搜索结果: 1-15 共查到“军队指挥学 security against”相关记录21条 . 查询时间(0.212 秒)
My Gadget Just Cares For Me - How NINA Can Prove Security Against Combined Attacks
Combined Security DPA DFA
2019/6/4
In order to thwart Differential Power Analysis (DPA) and Differential Fault Analysis (DFA) attacks, we require the implemented algorithm to ensure correct output and sensitive variable privacy. We pro...
Towards optimal robust secret sharing with security against a rushing adversary
security against rushing adversary
2019/3/2
Robust secret sharing enables the reconstruction of a secret-shared message in the presence of up to tt (out of nn) {\em incorrect} shares. The most challenging case is when n=2t+1n=2t+1, which is the...
New Configurations of Grain Ciphers: Security Against Slide Attacks
Grain security new configurations
2018/7/20
eSTREAM brought to the attention of the cryptographic community a number of stream ciphers including Grain v0 and its revised version Grain v1. The latter was selected as a finalist of the competition...
Optimal Channel Security Against Fine-Grained State Compromise: The Safety of Messaging
Secure channel forward/backward security security models
2018/6/5
We aim to understand the best possible security of a (bidirectional) cryptographic channel against an adversary that may arbitrarily and repeatedly learn the secret state of either communicating party...
In Public-Key Encryption, traditionally no security is expected if honest parties use keys provided by an adversary. In this work, we re-examine this premise. While using untrusted keys may seem nonse...
How to Subvert Backdoored Encryption: Security Against Adversaries that Decrypt All Ciphertexts
Decrypt All Ciphertexts cryptographic protocols
2018/3/5
In this work, we examine the feasibility of secure and undetectable point-to-point communication in a world where governments can read all the encrypted communications of their citizens. We consider a...
New Multilinear Maps from CLT13 with Provable Security Against Zeroizing Attacks
multilinear maps obfuscation CLT13
2017/9/28
We devise the first weak multilinear map model for CLT13 multilinear maps (Coron et al., CRYPTO 2013) that captures all known classical polynomial-time attacks on the maps. We then show important appl...
Lyra2: Password Hashing Scheme with improved security against time-memory trade-offs
Password hashing processing time memory usage
2016/1/4
We present Lyra2, a password hashing scheme (PHS) based
on cryptographic sponges. Lyra2 was designed to be strictly sequential
(i.e., not easily parallelizable), providing strong security even again...
A More Cautious Approach to Security Against Mass Surveillance
Mass surveillance algorithm-substitution attack symmetric encryption
2015/12/24
At CRYPTO 2014 Bellare, Paterson, and Rogaway (BPR) presented a formal treatment of
symmetric encryption in the light of algorithm-substitution attacks (ASAs), which may be employed
by ‘big brother’...
Stream Cipher Operation Modes with Improved Security against Generic Collision Attacks
Stream Cipher Operation Modes Time-Memory-Data Tradeoff Attacks Provable Security
2015/12/24
Most stream ciphers used in practice are vulnerable against generic collision attacks,
which allow to compute the secret initial state on the basis of O(2n/2
) keystream bits in
time and space O(2n...
Standard Security Does Imply Security Against Selective Opening for Markov Distributions
Public-key encryption selective opening security Markov
2015/12/23
About three decades ago it was realized that implementing private channels between parties
which can be adaptively corrupted requires an encryption scheme that is secure against selective
opening at...
Security Against Related Randomness Attacks via Reconstructive Extractors
related randomness attacks auxiliary-inputs reconstructive extractors
2015/12/23
This paper revisits related randomness attacks against public
key encryption schemes as introduced by Paterson, Schuldt and Sibborn
(PKC 2014). We present a general transform achieving security for ...
Public-Key Encryption with Weak Randomness: Security against Strong Chosen Distribution Attacks
public-key cryptography weak randomness
2014/3/6
Chosen Distribution Attacks (CDA) were introduced by Bellare et al. (Asiacrypt '09) to model attacks where an adversary can control the distribution of both messages and random coins used in an encryp...
Standard Security Does Not Imply Security Against Selective-Opening
Commitment schemes encryption impossibility results attacks
2012/3/21
We show that no commitment scheme that is hiding and binding according to the standard definition is semantically-secure under selective opening attack (SOA), resolving a long-standing and fundamental...
Standard Security Does Not Imply Security Against Selective-Opening
A preliminary version appears on EUROCRYPT 2012 This is the full version.
2012/3/23
We show that no commitment scheme that is hiding and binding according to the standard definition is semantically-secure under selective opening attack (SOA), resolving a long-standing and fundamental...