搜索结果: 1-15 共查到“军事学 No. 6”相关记录23条 . 查询时间(0.101 秒)
Quantum Alice and Silent Bob: Qubit-based Quantum Key Recycling with almost no classical communication
quantum cryptography quantum key recycling
2019/8/2
We introduce a Quantum Key Recycling (QKR) protocol that needs no classical communication from Alice to Bob. Alice sends only a cipherstate, which consists of qubits that are individually measured by ...
Finding a Nash Equilibrium Is No Easier Than Breaking Fiat-Shamir
TFNP PPAD Nash Equilibrium
2019/5/23
The Fiat-Shamir heuristic transforms a public-coin interactive proof into a non-interactive argument, by replacing the verifier with a cryptographic hash function that is applied to the protocol’s tra...
Ring Signatures: Logarithmic-Size, No Setup --- from Standard Assumptions
ring signatures linkable ring signatures standard model
2019/3/1
Ring signatures allow for creating signatures on behalf of an ad hoc group of signers, hiding the true identity of the signer among the group. A natural goal is to construct a ring signature scheme fo...
No-signaling Linear PCPs
PCP Linear PCPs
2018/7/9
In this paper, we give a no-signaling linear probabilistically checkable proof (PCP) system for P, i.e., a PCP system such that (1) the PCP oracle is a linear function and (2) the soundness holds agai...
No right to remain silent: Isolating Malicious Mixes
Anonymity mix networks byzantine attacks
2017/10/12
Mix networks are a key technology to provide network anonymity, used for messaging, voting and private lookups. However, simple mix networks are insecure against malicious mixes, which can drop or del...
No-Match Attacks and Robust Partnering Definitions – Defining Trivial Attacks for Security Protocols is Not Trivial
protocols definitions partnering
2017/9/1
An essential cornerstone of the definition of security for key exchange protocols is the notion of partnering. It defines when two protocol instances can be considered to have communicated with each o...
Assessing the No-Knowledge Property of SpiderOak ONE
Cloud storage end-to-end encryption SpiderOak
2017/6/15
This paper presents the findings of an independent security review of SpiderOak ONE, a popular encrypted cloud storage application. In this application, the storage provider claims that, since all the...
With the advantage of not having to memorize long passwords, people are more interested in adopting face authentication for use with mobile devices. However, since facial images are widely shared in s...
Efficient No-dictionary Verifiable SSE
searchable symmetric encryption verifiable, dictionary
2016/12/8
In the model of "no-dictionary" verifiable searchable symmetric encryption (SSE) scheme, a client does not need to keep the set of keywords WW in the search phase, where WW is called a dictionary. Sti...
Strong Machine Learning Attack against PUFs with No Mathematical Model
Machine Learning PAC Learning Boosting Technique
2016/6/15
Although numerous attacks revealed the vulnerability of different PUF families to non-invasive Machine Learning (ML) attacks, the question is still open whether all PUFs might be learnable. Until now,...
No Place to Hide: Contactless Probing of Secret Data on FPGAs
FPGA Security Semi-Invasive Attack Laser Voltage Probing
2016/6/8
Field Programmable Gate Arrays (FPGAs) have been the target of different physical attacks in recent years. Many different countermeasures have already been integrated into these devices to mitigate th...
No Bot Expects the DeepCAPTCHA! Introducing Immutable Adversarial Examples with Applications to CAPTCHA
deep learning CAPTCHAs
2016/4/7
Recent advances in Deep Learning (DL) allow for solving complex AI problems that used to be very hard. While this progress has advanced many fields, it is considered to be bad news for CAPTCHAs (Compl...
PoS Cryptocurrency wtih No Blockchain
cryptocurrency bitcoin pos blockchai Cryptocurrency systems
2016/1/23
There are some alternative Cryptocurrency systems which claim that they are based on PoS are actually based on PoSTW which denotes the Proof of Stake(coin), Time(day) and Work(hashing), while the ot...
Realizing Pico: Finally No More Passwords!
implementation public-key cryptography authentication
2016/1/8
In 2011 Stajano proposed Pico, a secure and easy-to-use alternative for passwords.
Among the many proposals in this category, Pico stands out by being
creative and convincing. However, the descripti...
On the Indifferentiability of Key-Alternating Feistel Ciphers with No Key Derivation
block cipher ideal cipher indifferentiability
2016/1/6
Feistel constructions have been shown to be indifferentiable from random permutations at STOC 2011. Whereas how to properly mix the keys into an un-keyed Feistel construction without appealing to doma...