نتایج جستجو برای: provable security
تعداد نتایج: 180543 فیلتر نتایج به سال:
We introduce a practical synchronous stream cipher with provable security named QUAD. The cipher relies on the iteration of a multivariate quadratic system of m equations in n < m unknowns over a finite field. The security of QUAD is provably reducible to the conjectured intractability of the MQ problem, namely solving a multivariate system of quadratic equations.
The theory of designing block ciphers is mature, having seen significant progress since the early 1990s for over two decades, especially during the AES development effort. Nevertheless, interesting directions exist, in particular in the study of the provable security of block ciphers along similar veins as public-key primitives, i.e. the notion of pseudorandomness (PRP) and indistinguishability...
In this paper, we discuss some of theory of provable security against differential and linear cryptanalysis. We also review the design principles of the block cipher KASUMI—especially its resistance against the basic forms of linear and differential cryptanalysis.
This paper analyses provable security proofs, using the EDL signature scheme as its case study, and interprets their benefits and drawbacks when applied to the real world. Provable security has been an area of contention. Some, such as Koblitz and Menezes, give little credit to the potential extra security provided and argue that it is a distracting goal. However, others believe that an algorit...
In this paper, we introduce a new class of double-block-length hash functions. Using the ideal cipher model, we prove that these hash functions, dubbed MJH, are asymptotically collision resistant up to O(2n(1− ) query complexity for any > 0 in the iteration, where n is the block size of the underlying blockcipher. When based on n-bit key blockciphers, our construction, being of rate 1/2, provid...
MISTY and the Design Intent Behind it MISTY is the family name for two 64-bit blockcipher algorithms, MISTY1 and MISTY2, that have 128-bit keys, designed by the corporation with detailed specifications announced in academic conferences in 1996 and 1997.[1] [2] In terms of security, MISTY has the major benefit of “provable security,” in which the security is proven mathematically against differe...
We take a critical look at security models that are often used to give “provable security” guarantees. We pay particular attention to digital signatures, symmetric-key encryption, and leakage resilience. We find that there has been a surprising amount of uncertainty about what the “right” definitions might be. Even when definitions have an appealing logical elegance and nicely reflect certain n...
In [3] a provably secure synchronous keystream generator based on the Rijndael block cipher is described. This document gives a more general interface for the cipher and investigates effects on the provable security properties.
Methods from provable security, developed over the last twenty years, have been recently extensively used to support emerging standards. However, the fact that proofs also need time to be validated through public discussion was somehow overlooked. This became clear when Shoup found that there was a gap in the widely believed security proof of OAEP against adaptive chosen-ciphertext attacks. We ...
نمودار تعداد نتایج جستجو در هر سال
با کلیک روی نمودار نتایج را به سال انتشار فیلتر کنید