搜索结果: 1-7 共查到“军队指挥学 error correction”相关记录7条 . 查询时间(0.343 秒)
"HILA5 Pindakaas": On the CCA security of lattice-based encryption with error correction
Post-quantum cryptography KEM RLWE
2017/12/19
We show that HILA5 is not secure against chosen-ciphertext attacks. Specifically, we demonstrate a key-recovery attack on HILA5 using an active attack on reused keys. The attack works around the error...
On Reliability, Reconciliation, and Error Correction in Ring-LWE Encryption
Ring-LWE Reconciliation Post-Quantum Encryption
2017/5/23
We describe a new reconciliation method for Ring-LWE that has a significantly smaller failure rate than previous proposals while reducing ciphertext size and the amount of randomness required. It is b...
Key Reconciliation Protocols for Error Correction of Silicon PUF Responses
physical unclonable function error correction key reconciliation
2016/12/8
Physical Unclonable Functions (PUFs) are promising primitives for lightweight integrated circuit authentication. Indeed, by extracting an identifier from random process variations, they allow each ins...
Ring-LWE Ciphertext Compression and Error Correction: Tools for Lightweight Post-Quantum Cryptography
Practical Post-Quantum Cryptography Lattice Cryptography Ring-LWE
2016/12/7
Some lattice-based public key cryptosystems allow one to transform ciphertext from one lattice or ring representation to another efficiently and without knowledge of public and private keys. In this w...
Applying Cryptographic Acceleration Techniques to Error Correction
polynomial Barrett BCH error correcting codes
2015/12/23
Modular reduction is the basic building block of many publickey
cryptosystems. BCH codes require repeated polynomial reductions
modulo the same constant polynomial. This is conceptually very similar...
Protecting PUF Error Correction by Codeword Masking
Physical Unclonable Functions Side-Channel Analysis
2014/3/12
One of the main applications of Physical Unclonable Functions~(PUFs) is unique key generation. While the advantages of PUF-based key extraction and embedding have been shown in several papers, physica...
Given a corrupted word w = (w1, . . . ,wn) from a Reed-Solomon code of distance d, there
are many ways to efficiently find and correct its errors. But what if we are instead given
(gw1 , . . . , gwn...