Auswahl der wissenschaftlichen Literatur zum Thema „Symmetric-key primitive“

Geben Sie eine Quelle nach APA, MLA, Chicago, Harvard und anderen Zitierweisen an

Wählen Sie eine Art der Quelle aus:

Machen Sie sich mit den Listen der aktuellen Artikel, Bücher, Dissertationen, Berichten und anderer wissenschaftlichen Quellen zum Thema "Symmetric-key primitive" bekannt.

Neben jedem Werk im Literaturverzeichnis ist die Option "Zur Bibliographie hinzufügen" verfügbar. Nutzen Sie sie, wird Ihre bibliographische Angabe des gewählten Werkes nach der nötigen Zitierweise (APA, MLA, Harvard, Chicago, Vancouver usw.) automatisch gestaltet.

Sie können auch den vollen Text der wissenschaftlichen Publikation im PDF-Format herunterladen und eine Online-Annotation der Arbeit lesen, wenn die relevanten Parameter in den Metadaten verfügbar sind.

Zeitschriftenartikel zum Thema "Symmetric-key primitive"

1

Jang, Kyungbae, Yujin Oh, Hyunji Kim und Hwajeong Seo. „Quantum Implementation of AIM: Aiming for Low-Depth“. Applied Sciences 14, Nr. 7 (27.03.2024): 2824. http://dx.doi.org/10.3390/app14072824.

Der volle Inhalt der Quelle
Annotation:
Security vulnerabilities in the symmetric-key primitives of a cipher can undermine the overall security claims of the cipher. With the rapid advancement of quantum computing in recent years, there is an increasing effort to evaluate the security of symmetric-key cryptography against potential quantum attacks. This paper focuses on analyzing the quantum attack resistance of AIM, a symmetric-key primitive used in the AIMer digital signature scheme. We present the first quantum circuit implementation of AIM and estimate its complexity (such as qubit count, gate count, and circuit depth) with respect to Grover’s search algorithm. For Grover’s key search, the most important optimization metric is depth, especially when considering parallel search. Our implementation gathers multiple methods for a low-depth quantum circuit of AIM in order to reduce the Toffoli depth and full depth (such as the Karatsuba multiplication and optimization of inner modules; Mer, LinearLayer).
APA, Harvard, Vancouver, ISO und andere Zitierweisen
2

Shaukat Jamal, Sajjad, Dawood Shah, Abdulaziz Deajim und Tariq Shah. „The Effect of the Primitive Irreducible Polynomial on the Quality of Cryptographic Properties of Block Ciphers“. Security and Communication Networks 2020 (24.09.2020): 1–14. http://dx.doi.org/10.1155/2020/8883884.

Der volle Inhalt der Quelle
Annotation:
Substitution boxes are the only nonlinear component of the symmetric key cryptography and play a key role in the cryptosystem. In block ciphers, the S-boxes create confusion and add valuable strength. The majority of the substitution boxes algorithms focus on bijective Boolean functions and primitive irreducible polynomial that generates the Galois field. For binary field F2, there are exactly 16 primitive irreducible polynomials of degree 8 and it prompts us to construct 16 Galois field extensions of order 256. Conventionally, construction of affine power affine S-box is based on Galois field of order 256, depending on a single degree 8 primitive irreducible polynomial over ℤ2. In this manuscript, we study affine power affine S-boxes for all the 16 distinct degree 8 primitive irreducible polynomials over ℤ2 to propose 16 different 8×8 substitution boxes. To perform this idea, we introduce 16 affine power affine transformations and, for fixed parameters, we obtained 16 distinct S-boxes. Here, we thoroughly study S-boxes with all possible primitive irreducible polynomials and their algebraic properties. All of these boxes are evaluated with the help of nonlinearity test, strict avalanche criterion, bit independent criterion, and linear and differential approximation probability analyses to measure the algebraic and statistical strength of the proposed substitution boxes. Majority logic criterion results indicate that the proposed substitution boxes are well suited for the techniques of secure communication.
APA, Harvard, Vancouver, ISO und andere Zitierweisen
3

Challa, RatnaKumari, und VijayaKumari Gunta. „A Modified Symmetric Key Fully Homomorphic Encryption Scheme Based on Read-Muller Code“. Baghdad Science Journal 18, Nr. 2(Suppl.) (20.06.2021): 0899. http://dx.doi.org/10.21123/bsj.2021.18.2(suppl.).0899.

Der volle Inhalt der Quelle
Annotation:
Homomorphic encryption became popular and powerful cryptographic primitive for various cloud computing applications. In the recent decades several developments has been made. Few schemes based on coding theory have been proposed but none of them support unlimited operations with security. We propose a modified Reed-Muller Code based symmetric key fully homomorphic encryption to improve its security by using message expansion technique. Message expansion with prepended random fixed length string provides one-to-many mapping between message and codeword, thus one-to many mapping between plaintext and ciphertext. The proposed scheme supports both (MOD 2) additive and multiplication operations unlimitedly. We make an effort to prove the security of the scheme under indistinguishability under chosen-plaintext attack (IND-CPA) through a game-based security proof. The security proof gives a mathematical analysis and its complexity of hardness. Also, it presents security analysis against all the known attacks with respect to the message expansion and homomorphic operations.
APA, Harvard, Vancouver, ISO und andere Zitierweisen
4

Partala, Juha. „Algebraic generalization of Diffie–Hellman key exchange“. Journal of Mathematical Cryptology 12, Nr. 1 (01.03.2018): 1–21. http://dx.doi.org/10.1515/jmc-2017-0015.

Der volle Inhalt der Quelle
Annotation:
AbstractThe Diffie–Hellman key exchange scheme is one of the earliest and most widely used public-key primitives. Its underlying algebraic structure is a cyclic group and its security is based on the discrete logarithm problem (DLP). The DLP can be solved in polynomial time for any cyclic group in the quantum computation model. Therefore, new key exchange schemes have been sought to prepare for the time when quantum computing becomes a reality. Algebraically, these schemes need to provide some sort of commutativity to enable Alice and Bob to derive a common key on a public channel while keeping it computationally difficult for the adversary to deduce the derived key. We suggest an algebraically generalized Diffie–Hellman scheme (AGDH) that, in general, enables the application of any algebra as the platform for key exchange. We formulate the underlying computational problems in the framework of average-case complexity and show that the scheme is secure if the problem of computing images under an unknown homomorphism is infeasible. We also show that a symmetric encryption scheme possessing homomorphic properties over some algebraic operation can be turned into a public-key primitive with the AGDH, provided that the operation is complex enough. In addition, we present a brief survey on the algebraic properties of existing key exchange schemes and identify the source of commutativity and the family of underlying algebraic structures for each scheme.
APA, Harvard, Vancouver, ISO und andere Zitierweisen
5

Álvarez, Rafael, Alicia Andrade und Antonio Zamora. „Optimizing a Password Hashing Function with Hardware-Accelerated Symmetric Encryption“. Symmetry 10, Nr. 12 (03.12.2018): 705. http://dx.doi.org/10.3390/sym10120705.

Der volle Inhalt der Quelle
Annotation:
Password-based key derivation functions (PBKDFs) are commonly used to transform user passwords into keys for symmetric encryption, as well as for user authentication, password hashing, and preventing attacks based on custom hardware. We propose two optimized alternatives that enhance the performance of a previously published PBKDF. This design is based on (1) employing a symmetric cipher, the Advanced Encryption Standard (AES), as a pseudo-random generator and (2) taking advantage of the support for the hardware acceleration for AES that is available on many common platforms in order to mitigate common attacks to password-based user authentication systems. We also analyze their security characteristics, establishing that they are equivalent to the security of the core primitive (AES), and we compare their performance with well-known PBKDF algorithms, such as Scrypt and Argon2, with favorable results.
APA, Harvard, Vancouver, ISO und andere Zitierweisen
6

Alzahrani, Bander A., Ahmed Barnawi und Shehzad Ashraf Chaudhry. „A Resource-Friendly Authentication Protocol for UAV-Based Massive Crowd Management Systems“. Security and Communication Networks 2021 (05.11.2021): 1–12. http://dx.doi.org/10.1155/2021/3437373.

Der volle Inhalt der Quelle
Annotation:
As a part of the smart city revolution, crowd management is an emerging trend and it can enhance the quality of life. Unmanned ariel vehicles (UAVs) can help in making the crowd management process more efficient and more accurate. UAVs can monitor and collect environmental-related surveillance data and share real-time information with each other and with the decision makers. However, the battery-operated UAVs communicate over the open public channel making the privacy and security of the UAVs a crucial element in mission-critical applications. The weaknesses of the existing scheme pave the way to design a new lightweight authentication scheme for UAV environments. In this article, we present a symmetric key primitive-based scheme and provide authentication among a user and a UAV through an intermediate control center. Due to usage of symmetric key and elliptic curve cryptography, the proposed scheme fulfils the performance requirements of the UAVs. The security of the proposed scheme is substantiated through BAN logic, along with a discussion on security features extended by the proposed scheme. The performance and security comparisons show that the proposed scheme provides adequate security and efficiency and can be practically deployed in real UAV environments.
APA, Harvard, Vancouver, ISO und andere Zitierweisen
7

Bulbul, Salim Sabah, Zaid Ameen Abduljabbar, Duaa Fadhel Najem, Vincent Omollo Nyangaresi, Junchao Ma und Abdulla J. Y. Aldarwish. „Fast Multi-User Searchable Encryption with Forward and Backward Private Access Control“. Journal of Sensor and Actuator Networks 13, Nr. 1 (02.02.2024): 12. http://dx.doi.org/10.3390/jsan13010012.

Der volle Inhalt der Quelle
Annotation:
Untrusted servers are servers or storage entities lacking complete trust from the data owner or users. This characterization implies that the server hosting encrypted data may not enjoy full trust from data owners or users, stemming from apprehensions related to potential security breaches, unauthorized access, or other security risks. The security of searchable encryption has been put into question by several recent attacks. Currently, users can search for encrypted documents on untrusted cloud servers using searchable symmetric encryption (SSE). This study delves deeply into two pivotal concepts of privacy within dynamic searchable symmetric encryption (DSSE) schemes: forward privacy and backward privacy. The former serves as a safeguard against the linkage of recently added documents to previously conducted search queries, whereas the latter guarantees the irretrievability of deleted documents in subsequent search inquiries. However, the provision of fine-grained access control is complex in existing multi-user SSE schemes. SSE schemes may also incur high computation costs due to the need for fine-grained access control, and it is essential to support document updates and forward privacy. In response to these issues, this paper suggests a searchable encryption scheme that uses simple primitive tools. We present a multi-user SSE scheme that efficiently controls access to dynamically encrypted documents to resolve these issues, using an innovative approach that readily enhances previous findings. Rather than employing asymmetric encryption as in comparable systems, we harness low-complexity primitive encryption tools and inverted index-based DSSE to handle retrieving encrypted files, resulting in a notably faster system. Furthermore, we ensure heightened security by refreshing the encryption key after each search, meaning that users are unable to conduct subsequent searches with the same key and must obtain a fresh key from the data owner. An experimental evaluation shows that our scheme achieves forward and Type II backward privacy and has much faster search performance than other schemes. Our scheme can be considered secure, as proven in a random oracle model.
APA, Harvard, Vancouver, ISO und andere Zitierweisen
8

kumar, N. Shantha, und Dr Hareesh K. „A Primitive Proposal of an Algorithm for IP and Mac Based Data Aggregation and message authentication in Wireless Sensor Networks“. International Journal of Soft Computing and Engineering 9, Nr. 4 (05.11.2019): 14–17. http://dx.doi.org/10.35940/ijsce.c3322.109119.

Der volle Inhalt der Quelle
Annotation:
In wireless sensor networks(WSN) ,authentication of messages is the highly important function in preventing threats from un wanted , un authorized and corrupt messages from being sent. There are various message verification and authentication methods have been proposed as well as developed based on cryptography technology such as symmetric key cryptographic systems or public-key cryptographic systems. Also there are many different techniques available based on polynomial-based schemes, elliptic curve cryptography (ECC) and so on. All the above said methods have its own merits and demerits. In this research work a new method of authenticating the message by its IP and MAC address (together encrypting) and analysing the encrypted message to find the authenticity of the message and the node which has sent the message at collecting node will be carried out.
APA, Harvard, Vancouver, ISO und andere Zitierweisen
9

Ludyawati, Ludyawati, Muhammad Khudzaifah und Erna Herawati. „Penggabungan Metode Vigènere Cipher dan ElGamal Pada Pengamanan Pesan Rahasia“. Jurnal Riset Mahasiswa Matematika 2, Nr. 6 (01.09.2023): 247–56. http://dx.doi.org/10.18860/jrmm.v2i6.22041.

Der volle Inhalt der Quelle
Annotation:
Vigènere Cipher is a symmetric cryptographic algorithm that uses the same type of key in the encryption and decryption process. The security of the Vigènere Cipher method lies in the modulo calculation used. ElGamal is an asymmetric cryptographic algorithm that uses two different types of keys in the encryption and decryption process. The security of the ElGamal algorithm lies in the complexity of calculating large prime numbers. The Vigènere Cipher and ElGamal have their advantages and disadvantages. The researchers are interested in combining the advantages of the two methods. In this study, two locks were carried out in the encryption and decryption process. The encryption process uses a public key and the decryption process uses a public key and a secret key . The key used comes from key formation using the ElGamal algorithm. The key security formed from the ElGamal algorithm lies in the large prime , the primitive root of the prime number , and the random integer which comes from the last three digits of Student Number. The conclusion of this study is that the combination of the Vigènere Cipher and ElGamal methods can increase the security of secret messages because it produces a ciphertext with twice the size ) of the original message.
APA, Harvard, Vancouver, ISO und andere Zitierweisen
10

Huang, Jing Lian, Zhuo Wang und Mei Rong He. „Algebraic Immunity, Correlation Immunity and other Cryptographic Properties of Quadratic Rotation Symmetric Boolean Functions“. Advanced Materials Research 989-994 (Juli 2014): 2593–98. http://dx.doi.org/10.4028/www.scientific.net/amr.989-994.2593.

Der volle Inhalt der Quelle
Annotation:
Boolean functions with a variety of secure cipher properties are the key factors to design cryptosystem with the ability to resist multiple cipher attacks and good safety performance. In this paper, using the derivative of the Boolean functions and the e-derivative defined by ourselves as the main research tools, we study algebraic immunity, correlation immunity and other cryptographic properties of the quadratic rotation symmetric Boolean functions. We determine the quadratic rotation symmetric Boolean functions which are H Boolean functions, and the range of weight distribution of the quadratic rotation symmetry H Boolean functions. Besides, we get the compatibility among propagation, balance, correlation immunity and algebraic immunity of the quadratic rotation symmetry H Boolean functions, and also focus on the relationship of balance, correlation immunity and dimension. Furthermore, we check the existence of the cubic rotation symmetry H Boolean functions, and obtain the relationship between existence and dimension of the cubic rotation symmetry H Boolean functions. Moreover, we obtain a more convenient method for solving annihilator. Such researches are important in cryptographic primitive designs, and have significance and role in the theory and application range of cryptosystems.
APA, Harvard, Vancouver, ISO und andere Zitierweisen

Dissertationen zum Thema "Symmetric-key primitive"

1

Coggia, Daniel. „Techniques de cryptanalyse dédiées au chiffrement à bas coût“. Electronic Thesis or Diss., Sorbonne université, 2021. http://www.theses.fr/2021SORUS217.

Der volle Inhalt der Quelle
Annotation:
Cette thèse contribue à l’effort de cryptanalyse de primitives symétriques comme les chiffrements par bloc ou les générateurs pseudo-aléatoires. Elle étudie en particulier une famille de distingueurs fondés sur la propagation de sous-espaces vectoriels différentiels dans les chiffrements par bloc de construction SPN. Cette thèse propose également des méthodes permettant aux cryptographes de modéliser un problème de cryptanalyse de primitive symétrique en problème MILP (Mixed-Integer Linear Programming), afin d’exploiter certains logiciels solutionneurs de problèmes MILP très performants. Enfin, elle présente des techniques d’analyse algébrique des primitives symétriques, fondées sur le calcul d’une partie de leur forme algébrique normale, et utiles dans les attaques de type cube
This thesis contributes to the cryptanalysis effort needed to trust symmetric-key primitives like block-ciphers or pseudorandom generators. In particular, it studies a family of distinguishers based on subspace trails against SPN ciphers. This thesis also provides methods for modeling frequent cryptanalysis problems into MILP (Mixed-Integer Linear Programming) problems to allow cryptographers to benefit from the existence of very efficient MILP solvers. Finally, it presents techniques to analyze algebraic properties of symmetric-key primitives which could be useful to mount cube attacks
APA, Harvard, Vancouver, ISO und andere Zitierweisen
2

Kircanski, Aleksandar. „Cryptanalysis of symmetric key primitives“. Thesis, 2009. http://spectrum.library.concordia.ca/976777/1/MR63043.pdf.

Der volle Inhalt der Quelle
Annotation:
Block ciphers and stream ciphers are essential building blocks that are used to construct computing systems which have to satisfy several security objectives. Since the security of these systems depends on the security of its parts, the analysis of these symmetric key primitives has been a goal of critical importance. In this thesis we provide cryptanalytic results for some recently proposed block and stream ciphers. First, we consider two light-weight block ciphers, TREYFER and PIFEA-M. While TREYFER was designed to be very compact in order to fit into constrained environments such as smart cards and RFIDs, PIFEA-M was designed to be very fast in order to be used for the encryption of multimedia data. We provide a related-key attack on TREYFER which recovers the secret key given around 2 11 encryptions and negligible computational effort. As for PIFEA-M, we provide evidence that it does not fulfill its design goal, which was to defend from certain implementation dependant differential attacks possible on previous versions of the cipher. Next. we consider the NGG stream cipher, whose design is based on RC4 and aims to increase throughput by operating with 32-bit or 64-bit values instead of with 8-bit values. We provide a distinguishing attack on NGG which requires just one keystream word. We also show that the first few kilobytes of the keystream may leak information about the secret key which allows the cryptanalyst to recover the secret key in an efficient way. Finally, we consider GGHN, another RC4-like cipher that operates with 32-bit words. We assess different variants of GGHN-Iike algorithms with respect to weak states, in which all internal state words and output elements are even. Once GGHN is absorbed in such a weak state, the least significant bit of the plaintext words will be revealed only by looking at the ciphertext. By modelling the algorithm by a Markov chain and calculating the chain absorption time, we show that the average number of steps required by these algorithms to enter this weak state can be lower than expected at first glance and hence caution should be exercised when estimating this number
APA, Harvard, Vancouver, ISO und andere Zitierweisen
3

Esmaeili, Salehani Yaser. „Side Channel Attacks on Symmetric Key Primitives“. Thesis, 2011. http://spectrum.library.concordia.ca/7765/1/EsmaeiliSalehani_MASc_F2011.pdf.

Der volle Inhalt der Quelle
APA, Harvard, Vancouver, ISO und andere Zitierweisen
4

Zaverucha, Gregory. „Hash Families and Cover-Free Families with Cryptographic Applications“. Thesis, 2010. http://hdl.handle.net/10012/5532.

Der volle Inhalt der Quelle
Annotation:
This thesis is focused on hash families and cover-free families and their application to problems in cryptography. We present new necessary conditions for generalized separating hash families, and provide new explicit constructions. We then consider three cryptographic applications of hash families and cover-free families. We provide a stronger de nition of anonymity in the context of shared symmetric key primitives and give a new scheme with improved anonymity properties. Second, we observe that nding the invalid signatures in a set of digital signatures that fails batch veri cation is a group testing problem, then apply and compare many group testing algorithms to solve this problem e ciently. In particular, we apply group testing algorithms based on cover-free families. Finally, we construct a one-time signature scheme based on cover-free families with short signatures.
APA, Harvard, Vancouver, ISO und andere Zitierweisen

Buchteile zum Thema "Symmetric-key primitive"

1

Zhang, Handong, Puwen Wei, Haiyang Xue, Yi Deng, Jinsong Li, Wei Wang und Guoxiao Liu. „Resumable Zero-Knowledge for Circuits from Symmetric Key Primitives“. In Information Security and Privacy, 375–98. Cham: Springer International Publishing, 2022. http://dx.doi.org/10.1007/978-3-031-22301-3_19.

Der volle Inhalt der Quelle
APA, Harvard, Vancouver, ISO und andere Zitierweisen
2

Ramzan, Zulfikar, und Leonid Reyzin. „On the Round Security of Symmetric-Key Cryptographic Primitives“. In Advances in Cryptology — CRYPTO 2000, 376–93. Berlin, Heidelberg: Springer Berlin Heidelberg, 2000. http://dx.doi.org/10.1007/3-540-44598-6_24.

Der volle Inhalt der Quelle
APA, Harvard, Vancouver, ISO und andere Zitierweisen
3

Nikolić, Ivica. „How to Use Metaheuristics for Design of Symmetric-Key Primitives“. In Advances in Cryptology – ASIACRYPT 2017, 369–91. Cham: Springer International Publishing, 2017. http://dx.doi.org/10.1007/978-3-319-70700-6_13.

Der volle Inhalt der Quelle
APA, Harvard, Vancouver, ISO und andere Zitierweisen
4

Buser, Maxime, Joseph K. Liu, Ron Steinfeld und Amin Sakzad. „Post-quantum ID-Based Ring Signatures from Symmetric-Key Primitives“. In Applied Cryptography and Network Security, 892–912. Cham: Springer International Publishing, 2022. http://dx.doi.org/10.1007/978-3-031-09234-3_44.

Der volle Inhalt der Quelle
APA, Harvard, Vancouver, ISO und andere Zitierweisen
5

Ghosal, Anit Kumar, Satrajit Ghosh und Dipanwita Roychowdhury. „Practical Non-malleable Codes from Symmetric-Key Primitives in 2-Split-State Model“. In Provable and Practical Security, 273–81. Cham: Springer Nature Switzerland, 2022. http://dx.doi.org/10.1007/978-3-031-20917-8_18.

Der volle Inhalt der Quelle
APA, Harvard, Vancouver, ISO und andere Zitierweisen
6

Grassi, Lorenzo, Irati Manterola Ayala, Martha Norberg Hovd, Morten Øygarden, Håvard Raddum und Qingju Wang. „Cryptanalysis of Symmetric Primitives over Rings and a Key Recovery Attack on Rubato“. In Advances in Cryptology – CRYPTO 2023, 305–39. Cham: Springer Nature Switzerland, 2023. http://dx.doi.org/10.1007/978-3-031-38548-3_11.

Der volle Inhalt der Quelle
APA, Harvard, Vancouver, ISO und andere Zitierweisen
7

Bangalore, Laasya, Rishabh Bhadauria, Carmit Hazay und Muthuramakrishnan Venkitasubramaniam. „On Black-Box Constructions of Time and Space Efficient Sublinear Arguments from Symmetric-Key Primitives“. In Theory of Cryptography, 417–46. Cham: Springer Nature Switzerland, 2022. http://dx.doi.org/10.1007/978-3-031-22318-1_15.

Der volle Inhalt der Quelle
APA, Harvard, Vancouver, ISO und andere Zitierweisen
8

Derler, David, Sebastian Ramacher und Daniel Slamanig. „Post-Quantum Zero-Knowledge Proofs for Accumulators with Applications to Ring Signatures from Symmetric-Key Primitives“. In Post-Quantum Cryptography, 419–40. Cham: Springer International Publishing, 2018. http://dx.doi.org/10.1007/978-3-319-79063-3_20.

Der volle Inhalt der Quelle
APA, Harvard, Vancouver, ISO und andere Zitierweisen
9

Noordhof, Paul. „Causal Non-Symmetry“. In A Variety of Causes, 344–81. Oxford University Press, 2020. http://dx.doi.org/10.1093/oso/9780199251469.003.0012.

Der volle Inhalt der Quelle
Annotation:
Causation is a non-symmetric rather than asymmetric relation. Different bases of causal non-symmetry include an asymmetry of overdetermination, the independence condition, and agency. Causal non-symmetry can be rooted in one or more of these three while also recognizing a fourth non-symmetry appealing to a primitive non-symmetric chance-raising. Each counts as an appropriate basis for causal non-symmetry because it is a (partial) realization of non-symmetric chance-raising. Key moves involve a refinement of how to understand the way in which the asymmetry of overdetermination works, and how it interacts with the revised similarity weighting, the contribution of the independence condition to a proper understanding of the transition period, the role that appeals to primitive non-symmetric chance-raising should play in the treatment of problem cases, the circumstances in which an appeal to an interlevel non-symmetry of agency may be appropriate, and the priority ordering of these various realizations of causal non-symmetry.
APA, Harvard, Vancouver, ISO und andere Zitierweisen
10

„Practical Constructions of Symmetric-Key Primitives“. In Introduction to Modern Cryptography, 213–60. Chapman and Hall/CRC, 2014. http://dx.doi.org/10.1201/b17668-11.

Der volle Inhalt der Quelle
APA, Harvard, Vancouver, ISO und andere Zitierweisen

Konferenzberichte zum Thema "Symmetric-key primitive"

1

Grassi, Lorenzo, Christian Rechberger, Dragos Rotaru, Peter Scholl und Nigel P. Smart. „MPC-Friendly Symmetric Key Primitives“. In CCS'16: 2016 ACM SIGSAC Conference on Computer and Communications Security. New York, NY, USA: ACM, 2016. http://dx.doi.org/10.1145/2976749.2978332.

Der volle Inhalt der Quelle
APA, Harvard, Vancouver, ISO und andere Zitierweisen
2

Anada, Hiroaki, Masayuki Fukumitsu und Shingo Hasegawa. „Accountable Ring Signatures from Symmetric-Key Primitives*“. In 2023 Eleventh International Symposium on Computing and Networking (CANDAR). IEEE, 2023. http://dx.doi.org/10.1109/candar60563.2023.00018.

Der volle Inhalt der Quelle
APA, Harvard, Vancouver, ISO und andere Zitierweisen
3

Chase, Melissa, David Derler, Steven Goldfeder, Claudio Orlandi, Sebastian Ramacher, Christian Rechberger, Daniel Slamanig und Greg Zaverucha. „Post-Quantum Zero-Knowledge and Signatures from Symmetric-Key Primitives“. In CCS '17: 2017 ACM SIGSAC Conference on Computer and Communications Security. New York, NY, USA: ACM, 2017. http://dx.doi.org/10.1145/3133956.3133997.

Der volle Inhalt der Quelle
APA, Harvard, Vancouver, ISO und andere Zitierweisen
4

Kara, Gizem, und Oguz Yayla. „Gröbner Basis Attack on STARK-Friendly Symmetric-Key Primitives: JARVIS, MiMC and GMiMCerf“. In 2022 15th International Conference on Information Security and Cryptography (ISCTURKEY). IEEE, 2022. http://dx.doi.org/10.1109/iscturkey56345.2022.9931846.

Der volle Inhalt der Quelle
APA, Harvard, Vancouver, ISO und andere Zitierweisen
Wir bieten Rabatte auf alle Premium-Pläne für Autoren, deren Werke in thematische Literatursammlungen aufgenommen wurden. Kontaktieren Sie uns, um einen einzigartigen Promo-Code zu erhalten!

Zur Bibliographie