搜索结果: 1-15 共查到“军事学 multi-user”相关记录17条 . 查询时间(0.046 秒)
Revisiting Key-alternating Feistel Ciphers for Shorter Keys and Multi-user Security
blockcipher provable security multi-user security
2018/11/19
Our results hold in the multi-user setting as well, constituting the first non-trivial multi-user provable security results on Feistel ciphers. We finally demonstrate applications of our results on de...
The Multi-user Security of GCM, Revisited: Tight Bounds for Nonce Randomization
cryptographic protocols Nonce Randomization
2018/11/5
Multi-user (mu) security considers large-scale attackers (e.g., state actors) that given access to a number of sessions, attempt to compromise {\em at least} one of them. Mu security of authenticated ...
Revisiting AES-GCM-SIV: Multi-user Security, Faster Key Derivation, and Better Bounds
Multi-user security AES-GCM-SIV authenticated encryption
2018/2/8
This paper revisits the multi-user (mu) security of symmetric encryption, from the perspective of delivering an analysis of the AES-GCM-SIV AEAD scheme. Our end result shows that its mu security is co...
Secure and Scalable Multi-User Searchable Encryption
distributed cryptography oblivious transfer searchable encryption
2018/1/29
By allowing a large number of users to behave as readers or writers, Multi-User Searchable Encryption (MUSE) raises new security and performance challenges beyond the typical requirements of Symmetric...
Hybrid Encryption in a Multi-User Setting, Revisited
hybrid encryption multi-user security tightness
2017/9/7
This paper contributes to understanding the interplay of security notions for PKE, KEMs, and DEMs, in settings with multiple users, challenges, and instances. We start analytically by first studying (...
Full-State Keyed Duplex With Built-In Multi-User Support
Duplex construction full-state distinguishing bounds
2017/6/2
The keyed duplex construction was introduced by Bertoni et al.(SAC 2011) and recently generalized to full-state absorption by Mennink et al.(ASIACRYPT 2015). We present a generalization of the full-st...
A Leakage-Abuse Attack Against Multi-User Searchable Encryption
searchable encryption attack cryptanalysis
2017/5/11
Searchable Encryption (SE) allows a user to upload data to the cloud and to search it in a remote fashion while preserving the privacy of both the data and the queries. Recent research results describ...
The Multi-User Security of Double Encryption
symmetric security provable security multi-user security
2017/2/21
It is widely known that double encryption does not substantially increase the security of a block cipher. Indeed, the classical meet-in-the middle attack recovers the 2k2k-bit secret key at the cost o...
Homomorphic Proxy Re-Authenticators and Applications to Verifiable Multi-User Data Aggregation
data aggregation verifiable computation homomorphic encryption
2017/2/20
We introduce the notion of homomorphic proxy re-authenticators, a tool that adds security and verifiability guarantees to multi-user data aggregation scenarios. It allows distinct sources to authentic...
The Multi-User Security of Authenticated Encryption: AES-GCM in TLS 1.3
authenticated encryption TLS 1.3 multi-user security
2016/6/6
We initiate the study of multi-user (mu) security of authenticated encryption (AE) schemes as
a way to rigorously formulate, and answer, questions about the “randomized nonce” mechanism
proposed for...
Key-alternating Ciphers and Key-length Extension: Exact Bounds and Multi-user Security
Symmetric cryptography block ciphers provable security
2016/6/6
This paper revisits the concrete security of key-alternating ciphers and key-length extension
schemes, with respect to tightness and multi-user security. The best existing bounds on the concrete
sec...
MU-ORAM: Dealing with Stealthy Privacy Attacks in Multi-User Data Outsourcing Services
Stealthy Privacy Attacks Multi-User Data Outsourcing Services
2016/2/24
Outsourcing data to remote storage servers has become more and more popular, but the related security and privacy concerns have also been raised. To protect the pattern in which a user accesses the ou...
AMAC is a simple and fast candidate construction of a PRF from an MD-style hash function
which applies the keyed hash function and then a cheap, un-keyed output transform such as
truncation. Spurred...
Multi-user Schnorr security, revisited
Schnorr signatures multi-user security proof errors
2015/12/22
Three recent proposals for standardization of next-generation
ECC signatures have included “key prefixing” modifications to Schnorr’s
signature system. Bernstein, Duif, Lange, Schwabe, and Yang stat...
Schnorr Signatures in the Multi-User Setting
Schnorr signatures multi-user security unforgeability
2015/12/21
A theorem by Galbraith, Malone-Lee, and Smart (GMLS) from 2002 showed that, for Schnorr
signatures, single-user security tightly implies multi-user security. Recently, Bernstein pointed to an
error ...