搜索结果: 1-15 共查到“军事学 Using”相关记录516条 . 查询时间(0.29 秒)
Randomly Rotate Qubits Compute and Reverse --- IT-Secure Non-Interactive Fully-Compact Homomorphic Quantum Computations over Classical Data Using Random Bases
Homomorphic encryption Quantum cryptography Information-theoretic security
2019/9/16
Homomorphic encryption (HE) schemes enable processing of encrypted data and may be used by a user to outsource storage and computations to an untrusted server. A plethora of HE schemes has been sugges...
Using SMT Solvers to Automate Chosen Ciphertext Attacks
Boolean Satisfiability Satisfiability Modulo Theories Application
2019/8/26
In this work we investigate the problem of automating the development of adaptive chosen ciphertext attacks on systems that contain vulnerable format oracles. Unlike previous attempts, which simply au...
Computing across Trust Boundaries using Distributed Homomorphic Cryptography
distributed homomorphic cryptosystems threshold cryptography secure multiparty computation
2019/8/26
In this work, we advance the conceptual and technical aspects of Secure Multiparty Computation (SMC). We approach SMC as a computational problem and propose a novel formulation of this problem in term...
Low-Memory Attacks against Two-Round Even-Mansour using the 3-XOR Problem
Even-Mansour Cryptanalysis 3-XOR
2019/8/19
The iterated Even-Mansour construction is an elegant construction that idealizes block cipher designs such as the AES. In this work we focus on the simplest variant, the 2-round Even-Mansour construct...
Multi-owner Secure Encrypted Search Using Searching Adversarial Networks
Searchable Symmetric Encryption Multi-owner Ranked Search
2019/8/14
Searchable symmetric encryption (SSE) for multi-owner model draws much attention as it enables data users to perform searches over encrypted cloud data outsourced by data owners. However, implementing...
Multi-client Secure Encrypted Search Using Searching Adversarial Networks
Searchable Encryption Multi-keyword Ranked Search Multi-owner Model
2019/8/8
With the rapid development of cloud computing, searchable encryption for multiple data owners model (multi-owner model) draws much attention as it enables data users to perform searches on encrypted c...
Cryptanalysis of Round-Reduced KECCAK using Non-Linear Structures
KECCAK SHA-3 Hash function
2019/8/2
In this paper, we present new preimage attacks on KECCAK-384 and KECCAK-512 for 2, 3 and 4 rounds. The attacks are based on non-linear structures (structures that contain quadratic terms). These struc...
Proxy-Mediated Searchable Encryption in SQL Databases Using Blind Indexes
searchable encryption blind indexing SQL database security
2019/7/15
Rapid advances in Internet technologies have fostered the emergence of the “software as a service” model for enterprise computing. The “Database as a Service” model provides users with the power to cr...
This works studies the use of the AES block-cipher for Picnic-style signatures, which work in the multiparty-computation-in-the-head model. It applies advancements to arithmetic circuits for the compu...
Breaking Tweakable Enciphering Schemes using Simon's Algorithm
TES Simon's algorithm Quantum period finding algorithm
2019/6/19
The threat of the possible advent of quantum computers has motivated the cryptographic community to search for quantum safe solutions. There have been some works in past few years showing the vulnerab...
Polar Sampler: Discrete Gaussian Sampling over the Integers Using Polar Codes
Discrete Gaussian sampling Polar codes Integer lattice
2019/6/10
Cryptographic constructions based on hard lattice problems have emerged as a front runner for the standardization of post quantum public key cryptography. As the standardization process takes place, o...
EasyUC: Using EasyCrypt to Mechanize Proofs of Universally Composable Security
universally composable security formal verification EasyCrypt
2019/5/31
We present a methodology for using the EasyCrypt proof assistant (originally designed for mechanizing the generation of proofs of game-based security of cryptographic schemes and protocols) to mechani...
Prime, Order Please! Revisiting Small Subgroup and Invalid Curve Attacks on Protocols using Diffie-Hellman
formal verification symbolic model tamarin prover
2019/5/21
Diffie-Hellman groups are a widely used component in cryptographic protocols in which a shared secret is needed. These protocols are typically proven to be secure under the assumption they are impleme...
Privado: Privacy-Preserving Group-based Advertising using Multiple Independent Social Network Providers
Unlinkability Privacy Advertising
2019/4/11
Online Social Networks (OSNs) offer free storage and social networking services through which users can communicate personal information with one another. The personal information of the users collect...
Efficient Private Comparison Queries over Encrypted Databases using Fully Homomorphic Encryption with Finite Fields
private queries encrypted database homomorphic encryption
2019/4/3
To achieve security and privacy for data stored on the cloud, we need the ability to secure data in compute. Equality comparisons, ``x=y,x≠yx=y,x≠y'', have been widely studied with many proposals but ...