搜索结果: 1-15 共查到“军事学 concrete”相关记录15条 . 查询时间(0.14 秒)
Verifying Solutions to LWE with Implications for Concrete Security
lattices learning with errors discrete gaussian sampling
font style='font-size:12px;'>
2019/6/21
A key step in Regev's (2009) reduction of the Discrete Gaussian Sampling (DGS) problem to that of solving the Learning With Errors (LWE) problem is a statistical test required for verifying possible s...
On the Concrete Security of Goldreich’s Pseudorandom Generator
Pseudorandom generators Algebraic attacks Guess-and-Determine
font style='font-size:12px;'>
2018/12/3
Local pseudorandom generators allow to expand a short random string into a long pseudo-random string, such that each output bit depends on a constant number d of input bits. Due to its extreme efficie...
A Concrete Treatment of Fiat-Shamir Signatures in the Quantum Random-Oracle Model
Fiat-Shamir Quantum Random Oracle Tightness
font style='font-size:12px;'>
2017/9/25
The Fiat-Shamir transform is a technique for combining a hash function and an identification scheme to produce a digital signature scheme. The resulting scheme is known to be secure in the random orac...
Multi-Designated Verifiers Signature Schemes with Threshold Verifiability: Generic Pattern and a Concrete Scheme in the Standard Model
Digital Signature Designated Verifier Signature Scheme Multi-Designated Verifiers Signature Scheme
font style='font-size:12px;'>
2017/8/28
In a designated verifier signature (DVS) scheme, the validity of the signature can only be verified by a designated entity chosen by the signer. Furthermore, the designated entity cannot convince a th...
Impossible differential cryptanalysis of LBlock with concrete investigation of key scheduling algorithm
Impossible differential cryptanalysis key recovery attack
font style='font-size:12px;'>
2016/1/23
Impossible differential cryptanalysis has been proved to be one of the most powerful techniques to attack block ciphers. Based on the impossible differential paths, we can usually add several rounds...
On the concrete hardness of Learning with Errors
Learning with Errors Lattice-based Cryptography Lattice Reduction
font style='font-size:12px;'>
2016/1/4
The Learning with Errors (LWE) problem has become a central building block
of modern cryptographic constructions. This work collects and presents hardness results for
concrete instances of LWE. In p...
Making Masking Security Proofs Concrete Or How to Evaluate the Security of any Leaking Device
side-channel analysis masking security proofs
font style='font-size:12px;'>
2016/1/4
We investigate the relationships between theoretical studies
of leaking cryptographic devices and concrete security evaluations
with standard side-channel attacks. Our contributions are in four part...
The IPS Compiler: Optimizations, Variants and Concrete Efficiency
cryptographic protocols
font style='font-size:12px;'>
2012/3/26
In recent work, Ishai, Prabhakaran and Sahai (CRYPTO 2008) presented a new compiler (hereafter the IPS compiler) for constructing protocols that are secure in the presence of malicious adversaries wit...
An Efficient Attack on All Concrete KKS Proposals
Code-based cryptography digital signature random error-correcting codes
font style='font-size:12px;'>
2011/7/25
Kabastianskii, Krouk and Smeets proposed in 1997 a digital signature scheme based on a couple of random error-correcting codes. A variation of this scheme was proposed recently and was proved to be EU...
An Efficient Attack on All Concrete KKS Proposals
public-key cryptography / Code-based cryptography digital signature random error-correcting codes cryptanalysis
font style='font-size:12px;'>
2012/3/27
Kabastianskii, Krouk and Smeets proposed in 1997 a digital signature scheme based on a couple of random error-correcting codes. A variation of this scheme was proposed recently and was proved to be EU...
Concrete Security for Entity Recognition:The Jane Doe Protocol(Full Paper)
Concrete Security Entity Recognition Jane Doe Protocol
font style='font-size:12px;'>
2009/6/12
Entity recognition does not ask whether the message is from
some entity X, just whether a message is from the same entity as a previous
message. This turns turns out to be very useful for low-end de...
Simulation without the Artificial Abort:Simplified Proof and Improved Concrete Security for Waters’IBE Scheme
Artificial Abort Simplified Proof Improved Concrete Security Waters’IBE Scheme
font style='font-size:12px;'>
2009/6/12
Waters’ variant of the Boneh-Boyen IBE scheme is attractive because of its efficency, appli-
cations, and security attributes, but suffers from a relatively complex proof with poor concrete
security...
Simplified Security Notions of Direct Anonymous Attestation and a Concrete Scheme from Pairings
direct anonymous attestation trusted computing user-controlled-anonymity
font style='font-size:12px;'>
2009/6/3
Direct Anonymous Attestation (DAA) is a cryptographic mechanism that enables remote
authentication of a user while preserving privacy under the user's control. The DAA scheme
developed by Brickell, ...
Fault attacks on RSA with CRT:Concrete Results and Practical Countermeasures
Fault attacks Bellcore attack Hardware security
font style='font-size:12px;'>
2009/4/14
This article describes concrete results and practically approved countermeasures
concerning dierential fault attacks on RSA using the CRT. It especially investigates smartcards
with a RSA coprocess...
SCA1 Model: Towards a concrete security approach to the design of cryptosystems secure against side-channel attacks
SCA1 Model cryptosystems secure side-channel attacks
font style='font-size:12px;'>
2009/4/3
When implementing cryptosystems on general purpose cryptographic hardware, one takes profit of the
Application Programming Interfaces (APIs) displaced by the hardware to code the required cryptosyste...