搜索结果: 1-15 共查到“军事学 Generalized”相关记录89条 . 查询时间(0.213 秒)
A new elliptic curve point compression method based on Fp-rationality of some generalized Kummer surfaces
elliptic cryptography point compression Barreto-Naehrig curves
2019/9/19
In the article we propose a new compression method (to 2log2(p)+32log2(p)+3 bits) for the Fp2Fp2-points of an elliptic curve Eb:y2=x3+bEb:y2=x3+b (for b∈F∗p2b∈Fp2∗) of jj-invariant ...
Generalized Related-Key Rectangle Attacks on Block Ciphers with Linear Key Schedule
Key Recovery Rectangle Attack SKINNY
2019/6/19
This paper gives a new generalized key-recovery model of related-key rectangle attacks on block ciphers with linear key schedules. The model is quite optimized and applicable to various block ciphers ...
Agree-and-Prove: Generalized Proofs Of Knowledge and Applications
PoK Knowledge and Applications
2019/6/5
Proofs of knowledge (PoK) are one of the most fundamental notions in cryptography and have been used as a building block in numerous applications. The appeal of this notion is that it is parameterized...
Efficient Search for Optimal Diffusion Layers of Generalized Feistel Networks
Diffusion Round Feistel Permutations
2019/5/23
The Feistel construction is one of the most studied ways of building block ciphers. Several generalizations were then proposed in the literature, leading to the Generalized Feistel Network, where the ...
Improved quantum attack on Type-1 Generalized Feistel Schemes and Its application to CAST-256
Generalized Feistel Scheme Quantum attack Simon's algorithm
2019/4/1
Generalized Feistel Schemes (GFS) are important components of symmetric ciphers, which have been extensively researched in classical setting. However, the security evaluations of GFS in quantum settin...
Quantum Distinguishing Attacks against Type-1 Generalized Feistel Ciphers
Generalized Feistel cipher Simon's algorithm Grover search,
2019/4/1
A generalized Feistel cipher is one of the methods to construct block ciphers, and it has several variants. Dong, Li, and Wang showed quantum distinguishing attacks against the (2d−1)(2d−1...
This paper introduces elliptic curves in generalized Huff's model. These curves endowed with addition are shown to be a group over a finite field. We present formulae for point addition and doubling p...
In a poisoning attack against a learning algorithm, an adversary tampers with a fraction of the training data T with the goal of increasing the classification error of the constructed hypothesis/model...
Construction of Lightweight MDS Matrices from Generalized Feistel Structures
Lightweight cryptography MDS matrix Generalized Feistel Structures
2018/11/12
This paper investigates the construction of lightweight MDS matrices with generalized Feistel structures (GFS). The approach developed by this paper consists in deriving MDS matrices from the product ...
Universal Forgery and Multiple Forgeries of MergeMAC and Generalized Constructions
MergeMAC universal forgery multiple forgeries
2018/9/6
This article presents universal forgery and multiple forgeries against MergeMAC that has been recently proposed to fit scenarios where bandwidth is limited and where strict time constraints apply. Mer...
An Algorithmic Framework for the Generalized Birthday Problem
Algorithmic Framework Generalized Birthday Problem
2018/6/7
Our results are obtained using a framework that combines several algorithmic techniques such as variants of the Schroeppel-Shamir algorithm for solving knapsack problems (devised in works by Howgrave-...
Quantum Cryptanalysis on Some Generalized Feistel Schemes
Generalized Feistel Schemes Simon Grover
2018/1/2
Post-quantum cryptography has attracted much attention from worldwide cryptologists. In ISIT 2010, Kuwakado and Morii gave a quantum distinguisher with polynomial time against 3-round Feistel networks...
Improved Differential Cryptanalysis on Generalized Feistel Schemes
Generalized Feistel Network Differential Analysis Chosen Ciphertext Attack
2017/12/19
Nachef et al used differential cryptanalysis to study four types of Generalized Feistel Scheme (GFS). They gave the lower bound of maximum number of rounds that is indistinguishable from a random perm...
Meet-in-the-Middle Attacks on 3-Line Generalized Feistel Networks
3-line Feistel Meet-in-the-middle attack Key recovery
2017/11/13
In the paper, we study the security of 3-line generalized Feistel network, which is a considerate choice for some special needs, such as designing a 96-bit cipher based on a 32-bit round function. We ...
Let N=pqN=pq be an RSA modulus with unknown factorization. Some variants of the RSA cryptosystem, such as LUC, RSA with Gaussian primes and RSA type schemes based on singular elliptic curves use a pub...