搜索结果: 1-15 共查到“messages”相关记录42条 . 查询时间(0.062 秒)
Forkcipher: a New Primitive for Authenticated Encryption of Very Short Messages
Authenticated encryption new primitive forkcipher
2019/9/6
Highly efficient encryption and authentication of short messages is an essential requirement for enabling security in constrained scenarios such as the CAN FD in automotive systems (max. message size ...
Privacy-Preserving Classification of Personal Text Messages with Secure Multi-Party Computation: An Application to Hate-Speech Detection
cryptographic protocols SMC
2019/6/26
Classification of personal text messages has many useful applications in surveillance, e-commerce, and mental health care, to name a few. Giving applications access to personal texts can easily lead t...
Information-Theoretic Broadcast with Dishonest Majority for Long Messages
Byzantine broadcast information-theoretic security dishonest majority
2018/11/16
Byzantine broadcast is a fundamental primitive for secure computation. In a setting with nn parties in the presence of an adversary controlling at most tt parties, while a lot of progress in optimizin...
Forking a Blockcipher for Authenticated Encryption of Very Short Messages
Authenticated encryption short messages lightweight cryptography
2018/11/8
Highly efficient encryption and authentication of short messages has been identified as an essential requirement for enabling security in constrained computation and communication scenarios such as th...
Shorter Messages and Faster Post-Quantum Encryption with Round5 on Cortex M
Post-Quantum Cryptography Lattice Cryptography GLWR
2018/8/6
Round5 is a Public Key Encryption and Key Encapsulation Mechanism (KEM) based on General Learning with Rounding (GLWR), a lattice problem. We argue that the ring variant of GLWR is better suited for e...
Lower Bounds on Structure-Preserving Signatures for Bilateral Messages
Structure-Preserving Signatures Bilateral Messages Crucial Relation
2018/7/9
Lower bounds for structure-preserving signature (SPS) schemes based on non-interactive assumptions have only been established in the case of unilateral messages, i.e. schemes signing tuples of group e...
Statistical Witness Indistinguishability (and more) in Two Messages
statistical witness indistinguishability super-polynomial simulation statistical ZK ompressing interactive arguments
2018/3/6
Two-message witness indistinguishable protocols were first constructed by Dwork and Naor (FOCS 00). They have since proven extremely useful in the design of several cryptographic primitives. However, ...
The Communication Complexity of Private Simultaneous Messages, Revisited
Secure Computation Information Theoretic Security
2018/2/9
We also get a similar lower-bound for a function that can be computed by a polynomial-size circuit (or even polynomial-time Turing machine under standard complexity-theoretic assumptions). This yields...
Block encryption of quantum messages
Quantum cryptography quantum encryption block encryption
2018/1/2
In modern cryptography, block encryption is a fundamental cryptographic primitive. However, it is impossible for block encryption to achieve the same security as one-time pad. Quantum mechanics has ch...
A public key infrastructure (PKI) binds public keys to the identities of their respective owners. It employs certificate authorities or a web of trust over social links to transitively build cryptogra...
湖南第一师范学院综合英语(二)课件Unit8 Secret Messages to Ourselves
湖南第一师范学院 综合英语(二) 课件 Unit8 Secret Messages to Ourselves
2017/6/26
湖南第一师范学院综合英语(二)课件Unit8 Secret Messages to Ourselves。
Security of Even--Mansour Ciphers under Key-Dependent Messages
Even--Mansour KDM security Ideal Cipher
2017/5/31
The iterated Even--Mansour (EM) ciphers form the basis of many block cipher designs. Several results have established their security in the CPA/CCA models, under related-key attacks, and in the indiff...
西南科技大学商务沟通与谈判课件Chapter3 Basic patterns of business messages
西南科技大学 商务沟通与谈判 课件 Chapter3 Basic patterns of business messages
2016/4/6
西南科技大学商务沟通与谈判课件Chapter3 Basic patterns of business messages.
Message-Locked Encryption for Lock-Dependent Messages
deduplication message-locked encryption cloud storage
2015/12/30
Motivated by the problem of avoiding duplication in storage
systems, Bellare, Keelveedhi, and Ristenpart have recently put forward
the notion of Message-Locked Encryption (MLE) schemes which subsume...
Efficient Fully Structure-Preserving Signatures for Large Messages
Digital signatures pairing-based cryptography full structure-preservation
2015/12/23
We construct both randomizable and strongly existentially
unforgeable structure-preserving signatures for messages consisting of
many group elements. To sign a message consisting of N = mn group ele...