搜索结果: 1-15 共查到“军队指挥学 security evaluation”相关记录19条 . 查询时间(0.093 秒)
A Cautionary Note Regarding the Usage of Leakage Detection Tests in Security Evaluation
side-channel analysis leakage detection security certification
font style='font-size:12px;'>
2019/6/14
An established ingredient in the security evaluation of cryptographic devices is leakage detection, whereby physically observable characteristics such as the power consumption are measured during oper...
Security Evaluation for Snow 2.0-like Stream Ciphers Against Correlation Attacks over Extension Fields
symmetric cryptography stream cipher correlation attack
font style='font-size:12px;'>
2019/3/20
We propose a general method for security evaluation of SNOW 2.0-like ciphers against correlation attacks that are built similarly to known attacks on SNOW 2.0. Unlike previously known methods, the met...
Improved Security Evaluation Techniques for Imperfect Randomness from Arbitrary Distributions
security evaluation Renyi divergence square-friendly
font style='font-size:12px;'>
2019/1/26
Dodis and Yu (TCC 2013) studied how the security of cryptographic primitives that are secure in the "ideal" model in which the distribution of a randomness is the uniform distribution, is degraded whe...
Improving the MILP-based Security Evaluation Algorithms against Differential Cryptanalysis Using Divide-and-Conquer Approach
Block Cipher Differential Cryptanalysis MILP
font style='font-size:12px;'>
2019/1/9
In recent years, Mixed Integer Linear Programming (MILP) has been widely used in cryptanalysis of symmetric-key primitives. For differential and linear cryptanalysis, MILP can be used to solve the two...
Very High Order Masking: Efficient Implementation and Security Evaluation
masking block ciphers, performances security evaluations
font style='font-size:12px;'>
2017/7/4
In this paper, we study the performances and security of recent masking algorithms specialized to parallel implementations in a 32-bit embedded software platform, for the standard AES Rijndael and the...
Back to Massey: Impressively fast, scalable and tight security evaluation tools
side-channel attacks guessing entropy bounds
font style='font-size:12px;'>
2017/6/28
None of the existing rank estimation algorithms can scale to large cryptographic keys, such as 4096-bit (512 bytes) RSA keys. In this paper, we present the first solution to estimate the guessing entr...
Dissecting Leakage Resilient PRFs with Multivariate Localized EM Attacks - A Practical Security Evaluation on FPGA
AES side-channel attack localized EM measurements
font style='font-size:12px;'>
2017/3/27
In leakage-resilient symmetric cryptography, two important concepts have been proposed in order to decrease the success rate of differential side-channel attacks. The first one is to limit the attacke...
Provable Security Evaluation of Structures against Impossible Differential and Zero Correlation Linear Cryptanalysis
Bent Function;Galois ring, Non Linearity
font style='font-size:12px;'>
2016/2/23
Bent functions shows some vital properties among all combinatorial objects. Its links in combinatorics, cryptography and coding theory attract the scientific community to construct new class of bent f...
Security Evaluation and Enhancement of Bistable Ring PUFs
implementation Attacks Modeling Attacks Bistable Ring PUF
font style='font-size:12px;'>
2015/12/30
The Bistable Ring (BR) Physical Unclonable Function (PUF) is a newly proposed hardware security primitive in the PUF family. In this work, we comprehensively evaluate its resilience against Machine Le...
Differential Security Evaluation of Simeck with Dynamic Key-guessing Techniques
font style='font-size:12px;'>
2015/12/23
The Simeck family of lightweight block ciphers was proposed
in CHES 2015 which combines the good design components from NSA
designed ciphers SIMON and SPECK. Dynamic key-guessing techniques
were pr...
Security Evaluation on Simeck against Zero Correlation Linear Cryptanalysis
Cryptanalysis Lightweight Block Cipher Zero Correlation Linear Cryptanalysis
font style='font-size:12px;'>
2015/12/23
SIMON and SPECK family ciphers have attracted the attention of cryptographers
all over the world since proposed by NSA in June, 2013. At CHES 2015, Simeck, a new block
cipher inspired from both SIMO...
Automatic Security Evaluation for Bit-oriented Block Ciphers in Related-key Model: Application to PRESENT-80, LBlock and Others
Mixed-integer Linear Programming Logical condition modelling
font style='font-size:12px;'>
2014/3/6
Since AES and PRESENT are two international standard block ciphers representing the most elegant design strategies for byte-oriented and bit-oriented designs respectively, we regard AES and PRES\-ENT ...
Automatic Security Evaluation of Block Ciphers with S-bP Structures against Related-key Differential Attacks
Differential attack Active S-box
font style='font-size:12px;'>
2014/3/10
Counting the number of active S-boxes is a common way to evaluate the security of symmetric key cryptographic schemes against differential attack. Based on Mixed Integer Linear Programming (MILP), Mou...
Security Evaluation against Differential Cryptanalysis for Block Cipher Structures
block cipher structures active S-boxes integer programming differential cryptanalysis
font style='font-size:12px;'>
2012/3/23
Estimating immunity against differential and linear cryptanalysis is essential in designing secure block ciphers. A practical measure to achieve it is to find the minimal number of active S-boxes, or ...
Towards a Theory of Security Evaluation for GOST-like Ciphers against Differential and Linear Cryptanalysis
secret-key cryptography
font style='font-size:12px;'>
2012/3/26
In this paper, we present new general techniques for practical security evaluation against differential and linear cryptanalysis for an extensive class of block ciphers similar to the cipher GOST. We ...