsong, Chunxiang Xu, Jie Chen, and Kefei Chen. "Blockchain-based immunization against kleptographic attacks." Science China Information Sciences 67, no. 7 (2024). http://dx.doi.org/10.1007/s11432-023-3883-4.

Full text
APA, Harvard, Vancouver, ISO, and other styles
8

Кудін, Антон Михайлович, and Богдан Анатолійович Коваленко. "Development of kleptographic mechanisms into hash functions." Ukrainian Information Security Research Journal 21, no. 2 (2019). http://dx.doi.org/10.18372/2410-7840.21.13770.

Full text
APA, Harvard, Vancouver, ISO, and other styles
9

Shivale, Saurabh Anandrao. "Cryptovirology: Virus Approach." July 31, 2011. https://doi.org/10.5121/ijnsa.2011.3404.

Full text
Abstract:
Traditionally, "Cryptography" is a benediction to information processing and communications, it helps people to store information securely and the private communications over long distances. Cryptovirology is the study of applications of cryptography to build the malicious software. It is an investigation, how modern cryptographic tools and paradigms can be used to strengthen, develop and improve new malicious software attacks. Cryptovirology attacks have been categorized as : give malware enhanced privacy and be more robust against reverse-engineering, secondly give the attacker enh
APA, Harvard, Vancouver, ISO, and other styles

Dissertations / Theses on the topic "Kleptography"

1

Коваленко, Богдан Анатолiйович, та Bohdan Kovalenko. "Методи побудови клептографiчних механiзмiв та систем стiйких до клептографiчних модифiкацiй". Thesis, Національний авіаційний університет, 2020. https://er.nau.edu.ua/handle/NAU/44188.

Full text
Abstract:
Дисертацiя на здобуття наукового ступеня кандидата технiчних наук (доктора фiлософiї) за спецiальнiстю 05.13.21 «Системи захисту iнформацiї». – Нацiональний авiацiйний унiверситет, Мiнiстерство освiти i науки України, Київ, 2020. У дисертацiї розв’язано актуальну наукову задачу розробки методу побудови криптосистем з доведеною вiдсутнiстю клептографiчної модифiкацiї. Запропоновано загальну класифiкацiю клептографiчних систем, вперше запропоновано формалiзацiю для протоколiв типу «запит-вiдповiдь» у клептографiчному сенсi, вперше отриманi достатнi умови неможливостi непомiтної клептографiчної
APA, Harvard, Vancouver, ISO, and other styles

Book chapters on the topic "Kleptography"

1

Chen, Rongmao, Yi Wang, Xinyi Huang, Jian Weng, and Moti Yung. "Kleptography." In Encyclopedia of Cryptography, Security and Privacy. Springer Berlin Heidelberg, 2024. http://dx.doi.org/10.1007/978-3-642-27739-9_1830-1.

Full text
APA, Harvard, Vancouver, ISO, and other styles
2

Chen, Rongmao, Yi Wang, Xinyi Huang, Jian Weng, and Moti Yung. "Kleptography." In Encyclopedia of Cryptography, Security and Privacy. Springer Nature Switzerland, 2025. https://doi.org/10.1007/978-3-030-71522-9_1830.

Full text
APA, Harvard, Vancouver, ISO, and other styles
3

Young, Adam, and Moti Yung. "Kleptography: Using Cryptography Against Cryptography." In Advances in Cryptology — EUROCRYPT ’97. Springer Berlin Heidelberg, 1997. http://dx.doi.org/10.1007/3-540-69053-0_6.

Full text
APA, Harvard, Vancouver, ISO, and other styles
4

Janovsky, Adam, Jan Krhovjak, and Vashek Matyas. "Bringing Kleptography to Real-World TLS." In Information Security Theory and Practice. Springer International Publishing, 2019. http://dx.doi.org/10.1007/978-3-030-20074-9_3.

Full text
APA, Harvard, Vancouver, ISO, and other styles
5

Young, Adam L., and Moti M. Yung. "Space-Efficient Kleptography Without Random Oracles." In Information Hiding. Springer Berlin Heidelberg, 2007. http://dx.doi.org/10.1007/978-3-540-77370-2_8.

Full text
APA, Harvard, Vancouver, ISO, and other styles
6

Young, Adam, and Moti Yung. "Kleptography from Standard Assumptions and Applications." In Lecture Notes in Computer Science. Springer Berlin Heidelberg, 2010. http://dx.doi.org/10.1007/978-3-642-15317-4_18.

Full text
APA, Harvard, Vancouver, ISO, and other styles
7

Teşeleanu, George. "Unifying Kleptographic Attacks." In Secure IT Systems. Springer International Publishing, 2018. http://dx.doi.org/10.1007/978-3-030-03638-6_5.

Full text
APA, Harvard, Vancouver, ISO, and other styles
8

Young, Adam, and Moti Yung. "Bandwidth-Optimal Kleptographic Attacks." In Cryptographic Hardware and Embedded Systems — CHES 2001. Springer Berlin Heidelberg, 2001. http://dx.doi.org/10.1007/3-540-44709-1_20.

Full text
APA, Harvard, Vancouver, ISO, and other styles
9

Young, Adam, and Moti Yung. "Malicious Cryptography: Kleptographic Aspects." In Lecture Notes in Computer Science. Springer Berlin Heidelberg, 2005. http://dx.doi.org/10.1007/978-3-540-30574-3_2.

Full text
APA, Harvard, Vancouver, ISO, and other styles
10

Teşeleanu, George. "Managing Your Kleptographic Subscription Plan." In Codes, Cryptology and Information Security. Springer International Publishing, 2019. http://dx.doi.org/10.1007/978-3-030-16458-4_26.

Full text
APA, Harvard, Vancouver, ISO, and other styles

Conference papers on the topic "Kleptography"

1

Heßeling, Carina, Jörg Keller, and Sebastian Litzinger. "Kleptography in Authentication Protocols: Why is it Still Possible?" In EICC 2022: European Interdisciplinary Cybersecurity Conference. ACM, 2022. http://dx.doi.org/10.1145/3528580.3532998.

Full text
APA, Harvard, Vancouver, ISO, and other styles
2

Borzecki, Piotr, Jedrzej Kabarowski, Przemyslaw Kubiak, Miroslaw Kutylowski, and Filip Zagorski. "Kleptographic Weaknesses in Benaloh-Tuinstra Protocol." In 2006 International Conference on Systems and Networks Communications (ICSNC'06). IEEE, 2006. http://dx.doi.org/10.1109/icsnc.2006.50.

Full text
APA, Harvard, Vancouver, ISO, and other styles
3

Russell, Alexander, Qiang Tang, Moti Yung, and Hong-Sheng Zhou. "Generic Semantic Security against a Kleptographic Adversary." In CCS '17: 2017 ACM SIGSAC Conference on Computer and Communications Security. ACM, 2017. http://dx.doi.org/10.1145/3133956.3133993.

Full text
APA, Harvard, Vancouver, ISO, and other styles
4

Kubiak, Przemysław, Mirosław Kutyłowski, and Filip Zagórski. "Kleptographic attacks on a cascade of mix servers." In the 2nd ACM symposium. ACM Press, 2007. http://dx.doi.org/10.1145/1229285.1229297.

Full text
APA, Harvard, Vancouver, ISO, and other styles
5

Ravi, Prasanna, Shivam Bhasin, Anupam Chattopadhyay, Aikata Aikata, and Sujoy Sinha Roy. "Backdooring Post-Quantum Cryptography: Kleptographic Attacks on Lattice-based KEMs." In GLSVLSI '24: Great Lakes Symposium on VLSI 2024. ACM, 2024. http://dx.doi.org/10.1145/3649476.3660373.

Full text
APA, Harvard, Vancouver, ISO, and other styles
We offer discounts on all premium plans for authors whose works are included in thematic literature selections. Contact us to get a unique promo code!