搜索结果: 1-15 共查到“军事学 relations”相关记录33条 . 查询时间(0.031 秒)
Private Set Relations with Bloom Filters for Outsourced SLA Validation
Bloom filters set operations set relations
2019/9/5
In the area of cloud computing, judging the fulfillment of service-level agreements on a technical level is gaining more and more importance. To support this we introduce privacy preserving set relati...
Soldiers, Politicians, and Civilians: Reforming Civil-Military Relations in Democratic Latin America
Soldiers Politicians Civilians Democratic Latin America
2019/10/11
David Pion-Berlin and Rafael Martínez have collaborated to co-author an important contribution to the rich literature of civil-military relations in Latin America. Both are well-known scholars in this...
In the present paper we introduce some sufficient conditions and a procedure for checking whether, for a given function, CCZ-equivalence is more general than EA-equivalence together with taking invers...
Lattice-Based Zero-Knowledge Arguments for Integer Relations
Lattice-based cryptography zero-knowledge arguments integer relations
2018/8/2
We provide lattice-based protocols allowing to prove relations among committed integers. While the most general zero-knowledge proof techniques can handle arithmetic circuits in the lattice setting, a...
Simple Amortized Proofs of Shortness for Linear Relations over Polynomial Rings
lattice cryptography zero-knowledge proofs
2017/8/8
For a public value yy and a linear function ff, giving a zero-knowledge proof of knowledge of a secret value xx that satisfies f(x)=yf(x)=y is a key ingredient in many cryptographic protocols. Lattice...
Analysing Relations involving small number of Monomials in AES S- Box
AES Algebraic Attack S-Box
2017/6/22
In the present day, AES is one the most widely used and most secure Encryption Systems prevailing. So, naturally lots of research work is going on to mount a significant attack on AES. Many different ...
The pseudorandom-function oracle-Diffie–Hellman (PRF-ODH) assumption has been introduced recently to analyze a variety of DH-based key exchange protocols, including TLS 1.2 and the TLS 1.3 candidates,...
On Instance Compression, Schnorr/Guillou-Quisquater, and the Security of Classic Protocols for Unique Witness Relations
AND-DL AND-RSA
2017/5/8
Following the framework of Harnik and Naor, we introduce the notion of tailored instance compression to capture the essence of the known one-more like assumptions, which provides new insight into the ...
Zero-Knowledge Arguments for Matrix-Vector Relations and Lattice-Based Group Encryption
Lattices zero-knowledge proofs group encryption anonymity
2016/12/9
Group encryption (GE) is the natural encryption analogue of group signatures in that it allows verifiably encrypting messages for some anonymous member of a group while providing evidence that the rec...
Short Stickelberger Class Relations and application to Ideal-SVP
Lattices Ideal-SVP Cryptanalysis
2016/12/9
In this work, we generalize the previous result to general ideals. We show an efficient way of finding a close enough principal multiple of any ideal by exploiting the classical theorem that, in our s...
Collecting relations for the Number Field Sieve in $GF(p^6)$
the Number Field Sieve public-key cryptography
2016/2/23
In order to assess the security of cryptosystems based on the discrete logarithm problem in
non-prime finite fields, as are the torus-based or pairing-based ones, we investigate thoroughly
the case ...
Revisiting Cryptographic Accumulators, Additional Properties and Relations to other Primitives
static dynamic universal cryptographic accumulators
2016/1/4
Cryptographic accumulators allow to accumulate a finite set of values
into a single succinct accumulator. For every accumulated value, one can
efficiently compute a witness, which certifies its memb...
A Simple Method for Obtaining Relations Among Factor Basis Elements for Special Hyperelliptic Curves
hyperelliptic curves index calculus algorithm Nagao’s decomposition
2016/1/3
Nagao had proposed a decomposition method for divisors of hyperelliptic curves defined over a field \rFqn with n≥2. Joux and Vitse had later proposed a variant which provided relations among the facto...
Relations among Privacy Notions for Signcryption and Key Invisible "Sign-then-Encrypt''
public-key cryptography signcryption
2014/3/13
Signcryption simultaneously offers authentication through unforgeability and confidentiality through indistinguishability against chosen ciphertext attacks by combining the functionality of digital si...
A new criterion for avoiding the propagation of linear relations through an Sbox (Full version)
secret-key cryptography / Sbox Boolean function hash functions
2013/4/18
In several cryptographic primitives, Sboxes of small size are used to provide nonlinearity. After several iterations, all the output bits of the primitive are ideally supposed to depend in a nonlinear...