搜索结果: 1-15 共查到“军事学 Mixed”相关记录16条 . 查询时间(0.187 秒)
Towards Provably-Secure Analog and Mixed-Signal Locking Against Overproduction
AMS security logic locking process variations
2018/11/12
Similar to digital circuits, analog and mixed-signal (AMS) circuits are also susceptible to supply-chain attacks such as piracy, overproduction, and Trojan insertion. However, unlike digital circuits,...
Secure Certification of Mixed Quantum States with Application to Two-Party Randomness Generation
quantum cryptography Mixed Quantum States
2018/11/8
We investigate sampling procedures that certify that an arbitrary quantum state on nn subsystems is close to an ideal mixed state φ⊗nφ⊗n for a given reference state φφ, up to errors on a f...
Faster cofactorization with ECM using mixed representations
factoring Elliptic Curve Method cofactorization
2018/7/16
This paper introduces a novel implementation of the elliptic curve factoring method specifically designed for medium-size integers such as those arising by billions in the cofactorization step of the ...
Machine learning is widely used to produce models for a range of applications and is increasingly offered as a service by major technology companies. However, the required massive data collection rais...
In this work we explore a combinatorial optimization problem stemming from the Naccache-Stern cryptosystem. We show that solving this problem results in bandwidth improvements, and suggest a polynomia...
Efficient Maliciously Secure Two Party Computation for Mixed Programs
cryptographic protocols secure computation
2017/2/20
We propose a new approach for practical secure two-party computation (2PC) achieving security in the presence of malicious adversaries. Given a program to compute, the idea is to identify subcomputati...
Randomized Mixed-Radix Scalar Multiplication
Elliptic curve arithmetic Side-channel attacks
2016/12/7
A covering system of congruences can be defined as a set of congruence relations of the form: {r1(modm1),r2(modm2),…,rt(modmt)}{r1(modm1),r2(modm2),…,rt(modmt)} for m1,…,mt∈Nm1,…,mt∈N satisfying the p...
Mixed Integer Programming Models for Finite Automaton and Its Application to Additive Differential Patterns of Exclusive-Or
Finite automaton ARX cipher Modulo addition
2016/4/7
Inspired by Fu et al. work on modeling the exclusive-or differential property of the modulo addition as an mixed-integer programming problem, we propose a method with which any finite automaton can be...
Constructing Mixed-integer Programming Models whose Feasible Region is Exactly the Set of All Valid Differential Characteristics of SIMON
Automatic cryptanalysis Related-key differential attack Mixed-integer Linear Programming
2016/1/4
In IACR ePrint 2014/747, a method for constructing mixed-integer linear programming (MILP) models whose feasible regions are exactly the sets of all possible differential (or linear) characteristics f...
Results on polynomial interpolation with mixed modular operations and unknown moduli
mixed modular operations unknown moduli
2015/12/22
Motivated by a recently introduced HIMMO key predistribution scheme, we
investigate the limits of various attacks on the polynomial interpolation problem with mixed
modular operations and hidden mod...
L1 - A Programming Language for Mixed-Protocol Secure Computation
secure computation compiler framework implementation performance homomorphic encryption yao garbled circuits
2010/11/16
Secure Computation (SC) enables secure distributed computation of arbitrary functions of private inputs. It has many useful applications, e.g. benchmarking or auctions. Several general protocols for S...
A New Lattice-Based Cryptosystem Mixed with a Knapsack
Lattice Public-key Cryptosystem Knapsack
2009/7/14
In this paper, we present a new lattice-based public-key cryptosystem mixed
with a knapsack, which has reasonable key size and quick encryption and decryption.
The module strategy in our cryptosyste...
RFID distance bounding protocol with mixed challenges to prevent relay attacks
RFID authentication distance bounding protocol
2009/7/14
RFID systems suffer from different location-based attacks such as distance fraud,
mafia fraud and terrorist fraud attacks. Among them mafia fraud attack is the most serious
since this attack can be ...
Unconditionally Secure Message Transmission in Arbitrary Directed Synchronous Networks Tolerating Generalized Mixed Adversary
Information Theoretic Security Error Probability Mixed Adversary
2009/6/10
In this paper, we re-visit the problem of unconditionally se-
cure message transmission (USMT) from a sender S to a re-
ceiver R, who are part of a distributed synchronous network,
modeled as an ar...
Perfectly Reliable and Secure Communication Tolerating Static and Mobile Mixed Adversary
Perfect Reliability Information Theoretic Security Static and Mobile Mixed Adversary
2009/6/5
In the problem of perfectly reliable message transmission (PRMT), a sender S and a
receiver R are connected by n bidirectional synchronous channels. A mixed adversary
A(tb;tf ;tp) with infinite comp...