搜索结果: 1-15 共查到“军事学 Number 1”相关记录119条 . 查询时间(0.073 秒)
Quantum LLL with an Application to Mersenne Number Cryptosystems
quantum attack lattice reduction Grover's algorithm
2019/9/16
In this work we analyze the impact of translating the well-known LLL algorithm for lattice reduction into the quantum setting. We present the first (to the best of our knowledge) quantum circuit repre...
On the alpha value of polynomials in the tower number field sieve algorithm
number field sieve discrete logarithm pairing-friendly curve
2019/8/2
In this paper, we provide a notable step towards filling the gap between theory (estimates of running-time) and practice (a discrete logarithm record computation) for the Tower Number Field Sieve (TNF...
More Practical Single-Trace Attacks on the Number Theoretic Transform
side-channel attacks post-quantum cryptography lattice-based cryptography
2019/7/15
Single-trace side-channel attacks are a considerable threat to implementations of classic public-key schemes. For lattice-based cryptography, however, this class of attacks is much less understood, an...
New Results on Modular Inversion Hidden Number Problem and Inversive Congruential Generator
Modular inversion hidden number problem inversive congruential generator lattice
2019/6/3
The Modular Inversion Hidden Number Problem (MIHNP), introduced by Boneh, Halevi and Howgrave-Graham in Asiacrypt 2001, is briefly described as follows: Let MSBδ(z)MSBδ(z) refer to the δδ most signifi...
New Number-Theoretic Cryptographic Primitives
rth-power residue symbol rth-order imprint prq moduli
2019/5/14
This paper introduces new p^rq-based one-way functions and companion signature schemes. The new signature schemes are interesting because they do not belong to the two common design blueprints, which ...
Improved upper bound on root number of linearized polynomials and its application to nonlinearity estimation of Boolean functions
Boolean Functions Nonlinearity Linearized Polynomial Root Number
2018/12/3
To determine the dimension of null space of any given linearized polynomial is one of vital problems in finite field theory, with concern to design of modern symmetric cryptosystems. But, the known ge...
ZCZ - Achieving n-bit SPRP Security with a Minimal Number of Tweakable-block-cipher Calls
n-bit security beyond birthday bound tweakable blockcipher
2018/11/19
Strong Pseudo-random Permutations (SPRPs) are important for various applications. In general, it is desirable to base an SPRP on a single-keyed primitive for minimizing the implementation costs. For c...
Higher dimensional sieving for the number field sieve algorithms
public-key cryptography exTNFS
2018/11/6
Since 2016 and the introduction of the exTNFS (extended Tower Number Field Sieve) algorithm, the security of cryptosystems based on non- prime finite fields, mainly the paring and torus-based one, is ...
Random Number Generators Can Be Fooled to Behave Badly
backdoor random number generators health tests
2018/8/16
In this paper, we extend the work on purely mathematical Trojan horses initially presented by Young and Yung. This kind of mechanism affects the statistical properties of an infected random number gen...
Number "Not" Used Once - Key Recovery Fault Attacks on LWE Based Lattice Cryptographic Schemes
Lattice based cryptography Digital Signatures post quantum cryptography
2018/3/5
This paper proposes a simple single bit flip fault attack applicable to several LWE (Learning With Errors Problem) based lattice based schemes like KYBER, NEWHOPE, DILITHIUM and FRODO which were submi...
Bounds on the Differential Branch Number of Permutations
Permutation S-box differential branch number
2017/10/12
Nonlinear permutations (S-boxes) are key components in block ciphers. Differential branch number measures the diffusion power of a permutation. Differential branch number of nonlinear permutations of ...
The Minimum Number of Cards in Practical Card-based Protocols
Card-based protocols Committed format Boolean AND
2017/9/13
Koch, Walzer and Härtel (ASIACRYPT 2015) showed that five cards suffice for computing AND in finite runtime, albeit using relatively complex and unpractical shuffle operations. In this paper, we ...
The Number Theoretic Transform (NTT) is the time critical function required by cryptographic protocols based on the Ring Learning With Errors problem (RLWE),a popular choice for post-quantum cryptogra...
Analysing Relations involving small number of Monomials in AES S- Box
AES Algebraic Attack S-Box
2017/6/22
In the present day, AES is one the most widely used and most secure Encryption Systems prevailing. So, naturally lots of research work is going on to mount a significant attack on AES. Many different ...
SoK: Security Models for Pseudo-Random Number Generators
Pseudo-random number generation security models entropy
2017/3/2
Randomness plays an important role in multiple applications in cryptography. It is required in fundamental tasks such as key generation, masking and hiding values, nonces and initialization vectors ge...