搜索结果: 1-15 共查到“军事学 compression”相关记录61条 . 查询时间(0.125 秒)
A new elliptic curve point compression method based on Fp-rationality of some generalized Kummer surfaces
elliptic cryptography point compression Barreto-Naehrig curves
2019/9/19
In the article we propose a new compression method (to 2log2(p)+32log2(p)+3 bits) for the Fp2Fp2-points of an elliptic curve Eb:y2=x3+bEb:y2=x3+b (for b∈F∗p2b∈Fp2∗) of jj-invariant ...
In this paper we present our observations about NIST's Compression estimate test given in SP-800 90B. We observe that steps 4 and 7 of the test may be re-framed to gain efficiency. Based on our observ...
Information Conservational Security with “Black Hole” Keypad Compression and Scalable One-Time Pad — A Quantum Intelligence Approach to Pre- and Post-Quantum Cryptography
Pre- and Post-Quantum Cryptography Scalable One-Time Pad (S-OTP) Information Conservational Security (ICS)
2019/8/14
Whereas it is widely deemed impossible to overcome the optimality of the one-time pad (OTP) cipher in pre- and post-quantum cryptography, this work shows that the optimality of information theoretic s...
Current blockchains are restricted by the low throughput. Aimed at this problem, we propose Txilm, a protocol that compresses the size of transaction presentation in each block and thus saves the band...
Dual Isogenies and Their Application to Public-key Compression for Isogeny-based Cryptography
Post-quantum cryptography public-key compression supersingular elliptic curves
2019/5/21
The isogeny-based protocols SIDH and SIKE have received much attention for being post-quantum key agreement candidates that retain relatively small keys. A recent line of work has proposed and further...
Output Compression, MPC, and iO for Turing Machines
Randomized encodings compact MPC indistinguishability obfuscation
2018/11/13
In this work, we study the fascinating notion of output-compressing randomized encodings for Turing Machines, in a shared randomness model. In this model, the encoder and decoder have access to a shar...
Public Key Compression for Constrained Linear Signature Schemes
digital signatures post-quantum quantum random oracle model
2018/7/16
We formalize the notion of a constrained linear trapdoor as an abstract strategy for the generation of signature schemes, concrete instantiations of which can be found in MQ-based, code-based, and lat...
Weak Compression and (In)security of Rational Proofs of Storage
information theory proofs of storage rational security
2018/5/28
We point out an implicit unproven assumption underlying the security of rational proofs of storage that is related to a concept we call weak randomized compression.
Revisiting a Masked Lookup-Table Compression Scheme
side-channel attack masking block cipher
2017/10/25
Lookup-table based side-channel countermeasure is the prime choice for masked S-box software implementations at very low orders. To mask an nn-bit to mm-bit S-box at first- and second- orders, one req...
Compression for trace zero points on twisted Edwards curves
elliptic curve cryptography trace-zero subgroup Edwards curves
2017/9/18
We propose two optimal representations for the elements of trace zero subgroups of twisted Edwards curves. For both representations, we provide efficient compression and decompression algorithms. The ...
Running compression algorithms in the encrypted domain: a case-study on the homomorphic execution of RLE
FHE RLE
2017/5/11
This paper is devoted to the study of the problem of running compression algorithms in the encrypted domain, using a (somewhat) Fully Homomorphic Encryption (FHE) scheme. We do so with a particular fo...
On Instance Compression, Schnorr/Guillou-Quisquater, and the Security of Classic Protocols for Unique Witness Relations
AND-DL AND-RSA
2017/5/8
Following the framework of Harnik and Naor, we introduce the notion of tailored instance compression to capture the essence of the known one-more like assumptions, which provides new insight into the ...
Efficient compression of SIDH public keys
Post-quantum cryptography Diffie-Hellman key exchange supersingular elliptic curves
2016/12/8
Supersingular isogeny Diffie-Hellman (SIDH) is an attractive candidate for post-quantum key exchange, in large part due to its relatively small public key sizes. A recent paper by Azarderakhsh, Jao, K...
Ring-LWE Ciphertext Compression and Error Correction: Tools for Lightweight Post-Quantum Cryptography
Practical Post-Quantum Cryptography Lattice Cryptography Ring-LWE
2016/12/7
Some lattice-based public key cryptosystems allow one to transform ciphertext from one lattice or ring representation to another efficiently and without knowledge of public and private keys. In this w...
A Tweak for a PRF Mode of a Compression Function and Its Applications
compression function MAC pseudorandom function
2016/6/22
We discuss a tweak for the domain extension called Merkle-Damg錼d with Permutation (MDP), which was presented at ASIACRYPT 2007. We first show that MDP may produce multiple independent pseudorandom fun...