نتایج جستجو برای: lightweight cryptographic primitives

تعداد نتایج: 49629  

2015
Takahiro Matsuda Goichiro Hanaoka

In this paper, we introduce and study a new cryptographic primitive that we call puncturable key encapsulation mechanism (PKEM), which is a special class of KEMs that satisfy some functional and security requirements that, combined together, imply chosen ciphertext security (CCA security). The purpose of introducing this primitive is to capture certain common patterns in the security proofs of ...

Journal: :Cybersecurity 2022

Abstract Nonlinear feedback shift register (NFSR) is one of the most important cryptographic primitives in lightweight cryptography. At ASIACRYPT 2010, Knellwolf et al. proposed conditional differential attack to perform a cryptanalysis on NFSR-based cryptosystems. The main idea restrain propagation difference and obtain detectable bias output bit. QUARK hash function family which designed by A...

2008
Nazim Benassa

We address the proof-based development of cryptographic protocols satisfying security properties. Communication channels are supposed to be unsafe. Analysing cryptographic protocols requires precise modelling of the attacker’s knowledge. In this paper we use the event B modelling language to model the knowledge of the attacker for a class of cryptographic protocols called cascade protocols. The...

1993
Ravi Konuru Steve Otto Jonathan Walpole Robert Prouty Jeremy Casas

A lightweight user-level process(ULP) package for parallel computing is described. Each ULP has its own register context, stack, data and heap space and communication with other ULPs is performed using locally synchronous, location transparent, message passing primitives. The aim of the package is to provide support for lightweight over-decomposition, optimized local communication and transpare...

Journal: :Proceedings on Privacy Enhancing Technologies 2022

We present ARQ, a systematic framework for creating cryptographic schemes that handle range aggregate queries (sum, minimum, median, and mode) over encrypted datasets. Our does not rely on trusted hardware or specialized primitives such as property-preserving homomorphic encryption. Instead, ARQ unifies structures from the plaintext data management community with existing structured encryption ...

2010
Robert N. M. Watson Jonathan Anderson Ben Laurie Kris Kennaway

Capsicum is a lightweight operating system capability and sandbox framework planned for inclusion in FreeBSD 9. Capsicum extends, rather than replaces, UNIX APIs, providing new kernel primitives (sandboxed capability mode and capabilities) and a userspace sandbox API. These tools support the compartmentalization of monolithic UNIX applications into logical applications. We demonstrate our appro...

2011
Kristiyan Haralambiev

Non-interactive zero-knowledge (NIZK) proofs have enjoyed much interest in cryptography since they were introduced more than twenty years ago by Blum et al. [BFM88]. While quite useful when designing modular cryptographic schemes, until recently NIZK could be realized efficiently only using certain heuristics. However, such heuristic schemes have been widely criticized. In this work we focus on...

2006
Benny Applebaum Yuval Ishai Eyal Kushilevitz

We study the parallel time-complexity of basic cryptographic primitives such as one-way functions (OWFs) and pseudorandom generators (PRGs). Specifically, we study the possibility of implementing instances of these primitives by NC functions, namely by functions in which each output bit depends on a constant number of input bits. Despite previous efforts in this direction, there has been no con...

2006
Nelly Fazio Yevgeniy Dodis Aggelos Kiayias Anna Lysyanskaya Antonio Nicolosi Duong Hieu Phan Danfeng Yao

With more and more content being produced, distributed, and ultimately rendered and consumed in digital form, devising effective Content Protection mechanisms and building satisfactory Digital Rights Management (DRM) systems have become top priorities for the Publishing and Entertaining Industries. To help tackle this challenge, several cryptographic primitives and constructions have been propo...

Journal: :SIAM J. Comput. 2004
Benny Applebaum Yuval Ishai Eyal Kushilevitz

We study the parallel time-complexity of basic cryptographic primitives such as one-way functions (OWFs) and pseudorandom generators (PRGs). Specifically, we study the possibility of implementing instances of these primitives by NC functions, namely by functions in which each output bit depends on a constant number of input bits. Despite previous efforts in this direction, there has been no con...

نمودار تعداد نتایج جستجو در هر سال

با کلیک روی نمودار نتایج را به سال انتشار فیلتر کنید