搜索结果: 1-15 共查到“军事学 card”相关记录21条 . 查询时间(0.171 秒)
Card-based Cryptography Meets Formal Verification
secure multiparty computation card-based cryptography formal verification
font style='font-size:12px;'>
2019/9/17
Card-based cryptography provides simple and practicable protocols for performing secure multi-party computation (MPC) with just a deck of cards. For the sake of simplicity, this is often done using ca...
A Single Shuffle Is Enough for Secure Card-Based Computation of Any Circuit
Card-based protocols Secure computations Garbled circuits
font style='font-size:12px;'>
2019/4/16
It is known that information-theoretically secure computation can be done by using a deck of physical cards. In card-based protocols, shuffles, which covertly rearrange the order of cards according to...
Memory-Constrained Implementation of Lattice-based Encryption Scheme on the Standard Java Card Platform
Post-Quantum Cryptography Lattice-based Encryption Scheme Java Card
font style='font-size:12px;'>
2019/1/2
Memory-constrained devices, including widely used smart cards, require resisting attacks by the quantum computers. Lattice-based encryption scheme possesses high efficiency and reliability which could...
The Landscape of Optimal Card-based Protocols
Card-based protocols Secure computation AND
font style='font-size:12px;'>
2018/11/6
In the area of card-based cryptography one devises small and easy to perform protocols for secure multiparty computation using a deck of physical playing cards with indistinguishable backs, which can ...
Is Java Card ready for hash-based signatures?
Post-quantum cryptography hash-based signatures Java Card
font style='font-size:12px;'>
2018/6/25
The current Java Card platform does not seem to allow for fast implementations of hash-based signature schemes. While the underlying implementation of the cryptographic primitives provided by the API ...
21 - Bringing Down the Complexity: Fast Composable Protocols for Card Games Without Secret State
Multiparty Computation Card Games Cryptographic Protocols
font style='font-size:12px;'>
2018/4/4
While many cryptographic protocols for card games have been proposed, all of them focus on card games where players have some state that must be kept secret from each other, e.g. closed cards and bluf...
ROYALE: A Framework for Universally Composable Card Games with Financial Rewards and Penalties Enforcement
Poker Card Games Fairness Blockchain
font style='font-size:12px;'>
2018/3/7
While many tailor made card game protocols are known, the vast majority of those suffer from three main issues: lack of mechanisms for distributing financial rewards and punishing cheaters, lack of co...
Using the Estonian Electronic Identity Card for Authentication to a Machine (Extended Version)
smart cards implementation
font style='font-size:12px;'>
2017/9/18
The electronic chip of the Estonian ID card is widely used in Estonia to identify the cardholder to a machine. For example, the electronic ID card can be used to obtain benefits in customer loyalty pr...
The Minimum Number of Cards in Practical Card-based Protocols
Card-based protocols Committed format Boolean AND
font style='font-size:12px;'>
2017/9/13
Koch, Walzer and Härtel (ASIACRYPT 2015) showed that five cards suffice for computing AND in finite runtime, albeit using relatively complex and unpractical shuffle operations. In this paper, we ...
Brute–Force Search Strategies for Single–Trace and Few–Traces Template Attacks on the DES Round Keys of a Recent Smart Card
DES side-channel attack DES key schedule
font style='font-size:12px;'>
2017/6/28
Recently, a new template attack on the DES key scheduling was demonstrated that allows recovery of a sufficiently large portion of the DES key of a widely deployed certified smart card chip using a si...
PROVABLY SECURE TWO-FACTOR AUTHENTICATION SCHEME FOR E-HEALTH USING SMART CARD
elliptic curve cryptosystem smart cards hash functions
font style='font-size:12px;'>
2017/6/6
Nowadays, IT enabled service gain more attention due to easy to access resources from remote place. IT enabled services are extend their service to all kind of business and personal related applicatio...
Foundations for Actively Secure Card-based Cryptography
Card-based protocols Card shuffling Secure multiparty computation
font style='font-size:12px;'>
2017/5/23
Starting with the so-called “Five-Card Trick” of den Boer (EUROCRYPT 1989) for computing the AND of two players' bits, a version of secure multiparty computation in which a deck of playing cards repla...
Card-Based Protocols Using Unequal Division Shuffle
cryptographic protocols Card-based protocols
font style='font-size:12px;'>
2017/5/23
Card-based cryptographic protocols can perform secure computation of Boolean functions. Cheung et al. presented an elegant protocol that securely produces a hidden AND value using five cards; however,...
Single--Trace Template Attack on the DES Round Keys of a Recent Smart Card
DES TDES Template Attack
font style='font-size:12px;'>
2017/2/20
A new template attack on the DES key scheduling is demonstrated that allows recovery of a sufficiently large portion of the DES key of a recent and widely deployed smart card chip with a {\it single} ...
An Improvement of Both Security and Reliability for Keccak Implementations on Smart Card
side-channel attacks SHA-3
font style='font-size:12px;'>
2016/3/1
As the new SHA-3 standard, the security and reliability of Keccak
have attracted a lot of attentions. Previous works already show that both software
and hardware implementations of Keccak have stron...