搜索结果: 1-15 共查到“军事学 Better Than 1”相关记录33条 . 查询时间(0.015 秒)
Experience shows that most researchers and developers tend to treat plain-domains (those that are not prefixed with “www” sub-domains, e.g. “example.com”) as synonyms for their equivalent www-domains ...
Better Bootstrapping for Approximate Homomorphic Encryption
Homomorphic Encryption Bootstrapping Polynomial Approximation
2019/6/12
After Cheon et al. (Asiacrypt' 17) proposed approximate homomorphic encryption for operations between encrypted real (or complex) numbers, this scheme is widely used in various fields with the needs o...
Attacks Only Get Better: How to Break FF3 on Large Domains
Format-preserving encryption attacks
2019/3/2
We improve the attack of Durak and Vaudenay (CRYPTO'17) on NIST Format-Preserving Encryption standard FF3, reducing the running time from O(N5)O(N5) to O(N17/6)O(N17/6) for domain ZN×ZNZN×ZN. Concrete...
Variants of the AES Key Schedule for Better Truncated Differential Bounds
AES Key schedule Related-key Truncated Differential
2019/2/27
Differential attacks are one of the main ways to attack block ciphers. Hence, we need to evaluate the security of a given block cipher against these attacks. One way to do so is to determine the minim...
Better Than Advertised: Improved Collision-Resistance Guarantees for MD-Based Hash Functions
hash functions MD transform SHA
2018/6/25
The MD transform that underlies the MD and SHA families iterates a compression function hh to get a hash function HH. The question we ask is, what property X of hh guarantees collision resistance (CR)...
A Treasury System for Cryptocurrencies: Enabling Better Collaborative Intelligence
cryptographic protocols treasury participants
2018/5/15
A treasury system is a community controlled and decentralized collaborative decision-making mechanism for sustainable funding of the blockchain development and maintenance. During each treasury period...
Revisiting AES-GCM-SIV: Multi-user Security, Faster Key Derivation, and Better Bounds
Multi-user security AES-GCM-SIV authenticated encryption
2018/2/8
This paper revisits the multi-user (mu) security of symmetric encryption, from the perspective of delivering an analysis of the AES-GCM-SIV AEAD scheme. Our end result shows that its mu security is co...
Better Bounds for Block Cipher Modes of Operation via Nonce-Based Key Derivation
modes of operation key derivation nonce-misuse resistance
2017/7/24
Block cipher modes of operation provide a way to securely encrypt using a block cipher. The main factors in analyzing modes of operation are the level of security achieved (chosen-plaintext security, ...
Weak is Better: Tightly Secure Short Signatures from Weak PRFs
weak pseudorandom functions signatures lattice-based cryptography
2017/6/15
The Boyen-Li signature scheme [Asiacrypt'16] is a major theoretical breakthrough. Via a clever homomorphic evaluation of a pseudorandom function over their verification key, they achieve a reduction l...
A roadmap to fully homomorphic elections: Stronger security, better verifiability
fully homomorphic encryption remote internet voting quantum-safe
2017/2/24
After the trials of remote internet voting for local elections in 2011 and parliamentary elections in 2013, a number of local referendums has renewed interest in internet voting in Norway.
The only known two-round multi-party computation protocol that withstands adaptive corruption of
all parties is the ingenious protocol of Garg and Polychroniadou [TCC 15]. We present protocols that
...
Proposed by the 3rd Generation Partnership Project (3GPP) as a standard for 3G and 4G mobile-network communications, the AKA protocol is meant to provide a mutually-authenticated key-exchange between ...
Better Security for Queries on Encrypted Databases
private queries encrypted database homomorphic encryption
2016/5/18
Private database query (PDQ) processing has received much attention from the fields of both cryptography and databases. While previous approaches to design PDQ protocols exploit several cryptographic ...
Better Security for Functional Encryption for Inner Product Evaluations
Functional Encryption Adaptive Security Inner-Product
2016/1/27
Functional encryption is a new public key paradigm that solves, in a non-interactive
way, most of the security challenges raised by cloud computing. A recent paper by Abdalla,
Bourse, De Caro, and P...
Better Preprocessing for Secure Multiparty Computation
Efficient Multiparty Computation Preprocessing Homomorphic Encryption
2016/1/27
We present techniques and protocols for the preprocessing of secure multiparty computation
(MPC), focusing on the so-called SPDZ MPC scheme [19] and its derivatives [16,18,1]. These MPC
schemes cons...