搜索结果: 1-15 共查到“军事学 Modes of being”相关记录38条 . 查询时间(0.031 秒)
ZOCB and ZOTR: Tweakable Blockcipher Modes for Authenticated Encryption with Full Absorption
ZOCB ZOTR Authenticated encryption Associated data
2019/6/3
We define ZOCB and ZOTR for nonce-based authenticated encryption with associated data, and analyze their provable security. These schemes use a tweakable blockcipher (TBC) as the underlying primitive,...
Hashing modes are ways to convert a block cipher into a hash function, and those with AES as the underlying block cipher are referred to as AES hashing modes. Sasaki in 2011 introduced the first preim...
Conditional cube attack on round-reduced \textsc{Keccak} keyed modes was proposed by Huang et al. at EUROCRYPT 2017. In their attack, a conditional cube variable was introduced, whose diffusion was si...
Key-dependent cube attack on reduced Frit permutation in Duplex-AE modes
Frit Duplex authenticated encryption mode Key-dependent cube attack
2019/2/25
Frit is a new lightweight 384-bit cryptographic permutation proposed by Simon et al., which is designed for resisting fault injection and performs competitively in both hardware and software. Dobrauni...
Cube-attack-like cryptanalysis was proposed by Dinur et al. at EUROCRYPT 2015, which recovers the key of Keccak keyed modes in a divide-and-conquer manner. In their attack, one selects cube variables ...
Symbolic Security Criteria for Blockwise Adaptive Secure Modes of Encryption
Modes of encryption symbolic analysis
2017/11/28
Symbolic methods for reasoning about the security of cryptographic systems have for some time concentrated mainly on protocols. More recently, however, we see a rising interest in the use of symbolic ...
Symbolic Security Criteria for Blockwise Adaptive Secure Modes of Encryption
Modes of encryption symbolic analysis
2017/11/28
Symbolic methods for reasoning about the security of cryptographic systems have for some time concentrated mainly on protocols. More recently, however, we see a rising interest in the use of symbolic ...
Improved Conditional Cube Attacks on Keccak Keyed Modes with MILP Method
MILP Conditional Cube Attack Keccak Keyed Mode
2017/8/29
Conditional cube attack is an efficient key-recovery attack on Keccak keyed modes proposed by Huang et al. at EUROCRYPT 2017. By assigning bit conditions, the diffusion of a conditional cube variable ...
Fault Attacks on XEX Mode with Application to certain Authenticated Encryption Modes
side channel analysis fault attack authenticated encryption
2017/7/28
The XOR-Encrypt-XOR (XEX) block cipher mode was introduced by Rogaway in 2004. XEX mode uses nonce-based secret masks (L)(L) that are distinct for each message. The existence of secret masks in XEX mo...
Better Bounds for Block Cipher Modes of Operation via Nonce-Based Key Derivation
modes of operation key derivation nonce-misuse resistance
2017/7/24
Block cipher modes of operation provide a way to securely encrypt using a block cipher. The main factors in analyzing modes of operation are the level of security achieved (chosen-plaintext security, ...
Modes of Operation Suitable for Computing on Encrypted Data
secret-key cryptography OTR mode
2017/6/2
We examine how two parallel modes of operation for Authenticated Encryption (namely CTR+PMAC and OTR mode) work when evaluated in a multi-party computation engine. These two modes are selected because...
BLAKE2 is a hash function introduced at ACNS 2013, which has been adopted in many constructions and applications. It is a successor to the SHA-3 finalist BLAKE, which received a significant amount of ...
Discussions are currently underway about the choice of a
tree hash mode of operation for a standardization. It appears that a
single tree mode cannot address the specificities of all possible uses a...
Practical Fault Attacks on Authenticated Encryption Modes for AES
fault attacks authenticated encryption CAESAR
2016/6/17
Since the first demonstration of fault attacks by Boneh et
al. on RSA, a multitude of fault attack techniques on various cryptosystems
have been proposed. Most of these techniques, like Differential...
Chosen-Key Distinguishers on 12-Round Feistel-SP and 11-Round Collision Attacks on Its Hashing Modes(Full version)
Block cipher Feistel-SP Chosen-key
2016/5/26
Since Knudsen and Rijmen proposed the known-key attacks in ASIACRYPT 2007, the open-key model becomes more and more popular. As the other component of the open-key model, chosen-key model was applied ...