نتایج جستجو برای: lightweight cryptographic primitives

تعداد نتایج: 49629  

2015
Elif Bilge Kavun

Technological advancements in the semiconductor industry over the last few decades made the mass production of very small-scale computing devices possible. Thanks to the compactness and mobility of these devices, they can be deployed “pervasively”, in other words, everywhere and anywhere – such as in smart homes, logistics, e-commerce, and medical technology. Embedding the small-scale devices i...

Journal: :Journal of Cryptology 2021

$$\mathsf {Gimli}$$ is a family of cryptographic primitives (both hash function and an AEAD scheme) that has been selected for the second round NIST competition standardizing new lightweight designs. The candidate based on permutation , which was presented at CHES 2017. In this paper, we study security both constructions are it. We exploit slow diffusion in its internal symmetries to build, fir...

2017
Tommaso Gagliardoni

We call quantum security the area of IT security dealing with scenarios where one or more parties have access to quantum hardware. This encompasses both the fields of post-quantum cryptography (that is, traditional cryptography engineered to be resistant against quantum adversaries), and quantum cryptography (that is, security protocols designed to be natively run on a quantum infrastructure, s...

1990
Yuliang Zheng Tsutomu Matsumoto Hideki Imai

This paper reveals a duality between constructions of two basic cryptographic primitives pseudo random string generators and one way hash functions Applying the duality we present a construction for universal one way hash functions assuming the existence of one way permutations Under a stronger assumption the existence of distinction intractable permutations we prove that the construction const...

2013
Aleksandar Kircanski

Cryptanalysis of Symmetric Cryptographic Primitives Aleksandar Kircanski, Ph.D. Concordia University, 2013 Symmetric key cryptographic primitives are the essential building blocks in modern information security systems. The overall security of such systems is crucially dependent on these mathematical functions, which makes the analysis of symmetric key primitives a goal of critical importance. ...

Journal: :CoRR 2006
Marten van Dijk Emina Torlak Blaise Gassend Srinivas Devadas

We introduce knowledge flow analysis, a simple and flexible formalism for checking cryptographic protocols. Knowledge flows provide a uniform language for expressing the actions of principals, assumptions about intruders, and the properties of cryptographic primitives. Our approach enables a generalized two-phase analysis: we extend the two-phase theory by identifying the necessary and sufficie...

2015
Bogdan Groza

This material intends to be a brief introduction to symmetric and asymmetric cryptographic primitives, pointing out some relevant design principles and security properties. Nonetheless, we call attention to the correct practical use and current standards. This material is intended in part to serve as theoretical background for practical laboratory works were you will get accustomed with the use...

2006
Christian Sommer Ueli Maurer Bartosz Przydatek

In cryptography, we do not know which computational assumptions are the most secure to rely on. Robust combiners attempt to solve this problem. Given several implementations of a certain primitive, e.g., of a commitment scheme, a combiner merges them into a new implementation that is secure if a minimum number of the input implementations are secure. A (k;n)-robust combiner merges n implementat...

Journal: :Proceedings of the ACM on programming languages 2023

Most software domains rely on compilers to translate high-level code multiple different machine languages, with performance not too much worse than what developers would have the patience write directly in assembly language. However, cryptography has been an exception, where many performance-critical routines written (sometimes through metaprogramming layers). Some past work shown how do formal...

Journal: :IACR Cryptology ePrint Archive 2003
Michael Backes Birgit Pfitzmann Michael Waidner

Proofs of security protocols typically employ simple abstractions of cryptographic operations, so that large parts of such proofs are independent of cryptographic details. The typical abstraction is the Dolev-Yao model, which treats cryptographic operations as a specific term algebra. However, there is no cryptographic semantics, i.e., no theorem that says what a proof with the Dolev-Yao abstra...

نمودار تعداد نتایج جستجو در هر سال

با کلیک روی نمودار نتایج را به سال انتشار فیلتر کنید