搜索结果: 1-15 共查到“军队指挥学 asymmetric”相关记录26条 . 查询时间(0.078 秒)
Separating Standard and Asymmetric Password-Authenticated Key Exchange
PAKE Password-Authenticated Key Exchange
2019/9/23
Password-Authenticated Key Exchange (PAKE) is a method to establish cryptographic keys between two users sharing a low-entropy password. In its asymmetric version, one of the users acts as a server an...
A publicly verifiable quantum blind signature scheme without entanglement based on asymmetric cryptography
Undeniable quantum signature scheme Impersonation attack Quantum asymmetric cryptography
2019/7/15
In recent years, several cryptographic scholars have proposed quantum blind signature schemes. However, their methods require the signatories and the inspectors to share common keys in advance, which ...
Password-Authenticated Key Exchange (PAKE) protocols allow two parties that share a password to establish a shared key in a way that is immune to oine attacks. Asymmetric PAKE (aPAKE) [21] adapts thi...
Asymmetric Message Franking: Content Moderation for Metadata-Private End-to-End Encryption
message franking designated verifier signatures deniability
2019/5/28
Content moderation is crucial for stopping abuse and harassment via messaging on online platforms. Existing moderation mechanisms, such as message franking, require platform providers to see user iden...
Tweaking the Asymmetry of Asymmetric-Key Cryptography on Lattices: KEMs and Signatures of Smaller Sizes
lattice public-key encryption digital signature
2019/5/21
Lattice-based cryptosystems are less efficient than their number-theoretic counterparts (based on RSA, discrete logarithm, etc.) in terms of key and ciphertext (signature) sizes. For adequate security...
A publicly verifiable quantum signature scheme based on asymmetric quantum cryptography
Undeniable quantum signature scheme Impersonation attack Quantum asymmetric cryptography
2019/1/16
In 2018, Shi et al. 's showed that Kaushik et al.'s quantum signature scheme is defective. It suffers from the forgery attack. They further proposed an improvement, trying to avoid the attack. However...
Further Lower Bounds for Structure-Preserving Signatures in Asymmetric Bilinear Groups
public-key cryptography Structure-Preserving Signatures
2019/1/2
Structure-Preserving Signatures (SPSs) are a useful tool for the design of modular cryptographic protocols. Recent series of works have shown that by limiting the message space of those schemes to the...
Simpler Constructions of Asymmetric Primitives from Obfuscation
obfuscation public-key encryption identity-based encryption
2018/6/7
We revisit constructions of asymmetric primitives from obfuscation and give simpler alternatives. We consider public-key encryption, (hierarchical) identity-based encryption ((H)IBE), and predicate en...
OPAQUE: An Asymmetric PAKE Protocol Secure Against Pre-Computation Attacks
Password authentication key exchange PAKE
2018/3/7
Password-Authenticated Key Exchange (PAKE) protocols allow two parties that only share a password to establish a shared key in a way that is immune to offline attacks. Asymmetric PAKE (aPAKE) strength...
Efficient and Constant-Rounds Secure Comparison through Dynamic Groups and Asymmetric Computations
cryptographic protocols secure comparison
2018/3/6
Within recent years, secure comparison protocols have been proposed using binary decomposition and properties of algebraic fields. These have been repeatedly optimized and increased in efficiency, but...
Smooth NIZK Arguments with Applications to Asymmetric UC-PAKE
UC-PAKE bilinear pairings SXDH
2016/3/4
We introduce a novel notion of smooth (-verifier) non- interactive
zero-knowledge proofs (NIZK) which parallel the familiar notion of
smooth projective hash functions (SPHF). We also show that the r...
Sponge based CCA2 secure asymmetric encryption for arbitrary length message
OAEP Sponge function public key encryption
2015/12/31
OAEP and other similar schemes proven secure in Random-Oracle Model require one or
more hash functions with output size larger than those of standard hash functions. In this
paper, we show that by u...
QA-NIZK Arguments in Asymmetric Groups: New Tools and New Constructions
QA-NIZK Arguments Asymmetric Groups
2015/12/23
SIMON and SPECK family ciphers have attracted the attention of cryptographers all over the world since proposed by NSA in June, 2013. At CHES 2015, Simeck, a new block cipher inspired from both SIMON ...
Asymmetric proof-of-work based on the Generalized Birthday problem
Bitcoin memory-hard asymmetric proof-of-work
2015/12/22
The proof-of-work is a central concept in modern cryptocurrencies, but the requirement for fast verification so far made it an easy prey for GPU-, ASIC-, and botnet-equipped users. The attempts to rel...
Efficient Hardware Implementation of MQ Asymmetric Cipher PMI+ on FPGAs
PMI+ Encryption and Decryption Hardware Implementation
2014/3/5
PMI+ is a Multivariate Quadratic (MQ) public key algorithm used for encryption and decryption operations, and belongs to post quantum cryptography.We designs a hardware on FPGAs to efficiently impleme...