搜索结果: 1-11 共查到“军事学 Implications”相关记录11条 . 查询时间(0.105 秒)
Verifying Solutions to LWE with Implications for Concrete Security
lattices learning with errors discrete gaussian sampling
2019/6/21
A key step in Regev's (2009) reduction of the Discrete Gaussian Sampling (DGS) problem to that of solving the Learning With Errors (LWE) problem is a statistical test required for verifying possible s...
The Machine Beneath: Implications of Artificial Intelligence in Strategic Decisionmaking
Machine Beneath Artificial Intelligence Strategic Decisionmaking Ambitions for Military Use of AI
2019/10/11
On the morning of May 17, 2024 U.S. and Chinese leaders authorized a limited nuclear exchange in the western Pacific. No one, including those who made the decision, is completely sure what caused the ...
Hidden Shift Quantum Cryptanalysis and Implications
quantum cryptanalysis hidden shift problem Simon-meets- Kuperberg
2018/5/15
First, we have developped new algorithms that improve and generalize Kuperberg’s algorithm for the hidden shift problem, which is the algorithm that applies instead of Simon when considering modular a...
An Efficient Quantum Collision Search Algorithm and Implications on Symmetric Cryptography
post-quantum cryptography symmetric cryptography collision search
2017/9/7
The cryptographic community has widely acknowledged that the emergence of large quantum computers will pose a threat to most current public-key cryptography. Primitives that rely on order-finding prob...
Context-Restricted Indifferentiability: Generalizing UCE and Implications on the Soundness of Hash-Function Constructions
Indifferentiability UCE hash functions
2017/5/27
Understanding how hash functions can be used in a sound manner within cryptographic protocols, as well as how they can be constructed in a sound manner from compression functions, are two important pr...
The public health implications of the Dietary Approaches to Stop Hypertension Trial
public health Dietary Approaches
2016/6/14
The Dietary Approaches to Stop Hypertension (DASH) Trial
was designed to assess the relation between modification of
dietary patterns and hypertension (1, 2). DASH provides evidence
that existing d...
A Bound For Multiparty Secret Key Agreement And Implications For A Problem Of Secure Computing
secret key agreement single shot bound secure computing
2016/1/26
We consider secret key agreement by multiple parties observing
correlated data and communicating interactively over an insecure
communication channel. Our main contribution is a single-shot upper
b...
An Investigation of Enhanced Target Collision Resistance Property for Hash Functions: Implications, Separations, and Domain Extension
Hash Functions Security Property eTCR
2009/11/18
In this paper we investigate the newly emerged security property called the enhanced target collision
resistance (eTCR) for hash functions. eTCR property was put forth by Halevi and Krawczyk in Crypt...
CRYPTOGRAPHIC IMPLICATIONS OF HESS'GENERALIZED GHS ATTACK
Elliptic curve cryptography Weil descent Isogenies
2009/3/27
A finite field K is said to be weak for elliptic curve cryp-
tography if all instances of the discrete logarithm problem for all elliptic
curves over K can be solved in significantly less time than ...
Cryptographic Hash-Function Basics:Definitions, Implications, and Separations for Preimage Resistance, Second-Preimage Resistance,and Collision Resistance
collision resistance cryptographic hash functions preimage resistance
2009/3/23
We consider basic notions of security for cryptographic hash functions: collision resistance,
preimage resistance, and second-preimage resistance. We give seven different definitions that
correspond...
Simplified pairing computation and security implications
pairing computation security implications
2008/11/21
Recent progress on pairing implementation has made certain pairings
extremely simple and fast to compute. Hence, it is natural to examine if there are
consequences for the security of pairing-based...