搜索结果: 1-14 共查到“军队指挥学 Improved security”相关记录14条 . 查询时间(0.109 秒)
Improved Security Evaluation Techniques for Imperfect Randomness from Arbitrary Distributions
security evaluation Renyi divergence square-friendly
2019/1/26
Dodis and Yu (TCC 2013) studied how the security of cryptographic primitives that are secure in the "ideal" model in which the distribution of a randomness is the uniform distribution, is degraded whe...
Fast Authentication from Aggregate Signatures with Improved Security
Authentication Digital signatures Universal forgery
2018/11/30
An attempt to derive signer-efficient digital signatures from aggregate signatures was made in a signature scheme referred to as Structure-free Compact Rapid Authentication (SCRA) (IEEE TIFS 2017). In...
Revisiting Proxy Re-Encryption: Forward Secrecy, Improved Security, and Applications
forward secrecy proxy re-encryption improved security model
2018/4/10
We revisit the notion of proxy re-encryption (PRE), an enhanced public-key encryption primitive envisioned by Blaze et al. (Eurocrypt'98) and formalized by Ateniese et al. (NDSS'05) for delegating dec...
OCB3 is the current version of the OCB authenticated encryption mode which is selected for the third round in CAESAR. So far the integrity analysis has limited to an adversary making a single forging ...
Improved Security Notions for Proxy Re-Encryption to Enforce Access Control
Proxy re-encryption applied cryptography unidirectional
2017/9/1
Proxy Re-Encryption (PRE) allows a ciphertext encrypted under Alice's public key to be transformed to an encryption under Bob's public key without revealing either the plaintext or the decryption keys...
True Random Number Generators Secure in a Changing Environment: Improved Security Bounds
True Random Number Generators Resilient Extractors Hash Functions
2016/1/6
Barak, Shaltiel Tromer showed how to construct a True Random
Number Generator (TRNG) which is secure against an adversary
who has some limited control over the environment.
Lyra2: Password Hashing Scheme with improved security against time-memory trade-offs
Password hashing processing time memory usage
2016/1/4
We present Lyra2, a password hashing scheme (PHS) based
on cryptographic sponges. Lyra2 was designed to be strictly sequential
(i.e., not easily parallelizable), providing strong security even again...
XPX: Generalized Tweakable Even-Mansour with Improved Security Guarantees
XPX XEX Even-Mansour
2015/12/30
We present XPX, a tweakable blockcipher based on a single permutation P.
On input of a tweak (t11, t12, t21, t22) ∈ T and a message m, it outputs ciphertext c =
P(m⊕∆1)⊕∆2, where ∆...
Improved security proofs in lattice-based cryptography: using the Rényi divergence rather than the statistical distance
public-key cryptography probability distributions
2015/12/30
The Rényi divergence is a measure of closeness of two probability
distributions. We show that it can often be used as an alternative
to the statistical distance in security proofs for lattice-based ...
Stream Cipher Operation Modes with Improved Security against Generic Collision Attacks
Stream Cipher Operation Modes Time-Memory-Data Tradeoff Attacks Provable Security
2015/12/24
Most stream ciphers used in practice are vulnerable against generic collision attacks,
which allow to compute the secret initial state on the basis of O(2n/2
) keystream bits in
time and space O(2n...
Multilinear and Aggregate Pseudorandom Functions: New Constructions and Improved Security
Pseudorandom functions multilinear PRFs aggregate PRFs
2015/12/23
Since its introduction, pseudorandom functions (PRFs) have become one of the main building
blocks of cryptographic protocols. In this work, we revisit two recent extensions of standard PRFs,
namely ...
Improved Security for a Ring-Based Fully Homomorphic Encryption Scheme
Leveled homomorphic encryption fully homomorphic encryption ring learning with errors
2013/4/18
In 1996, Hoffstein, Pipher and Silverman introduced an efficient lattice based encryption scheme dubbed NTRUEncrypt. Unfortunately, this scheme lacks a proof of security. However, in 2011, Stehle and ...
Improved Security Analysis of PMAC
MAC PMAC Distinguishing attack pseudo random function random permutation
2008/9/18
Our new bound is better than both original and recently proposed bound and guarantees much more security of PMAC. We also have provided a complete, independent and
simple combinatorial proof. This pr...
We present an improved security analysis of OMAC, the
construction is widely used as a candidate of MAC or Pseudo Random
Function (or PRF).