搜索结果: 1-11 共查到“军事学 additive”相关记录11条 . 查询时间(0.068 秒)
Componentwise APNness, Walsh uniformity of APN functions and cyclic-additive difference sets
secret-key cryptography cyclic-additive difference sets
2017/6/8
In the preprint [Characterizations of the differential uniformity of vectorial functions by the Walsh transform, IACR ePrint Archive 2017/516], the author has, for each even positive δδ, characterized...
Mixed Integer Programming Models for Finite Automaton and Its Application to Additive Differential Patterns of Exclusive-Or
Finite automaton ARX cipher Modulo addition
2016/4/7
Inspired by Fu et al. work on modeling the exclusive-or differential property of the modulo addition as an mixed-integer programming problem, we propose a method with which any finite automaton can be...
Related-Key Secure Pseudorandom Functions: The Case of Additive Attacks
Related-key Attacks pseudo-randomness
2016/1/9
In a related-key attack (RKA) an adversary attempts to break a cryptographic primitive by invoking the primitive with several secret keys which satisfy some known relation. The task of constructing pr...
Circuits Resilient to Additive Attacks with Applications to Secure Computation
fault tolerant circuits secure computation
2016/1/4
We study the question of protecting arithmetic circuits against additive attacks, which can add
an arbitrary fixed value to each wire in the circuit. This extends the notion of algebraic manipulation...
Non-malleable codes provide a useful and meaningful security guarantee in situations where traditional error-correction (and even error-detection) is impossible; for example, when the attacker can com...
Improving Additive and Multiplicative Homomorphic Encryption Schemes Based on Worst-Case Hardness Assumptions}
homomorphic encryption secure function evaluation lattices
2012/6/14
In CRYPTO 2010, Aguilar et al. proposed a somewhat homomorphic encryption scheme, i.e. an encryption scheme allowing to compute a limited amount of sums and products over encrypted data, with a securi...
Improving Additive and Multiplicative Homomorphic Encryption Schemes Based on Worst-Case Hardness Assumptions}
homomorphic encryption secure function evaluation lattices
2012/3/22
In CRYPTO 2010, Aguilar et al. proposed a somewhat homomorphic encryption scheme, i.e. an encryption scheme allowing to compute a limited amount of sums and products over encrypted data, with a securi...
Improving Additive and Multiplicative Homomorphic Encryption Schemes Based on Worst-Case Hardness Assumptions}
homomorphic encryption secure function evaluation lattices
2012/3/21
In CRYPTO 2010, Aguilar et al. proposed a somewhat homomorphic encryption scheme, i.e. an encryption scheme allowing to compute a limited amount of sums and products over encrypted data, with a securi...
Thwarting Higher-Order Side Channel Analysis with Additive and Multiplicative Maskings
implementation / Higher-Order Side Channel Analysis Mix of Additive and Multiplicative Masking
2012/3/27
Higher-order side channel attacks is a class of powerful techniques against cryptographic implementations. Their complexity grows exponentially with the order, but for small orders (e.g. 2 and 3) rece...
Additive Combinatorics and Discrete Logarithm Based Range Protocols
Additive combinatorics cryptographic range proof sumset
2009/9/27
We show how to express an arbitrary integer interval I = [0;H] as
a sumset I =P`i=1 Gi [0; u 1] + [0;H0] of smaller integer intervals for
some small values `, u, and H0 < u 1...
Additive Proofs of Knowledge - A New Notion For Non-Interactive Proofs
Additive Proofs of Knowledge New Notion Non-Interactive Proofs
2009/3/10
In this paper, we study the opacity property of verifiably encrypted signatures (VES) of Boneh
et al. (proposed in Eurocrypt 2003). Informally, opacity implies that although some given aggregate sign...