搜索结果: 1-15 共查到“军事学 hash”相关记录329条 . 查询时间(0.14 秒)
Approximate Trapdoors for Lattices and Smaller Hash-and-Sign Signatures
Digital Signature Lattice
font style='font-size:12px;'>
2019/9/16
We study a relaxed notion of lattice trapdoor called approximate trapdoor, which is defined to be able to invert Ajtai's one-way function approximately instead of exactly. The primary motivation of ou...
A Study on the Applicability of the Lesamnta-LW Lightweight Hash Function to TPMS
TPMS 8-bit micro-controllers FELICS
font style='font-size:12px;'>
2019/7/22
The Tire Pressure Monitoring System (TPMS) is used to monitor the pressure of the tires and to inform the driver of it. This equipment is mandatory for vehicles in US and EU. To ensure the security of...
Generic Attacks on Hash Combiners
Hash function Generic attack Hash combiner
font style='font-size:12px;'>
2019/6/26
Hash combiners are a practical way to make cryptographic hash functions more tolerant to future attacks and compatible with existing infrastructure. A combiner combines two or more hash functions in a...
On the Complexity of Collision Resistant Hash Functions: New and Old Black-Box Separations
Collision Resistance Statistical Zero Knowledge Black box separations
font style='font-size:12px;'>
2019/6/12
The complexity of collision-resistant hash functions has been long studied in the theory of cryptography. While we often think about them as a Minicrypt primitive, black-box separations demonstrate th...
A Server-Assisted Hash-Based Signature Scheme
digital signatures hash functions public-key cryptography
font style='font-size:12px;'>
2019/6/10
We present a practical digital signature scheme built from a cryptographic hash function and a hash-then-publish digital time- stamping scheme. We also provide a simple proof of existential unforgeabi...
A Blockchain-Assisted Hash-Based Signature Scheme
digital signatures hash functions public-key cryptography
font style='font-size:12px;'>
2019/6/10
We present a server-supported, hash-based digital signature scheme. To achieve greater efficiency than current state of the art, we relax the security model somewhat. We postulate a set of design requ...
Utreexo: A dynamic hash-based accumulator optimized for the Bitcoin UTXO set
accumulators bitcoin merkle proofs
font style='font-size:12px;'>
2019/6/4
In the Bitcoin consensus network, all nodes come to agreement on the set of Unspent Transaction Outputs (The “UTXO” set). The size of this shared state is a scalability constraint for the network, as ...
Trapdoor Hash Functions and Their Applications
Trapdoor Hash Functions Their Applications
font style='font-size:12px;'>
2019/6/4
We introduce a new primitive, called trapdoor hash functions (TDH), which are hash functions H:{0,1}n→{0,1}secH:{0,1}n→{0,1}sec with additional trapdoor function-like properties. Specifically, given a...
(Linkable) Ring Signature from Hash-Then-One-Way Signature
ring signature linkable ring signature lattice-based cryptography
font style='font-size:12px;'>
2019/5/28
In this paper, we revisit the generic construction of ring signatures from hash-then-one-way type (Type−HType−H) signatures proposed by Abe et al. (AOS) in 2004 and made the following cont...
Two-Party ECDSA from Hash Proof Systems and Efficient Instantiations
threshold cryptography two-party ECDSA
font style='font-size:12px;'>
2019/5/21
ECDSA is a widely adopted digital signature standard. Unfortunately, efficient distributed variants of this primitive are notoriously hard to achieve and known solutions often require expensive zero k...
Tight Leakage-Resilient CCA-Security from Quasi-Adaptive Hash Proof System
public-key encryption leakage-resilience CCA security
font style='font-size:12px;'>
2019/5/21
We propose the concept of quasi-adaptive hash proof system (QAHPS), where the projection key is allowed to depend on the specific language for which hash values are computed. We formalize leakage-resi...
Starkad and Poseidon: New Hash Functions for Zero Knowledge Proof Systems
snark stark bulletproofs
font style='font-size:12px;'>
2019/5/13
The area of practical proof systems, like SNARKs, STARKs, or Bulletproofs, is seeing a very dynamic development. Many use-cases of such systems involve, often as their most expensive apart, proving th...
Starkad and Poseidon: New Hash Functions for Zero Knowledge Proof Systems
snark stark bulletproofs
font style='font-size:12px;'>
2019/5/13
The area of practical proof systems, like SNARKs, STARKs, or Bulletproofs, is seeing a very dynamic development. Many use-cases of such systems involve, often as their most expensive apart, proving th...
Preimage Security of KNOT-Hash
KNOT NIST lightweight cryptography project Preimage
font style='font-size:12px;'>
2019/4/28
KNOT is a Round 1 submission of the ongoing NIST lightweight cryptography project. In this short note, we show that the preimage security of KNOT-Hash instances with squeezing rate half the state size...
Yet Another Side Channel Cryptanalysis on SM3 Hash Algorithm
SM3 Side-channel Hash functions
font style='font-size:12px;'>
2019/4/3
SM3, the Chinese standard hash algorithm inspired from SHA2, can be attacker by similar means than SHA2 up to an adaptation to its differences. But this kind of attack is based on targeting point of i...