Advertisement
Guest User

Untitled

a guest
Jun 16th, 2019
67
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
text 0.63 KB | None | 0 0
  1. import hashlib
  2. import smtplib
  3.  
  4. def forge(pubkey):
  5. ... hashlib.sha256(m0) ... smtplib.sendmail(m1) ...
  6. return (forged_msg, forged_sig)
  7.  
  8. def forge0(hash, sign, pubkey):
  9. ... hash(m0) ... sign(m1) ...
  10. return (forged_msg, forged_sig)
  11.  
  12. def forge(pubkey):
  13. import hashlib
  14. import smtplib
  15. def hash(m): return hashlib.sha256(m).digest()
  16. def sign(m): smtplib.sendmail(...) ... return signature
  17. return forge0(hash, sign, pubkey)
  18.  
  19. def cdh(gx, gy):
  20. def hash(m): ...
  21. def sign(m): ...
  22. ... (m1, s1) = forge(hash, sign, gx) ...
  23. ... (m2, s2) = forge(hash, sign, gy) ...
  24. return gxy
Advertisement
Add Comment
Please, Sign In to add comment
Advertisement