搜索结果: 1-15 共查到“军事学 Continuous”相关记录19条 . 查询时间(0.125 秒)
On the Quantum Complexity of the Continuous Hidden Subgroup Problem
Quantum Algorithm Hidden Subgroup Period Finding
2019/6/19
The Hidden Subgroup Problem (HSP) aims at capturing all problems that are susceptible to be solvable in quantum polynomial time following the blueprints of Shor's celebrated algorithm. Successful solu...
Continuous Verifiable Delay Functions
Verifiable delay functions continuous verifiability randomness beacons
2019/6/4
We introduce the notion of a continuous verifiable delay functioncontinuous verifiable delay function (cVDF): a function gg which is (a) iteratively sequential---meaning that evaluating the iteration ...
Continuous Space-Bounded Non-Malleable Codes from Stronger Proofs-of-Space
Non-Malleable Codes Proofs of Space Tamper-resilience
2019/5/24
Non-malleable codes are encoding schemes that provide protections against various classes of tampering attacks. Recently Faust et al. (CRYPTO 2017) initiated the study of space- bounded non-malleable ...
Continuous Key Agreement with Reduced Bandwidth
Double Ratchet Protocol Continuous Key Agreement Post Quantum Cryptography
2019/1/29
Continuous Key Agreement (CKA) is a two-party procedure used by Double Ratchet protocols (e. g., Signal). This is a continuous and synchronous protocol that generates a fresh key for every sent/receiv...
Continuous NMC Secure Against Permutations and Overwrites, with Applications to CCA Secure Commitments
non-malleable codes continuous non-malleable codes non-malleable commitments
2018/6/19
Non-Malleable Codes (NMC) were introduced by Dziembowski, Pietrzak and Wichs in ICS 2010 as a relaxation of error correcting codes and error detecting codes. Faust, Mukherjee, Nielsen, and Venturi in ...
Upper and Lower Bounds for Continuous Non-Malleable Codes
Continuous non-malleable codes black box impossibility split-state
2018/5/30
Recently, Faust et al. (TCC'14) introduced the notion of continuous non-malleable codes (CNMC), which provides stronger security guarantees than standard non-malleable codes, by allowing an adversary ...
When are Continuous-Source Fuzzy Extractors Possible?
fuzzy extractors secure sketches information-theory
2018/5/22
Fuzzy extractors (Dodis et al., Eurocrypt 2004) convert repeated noisy readings of a high-entropy source into the same uniformly distributed key. The ideal functionality of a fuzzy extractor outputs t...
HydRand: Practical Continuous Distributed Randomness
distributed randomness Byzantine agreement
2018/4/9
A reliable source of randomness is not only an essential building block in various cryptographic, security, and distributed systems protocols, but also plays an integral part in the design of many new...
Continuous Collision Resistance and its Applications
ID-KEM Continuous collision resistance
2017/2/20
We introduce a new, simple and non-interactive complexity assumption for cryptographic hash functions, which seems very reasonable for standard functions like SHA-3. We describe how this assumption ca...
FMNV Continuous Non-malleable Encoding Scheme is More Efficient Than Believed
non-malleable continuous non-malleability tamper-resilient cryptography
2016/6/12
Non-malleable codes are kind of encoding schemes which are resilient to tampering attacks. The main idea behind the non-malleable coding is that the adversary can't be able to obtain any valuable info...
Strong Continuous Non-malleable Encoding Schemes with Tamper-Detection
encoding schemes tamper resilient cryptography tamper-detection
2016/1/27
A non-malleable encoding scheme is a keyless encoding scheme which is resilient to tampering attacks. Such a scheme is said to be continuously secure if the scheme is resilient to attacks containing m...
Non-malleable codes are a natural relaxation of error correcting/detecting codes that have useful
applications in the context of tamper resilient cryptography. Informally, a code is non-malleable if
...
Continuous After-the-fact Leakage-Resilient Key Exchange (full version)
leakage resilience key exchange continuous leakage
2016/1/23
Security models for two-party authenticated key exchange (AKE) protocols have developed over time to provide security even when the adversary learns certain secret keys. In this work, we advance the ...
Tamper Detection and Continuous Non-Malleable Codes
related-key attacks tampering information theory
2016/1/5
We consider a public and keyless code (Enc, Dec) which is used to encode a message m and derive a codeword
c = Enc(m). The codeword can be adversarially tampered via a function f ∈ F from some “tampe...
On Continuous After-the-Fact Leakage-Resilient Key Exchange
Leakage-resilient cryptography Cryptographic protocols Key exchange
2016/1/5
Side-channel attacks are severe type of attack against implementation of cryptographic
primitives. Leakage-resilient cryptography is a new theoretical approach to formally address
the problem of sid...