搜索结果: 1-15 共查到“军事学 Extensions”相关记录25条 . 查询时间(0.062 秒)
Tropical cryptography II: extensions by homomorphisms
tropical cryptography public-key cryptography
2018/11/20
We use extensions of tropical algebras as platforms for very efficient public key exchange protocols.
Data Oblivious ISA Extensions for Side Channel-Resistant and High Performance Computing
Data oblivious computing constant time computing secure hardware
2018/11/19
Blocking microarchitectural (digital) side channels is one of the most pressing challenges in hardware security today. Recently, there has been a surge of effort that attempts to block these leakages ...
Function Secret Sharing: Improvements and Extensions
unction secret sharing private information retrieval secure multiparty computation
2018/8/2
FSS schemes are useful for applications that involve privately reading from or writing to distributed databases while minimizing the amount of communication. These include different flavors of private...
Concentrated Differential Privacy: Simplifications, Extensions, and Lower Bounds
differential privacy lower bounds
2016/12/10
"Concentrated differential privacy" was recently introduced by Dwork and Rothblum as a relaxation of differential privacy, which permits sharper analyses of many privacy-preserving computations. We pr...
Side-Channel Protections for Cryptographic Instruction Set Extensions
Side-Channel Analysis DPA Microprocessors
2016/7/14
Over the past few years, the microprocessor industry has introduced accelerated cryptographic capabilities through instruction set extensions. Although powerful and resistant to side-channel analysis ...
Oblivious transfer (OT) is one of the most fundamental primitives in cryptography and is widely used in protocols for secure two-party and multi-party computation. As secure computation becomes more p...
Non-Malleable Extractors and Codes, with their Many Tampered Extensions
Non-Malleable Extractors Codes
2016/4/7
Randomness extractors and error correcting codes are fundamental objects in computer science. Recently, there have been several natural generalizations of these objects, in the context and study of ta...
Polynomial Time Attack on Wild McEliece Over Quadratic Extensions
public-key cryptography wild McEliece cryptosystem filtration
2016/1/25
We present a polynomial time structural attack against the McEliece system
based on Wild Goppa codes from a quadratic finite field extension. This attack uses the fact
that such codes can be disting...
Self-Updatable Encryption with Short Public Parameters and Its Extensions
Public-key encryption Self-updatable encryption Ciphertext delegation
2016/1/23
Cloud storage is very popular since it has many advantages, but there is a new threat to cloud storage that was not considered before. Self-updatable encryption that updates a past ciphertext to a fu...
A LINEAR ATTACK ON A KEY EXCHANGE PROTOCOL USING EXTENSIONS OF MATRIX SEMIGROUPS
Group-based cryptography semidirect product Galois field
2016/1/5
In this paper we analyze the Kahrobaei-Lam-Shpilrain (KLS) key exchange protocols that use extensions by endomorpisms of matrices over a Galois field proposed in \cite{Kahrobaei-Lam-Shpilrain:2014}. W...
More Efficient Oblivious Transfer Extensions with Security for Malicious Adversaries
oblivious transfer extensions concrete efficiency
2016/1/4
Oblivious transfer (OT) is one of the most fundamental primitives in cryptography and is
widely used in protocols for secure two-party and multi-party computation. As secure computation
becomes more...
Sanctum: Minimal Hardware Extensions for Strong Software Isolation
Minimal Hardware Extensions Strong Software Isolation
2015/12/29
Sanctum offers the same promise as SGX, namely strong provable isolation of software modules running concurrently and sharing resources, but protects against an important class of additional software ...
Factor Base Discrete Logarithms in Kummer Extensions
Discrete logarithm Finite fields Kummer extension
2015/12/23
The discrete logarithm over finite fields of small characteristic can be solved much more efficiently than previously thought. This algorithmic breakthrough is based on heuristic polynomial time algor...
More Efficient Oblivious Transfer and Extensions for Faster Secure Computation
oblivious transfer implementation
2014/3/10
Protocols for secure computation enable parties to compute a joint function on their private inputs without revealing anything but the result. A foundation for secure computation is oblivious transfer...
Certificateless Signatures: Structural Extensions of Security Models and New Provably Secure Schemes
Certificateless signature Security model Public key replacement Strong unforgeability
2013/4/18
Certificateless signatures (CLSs) were introduced to solve the key escrow problem of identity-based signatures. In CLS, the full private key is determined by neither the user nor the trusted third par...