搜索结果: 1-15 共查到“军事学 2-round”相关记录338条 . 查询时间(0.171 秒)
Optimal-Round Preprocessing-MPC via Polynomial Representation and Distributed Random Matrix (extended abstract)
MPC with preprocessing correlated randomness optimal round complexity
font style='font-size:12px;'>
2019/9/16
We present preprocessing-MPC schemes of arithmetic functions with optimal round complexity, function-independent correlated randomness, and communication and space complexities that grow linearly with...
Beyond Honest Majority: The Round Complexity of Fair and Robust Multi-party Computation
Fairness and Guaranteed Output Delivery MPC Round Complexity
font style='font-size:12px;'>
2019/9/5
Two of the most sought-after properties of Multi-party Computation (MPC) protocols are fairness and guaranteed output delivery (GOD), the latter also referred to as robustness. Achieving both, however...
Non-malleable Zero-Knowledge Arguments with Lower Round Complexity
Zero-Knowledge Non-Malleable Multi-Collision Resistance
font style='font-size:12px;'>
2019/8/30
Round complexity is one of the fundamental problems in zero-knowledge proof systems. Non-malleable zero-knowledge (NMZK) protocols are zero-knowledge protocols that provide security even when man-in-t...
A Key-Independent Distinguisher for 6-round AES in an Adaptive Setting
SPN AES Exchange Attack
font style='font-size:12px;'>
2019/8/20
In this paper, we study the results of the recently proposed exchange attack in an adaptive setting. As expected, it leads to present a better 6-round key-independent distinguisher in terms of data an...
Low-Memory Attacks against Two-Round Even-Mansour using the 3-XOR Problem
Even-Mansour Cryptanalysis 3-XOR
font style='font-size:12px;'>
2019/8/19
The iterated Even-Mansour construction is an elegant construction that idealizes block cipher designs such as the AES. In this work we focus on the simplest variant, the 2-round Even-Mansour construct...
Round Complexity of Byzantine Agreement, Revisited
byzantine agreement consensus
font style='font-size:12px;'>
2019/8/6
Although Byzantine Agreement (BA) has been studied for three decades, perhaps somewhat surprisingly, there still exist significant gaps in our understanding regarding its round complexity. First, alth...
Cryptanalysis of Round-Reduced KECCAK using Non-Linear Structures
KECCAK SHA-3 Hash function
font style='font-size:12px;'>
2019/8/2
In this paper, we present new preimage attacks on KECCAK-384 and KECCAK-512 for 2, 3 and 4 rounds. The attacks are based on non-linear structures (structures that contain quadratic terms). These struc...
On the Round Complexity of Randomized Byzantine Agreement
Byzantine agreement lower bound round complexity
font style='font-size:12px;'>
2019/7/31
We prove lower bounds on the round complexity of randomized Byzantine agreement (BA) protocols, bounding the halting probability of such protocols after one and two rounds.
Cryptanalysis of Reduced-Round SipHash
SipHash Distinguish attack Key recovery
font style='font-size:12px;'>
2019/7/26
SipHash is a family of ARX-based MAC algorithms optimized for short inputs. Already, a lot of implementations and applications for SipHash have been proposed, whereas the cryptanalysis of SipHash stil...
Practical Attacks on Reduced-Round AES
AES Zero-difference Secret-key distinguisher
font style='font-size:12px;'>
2019/7/8
In this paper we investigate the security of 5-round AES against two different attacks in an adaptive setting. We present a practical key-recovery attack on 5-round AES with a secret s-box that requir...
Mixture Integral Attacks on Reduced-Round AES with a Known/Secret S-Box
AES Mixture Differential Cryptanalysis Secret-Key Distinguisher
font style='font-size:12px;'>
2019/7/8
The starting point of our work is “Mixture Differential Cryptanalysis” recently introduced at FSE/ToSC 2019, a way to turn the “multiple-of-8” 5-round AES secret-key distinguisher presented at Eurocry...
A Round-Collapse Theorem for Computationally-Sound Protocols; or, TFNP is Hard (on Average) in Pessiland
TFNP round-collapse average-case hardness
font style='font-size:12px;'>
2019/6/26
This result follows from a more general theory of interactive average-case complexity, and in particular, a novel round-collapse theorem for computationally-sound protocols, analogous to Babai-Moran's...
A Framework for Universally Composable Oblivious Transfer from One-Round Key-Exchange
Oblivious transfer universal composability key exchange
font style='font-size:12px;'>
2019/6/21
Oblivious transfer is one of the main pillars of modern cryptography and plays a major role as a building block for other more complex cryptographic primitives. In this work, we present an efficient a...
Optimized SIKE Round 2 on 64-bit ARM
Post-quantum cryptography isogeny-based cryptography 64-bit ARM processor
font style='font-size:12px;'>
2019/6/19
In this work, we present the rst highly-optimized implementation of Supersingular Isogeny Key Encapsulation (SIKE) submitted to NIST's second round of post quantum standardization process, on 64-bit ...
Extended Expectation Cryptanalysis on Round-reduced AES
cryptanalysis block cipher AES
font style='font-size:12px;'>
2019/6/4
Distinguishers on round-reduced AES have attracted considerable attention in the recent years. Although the number of rounds covered in key-recovery attacks has not been increased since, subspace, yoy...