搜索结果: 1-15 共查到“军事学 conditional”相关记录26条 . 查询时间(0.015 秒)
A Conditional Privacy Preserving Authentication and Multi Party Group Key Establishment Scheme for Real-Time Application in VANETs
Password Authentication VANET Group-Key generation
2019/9/19
Vehicular Ad-hoc Networks (VANETs) are a cardinal part of intelligent transportation system (ITS) which render various services in terms of traffic and transport management. The VANET is used to manag...
Secret-Sharing from Robust Conditional Disclosure of Secrets
cryptographic protocols secret sharing
2019/5/21
A secret-sharing scheme is a method by which a dealer, holding a secret string, distributes shares to parties such that only authorized subsets of parties can reconstruct the secret. The collection of...
Security Analysis of Efficient Anonymous Authentication With Conditional Privacy Preserving Scheme for Vehicular Ad Hoc Networks
Vehicular ad hoc networks (VANETs) Impersonation attack Bogus message attack
2019/5/13
Protecting a driver’s privacy is one of the major concerns in vehicular ad hoc networks (VANETs). Currently, Azees et al. has proposed an efficient anonymous authentication protocol (EAAP) for VANETs....
Conditional cube attack on round-reduced \textsc{Keccak} keyed modes was proposed by Huang et al. at EUROCRYPT 2017. In their attack, a conditional cube variable was introduced, whose diffusion was si...
Placing Conditional Disclosure of Secrets in the Communication Complexity Universe
information theoretic cryptography communication complexity
2018/12/3
In the Conditional Disclosure of Secrets (CDS) problem (Gertner et al., J. Comput. Syst. Sci., 2000) Alice and Bob, who hold nn-bit inputs xx and yy respectively, wish to release a common secret zz to...
Optimal Linear Multiparty Conditional Disclosure of Secrets Protocols
Secret-sharing schemes conditional disclosure of secrets protocols
2018/5/15
In a kk-party CDS protocol, each party sends one message to a referee (without seeing the other messages) such that the referee will learn a secret held by the parties if and only if the inputs of the...
Conditional Disclosure of Secrets and d-Uniform Secret Sharing with Constant Information Rate
secret sharing information-theoretic cryptography
2018/1/12
Our main result applies to exponentially long secrets, and so it should be mainly viewed as a barrier against amortizable lower-bound techniques. We also show that in some natural simple cases (e.g., ...
New MILP Modeling: Improved Conditional Cube Attacks to Keccak-based Constructions
Keccak SHA-3 KMAC
2017/10/30
In this paper, we provide a new MILP modeling to find better/optimal choices of conditional cubes. These choices generally find new or improved attacks against the keyed constructions based on Keccak ...
Conditional Cube Attack on Round-Reduced River Keyak
secret-key encryption round-reduced River Keyak
2017/10/19
This paper evaluates the security level of the River Keyak against the cube-like attack. River Keyak is the only lightweight scheme of the Keccak-permutation-based Authenticated Encryption Cipher Keya...
Improved Conditional Cube Attacks on Keccak Keyed Modes with MILP Method
MILP Conditional Cube Attack Keccak Keyed Mode
2017/8/29
Conditional cube attack is an efficient key-recovery attack on Keccak keyed modes proposed by Huang et al. at EUROCRYPT 2017. By assigning bit conditions, the diffusion of a conditional cube variable ...
Conditional Blind Signatures
digital signatures blind signatures designated verifier signatures
2017/7/19
We propose a novel cryptographic primitive that we call conditional blind signatures. Our primitive allows a user to request blind signatures on messages of her choice. The signer has a secret Boolean...
New Protocols for Conditional Disclosure of Secrets (and More)
secret sharing information theoretic
2017/4/27
We present new protocols for conditional disclosure of secrets (CDS), where two parties want to disclose a secret to a third party if and only if their respective inputs satisfy some predicate.
This paper evaluates the secure level of authenticated encryption Ascon against cube-like method. Ascon submitted by Dobraunig et al. is one of 16 survivors of the 3rd round CAESAR competition. The cu...
Conditional Disclosure of Secrets: Amplification, Closure, Amortization, Lower-bounds, and Separations
Communication Complexity Conditional Disclosure of Secrets Amplification
2017/2/24
In the \emph{conditional disclosure of secrets} problem (Gertner et al., J. Comput. Syst. Sci., 2000) Alice and Bob, who hold inputs xx and yy respectively, wish to release a common secret ss to Carol...
Conditional Cube Attack on Reduced-Round Keccak Sponge Function
Keccak-MAC Keyak cube tester
2016/12/10
The security analysis of Keccak, the winner of SHA-3, has attracted considerable interest. Recently, some attention has been paid to the analysis of keyed modes of Keccak sponge function. As a notable...