搜索结果: 1-15 共查到“军事学 Expansion”相关记录15条 . 查询时间(0.186 秒)
Zero-Correlation Attacks on Tweakable Block Ciphers with Linear Tweakey Expansion
Symmetric-key cryptography tweakable block ciphers zero-correlation
2019/3/1
The design and analysis of dedicated tweakable block ciphers is a quite recent and very active research field that provides an ongoing stream of new insights. For instance, results of Kranz, Leander, ...
Ciphertext Expansion in Limited-Leakage Order-Preserving Encryption: A Tight Computational Lower Bound
Encrypting plaintexts CRYPTO
2018/6/5
Order-preserving encryption emerged as a key ingredient underlying the security of practical database management systems. Boldyreva et al. (EUROCRYPT '09) initiated the study of its security by introd...
Unbounded ABE via Bilinear Entropy Expansion, Revisited
public-key cryptography attribute-based encryption
2018/2/1
At the core of all of these constructions is a "bilinear entropy expansion" lemma that allows us to generate any polynomial amount of entropy starting from constant-size public parameters; the entropy...
Bilinear Entropy Expansion from the Decisional Linear Assumption
Cryptographic Protocols Attribute Based Encryption Decisional Linear Assumption
2016/1/7
We develop a technique inspired by pseudorandom functions that allows us to increase
the entropy available for proving the security of dual system encryption schemes under
the Decisional Linear Assu...
Authenticated Encryption without Tag Expansion (or, How to Accelerate AERO)
Authenticated Encryption Stateful Decryption Provable Security
2015/12/24
Standard form of authenticated encryption (AE) requires the ciphertext to be expanded
by the nonce and the authentication tag. These expansions can be problematic when messages are
relatively short ...
Chosen Ciphertext Secure (CCS): Symmetric Key CCA Encryption with Minimal Ciphertext Expansion
Private key CCA2 encryption energy constrained cryptography
2014/3/13
In some wireless environments, minimizing the size of messages is paramount due to the resulting significant energy savings. We present a new symmetric encryption scheme: CCS or Chosen Ciphertext Secu...
New modular multiplication and division algorithms based on continued fraction expansion
Modular arithmetic – Continued fraction – Euclidean algorithm – Ostrowski number system
2013/4/18
In this paper, we apply results on number systems based on continued fraction expansions to modular arithmetic. We provide two new algorithms in order to compute modular multiplication and modular div...
Use Data-depend Function Build Message Expansion Function
Message expansion function Data-depend function message modification
2012/6/14
We had found functions can be used to fix bits [2] by given differences. We use these functions build a message expansion function. In the message expansion function, there are some bits include messa...
Use Data-depend Function Build Message Expansion Function
Message expansion function Data-depend function message modification
2012/3/20
We had found functions can be used to fix bits [2] by given differences. We use these functions build a message expansion function. In the message expansion function, there are some bits include messa...
Perfect Hiding and Perfect Binding Universally Composable Commitment Schemes with Constant Expansion Factor
Perfect Hiding Perfect Binding Universally Composable Commitment Schemes Constant Expansion Factor
2009/4/16
Perfect Hiding and Perfect Binding Universally Composable Commitment Schemes with Constant Expansion Factor
A semantically secure elliptic curve RSA scheme with small expansion factor
public-key cryptography semantic security expansion factor
2009/4/14
We propose an elliptic curve scheme over the ring Zn2 , which is efficient
and semantically secure in the standard model, and it has expansion
factor 2 (previous schemes with similar features presen...
A Matching Lower Bound on the Minimum Weight of SHA-1 Expansion Code
Matching Lower Bound Minimum Weight SHA-1 Expansion Code
2009/2/24
Recently, Wang, Yin, and Yu ([WYY05b]) have used a low weight codeword in the SHA-1
message expansion to show a better than brute force method to find collisions in SHA-1. The
smallest minimum weigh...
A Simple and Provably Good Code for SHA Message Expansion
Provably Good Code SHA Message Expansion differential attacks
2009/2/20
We develop a new computer assisted technique for lower bounding the minimum distance of
linear codes similar to those used in SHA-1 message expansion. Using this technique, we prove
that a modified ...
Cryptanalysis of an Image Scrambling Scheme without Bandwidth Expansion
known-plaintext attack chosen-plaintext attack chosen-ciphertext attack
2008/12/2
Recently, a novel image scrambling (i.e., encryption) scheme without bandwidth expansion was proposed based on two-dimensional (2-D) discrete prolate spheroidal sequences (DPSS). This paper gives a co...
Visual Cryptography Schemes with Optimal Pixel Expansion
Visual cryptography Pixel expansion
2008/11/21
A visual cryptography scheme encodes a black & white secret image
into n shadow images called shares which are distributed to the n participants.
Such shares are such that only qualified subsets of ...