搜索结果: 1-14 共查到“军事学 key derivation”相关记录14条 . 查询时间(0.031 秒)
Revisiting AES-GCM-SIV: Multi-user Security, Faster Key Derivation, and Better Bounds
Multi-user security AES-GCM-SIV authenticated encryption
2018/2/8
This paper revisits the multi-user (mu) security of symmetric encryption, from the perspective of delivering an analysis of the AES-GCM-SIV AEAD scheme. Our end result shows that its mu security is co...
Better Bounds for Block Cipher Modes of Operation via Nonce-Based Key Derivation
modes of operation key derivation nonce-misuse resistance
2017/7/24
Block cipher modes of operation provide a way to securely encrypt using a block cipher. The main factors in analyzing modes of operation are the level of security achieved (chosen-plaintext security, ...
Indifferentiability of 3-Round Even-Mansour with Random Oracle Key Derivation
blockcipher ideal cipher indifferentiability
2016/12/9
We revisit the Even-Mansour (EM) scheme with random oracle key derivation previously considered by Andreeva et al. (CRYPTO 2013). For this scheme, Andreeva et al. provided an indifferentiability (from...
Key Derivation for Squared-Friendly Applications: Lower Bounds
key derivation suqare-friendly applications
2016/2/23
Security of a cryptographic application is typically defined by a security game. The adversary, within certain resources, cannot win with probability much better than 0 (for unpredictability applicati...
Lyra: Password-Based Key Derivation with Tunable Memory and Processing Costs
Password-based key derivation memory usage cryptographic sponges
2016/1/26
We present Lyra, a password-based key derivation scheme
based on cryptographic sponges. Lyra was designed to be strictly sequential
(i.e., not easily parallelizable), providing strong security even ...
The M3lcrypt Password Based Key Derivation Function
applications Password Based Key Derivation Function
2016/1/23
M3lcrypt (canonical M3lcryptH) is a password based key derivation function built around the Merkle-Damgard hash function H. It supports large [pseudo]random salt values ( 128-bit) and password length...
On the Indifferentiability of Key-Alternating Feistel Ciphers with No Key Derivation
block cipher ideal cipher indifferentiability
2016/1/6
Feistel constructions have been shown to be indifferentiable from random permutations at STOC 2011. Whereas how to properly mix the keys into an un-keyed Feistel construction without appealing to doma...
Continuous Non-Malleable Key Derivation and Its Application to Related-Key Security
Related-key attacks non-malleable key derivation one-time lossy filter
2016/1/5
Related-Key Attacks (RKAs) allow an adversary to observe the outcomes of a cryptographic
primitive under not only its original secret key e.g., s, but also a sequence of modified keys φ(s), where φ
...
Note on the RKA security of Continuously Non-Malleable Key-Derivation Function from PKC 2015
Related-key attacks RKA security continous non-malleability
2015/12/21
Qin, Liu, Yuen, Deng, and Chen (PKC 2015) gave a new security notion of key-derivation function
(KDF), continuous non-malleability with respect to Φ-related-key attacks (Φ-CNM), and its application t...
We revisit the classical problem of converting an imperfect source of randomness into a usable cryptographic key. Assume that we have some cryptographic application $P$ that expects a uniformly random...
Efficient Non-Malleable Codes and Key-Derivation for Poly-Size Tampering Circuits
information theory non-malleability codes
2014/3/6
Non-malleable codes, defined by Dziembowski, Pietrzak and Wichs (ICS '10), provide roughly the following guarantee: if a codeword $c$ encoding some message $x$ is tampered to $c' = f(c)$ such that $c'...
Ideal Key Derivation and Encryption in Simulation-based Security
cryptographic protocols simulation-based security
2010/7/13
Many real-world protocols, such as SSL/TLS, SSH, IPsec, IEEE 802.11i, DNSSEC, and Kerberos, derive new keys from other keys. To be able to analyze such protocols in a composable way, in this paper we ...
Cryptographic Extraction and Key Derivation: The HKDF Scheme
Cryptographic Extraction Key Derivation HKDF Scheme
2010/7/13
In spite of the central role of key derivation functions (KDF) in applied cryptography, there has been little formal work addressing the design and analysis of general multi-purpose KDFs. In practice,...
Key Derivation and Randomness Extraction
Randomness extractors Key derivation Elliptic curve
2009/1/19
Key derivation refers to the process by which an agreed upon large random number, often named master secret, is used to derive keys to encrypt and authenticate data. Practitioners and standardization ...