搜索结果: 1-15 共查到“军事学 Cost”相关记录40条 . 查询时间(0.031 秒)
SPAE a mode of operation for AES on low-cost hardware
secret-key cryptography AES block ciphers
2019/9/16
We propose SPAE, a single pass, patent free, authenticated encryption with associated data (AEAD) for AES. The algorithm has been developped to address the needs of a growing trend in IoT systems: sto...
Reducing the Cost of Implementing AES as a Quantum Circuit
quantum cryptanalysis quantum circuit Grover’s algorithm AES
2019/7/24
To quantify security levels in a post-quantum scenario, it is common to use the quantum resources needed to attack AES as a reference value. Specifically, in NIST’s ongoing post-quantum standardizatio...
Two-Thirds Honest-Majority MPC for Malicious Adversaries at Almost the Cost of Semi-Honest
secure multiparty computation honest majority concrete efficiency
2019/6/5
Secure multiparty computation (MPC) enables a set of parties to securely carry out a joint computation of their private inputs without revealing anything but the output. Protocols for semi-honest adve...
A refined analysis of the cost for solving LWE via uSVP
learning with errors LWE lattice reduction
2019/5/21
The learning with errors (LWE) problem (STOC'05) introduced by Regev is one of the fundamental problems in lattice-based cryptography. One standard strategy to solve the LWE problem is to reduce it to...
FloodXMR: Low-cost transaction flooding attack with Monero’s bulletproof protocol
Monero Privacy Traceability
2019/5/13
Monero is one of the first and most popular cryptocurrencies to address privacy issues of other crypto coins such as Bitcoin. Monero has a market capitalization of over one billion US dollars, and is ...
Reducing the Cost of Authenticity with Leakages: a CIML2-Secure AE Scheme with One Call to a Strongly Protected Tweakable Block Cipher
Leakage-resilience authenticated encryption leveled implementation
2019/5/9
This paper presents CONCRETE (Commit-Encrypt-Send-the-Key) a new Authenticated Encryption mode that offers CIML2 security, that is, ciphertext integrity in the presence of nonce misuse and side-channe...
Cost effective techniques for chip delayering and in-situ depackaging
package removal delayering decapsulation
2019/3/20
Invasive or semi-invasive attacks require, of course, because of their nature, the removal of metal layers or at least the package de-capsulation of the chip. For many people - not expert in those sam...
Energy-Efficient ARM64 Cluster with Cryptanalytic Applications: 80 Cores That Do Not Cost You an ARM and a Leg
ARM compute cluster cyptanalysis
2018/11/9
Servers with many cores cost a lot of money and consume large amounts of energy. The developments in hardware for mobile devices has resulted in a surge in relatively cheap, powerful, and low-energy C...
Cost-Effective Private Linear Key Agreement With Adaptive CCA Security from Prime Order Multilinear Maps and Tracing Traitors
broadcast encryption private linear key agreement traitor tracing
2018/5/28
Private linear key agreement (PLKA) enables a group of users to agree upon a common session key in a broadcast encryption (BE) scenario, while traitor tracing (TT) system allows a tracer to identify c...
Comparison of Cost of Protection Against Differential Power Analysis of Selected Authenticated Ciphers
Cryptography authenticated cipher field programmable gate array
2018/4/17
Authenticated ciphers, like all physical implementations of cryptography, are vulnerable to side-channel attacks, including differential power analysis (DPA). The t-test leakage detection methodology ...
On the cost of computing isogenies between supersingular elliptic curves
SIDH CSSI cryptanalysis
2018/4/4
we demonstrate that the van Oorschot-Wiener collision finding algorithm has a lower cost (but higher running time) for solving CSSI, and thus should be used instead of the meet-in-the-middle attack to...
Revisiting the Expected Cost of Solving uSVP and Applications to LWE
cryptanalysis lattice-based cryptography learning with errors
2017/9/1
Reducing the Learning with Errors problem (LWE) to the Unique-SVP problem and then applying lattice reduction is a commonly relied-upon strategy for estimating the cost of solving LWE-based constructi...
On the Depth-Robustness and Cumulative Pebbling Cost of Argon2i
Argon2i Memory Hard Functions Depth-Robustness
2017/5/25
Argon2i is a data-independent memory hard function that won the password hashing competition. The password hashing algorithm has already been incorporated into several open source crypto libraries suc...
TOPPSS: Cost-minimal Password-Protected Secret Sharing based on Threshold OPRF
T-PAKE PPSS
2017/4/27
We present TOPPSS, the most efficient Password-Protected Secret Sharing (PPSS) scheme to date. A (t; n)-threshold PPSS, introduced by Bagherzandi et al, allows a user to share a secret among n servers...
Low Cost Constant Round MPC Combining BMR and Oblivious Transfer
MPC cryptographic protocols
2017/3/6
In this work, we present a new universally composable, actively secure, constant round multi-party protocol for generating BMR garbled circuits with free-XOR and reduced costs. Specifically, the cost ...