搜索结果: 1-15 共查到“军事学 h-transform”相关记录21条 . 查询时间(0.154 秒)
More Practical Single-Trace Attacks on the Number Theoretic Transform
side-channel attacks post-quantum cryptography lattice-based cryptography
2019/7/15
Single-trace side-channel attacks are a considerable threat to implementations of classic public-key schemes. For lattice-based cryptography, however, this class of attacks is much less understood, an...
Transform-and-Encode: A Countermeasure Framework for Statistical Ineffective Fault Attacks on Block Ciphers
Fault Attack Block Cipher Masking
2019/5/23
Right from its introduction by Boneh et al., fault attacks (FA) have been established to be one of the most practical threats to both public key and symmetric key based cryptosystems. Statistical Inef...
Constructing low-weight dth-order correlation-immune Boolean functions through the Fourier-Hadamard transform
Correlation-immune Fourier-Hadamard transform Low Hamming weight
2018/1/27
The correlation immunity of Boolean functions is a property related to cryptography, to error correcting codes, to orthogonal arrays (in combinatorics, which was also a domain of interest of S. Golomb...
The Number Theoretic Transform (NTT) is the time critical function required by cryptographic protocols based on the Ring Learning With Errors problem (RLWE),a popular choice for post-quantum cryptogra...
Characterizations of the differential uniformity of vectorial functions by the Walsh transform
secret-key cryptography known APN functions
2017/6/6
For every positive integers nn, mm and every even positive integer δδ, we derive inequalities satisfied by the Walsh transforms of all vectorial (n,m)(n,m)-functions and prove that the case of equalit...
Dispersed Cryptography and the Quotient Ring Transform
cryptographic dispersal threshold cryptography foundations
2017/2/21
This paper describes a radically different privacy, security and integrity solution. Dispersed Cryptography converts the cloud from a security threat into a security asset by combining a standard stre...
Speeding up the Number Theoretic Transform for Faster Ideal Lattice-Based Cryptography
Post-quantum cryptography number theoretic transform (NTT) ring learning with errors (R-LWE)
2016/5/24
The Number Theoretic Transform (NTT) provides efficient algorithms for cyclic and nega-cyclic convolutions, which have many applications in computer arithmetic, e.g., for multiplying large integers an...
Walsh-Hadamard Transform and Cryptographic Applications in Bias Computing
(Sparse) Walsh-Hadamard Transform Linear cryptanalysis Bias analysis
2016/5/3
Walsh-Hadamard transform is used in a wide variety of scientific and engineering applications, including bent functions and cryptanalytic optimization techniques in cryptography. In linear cryptanalys...
An Efficient Transform from Sigma Protocols to NIZK with a CRS and Non-Programmable Random Oracle
zero knowledge Sigma protocols Fiat-Shamir
2016/1/7
In this short paper, we present a Fiat-Shamir type transform that takes any Sigma protocol
for a relation R and outputs a non-interactive zero-knowledge proof (not of knowledge) for the
associated l...
An Efficient Transform from Sigma Protocols to NIZK with a CRS and Non-Programmable Random Oracle
Public-key cryptosystem Multivariate PKC Code-based PKC
2016/1/7
In this short paper, we present a Fiat-Shamir type transform that takes any Sigma protocol
for a relation R and outputs a non-interactive zero-knowledge proof (not of knowledge) for the
associated l...
A Transform for NIZK Almost as Efficient and General as the Fiat-Shamir Transform Without Programmable Random Oracles
NIZK Fiat-Shamir Transform NPRO
2015/12/24
The Fiat-Shamir (FS) transform is a popular technique for obtaining practical zero-knowledge argument systems. The FS transform uses a hash function to generate, without any further overhead, non-inte...
Arithmetic Walsh Transform of Boolean Functions with Linear Structures
Boolean functions arithmetic Walsh transform Walsh-Hadamard transform
2015/12/24
Arithmetic Walsh transform(AWT) of Boolean function caught our attention due to their arithmetic analogs of Walsh-Hadamard transform(WHT) recently. We present new results on AWT in this paper. Firstly...
The Double-Hash Transform: From Identification to (Double-Authentication-Preventing) Signatures, Tightly
identification mass-surveillance implementation
2015/12/21
We give a new method to turn identification schemes into signature schemes with two advantages
over the Fiat-Shamir transform: (1) Security is proven with tight reductions to standard
assumptions, a...
The Fiat--Shamir Transform for Group and Ring Signature Schemes
The Fiat--Shamir Transform Group and Ring Signature Schemes
2010/7/14
The Fiat-Shamir (FS) transform is a popular tool to produce particularly efficient digital signature schemes out of identification protocols. It is known that the resulting signature scheme is secure ...
Attacks Against Permute-Transform-Xor Compression Functions and Spectral Hash
Attacks Permute-Transform-Xor Compression Functions Spectral Hash
2009/9/2
This paper presents an attack on the strong collision resistance of the Spectral Hash SHA-3 candidate.
Spectral-Hash (shash) is a Merkle-Damgard based hash function, carefully designed to resist all...