نتایج جستجو برای: code based cryptography

تعداد نتایج: 3061053  

2010
CARL H. MEYER

One property of the Data Encryption Standard (DES) is that each bit of ciphertext is a complicated function of all plaintext bits and all key bits. A method is developed which evaluates how fast this dependence (defined as intersymbol dependence) builds up as a function of repeated mathematical operations called "rounds." It is shown that the minimum number of rounds to achieve intersymbol depe...

2008
Vadim Lyubashevsky

. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . x

2008
David Stephen Freeman

Constructing Abelian Varieties for Pairing-Based Cryptography

2010
Pierre-Louis Cayrel Mohamed El Yousfi Alaoui

In this paper, we propose a dual version of the first threshold ring signature scheme based on error-correcting code proposed by Aguilar et. al in [1]. Our scheme uses an improvement of Véron zero-knowledge identification scheme, which provide smaller public and private key sizes and better computation complexity than the Stern one. This scheme is secure in the random oracle model. Keywords—Ste...

2004
Nathan Whitehead Martín Abadi

We present BCiC, a system for verifying and authenticating code that combines language-based proof methods with public-key digital signatures. BCiC aims to augment the rigor of formal proofs about intrinsic properties of code by relying on authentication and trust relations. BCiC integrates the Binder security language with the Calculus of (Co)Inductive Constructions (CiC). In this respect, it ...

2000
Phillip Rogaway

We describe a MAC (message authentication code) which is deterministic, parallelizable, and uses only djM j=ne block-cipher invocations to MAC a non-empty string M (where n is the blocksize of the underlying block cipher). The MAC can be proven secure (work to appear) in the reduction-based approach of modern cryptography. The MAC is similar to one recently suggested by Gligor and Donescu [5].

2012
Nadia Polikarpova Michal Moskal

We propose a technique for verifying high-level security properties of cryptographic protocol implementations based on stepwise refinement. Our refinement strategy supports reasoning about abstract protocol descriptions in the symbolic model of cryptography and gradually concretizing them towards executable code. We have implemented the technique within a general-purpose program verifier VCC an...

Journal: :IACR transactions on cryptographic hardware and embedded systems 2022

Postquantum cryptography requires a different set of arithmetic routines from traditional public-key such as elliptic curves. In particular, in each the lattice-based NISTPQC Key Establishment finalists, every state-ofthe-art optimized implementation for schemes still round 3 currently uses complex multiplication based on Number Theoretic Transform. We verify NTT-based multiplications used NTRU...

2000
J. Paul Gibson Thomas F. Dowling Brian A. Malloy

The size and complexity of hardware and software systems continues to grow, making the introduction of subtle errors a more likely possibility. A major goal of software engineering is to enable developers t o construct systems that operate reliably despite increased size and complexity. One approach to achieving this goal is through formal methods: mathematically based languages, techniques and...

نمودار تعداد نتایج جستجو در هر سال

با کلیک روی نمودار نتایج را به سال انتشار فیلتر کنید