搜索结果: 1-15 共查到“军事学 Setting”相关记录54条 . 查询时间(0.046 秒)
Efficient zero-knowledge arguments in the discrete log setting, revisited
zero-knowledge argument quadratic equations arithmetic circuit satisfiability
2019/8/20
This work revisits zero-knowledge proofs in the discrete logarithm setting. First, we identify and carve out basic techniques (partly being used implicitly before) to optimize proofs in this setting. ...
A Key-Independent Distinguisher for 6-round AES in an Adaptive Setting
SPN AES Exchange Attack
2019/8/20
In this paper, we study the results of the recently proposed exchange attack in an adaptive setting. As expected, it leads to present a better 6-round key-independent distinguisher in terms of data an...
I Want to Forget: Fine-Grained Encryption with Full Forward Secrecy in the Distributed Setting
puncturable encryption forward secrecy distributed setting
2019/8/14
Managing sensitive data in highly-distributed environments is gaining a lot of attention recently. Often, once data is presented to such environments, this data is persistent there. Being able to "for...
SimpleENC and SimpleENCsmall -- an Authenticated Encryption Mode for the Lightweight Setting
modes of operation lightweight cryptography authenticated encryption
2019/6/19
Block cipher modes of operation provide a way to securely encrypt using a block cipher, and different modes of operation achieve different tradeoffs of security, performance and simplicity. In this pa...
Public-Key Cryptography in the Fine-Grained Setting
Fine-grained Public-Key One-Way-Function
2019/6/4
Cryptography is largely based on unproven assumptions, which, while believable, might fail. Notably if P=NPP=NP, or if we live in Pessiland, then all current cryptographic assumptions will be broken. ...
UniqueChain: A Fast, Provably Secure Proof-of-Stake Based Blockchain Protocol in the Open Setting
proof-of-stake secure initialization uniqueness
2019/5/13
We present "UniqueChain", a proof-of-stake based blockchain protocol that achieves secure initialization of newly joining parties without any additional trusted assumptions and fast messages (transact...
Non-Malleable Secret Sharing in the Computational Setting: Adaptive Tampering, Noisy-Leakage Resilience, and Improved Rate
secret sharing non-malleability leakage resilience computational security
2019/2/27
We revisit the concept of *non-malleable* secret sharing (Goyal and Kumar, STOC 2018) in the computational setting. In particular, under the assumption of one-to-one one-way functions, we exhibit a *c...
More is Less: Perfectly Secure Oblivious Algorithms in the Multi-Server Setting
oblivious RAM muli-server perfect security
2018/11/15
The problem of Oblivious RAM (ORAM) has traditionally been studied in the single-server setting, but more recently the multi-server setting has also been considered. Yet it is still unclear whether th...
On Tightly Secure Primitives in the Multi-Instance Setting
Tight reductions Primitives Reductions
2018/11/6
We initiate the study of general tight reductions in cryptography. There already exist a variety of works that offer tight reductions for a number of cryptographic tasks, ranging from encryption and s...
Towards Static Assumption Based Cryptosystem in Pairing Setting: Further Applications of DéjàQ and Dual-Form Signature
Bilinear target assumption q-type assumption DejaQ technique and Dual form signature technique
2018/8/16
A large number of parameterized complexity assumptions have been introduced in the bilinear pairing setting to design novel cryptosystems and an important question is whether such ``qq-type" assumptio...
Leakage-Resilient Authenticated Encryption with Misuse in the Leveled Leakage Setting: Definitions, Separation Results, and Constructions
Leakage-resilience authenticated encryption leveled implementations
2018/5/28
We propose definitions and constructions of authenticated encryption (AE) schemes that offer security guarantees even in the presence of side-channel leakages and nonce misuse. This is part of an impo...
There Goes Your PIN: Exploiting Smartphone Sensor Fusion Under Single and Cross User Setting
Smartphones PIN Sensor
2017/12/6
A range of zero-permission sensors are found in modern smartphones to enhance user experience. These sensors can lead to unintentional leakage of user private data. In this paper, we combine leakage f...
Forward Secure Efficient Group Signature in Dynamic Setting using Lattices
Lattice based cryptography Dynamic group signature forward security
2017/11/28
Secret key exposure is at high risk in the computing infrastructure due to the increase in use of harmful devices. As a result, achieving forward secrecy is a preferable feature for any cryptosystem w...
Hybrid Encryption in a Multi-User Setting, Revisited
hybrid encryption multi-user security tightness
2017/9/7
This paper contributes to understanding the interplay of security notions for PKE, KEMs, and DEMs, in settings with multiple users, challenges, and instances. We start analytically by first studying (...
iChing: A Scalable Proof-of-Stake Blockchain in the Open Setting (or, How to Mimic Nakamoto's Design via Proof-of-Stake)
cryptographic protocols non-recyclable resources
2017/7/6
Bitcoin has proven to be very successful. The Bitcoin blockchain is backed up by a large-scale network of miners via proof-of-work mechanism. Unfortunately, these miners consume huge amount of non-rec...