نتایج جستجو برای: lightweight cryptographic primitives
تعداد نتایج: 49629 فیلتر نتایج به سال:
Current research in location-based services (LBSs) highlights the importance of cryptographic primitives in privacy preservation for LBSs, and presents solutions that attempt to support the (apparently) mutually exclusive requirements for access control and context privacy (i.e., identity and/or location), while at the same time adopting more conservative assumptions in order to reduce or compl...
Although an active area of research for years, formal verification has still not yet reached widespread deployment. We outline the steps needed to move from low-assurance cryptography, as given by libraries such as OpenSSL, to high assurance cryptography in deployment. In detail, we outline the need for a suite of high-assurance cryptographic software with per-microarchitecture optimizations th...
There is a growing need to develop lightweight cryptographic primitives suitable for resource-constrained devices permeating in increasing numbers into the fabric of life. Such devices are exemplified none more so than by batteryless radio frequency identification (RFID) tags in applications ranging from automatic identification and monitoring to anti-counterfeiting. Pandaka is a lightweight ci...
In recent years, radio frequency identification technology has moved into the mainstream applications that help to speed up handling of manufactured goods and materials. RFID tags are divided into two classes: active and passive. Active tag requires a power source that’s why its cost is more than passive tags. However, the low-cost RFID tags are facing new challenges to security and privacy. So...
Physical Unclonable Functions (PUFs), as novel lightweight hardware security primitives, provide a higher level security with lower power and area overhead in comparison with traditional cryptographic solutions. However, it has been demonstrated that PUFs are vulnerable to model building attacks, especially those using linear additive functions such as Arbiter PUF (APUF) and k-sum PUF as buildi...
Lattices have been used to construct many cryptographic primitives after Ajtai’s seminal paper in 1996. The goal of this paper is to design novel cryptographic primitives using lattices, which are still found to be no polynomial time attack by quantum computers. For achieving this, we survey the known lattice-based cryptography and lattice-based fully homomorphic encryption schemes as a first s...
We investigate the possibility of cryptographic primitives over nonclassical computational models. We replace the traditional finite field F ∗ n with the infinite field Q of rational numbers, and we give all parties unbounded computational power. We also give parties the ability to sample random real numbers. We determine that secure signature schemes and secure encryption schemes do not exist....
This paper describes the state of the art for cryptographic primitives that are used for protecting the authenticity of information: cryptographic hash functions and digital signature schemes; the first class can be divided into Manipulation Detection Codes (MDCs, also known as one-way and collision resistant hash functions) and Message Authentication Codes (or MACs). The theoretical background...
In the energy sector, IoT manifests in form of next-generation power grids that provide enhanced electrical stability, efficient distribution, and utilization. The primary feature a Smart Grid is presence an advanced bi-directional communication network between meters at consumer end servers Utility Operators. are broadly vulnerable to attacks on physical systems. We propose secure operationall...
Protocol security analysis has become an active research topic in recent years. Researchers have been trying to build sufficient theories for building automated tools, which give security proofs for cryptographic protocols. There are two approaches for analysing protocols: formal and computational. The former, often called Dolev-Yao style, uses abstract terms to model cryptographic messages wit...
نمودار تعداد نتایج جستجو در هر سال
با کلیک روی نمودار نتایج را به سال انتشار فیلتر کنید