搜索结果: 1-6 共查到“知识库 军事学 mind”相关记录6条 . 查询时间(0.296 秒)
Mind the Portability: A Warriors Guide through Realistic Profiled Side-channel Analysis
Side-channel attacks Machine learning Portability
2019/6/5
Profiled side-channel attacks represent a practical threat to digital devices, thereby having the potential to disrupt the foundation of e-commerce, Internet-of-Things (IoT), and smart cities. In the ...
Mind the Gap - A Closer Look at the Security of Block Ciphers against Differential Cryptanalysis
Symmetric-key cryptography differential cryptanalysis lightweight cryptography
2018/7/19
Resistance against differential cryptanalysis is an important design criteria for any modern block cipher and most designs rely on finding some upper bound on probability of single differential charac...
Mind the Gap: Where Provable Security and Real-World Messaging Don't Quite Meet
cryptographic protocols messaging implementation position
2017/10/10
Secure messaging apps have enjoyed huge uptake, and with the headline figure of one billion active WhatsApp users there has been a corresponding burst of academic research on the topic. One might ther...
Mind the Gap: Towards Secure 1st-order Masking in Software
side-channel analysis masking AVR
2017/4/24
Cryptographic implementations are vulnerable to side-channel analysis. Implementors often opt for masking countermeasures to protect against these types of attacks. Masking countermeasures can ensure ...
Mind Your Coins: Fully Leakage-Resilient Signatures with Graceful Degradation
public-key cryptography leakage resilient cryptography
2016/1/6
We construct new leakage-resilient signature schemes. Our schemes remain unforgeable
against an adversary leaking arbitrary (yet bounded) information on the entire state of the
signer (sometimes kno...
Mind the Gap: Modular Machine-checked Proofs of One-Round Key Exchange Protocols
Provable Security Security Protocols EasyCrypt
2016/1/4
Using EasyCrypt, we formalize a new modular security proof for one-round authenticated key exchange protocols in the random oracle model. Our proof improves earlier work by Kudla and Paterson (ASIACRY...