搜索结果: 1-15 共查到“军事学 V-I-S Model”相关记录290条 . 查询时间(0.236 秒)
Towards Instantiating the Algebraic Group Model
Public-key cryptography algebraic group model generic group model
2019/9/16
The Generic Group Model (GGM) is one of the most important tools for analyzing the hardness of a cryptographic problem. Although a proof in the GGM provides a certain degree of confidence in the probl...
Threshold Implementations (TI) are secure algorithmic countermeasures against side-channel attacks in the form of differential power analysis. The strength of TI lies in its minimal algorithmic requir...
Deep Learning Model Generalization in Side-Channel Analysis
Side-Channel Analysis Deep Learning Model Generalization
2019/8/30
The adoption of deep neural networks for profiled side-channel attacks provides different capabilities for leakage detection of secure products. Research papers provide a variety of arguments with res...
Non-Interactive Zero Knowledge Proofs in the Random Oracle Model
FS transform NIZK random oracle model
2019/8/22
The Fiat-Shamir (FS) transform is a well known and widely used technique to convert any constant-round public-coin honest-verifier zero-knowledge (HVZK) proof or argument system CIPC=(Prov,Ver)CIPC=(P...
Ouroboros Clepsydra: Ouroboros Praos in the Universally Composable Relative Time Model
proof of stake blockchain UC model
2019/8/19
Ouroboros Praos is a proof of stake based blockchain protocol. One of its security assumptions is parties are synchronized i.e., all of them knows when the protocol passes a new state. However, it is ...
Blind Schnorr Signatures in the Algebraic Group Model
Schnorr signatures blind signatures algebraic group model
2019/8/2
We study the security of schemes related to Schnorr signatures in the algebraic group model (AGM) proposed by Fuchsbauer, Kiltz, and Loss (CRYPTO 2018), where the adversary can only compute new group ...
Succinct Arguments in the Quantum Random Oracle Model
succinct arguments quantum random oracle model probabilistically checkable proofs
2019/7/22
Succinct non-interactive arguments (SNARGs) are highly efficient certificates of membership in non-deterministic languages. Constructions of SNARGs in the random oracle model are widely believed to be...
Refutation and Redesign of a Physical Model of TERO-based TRNGs and PUFs
transient effect ring oscillator true random number generator physically unclonable function
2019/7/15
In an article from CHES 2015, which appears in extended form in the Journal of Cryptology in 2019, Bernard, Haddad, Fischer, and Nicolai modeled the physical behavior of a transient effect ring oscill...
Post-Quantum UC-Secure Oblivious Transfer in the Standard Model with Adaptive Corruptions
Smooth Projective Hash Functions Oblivious Transfer
2019/6/19
Since the seminal result of Kilian, Oblivious Transfer has proven to be a fundamental primitive in cryptography. In such a scheme, a user is able to gain access to an element owned by a server, withou...
Neural Network Model Assessment for Side-Channel Analysis
Side-Channel Analysis Neural Networks Model Assessment
2019/6/19
Leakage assessment of cryptographic implementations with side-channel analysis relies on two important assumptions: leakage model and the number of side-channel traces. In the context of profiled side...
A Note on the (Im)possibility of Verifiable Delay Functions in the Random Oracle Model
Verifiable Delay Functions Random Oracle Model
2019/6/6
Boneh, Bonneau, B{\"u}nz, and Fisch (CRYPTO 2018) recently introduced the notion of a \emph{verifiable delay function} (VDF). VDFs are functions that take a long \emph{sequential} time TT to compute, ...
Trustless, Censorship-Resilient and Scalable Votings in the Permission-based Blockchain Model
DAO voting functional encryption
2019/6/4
Voting systems are the tool of choice when it comes to settle an agreement of different opinions. We propose a solution for a trustless, censorship-resilient and scalable electronic voting platform. B...
Tighter proofs of CCA security in the quantum random oracle model
Quantum random oracle model key encapsulation mechanisms Fujisaki-Okamoto
2019/5/31
We revisit the construction of IND-CCA secure key encapsulation mechanisms (KEM) from public-key encryption schemes (PKE). We give new, tighter security reductions for several constructions. Our main ...
Deep Learning based Model Building Attacks on Arbiter PUF Compositions
physically unclonable function machine learning deep learning
2019/5/28
Robustness to modeling attacks is an important requirement for PUF circuits. Several reported Arbiter PUF com- positions have resisted modeling attacks. and often require huge computational resources ...
On the non-tightness of measurement-based reductions for key encapsulation mechanism in the quantum random oracle model
non-tightness quantum random oracle model Fujisaki-Okamoto
2019/5/21
Key encapsulation mechanism (KEM) variants of the Fujisaki-Okamoto (FO) transformation (CRYPTO 1999 and Journal of Cryptology 2013) that turn a weakly-secure public-key encryption (PKE) into an IND-CC...