Zobrazeno 1 - 7
of 7
pro vyhledávání: '"Lukas Zobernig"'
Publikováno v:
International Journal of Computer Mathematics: Computer Systems Theory. 6:387-404
We present a polynomial-time adaptive attack on the 2-SIDH protocol. The 2-SIDH protocol is a special instance of the countermeasure proposed by Azarderakhsh, Jao and Leonardi to perform isogeny-ba...
Publikováno v:
Advances in Cryptology – ASIACRYPT 2022 ISBN: 9783031229657
Externí odkaz:
https://explore.openaire.eu/search/publication?articleId=doi_________::918dc74cc32e6f27fb2aca51ee8375f3
https://doi.org/10.1007/978-3-031-22966-4_11
https://doi.org/10.1007/978-3-031-22966-4_11
Autor:
Steven D. Galbraith, Lukas Zobernig
Publikováno v:
Selected Areas in Cryptography ISBN: 9783030816513
SAC
SAC
We construct a virtual black box and perfect circuit-hiding obfuscator for evasive deterministic finite automata using a matrix encoding scheme with a limited zero-testing algorithm. We construct the matrix encoding scheme by extending an existing ma
Externí odkaz:
https://explore.openaire.eu/search/publication?articleId=doi_________::211566ab2376838eea404476a46f71cc
https://doi.org/10.1007/978-3-030-81652-0_4
https://doi.org/10.1007/978-3-030-81652-0_4
Publikováno v:
TrustCom
Most recent theoretical literature on program obfuscation is based on notions like Virtual Black Box (VBB) obfuscation and indistinguishability Obfuscation (iO). These notions are very strong and are hard to satisfy. Further, they offer far more prot
Externí odkaz:
https://explore.openaire.eu/search/publication?articleId=doi_dedup___::9d1f740c188fc7b023239202f8e5df8e
http://arxiv.org/abs/2011.02607
http://arxiv.org/abs/2011.02607
Publikováno v:
TrustCom/BigDataSE
Opaque predicates are a commonly used technique in program obfuscation, intended to add complexity to control flow and to insert dummy code or watermarks. However, there are many attacks known to detect opaque predicates and remove dummy code. We sur
Autor:
Lukas Zobernig, Steven D. Galbraith
Publikováno v:
Theory of Cryptography ISBN: 9783030360290
TCC (1)
TCC (1)
We consider the problem of obfuscating programs for fuzzy matching (in other words, testing whether the Hamming distance between an n-bit input and a fixed n-bit target vector is smaller than some predetermined threshold). This problem arises in biom
Externí odkaz:
https://explore.openaire.eu/search/publication?articleId=doi_________::17e1a0444b727740f110efd3de38cf02
https://doi.org/10.1007/978-3-030-36030-6_4
https://doi.org/10.1007/978-3-030-36030-6_4
Autor:
Jeremy Booher, Ross Bowden, Javad Doliskani, Tako Boris Fouotsa, Steven Galbraith, Sabrina Kunzweiler, Simon-Philipp Merz, Christophe Petit, Benjamin Smith, Stange, Katherine E., Yan Bo Ti, Christelle Vincent, José Felipe Voloch, Charlotte Weitkämper, Lukas Zobernig
Publikováno v:
HAL
Booher, J, Bowden, R, Doliskani, J, Fouotsa, T B, Galbraith, S D, Kunzweiler, S, Merz, S-P, Petit, C, Smith, B, Stange, K E, Ti, Y B, Vincent, C, Voloch, J F, Weitkämper, C & Zobernig, L 2022 ' Failing to hash into supersingular isogeny graphs ' . https://doi.org/10.48550/arXiv.2205.00135
Booher, J, Bowden, R, Doliskani, J, Fouotsa, T B, Galbraith, S D, Kunzweiler, S, Merz, S-P, Petit, C, Smith, B, Stange, K E, Ti, Y B, Vincent, C, Voloch, J F, Weitkämper, C & Zobernig, L 2022 ' Failing to hash into supersingular isogeny graphs ' . https://doi.org/10.48550/arXiv.2205.00135
An important open problem in supersingular isogeny-based cryptography is to produce, without a trusted authority, concrete examples of "hard supersingular curves," that is, concrete supersingular curves for which computing the endomorphism ring is as
Externí odkaz:
https://explore.openaire.eu/search/publication?articleId=dedup_wf_001::889771fe86bcfb8ed4c3d3db8c89e46d
https://hal.inria.fr/hal-03739041
https://hal.inria.fr/hal-03739041