搜索结果: 1-15 共查到“密码学 Permutations”相关记录64条 . 查询时间(0.093 秒)
PLONK: Permutations over Lagrange-bases for Oecumenical Noninteractive arguments of Knowledge
zk-SNARKs SRS
font style='font-size:12px;'>
2019/8/22
zk-SNARK constructions that utilize an updatable universal structured reference string remove one of the main obstacles in deploying zk-SNARKs [GKMMM, Crypto 2018]. The important work of Maller et al....
Linear Approximations of Random Functions and Permutations
random function random permutation multinomial distribution
font style='font-size:12px;'>
2019/8/19
The goal of this paper is to investigate the behavior of the ideal cipher under linear cryptanalysis. The motivation of this work is twofold. First, before a practical cipher can be distinguished from...
How to Build Pseudorandom Functions From Public Random Permutations
RP-to-PRF SoEM SoKAC
font style='font-size:12px;'>
2019/5/24
Pseudorandom functions are traditionally built upon block ciphers, but with the trend of permutation based cryptography, it is a natural question to investigate the design of pseudorandom functions fr...
On the boomerang uniformity of quadratic permutations over $\mathbb{F}_{2^n}$
Vectorial functions Block ciphers Boomerang uniformity
font style='font-size:12px;'>
2019/3/13
At Eurocrypt'18, Cid, Huang, Peyrin, Sasaki, and Song introduced a new tool called Boomerang Connectivity Table (BCT) for measuring the resistance of a block cipher against the boomerang attack which ...
Lossy Trapdoor Permutations with Improved Lossiness
lossy trapdoor functions,RSA phi-hiding
font style='font-size:12px;'>
2018/12/6
Lossy trapdoor functions (Peikert and Waters, STOC 2008 and SIAM J. Computing 2011) imply, via black-box transformations, a number of interesting cryptographic primitives, including chosen-ciphertext ...
Enhancements Are Blackbox Non-Trivial: Impossibility of Enhanced Trapdoor Permutations from Standard Trapdoor Permutations
Black-box separations Enhanced Trapdoor Permutations Trapdoor Permutations
font style='font-size:12px;'>
2018/11/9
Trapdoor permutations (TDP) are a fundamental primitive in cryptography. Over the years, several variants of this notion have emerged as a result of various applications. However, it is not clear whet...
Round-Optimal Fully Black-Box Zero-Knowledge Arguments from One-Way Permutations
One-way permutations zero-knowledge arguments black-box constructions
font style='font-size:12px;'>
2018/11/8
In this paper, we revisit the round complexity of designing zero-knowledge (ZK) arguments via a black-box construction from minimal assumptions. Our main result implements a 4-round ZK argument for an...
Constructing TI-friendly Substitution Boxes using Shift-Invariant Permutations
Shift-invariant Threshold implementation Sbox
font style='font-size:12px;'>
2018/11/7
The threat posed by side channels requires ciphers that can be efficiently protected in both software and hardware against such attacks. In this paper, we proposed a novel Sbox construction based on i...
Reducing the Key Size of McEliece Cryptosystem from Goppa Codes via Permutations
McEliece cryptosystem automorphism-incuded Goppa codes quasi-cyclic
font style='font-size:12px;'>
2018/11/2
In this paper, we propose a new general construction to reduce the public key size of McEliece-based schemes based on Goppa codes. In particular, we generalize the ideas of automorphism-induced Goppa ...
Continuous NMC Secure Against Permutations and Overwrites, with Applications to CCA Secure Commitments
non-malleable codes continuous non-malleable codes non-malleable commitments
font style='font-size:12px;'>
2018/6/19
Non-Malleable Codes (NMC) were introduced by Dziembowski, Pietrzak and Wichs in ICS 2010 as a relaxation of error correcting codes and error detecting codes. Faust, Mukherjee, Nielsen, and Venturi in ...
Full Indifferentiable Security of the Xor of Two or More Random Permutations Using the χ2 Method
random permutation indifferentiable security χ2 method
font style='font-size:12px;'>
2018/3/6
The construction XORPXORP (bitwise-xor of outputs of two independent nn-bit random permutations) has gained broad attention over the last two decades due to its high security.
On Side-Channel Vulnerabilities of Bit Permutations: Key Recovery and Reverse Engineering
side-channel analysis differential plaintext attack SCADPA
font style='font-size:12px;'>
2018/3/5
Lightweight block ciphers rely on simple operations to allow compact implementation. Thanks to its efficiency, bit permutation has emerged as an optimal choice for state-wise diffusion. It can be impl...
An Improved Affine Equivalence Algorithm for Random Permutations
Affine equivalence problem block cipher Even-Mansour cipher
font style='font-size:12px;'>
2018/2/1
Our algorithm is based on a new structure (called a \emph{rank table}) which is used to analyze particular algebraic properties of a function that remain invariant under invertible affine transformati...
Decomposition of Permutations in a Finite Field
Carlitz Theorem decomposition of power functions threshold implementations
font style='font-size:12px;'>
2018/1/30
We describe a method to decompose any power permutation, as a sequence of power permutations of lower algebraic degree. As a result we obtain decompositions of the inversion in GF(2n)GF(2n) for small ...
Correlations Between (Nonlinear) Combiners of Input and Output of Random Functions and Permutations
correlation uniform random function uniform random permutation
font style='font-size:12px;'>
2017/12/25
Daeman and Rijmen had derived the distributions of correlations between linear combinations of the input and output of uniform random functions and uniform random permutations. We generalise their res...