军事学 >>> 军事学
搜索结果: 1-15 共查到军事学 Revisited相关记录170条 . 查询时间(0.125 秒)
While fair exchange of goods is known to be impossible without assuming a trusted party, smart contracts in cryptocurrencies forgo such parties by assuming trust in the currency system. They allow a s...
This work revisits zero-knowledge proofs in the discrete logarithm setting. First, we identify and carve out basic techniques (partly being used implicitly before) to optimize proofs in this setting. ...
Module-LWE versus Ring-LWE, Revisited     Lattice-based Cryptography  Security Reduction  Cyclotomic Fields       font style='font-size:12px;'> 2019/8/19
Till now, the only reduction from the module learning with errors problem (MLWE) to the ring learning with errors problem (RLWE) is given by Albrecht et al.et al. in ASIACRYPT 20172017. Reductions fro...
Round Complexity of Byzantine Agreement, Revisited     byzantine agreement  consensus       font style='font-size:12px;'> 2019/8/6
Although Byzantine Agreement (BA) has been studied for three decades, perhaps somewhat surprisingly, there still exist significant gaps in our understanding regarding its round complexity. First, alth...
Algebraically Structured LWE, Revisited     Ring-LWE  Module-LWE  Polynomial-LWE       font style='font-size:12px;'> 2019/8/2
In recent years, there has been a proliferation of algebraically structured Learning With Errors (LWE) variants, including Ring-LWE, Module-LWE, Polynomial-LWE, Order-LWE, and Middle-Product LWE, and ...
The Notion of Transparency Order, Revisited     Transparency order  Differential power analysis  S-box       font style='font-size:12px;'> 2019/6/12
We revisit the definition of Transparency Order (TO) and that of Modified Transparency Order (MTO) as well, which were proposed to measure the resistance of an S-box against Differential Power Analysi...
Multi-Party PSM, Revisited     cryptographic protocols  information-theoretic       font style='font-size:12px;'> 2019/6/4
Private Simultaneous Messages (PSM) is a minimal model for information-theoretic non-interactive multi-party computation. In the 2-party case, Beimel et al. showed every function f:[N]×[N]→{0,1}f:[N]×...
Nonces are Noticed: AEAD Revisited     Nonce  Authenticated Encryption  Symmetric Encryption       font style='font-size:12px;'> 2019/6/4
We draw attention to a gap between theory and usage of nonce-based symmetric encryption, under which the way the former treats nonces can result in violation of privacy in the latter. We bridge the ga...
Due to its shorter key size, elliptic curve cryptography (ECC) is gaining more and more popularity. However, if not properly implemented, the resulting cryptosystems may be susceptible to fault attack...
In this paper, we propose a constant-time implementation of the BLISS lattice-based signature scheme. BLISS is possibly the most efficient lattice-based signature scheme proposed so far, with a level ...
We introduce the concept of computationally independent pair of one-way functions (CI-OWF). We also provide two rich classes of examples of such functions based on standard assumptions. We revisit two...
Leakage certification aims at guaranteeing that the statistical models used in side-channel security evaluations are close to the true statistical distribution of the leakages, hence can be used to ap...
Pairing Implementation Revisited     Pairing-based Cryptography  Implementation       font style='font-size:12px;'> 2019/1/29
Pairing-based cryptography is now a mature science. However implementation of a pairing-based protocol can be challenging, as the efficient computation of a pairing is difficult, and the existing lite...
Sum-of-Squares Meets Program Obfuscation, Revisited     Sum-of-Squares  Indistinguishability Obfuscation       font style='font-size:12px;'> 2019/1/2
We develop attacks on the security of variants of pseudo-random generators computed by quadratic polynomials. In particular we give a general condition for breaking the one-way property of mappings wh...
Optimistic Mixing, Revisited     Mix-Nets  Re-Randomizable Replayable CCA  UC-security       font style='font-size:12px;'> 2018/11/14
Mixing Networks are protocols that allow a set of senders to send messages anonymously. Such protocols are fundamental building blocks to achieve privacy in a variety of applications, such as anonymou...

中国研究生教育排行榜-

正在加载...

中国学术期刊排行榜-

正在加载...

世界大学科研机构排行榜-

正在加载...

中国大学排行榜-

正在加载...

人 物-

正在加载...

课 件-

正在加载...

视听资料-

正在加载...

研招资料 -

正在加载...

知识要闻-

正在加载...

国际动态-

正在加载...

会议中心-

正在加载...

学术指南-

正在加载...

学术站点-

正在加载...