搜索结果: 1-15 共查到“军队指挥学 tight security”相关记录20条 . 查询时间(0.062 秒)
Tight Security Bounds for Generic Stream Cipher Constructions
Stream Ciphers Generic Time-Memory-Data Tradeoff Attacks Security Lower Bound Proofs
2019/1/9
The design of modern stream ciphers is strongly influenced by the fact that Time-Memory-Data tradeoff attacks (TMD-TO attacks) reduce their effective key length to SL/2SL/2, where SLSL denotes the inn...
Simple and More Efficient PRFs with Tight Security from LWE and Matrix-DDH
Pseudorandom functions LWE MDDH
2018/11/19
We construct efficient and tightly secure pseudorandom functions (PRFs) with only logarithmic security loss and short secret keys. This yields very simple and efficient variants of well-known construc...
The Cascaded LRW2 tweakable block cipher was introduced by Landecker et al. at CRYPTO 2012, and proven secure up to 22n/322n/3 queries. There has not been any attack on the construction faster than th...
A tight security reduction in the quantum random oracle model for code-based signature schemes
Quantum Random Oracle Quantum-Safe Cryptography Code-Based Cryptography
2017/9/28
Quantum secure signature schemes have a lot of attention recently, in particular because of the NIST call to standardize quantum safe cryptography. However, only few signature schemes can have concret...
The security of a probabilistic Message Authentication Code (MAC) usually depends on the uniqueness of the random salt which restricts the security to birthday bound of the salt size due to the collis...
Back to Massey: Impressively fast, scalable and tight security evaluation tools
side-channel attacks guessing entropy bounds
2017/6/28
None of the existing rank estimation algorithms can scale to large cryptographic keys, such as 4096-bit (512 bytes) RSA keys. In this paper, we present the first solution to estimate the guessing entr...
Compact Structure-preserving Signatures with Almost Tight Security
Structure-preserving signatures Tight reduction Adaptive partitioning
2017/6/6
In structure-preserving cryptography, every building block shares the same bilinear groups. These groups must be generated for a specific, a prior fixed security level, and thus it is vital that the s...
At EUROCRYPT 2016, Gay et al. presented the first pairing-free public-key encryption (PKE) scheme with a tight security reduction to a standard assumption. Their scheme is competitive in efficiency wi...
In this paper, we revisit the old problem asking the exact provable security of triple encryption in the ideal cipher model. For a blockcipher with key length k and block size n, triple encryption is ...
Tight security bounds for multiple encryption
multiple encryption cascade ciphers provable security
2016/1/26
Multiple encryption---the practice of composing a blockcipher several times with itself under independent keys---has received considerable attention of late from the standpoint of provable security. D...
Concise Multi-Challenge CCA-Secure Encryption and Signatures with Almost Tight Security
CCA-secure encryption multi-user multi-challenge
2016/1/7
To gain strong confidence in the security of a public-key scheme, it is most desirable for the
security proof to feature a tight reduction between the adversary and the algorithm solving the underlyi...
Identity-based encryption with (almost) tight security in the multi-instance, multi-ciphertext setting
identity-based encryption tight security bilinear maps
2016/1/4
We construct an identity-based encryption (IBE) scheme that is tightly secure in a very
strong sense. Specifically, we consider a setting with many instances of the scheme and
many encryptions per i...
Tagged One-Time Signatures: Tight Security and Optimal Tag Size
Tagged One-Time Signatures Structure-Preserving Signatures Tight Security Reduction
2015/12/31
We present an efficient structure-preserving tagged one-time signature scheme
with tight security reductions to the decision-linear assumption. Our scheme features
short tags consisting of a single ...
A Framework for Identity-Based Encryption with Almost Tight Security
Tight security reduction identity-based encryption multi-challenge security
2015/12/29
We show a framework for constructing identity-based encryption (IBE) schemes that are (almost) tightly secure in the multi-challenge and multi-instance setting. In particular, we formalize a new notio...
A $t$-round \emph{key-alternating cipher} (also called \emph{iterated Even-Mansour cipher}) can be viewed as an abstraction of AES. It defines a cipher $E$ from $t$ fixed public permutations $P_1, \ld...