搜索结果: 1-15 共查到“军事学 Technique”相关记录19条 . 查询时间(0.156 秒)
Applications of H-Technique: Revisiting Symmetric Key Security Analysis
provable security coefficients H technique Feistel
2018/11/29
The Coefficients H Technique (also called H-technique), by Patarin, is a tool to obtain upper bound on the distinguishing advantage. The tool is known for providing quite simpler and tight bound proof...
Preprocess-then-NTT Technique and Its Applications to KYBER and NEWHOPE
NTT Preprocess-then-NTT Kyber
2018/11/5
The Number Theoretic Transform (NTT) provides efficient algorithm for multiplying large degree polynomials. It is commonly used in cryptographic schemes that are based on the hardness of the Ring Lear...
Improving the Linear Programming Technique in the Search for Lower Bounds in Secret Sharing
Secret sharing Information inequalities Rank inequalities
2017/9/25
We present a new improvement in the Linear Programming technique to derive bounds on information theoretic problems. In our case, we deal with the search for lower bounds on the information ratio of s...
Bit-Sliding: A Generic Technique for Bit-Serial Implementations of SPN-based Primitives -- Applications to AES, PRESENT and SKINNY
Bit-serial implementations bit-slide lightweight cryptography
2017/6/26
Area minimization is one of the main efficiency criterion for lightweight encryption primitives. While reducing the implementation data path is a natural strategy for achieving this goal, Substitution...
Impossible Differential Attack on Midori128 Using Rebound-like Technique
cryptanalysis lightweight block cipher impossible differential
2017/4/5
Midori is a family of lightweight block cipher proposed by Banik et al. in ASIACRYPT 2015 and it is optimized with respect to the energy consumed by the circuit per bit in encryption or decryption ope...
Automatic Search for Key-Bridging Technique: Applications to LBlock and TWINE (Full Version)
Block Ciphers Key-Bridging Technique Automatic Search
2016/5/3
Key schedules in block ciphers are often highly simplified, which causes weakness that can be exploited in many attacks. At ASIACRYPT 2011, Dunkelman et al. proposed a technique using the weakness in ...
How To Simulate It - A Tutorial on the Simulation Proof Technique
secure computation the simulation technique tutorial
2016/1/27
One of the most fundamental notions of cryptography is that of \emph{simulation}. It stands behind the concepts of semantic security, zero knowledge, and security for multiparty computation. However, ...
Collision Attack on 4-branch, Type-2 GFN based Hash Functions using Sliced Biclique Cryptanalysis Technique
Sliced Biclique cryptanalysis hash functions collision attack
2016/1/3
In this work, we apply the sliced biclique cryptanalysis technique to show 8-round collision attack on a hash function H based on 4-branch, Type-2 Generalized Feistel Network (Type-2 GFN). This attack...
A New Authenticated Encryption Technique for Handling Long Ciphertexts in Memory Constrained Devices
Authenticated encryption CAESAR Cryptographic module
2015/12/31
In authenticated encryption schemes, there are two techniques for handling long ciphertexts while working
within the constraints of a low buffer size: Releasing unverified plaintext (RUP) or Producin...
Safe-Errors on SPA Protected implementations with the Atomicity Technique
Elliptic Curve Cryptography Side-Channel Atomicity Fault Attacks
2015/12/24
ECDSA is one of the most important public-key signature scheme, however it is vulnerable to lattice attack once a few bits of the nonces are leaked. To protect Elliptic Curve Cryptography (ECC) agains...
An improved compression technique for signatures based on learning with errors
Lattice-based signatures learning with errors
2014/3/5
We present a new approach to the compression technique of Lyubashevsky et al for lattice-based signatures based on learning with errors (LWE). Our ideas seem to be particularly suitable for signature ...
Secure Two-Party Computation with Reusable Bit-Commitments, via a Cut-and-Choose with Forge-and-Lose Technique
secure two-party computation cut-and-choose
2014/3/10
A Secure Two Party Computation (S2PC) protocol allows two parties to compute over their combined private inputs, as if intermediated by a trusted third party. In the active model, security is maintain...
Security in $O(2^n)$ for the Xor of Two Random Permutations\\ -- Proof with the standard $H$ technique--
pseudorandom permutations security beyond the birthday bound
2014/3/12
Xoring two permutations is a very simple way to construct pseudorandom functions from pseudorandom permutations. In~\cite{P08a}, it is proved that we have security against CPA-2 attacks when $m \ll O(...
Limitations of the Meta-Reduction Technique: The Case of Schnorr Signatures
Meta-Reduction Random Oracle Model Schnorr Signature
2013/4/18
We revisit the security of Fiat-Shamir signatures in the non-programmable random oracle model. The well-known proof by Pointcheval and Stern for such signature schemes (Journal of Cryptology, 2000) re...
Yao's garbled-circuit approach enables constant-round secure two-party computation for any boolean circuit. In Yao's original construction, each gate in the circuit requires the parties to perform a c...