搜索结果: 1-15 共查到“军事学 bits”相关记录29条 . 查询时间(0.078 秒)
The Security of All Private-key Bits in Isogeny-based Schemes
supersingular isogeny Diffie--Hellman bit security hardcore bits
2019/3/1
We study the computational hardness of recovering single bits of the private key in the supersingular isogeny Diffie--Hellman (SIDH) key exchange and similar schemes. Our objective is to give a polyno...
A Note on Transitional Leakage When Masking AES with Only Two Bits of Randomness
side-channel probing model transitional leakage
2018/11/21
Recently, Gross et al. demonstrated a first-order probing-secure implementation of AES using only two bits of randomness for both the initial sharing and the entire computation of AES. In this note, w...
Masking is the best-researched countermeasure against side-channel analysis attacks. Even though masking was invented almost 20 years ago, research on the efficient implementation of masking continues...
Whether there exist Almost Perfect Non-linear permutations (APN) operating on an even number of bit is the so-called Big APN Problem. It has been solved in the 6-bit case by Dillon et al. in 2009 but,...
Improved Results on Factoring General RSA Moduli with Known Bits
Factorization General RSA moduli Known bits Integer method
2018/6/25
We revisit the factoring with known bits problem on general RSA moduli in the forms of N=prqsN=prqs for r,s≥1r,s≥1, where two primes pp and qq are of the same bit-size. The relevant moduli are inclusi...
Curious case of Rowhammer: Flipping Secret Exponent Bits using Timing Analysis
Rowhammer fault attack Prime + Probe
2016/6/17
Rowhammer attacks have exposed a serious vulnerability in modern DRAM chips to induce bit flips in data which is stored in memory. In this paper, we develop a methodology to combine timing analysis to...
We study the question of securely multiplying N-bit integers
that are stored in binary representation, in the context of protocols for
dishonest majority with preprocessing. We achieve communication...
Relating Undisturbed Bits to Other Properties of Substitution Boxes
block cipher substitution box undisturbed bits
2016/1/6
Recently it was observed that for a particular nonzero input
difference to an S-Box, some bits in all the corresponding output
differences may remain invariant. These specific invariant bits are cal...
Efficient Stochastic Methods: Profiled Attacks Beyond 8 Bits
side-channel attacks template attack stochastic model
2016/1/6
Template attacks and stochastic models are among the most
powerful side-channel attacks. However, they can be computationally
expensive when processing a large number of samples. Various compression...
Poly-Many Hardcore Bits for Any One-Way Function
Hardcore predicates indistinguishability obfuscation one-way functions
2014/3/5
We show how to extract an arbitrary polynomial number of simultaneously hardcore bits from any one-way function. In the case the one-way function is injective or has polynomially-bounded pre-image siz...
The relation between cryptographic key lengths and security depends on the cryptosystem used. This leads to confusion and to insecure parameter choices. In this note a universal security measure is pr...
RSA private key reconstruction from random bits using SAT solvers
SAT solvers RSA partial key exposure factoring public-key cryptography
2013/2/21
SAT solvers are being used more and more in Cryptanalysis, with mixed results regarding their efficiency, depending on the structure of the algorithm they are applied. However, when it comes to intege...
Close to Uniform Prime Number Generation With Fewer Random Bits
Prime number generation RSA efficient implementations random bits
2012/3/26
In this paper we analyze a simple method for generating prime numbers with fewer random bits. Assuming the Extended Riemann Hypothesis, we can prove that our method generates primes according to a dis...
Hardness of Computing Individual Bits for Pairing-based One-way Functions
One-way function hard–to–compute bits bilinear pairings
2011/7/25
We prove that if one can predict any of the bits of the input to a classical pairing-based one-way function with non-negligible advantage over a random guess then one can efficiently invert this funct...
Hardness of Computing Individual Bits for Pairing-based One-way Functions
foundations / One-way function hard--to--compute bits bilinear pairings fixed argument pairing inversion problem, Fourier transform
2012/3/27
We prove that if one can predict any of the bits of the input to a classical pairing-based one-way function with non-negligible advantage over a random guess then one can efficiently invert this funct...