搜索结果: 1-15 共查到“军事学 Comparing”相关记录18条 . 查询时间(0.203 秒)
Comparing proofs of security for lattice-based encryption
lattice-based cryptography security proofs
2019/6/13
This paper describes the limits of various "security proofs", using 36 lattice-based KEMs as case studies. This description allows the limits to be systematically compared across these KEMs; shows tha...
Homomorphic noise growth in practice: comparing BGV and FV
Fully Homomorphic Encryption Lattice Cryptography Public-Key Encryption
2019/5/21
The purpose of this paper is to provide a comprehensive analysis and side-by-side comparison of the noise growth behaviour in the BGV and FV somewhat homomorphic encryption schemes, both heuristically...
Categorising and Comparing Cluster-Based DPA Distinguishers
side-channel analysis, DPA, machine learning
2017/8/10
Side-channel distinguishers play an important role in differential power analysis, where real world leakage information is compared against hypothetical predictions in order to guess at the underlying...
Comparing Sboxes of Ciphers from the Perspective of Side-Channel Attacks
boolean functions Sbox side-channel attacks
2016/12/8
Side-channel attacks exploit physical characteristics of implementations of cryptographic algorithms in order to extract sensitive information such as the secret key. These physical attacks are among ...
Pragmatism vs. Elegance: comparing two approaches to Simple Power Attacks on AES
AES side channel attacks simple power analysis
2016/1/25
Simple side-channel attacks trade off data complexity (i.e.
the number of side-channel observations needed for a successful attack)
with computational complexity (i.e. the number of operations appli...
RPKI vs ROVER: Comparing the Risks of BGP Security Solutions
Routing Security Public-key Infrastructure DNS
2016/1/9
Route Origin Verification (ROVER), a mechanism for securing interdomain routing with BGP, is a proposed alternative to the Resource Public Key Infrastructure (RPKI). While the RPKI requires the design...
Characterising and Comparing the Energy Consumption of Side Channel Attack Countermeasures and Lightweight Cryptography on Embedded Devices
energy lightweight masking
2015/12/23
This paper uses an Instruction Set Architecture (ISA) based
statistical energy model of an ARM Cortex-M4 microprocessor to evaluate
the energy consumption of an implementation of AES with different
...
Comparing the Pairing Efficiency over Composite-Order and Prime-Order Elliptic Curves
implementation Tate pairing optimal ate pairing software implementation composite-order group
2013/4/18
We provide software implementation timings for pairings over composite-order and prime-order elliptic curves. Composite orders must be large enough to be infeasible to factor. They are modulus of 2 up...
A Fair Evaluation Framework for Comparing Side-Channel Distinguishers
implementation / side-channel analysis mutual information Kolmogorov-Smirnov differential power analysis
2012/3/27
The ability to make meaningful comparisons between side-channel distinguishers is important both to attackers seeking an optimal strategy and to designers wishing to secure a device against the strong...
Comparing UC Security Variants
weak security composability 1-bit specialized simulator UC security
2011/7/25
In this work we investigate the relations among various security notions. More precisely, we present a separation result between two variants of UC security defi nition: 1-bit specialized simulator UC...
Comparing Different Definitions of Secure Session
foundations / secure session session protocol private key cryptography
2012/3/28
We first propose a definition of session protocol where two parties exchange information using a shared key. The notion of security based on our definition of session protocol requires the secure tran...
Comparing Different Definitions of Secure Session
foundations / secure session session protocol private key cryptography
2011/6/9
We first propose a definition of session protocol where two parties exchange information using a shared key. The notion of security based on our definition of session protocol requires the secure tran...
Comparing Hardware Performance of Fourteen Round Two SHA-3 Candidates Using FPGAs
hash functions SHA-3 FPGA benchmarking
2010/8/24
Performance in hardware has been demonstrated to be an important factor in the evaluation of candidates for cryptographic standards. Up to now, no consensus exists on how such an evaluation should be ...
Comparing SessionStateReveal and EphemeralKeyReveal for Diffe-Hellman protocols (extended version)
SessionStateReveal EphemeralKeyReveal Diffe-Hellman protocols
2009/7/22
Both the "eCK" model, by LaMacchia, Lauter and Mityagin, and the "CK01" model, by
Canetti and Krawczyk, address the eect of leaking session specic ephemeral data on the
security of key establishme...
COMPARING TWO PAIRING-BASED AGGREGATE SIGNATURE SCHEMES
Pairing-Based Aggregate Signature Scheme elliptic curves Barreto-Naehrig
2009/6/11
In 2003, Boneh, Gentry, Lynn and Shacham (BGLS) devised the first provably-secure aggregate
signature scheme. Their scheme uses bilinear pairings and their security proof is in the random oracle mode...