搜索结果: 1-15 共查到“军队指挥学 security model”相关记录15条 . 查询时间(0.109 秒)
Evaluating the indistinguishability of the XTS mode in the proposed security model
block cipher XTS indistinguishability
2018/2/3
In this paper, we consider the indistinguishability of XTS in some security models for both full final block and partial final block cases. Firstly, some evaluations of the indistinguishability up-to-...
Towards a Unified Security Model for Physically Unclonable Functions
Physically unclonable function security model specifications
2016/1/27
The use of Physically Unclonable Functions (PUFs) in cryptographic
protocols attracted an increased interest over recent years.
Since sound security analysis requires a concise specification of the ...
A Unified Security Model of Authenticated Key Exchange with Specific Adversarial Capabilities
Authenticated Key Exchange Provable Security Security Model
2014/3/5
The most widely accepted models in the security proofs of Authenticated Key Exchange protocols are the Canetti-Krawczyk model and the extended Canetti-Krawczyk model that admit different adversarial q...
Revocable Identity-Based Encryption Revisited: Security Model and Construction
public-key cryptography / identity-based encryption revocation decryption key exposure
2013/2/21
In ACM CCS 2008, Boldyreva et al. proposed an elegant way of achieving an Identity-based Encryption (IBE) with {\em efficient} revocation, which we call revocable IBE (RIBE). One of the significant be...
Certificate-Based Signcryption: Security Model and Efficient Construction
public-key cryptography / Certificate-based signcryption, Key replacement attack, Insider security, Security model, Chosen-ciphertext security, Existential unforgeability
2012/3/23
Signcryption is an important cryptographic primitive that simultaneously achieves confidentiality and authentication in an efficient manner. In 2008, Luo et al. introduced the notion of certificate-ba...
Stronger Security Model of Group Key Agreement
Group key agreement Ephemeral key leakage attack Security model Provable security
2010/9/26
In PKC 2009, Gorantla, Boyd and Gonz\'{a}lez Nieto presented a nice result on modelling security for group key agreement (GKA) protocols. They proposed a novel security model (GBG model) that better s...
Generic Constructions of Parallel Key-Insulated Encryption: Stronger Security Model and Novel Schemes
key exposure parallel key-insulated encryption one-time forward secure public key encryption identity-based encryption
2010/9/9
Exposure of a secret key is a significant threat in practice. As a notion of security against key exposure, Dodis et al. advocated key-insulated security, and proposed concrete key-insulated encryptio...
Foundations of Group Key Management —Framework, Security Model and a Generic Construction
Provable Security General Framework Security Model
2009/6/5
Group Key Establishment is fundamental for a
variety of security mechanisms in group applications. It allows
n ¸ 2 principals to agree upon a common secret key. This
can further be classified...
The Program Counter Security Model: Automatic Detection and Removal of Control-Flow Side Channel Attacks
Program Counter Security Model Automatic Detection Control-Flow Side Channel Attacks
2009/3/11
We introduce new methods for detecting control-flow side channel attacks, transforming C source
code to eliminate such attacks, and checking that the transformed code is free of control-flow side cha...
On The Indistinguishability-Based Security Model of Key Agreement Protocols-Simple Cases
Indistinguishability-Based Security Model Key Agreement Protocols-Simple Cases
2009/2/6
Since Bellare and Rogaway's work in 1994, the indistinguishability-based security models of authenticated key agreement protocols in simple cases have been evolving for more than ten years. In this pa...
Revisiting the Security Model for Timed-Release Encryption with Pre-Open Capability
Security Model Timed-Release Encryption Pre-Open Capability
2008/12/17
The concept of timed-released encryption with pre-open ca-
pability (TRE-PC) was introduced by Hwang, Yum and Lee. In a TRE-
PC scheme, a message is encrypted in such a way that it can only be
decr...
Generalization of the Selective-ID Security Model for HIBE Protocols
Selective-ID Security Model HIBE Protocols
2008/11/28
We generalize the selective-ID security model for HIBE by introducing two new security
models. Broadly speaking, both these models allow the adversary to commit to a set of identities and in
the cha...
GVG-RP: A Net-centric Negligibility-based Security Model for Self-organizing Networks
Net-centric Security Negligibility Scalability
2008/11/14
We present a rigorous approach to building a secure self-organizing mobile ad hoc network (MANET). In a highly dynamic environment like MANET, it is impossible to ensure absolute security to protect e...
Nominative Signature: Application, Security Model and Construction
Digital Signature Nominative Signature Undeniable Signature
2008/9/11
Since the introduction of nominative signature in 1996, there have been
only a few schemes proposed and all of them have already been found flawed. In
addition, there is no formal security model def...
A New Security Model for Cross-Realm C2C-PAKE Protocol
Password-authenticated key exchange cross realm client-to-client provably secure
2008/8/11
Cross realm client-to-client password authenticated key exchange (C2C-PAKE) schemes are designed to enable two clients in different realms to agree on a common session key using different passwords. I...