搜索结果: 1-15 共查到“军事学 level”相关记录30条 . 查询时间(0.203 秒)
Fooling the Sense of Cross-core Last-level Cache Eviction based Attacker by Prefetching Common Sense
implementation information hiding
2019/4/22
Cross-core last-level cache (LLC) eviction based sidechannel
attacks are becoming practical because of the inclusive
nature of shared resources (e.g., an inclusive LLC), that creates
back-invalidat...
SigAttack: New High-level SAT-based Attack on Logic Encryptions
logic encryption attack SAT
2019/1/26
Logic encryption is a powerful hardware protection technique that uses extra key inputs to lock a circuit from piracy or unauthorized use. The recent discovery of the SAT-based attack with Distinguish...
Implementation-Level Corruptions in Distance Bounding -- Exhibiting Faults and Provably-Secure Fixes in the Electronic Payment Protocol PayPass --
cryptographic protocols white-box
2019/1/2
In relay attacks,a man-in-the-middle attacker gains access to a service by relaying the messages between two legitimate parties. Distance-bounding protocols are a countermeasure to relay attacks, wher...
Remote Inter-Chip Power Analysis Side-Channel Attacks at Board-Level
side-channel analysis FPGA
2018/11/13
The current practice in board-level integration is to incorporate chips and components from numerous vendors. A fully trusted supply chain for all used components and chipsets is an important, yet ext...
LAC: Practical Ring-LWE Based Public-Key Encryption with Byte-Level Modulus
lattice based cryptography learning with errors error correction
2018/11/2
Lattice based cryptography is one of the leading candidates of the post quantum cryptography. A major obstacle of deployment, though, is that its payload is relatively larger than the classical soluti...
HPolyC: length-preserving encryption for entry-level processors
SPRP VIL tweakable encryption
2018/8/6
We present HPolyC, a construction which builds on Poly1305, XChaCha12, and a single block cipher invocation per message to offer length-preserving encryption with a fast constant-time implementation w...
Efficient Optimal Ate Pairing at 128-bit Security Level
KSS-16 curve Optimal-Ate pairing sparse multiplication
2017/12/6
Following the emergence of Kim and Barbulescu's new number field sieve (exTNFS) algorithm at CRYPTO'16 [21] for solving discrete logarithm problem (DLP) over the finite field; pairing-based cryptograp...
Architecture level Optimizations for Kummer based HECC on FPGAs
hyper-elliptic curve cryptography hardware implementation architecture exploration
2017/10/16
On the basis of a software implementation of Kummer based HECC over Fp presented in 2016, we propose new hardware architectures. Our main objectives are: definition of architecture parameters (type, s...
A Generic Approach to Identity-based Sequential Aggregate Signatures: New constructions from 2-level HIBE Schemes
Identity-based Signatures Sequential Aggregate Signatures the CDH Assumption
2017/4/12
Identity-based sequential aggregate signature (IBSAS) schemes are usually applied to secure network routing and sensor networks, since they allow multiple signers to sequentially produce a short signa...
Multi-level Access in Searchable Symmetric Encryption
searchable encryption access control searchable symmetric encryption
2017/3/1
Remote storage delivers a cost effective solution for data storage. If data is of a sensitive nature, it should be encrypted prior to outsourcing to ensure confidentiality; however, searching then bec...
More Powerful and Reliable Second-level Statistical Randomness Tests for NIST SP 800-22
Statistical randomness test NIST SP800-22 random number generator
2016/12/9
Random number generators (RNGs) are essential for cryptographic systems, and statistical tests are usually employed to assess the randomness of their outputs. As the most commonly used statistical tes...
XDedup: Efficient Provably-Secure Cross-User Chunk-Level Client-Side Deduplicated Cloud Storage of Encrypted Data
cloud storage convergent encryption
2016/12/7
Data deduplication, aiming to eliminate duplicate data, has been widely used in cloud storage to reduce the amount of storage space and save bandwidth. Unfortunately, as an increasing number of sensit...
A Fast Single-Key Two-Level Universal Hash Function
universal hash function Horner's rule BRW polynomials
2016/12/7
Universal hash functions based on univariate polynomials are well known, e.g. \sym{Poly1305} and \sym{GHASH}. Using Horner's rule to evaluate such hash functions require Г−1Г−1 field multi...
On the Computation of the Optimal Ate Pairing at the 192-bit Security Level
BLS curves Optimal Ate pairing final exponentiation
2016/2/23
Barreto, Lynn and Scott elliptic curves of embedding degree
12 denoted BLS12 have been proven to present fastest results on the
implementation of pairings at the 192-bit security level [1]. The comp...
Choosing and generating parameters for low level pairing implementation on BN curves
Fp12 arithmetic friendly parameters
2016/1/27
Many hardware and software pairing implementations can be found in the literature and some pairing friendly parameters are given. However, depending on the situation, it could be useful to generate ot...