نتایج جستجو برای: leakage resilient

تعداد نتایج: 45562  

Journal: :IEEE Transactions on Information Forensics and Security 2021

Journal: :Applied sciences 2022

Cloud storage services are an important application of cloud computing. An increasing number data owners store their on platforms. Since platforms far away from users, security and privacy protection very issues that need to be addressed. Identity-based broadcast encryption (IBBE) is method provide for services. Because the side channel attacks may lead disclosure key information cryptographic ...

2014
Huaqun Wang Qianhong Wu Bo Qin Futai Zhang Josep Domingo-Ferrer

Conventionally, the unforgeability of ring signature schemes is defined in an ideal environment where the attackers cannot access any information about the secret keys of the signers. This assumption is too strong to be satisfied in the real world since the cryptographic operations involves the secret key information leakage in various ways due to power/time consumption difference in operations...

2017
Jing Chen Kun He Lan Deng Quan Yuan Ruiying Du Yang Xiang Jie Wu

Motivated by privacy preservation requirements for outsourced data, keyword searches over encrypted cloud data have become a hot topic. Compared to single-keyword exact searches, multi-keyword fuzzy search schemes attract more attention because of their improvements in search accuracy, typo tolerance, and user experience in general. However, existing multi-keyword fuzzy search solutions are not...

Journal: :IACR Cryptology ePrint Archive 2012
Shweta Agrawal Yevgeniy Dodis Vinod Vaikuntanathan Daniel Wichs

Let G be a group of prime order q, and let g1, . . . , gn be random elements of G. We say that a vector x = (x1, . . . , xn) ∈ Zq is a discrete log representation of some some element y ∈ G (with respect to g1, . . . , gn) if g1 1 · · · gn n = y. Any element y has many discrete log representations, forming an affine subspace of Zq . We show that these representations have a nice continuous leak...

2014
Dana Dachman-Soled Yael Tauman Kalai

In this work we present an efficient compiler that converts any circuitC into one that is resilient to tampering with 1/ poly(k) fraction of the wires, where k is a security parameter independent of the size of the original circuit |C|. Our tampering model is similar to the one proposed by Ishai et al. (Eurocrypt, 2006) where a tampering adversary may tamper with any wire in the circuit (as lon...

2011
Mathieu Renauld François-Xavier Standaert Nicolas Veyrat-Charvillon Dina Kamel Denis Flandre

Variability is a central issue in deep submicron technologies, in which it becomes increasingly difficult to produce two chips with the same behavior. While the impact of variability is well understood from the microelectronic point of view, very few works investigated its significance for cryptographic implementations. This is an important concern as 65-nanometer and smaller technologies are s...

Journal: :Cryptography 2022

In recent years, several new notions of security have begun receiving consideration for public-key cryptosystems, beyond the standard against adaptive chosen ciphertext attack (CCA2). Among these are randomness reset attacks, in which used encryption is forcibly set to some previous value, and constant secret-key leakage wherein factor a secret key’s bits leaked. terms formal definitions, cast ...

Journal: :IACR Cryptology ePrint Archive 2014
Alexandre Duc Stefan Dziembowski Sebastian Faust

A recent trend in cryptography is to formally show the leakage resilience of cryptographic implementations in a given leakage model. One of the most prominent leakage models – the so-called bounded leakage model – assumes that the amount of leakage is a-priori bounded. Unfortunately, it has been pointed out that the assumption of bounded leakages is hard to verify in practice. A more realistic ...

نمودار تعداد نتایج جستجو در هر سال

با کلیک روی نمودار نتایج را به سال انتشار فیلتر کنید