搜索结果: 1-15 共查到“军事学 limited”相关记录16条 . 查询时间(0.109 秒)
Versatile ABS: Usage Limited, Revocable, Threshold Traceable, Authority Hiding, Decentralized Attribute Based Signatures
attribute based signature anonymous credentials threshold cryptography
2019/3/1
In this work, we revisit multi-authority attribute based signatures (MA-ABS), and elaborate on the limitations of the current MA-ABS schemes to provide a hard to achieve (yet very useful) combination ...
Ciphertext Expansion in Limited-Leakage Order-Preserving Encryption: A Tight Computational Lower Bound
Encrypting plaintexts CRYPTO
2018/6/5
Order-preserving encryption emerged as a key ingredient underlying the security of practical database management systems. Boldyreva et al. (EUROCRYPT '09) initiated the study of its security by introd...
MergeMAC: A MAC for Authentication with Strict Time Constraints and Limited Bandwidth
Symmetric-key cryptography message authentication code lightweight
2018/4/17
This paper presents MergeMAC, a MAC that is particularly suitable for environments with strict time requirements and extremely limited bandwidth. MergeMAC computes the MAC by splitting the message int...
A Ciphertext-Size Lower Bound for Order-Preserving Encryption with Limited Leakage
Symmetric Encryption Searchable Encryption Lower Bound
2017/11/27
We consider a recent security definition of Chenette, Lewi, Weis, and Wu for order-revealing encryption (ORE) and order-preserving encryption (OPE) (FSE 2016). Their definition says that the compariso...
sHMQV: An Efficient Key Exchange Protocol for Power-limited Devices
Authenticated Key Exchange CK model Security Analysis
2016/1/4
In this paper we focus on designing authenticated key exchange protocols for practical
scenarios where the party consists of a powerful but untrusted host (e.g., PC, mobile phone, etc)
and a power-l...
One Time Programs with Limited Memory
pseudorandom functions one-time device one-time program
2016/1/3
We reinvestigate a notion of one-time programs introduced
in the CRYPTO 2008 paper by Goldwasser et al. A one-time program
is a device containing a program C, with the property that the program
C c...
Achieving Differential Privacy with Bias-Control Limited Source
differential privacy imperfect randomness Bias-Control Limited source
2015/12/31
In the design of differentially private mechanisms, it’s usually
assumed that a uniformly random source is available. However, in many
situations it seems unrealistic, and one must deal with various...
Practical Order-Revealing Encryption with Limited Leakage
order-revealing encryption order-preserving encryption
2015/12/21
In an order-preserving encryption scheme, the encryption algorithm produces ciphertexts that
preserve the order of their plaintexts. Order-preserving encryption schemes have been studied
intensely i...
Limited-birthday Distinguishers for Hash Functions - Collisions Beyond the Birthday Bound can be Meaningful
hash function compression function distinguisher
2014/3/7
In this article, we investigate the use of limited-birthday distinguishers to the context of hash functions. We first provide a proper understanding of the limited-birthday problem and demonstrate its...
In this article, we propose a new improvement of the rebound techniques, used for cryptanalyzing AES-like permutations during the past years. Our improvement, that allows to reduce the complexity of t...
Rate-Limited Secure Function Evaluation: Definitions and Constructions
foundations / secure function evaluation secure metering
2013/2/21
We introduce the notion of rate-limited secure function evaluation (RL-SFE). Loosely speaking, in an RL-SFE protocol participants can monitor and limit the number of distinct inputs (i.e., rate) used ...
A fuzzy extractor is a security primitive that allows
for reproducible extraction of an almost uniform key from a noisy
non-uniform source. We analyze a fuzzy extractor scheme that
uses universal h...
Security of Random Key Pre-distribution Schemes With Limited Tamper Resistance
Security Random Key Pre-distribution Schemes Limited Tamper Resistance
2009/3/25
Key pre-distribution (KPD) schemes, are inherently
trade-offs between security and complexity, and are perhaps
well suited for securing large-scale deployments of resource
constrained nodes without...
Total Rhetoric, Limited War: Germany's U-Boat Campaign 1917-1918
Total Rhetoric Limited War Germany's U-Boat Campaign
2009/3/13
Imagine this country's sufferings after four years of blockade. The stock of pigs slashed 77 percent; that of cattle 32 percent. The weekly per capita consumption of meat reduced from 1,050 grams to 1...
A Subject-Delegated Decryption Scheme with “Tightly” Limited Authority
proxy cryptosystem pairing symmetric/public key cryptography
2008/12/22
In this paper, we present a new proxy cryptosystem named
subject-delegated decryption scheme, in which the original decryptor delegates
decryption authority to multiple proxies according to differen...