搜索结果: 1-15 共查到“军队指挥学 Hellman”相关记录84条 . 查询时间(0.046 秒)
PQDH: A Quantum-Safe Replacement for Diffie-Hellman based on SIDH
isogenies key agreement side-channel attack
2019/6/21
We present a post-quantum key agreement scheme that does not require distinguishing between the initiator and the responder. This scheme is based on elliptic curve isogenies and can be viewed as a var...
Prime, Order Please! Revisiting Small Subgroup and Invalid Curve Attacks on Protocols using Diffie-Hellman
formal verification symbolic model tamarin prover
2019/5/21
Diffie-Hellman groups are a widely used component in cryptographic protocols in which a shared secret is needed. These protocols are typically proven to be secure under the assumption they are impleme...
Designated Verifier/Prover and Preprocessing NIZKs from Diffie-Hellman Assumptions
Non-interactive zero-knowledge proofs Diffie-Hellman assumptions Homomorphic signatures
2019/3/1
In a non-interactive zero-knowledge (NIZK) proof, a prover can non-interactively convince a verifier of a statement without revealing any additional information. Thus far, numerous constructions of NI...
Safety in Numbers: On the Need for Robust Diffie-Hellman Parameter Validation
Primality testing Miller-Rabin test Diffie-Hellman
2019/1/18
We consider the problem of constructing Diffie-Hellman (DH) parameters which pass standard approaches to parameter validation but for which the Discrete Logarithm Problem (DLP) is relatively easy to s...
Fuchsbauer, Kiltz, and Loss~(Crypto'18) gave a simple and clean definition of an ¥emph{algebraic group model~(AGM)} that lies in between the standard model and the generic group model~(GGM). Specifica...
Pre- and post-quantum Diffie--Hellman from groups, actions, and isogenies
key exchange elliptic-curve cryptography isogenies
2018/11/13
Diffie--Hellman key exchange is at the foundations of public-key cryptography, but conventional group-based Diffie--Hellman is vulnerable to Shor's quantum algorithm. A range of ``post-quantum Diffie-...
18 Seconds to Key Exchange: Limitations of Supersingular Isogeny Diffie-Hellman on Embedded Devices
Post-quantum cryptography supersingular isogeny SIDH
2018/11/8
The quantum secure supersingular isogeny Diffie-Hellman (SIDH) key exchange is a promising candidate in NIST's on-going post-quantum standardization process. The evaluation of various implementation c...
Supersingular Isogeny Diffie-Hellman Authenticated Key Exchange
one-round authenticated key exchange supersingular isogeny decisional Diffie-Hellman assumption supersingular isogeny gap Diffie-Hellman assumption
2018/8/10
We propose two authenticated key exchange protocols from supersingular isogenies. Our protocols are the first post-quantum one-round Diffie-Hellman type authenticated key exchange ones in the followin...
Trapdoor Functions from the Computational Diffie-Hellman Assumption
Trapdoor Functions Computational Diffie-Hellman Assumption
2018/6/5
Trapdoor functions (TDFs) are a fundamental primitive in cryptography. Yet, the current set of assumptions known to imply TDFs is surprisingly limited, when compared to public-key encryption. We prese...
Remarks on Quaternions/Octonion Based Diffie-Hellman Key Exchange Protocol Submitted to NIST PQC Project
Diffie-Hellman key agreement NIST PQC Project
2018/1/2
In November 2017, Juan edro Hecht and Jorge Alejandro Kamlofsky submitted a quaternions/octonions based Diffie-Hellman key agreement protocol HK17 to NIST post quantum cryptography project. Daniel J. ...
A Faster Software Implementation of the Supersingular Isogeny Diffie-Hellman Key Exchange Protocol
SIDH protocol Montgomery ladder post-quantum cryptography
2017/10/19
Since its introduction by Jao and De Feo in 2011, the supersingular isogeny Diffie-Hellman (SIDH) key exchange protocol has positioned itself as a promising candidate for post-quantum cryptography. On...
How Low Can You Go? Short Structure-Preserving Signatures for Diffie-Hellman Vectors
Digital Signatures Structure-Preserving Signatures Type-3 Groups
2017/9/25
Structure-Preserving Signatures (SPSs) are an important tool for the design of modular cryptographic protocols. It has been proven that such schemes in the most efficient Type-3 bilinear group setting...
Beyond Hellman's Time-Memory Trade-Offs with Applications to Proofs of Space
Time-Memory Trade-Offs Proofs of Space Proofs of Work
2017/9/18
Proofs of space (PoS) were suggested as more ecological and economical alternative to proofs of work, which are currently used in blockchain designs like Bitcoin. The existing PoS are based on rather ...
Fast FPGA Implementations of Diffie-Hellman on the Kummer Surface of a Genus-2 Curve
Diffie-Hellman key exchange hyperelliptic curve cryptography Kummer surface
2017/9/1
We present the first hardware implementations of Diffie-Hellman key exchange based on the Kummer surface of Gaudry and Schost's genus-22 curve targeting a 128128-bit security level. We describe a sing...
Identity-Based Encryption from the Diffie-Hellman Assumption
public-key cryptography Identity-Based Encryption
2017/6/9
We provide the first constructions of identity-based encryption and hierarchical identity-based encryption based on the hardness of the (Computational) Diffie-Hellman Problem (without use of groups wi...