標題: Titlebook: Codes, Cryptology and Information Security; Third International Claude Carlet,Sylvain Guilley,El Mamoun Souidi Conference proceedings 2019 [打印本頁] 作者: Abridge 時間: 2025-3-21 18:30
書目名稱Codes, Cryptology and Information Security影響因子(影響力)
書目名稱Codes, Cryptology and Information Security影響因子(影響力)學(xué)科排名
書目名稱Codes, Cryptology and Information Security網(wǎng)絡(luò)公開度
書目名稱Codes, Cryptology and Information Security網(wǎng)絡(luò)公開度學(xué)科排名
書目名稱Codes, Cryptology and Information Security被引頻次
書目名稱Codes, Cryptology and Information Security被引頻次學(xué)科排名
書目名稱Codes, Cryptology and Information Security年度引用
書目名稱Codes, Cryptology and Information Security年度引用學(xué)科排名
書目名稱Codes, Cryptology and Information Security讀者反饋
書目名稱Codes, Cryptology and Information Security讀者反饋學(xué)科排名
作者: 假 時間: 2025-3-21 21:14 作者: Presbycusis 時間: 2025-3-22 02:45
978-3-030-16457-7Springer Nature Switzerland AG 2019作者: CAB 時間: 2025-3-22 08:20 作者: 漂亮才會豪華 時間: 2025-3-22 12:29
Mozammel Chowdhury,Rafiqul Islam,Junbin Gao simple tests performed on noise-less traces of execution, and returns to the developer accurate information about the security issues. The feedback is in terms of location (where in code, when in time), in terms of security severity (amount and duration of leakage), and most importantly, in terms o作者: aviator 時間: 2025-3-22 13:25 作者: aviator 時間: 2025-3-22 19:06
Zhi Wang,Meilin Qin,Mengqi Chen,Chunfu Jia and substitution operations like s-box, p-box or q-box, as 8-bit hypothesis or less are enough to forge attacks. However, attacking larger hypothesis word increases exponentially required resources: memory and computation power. Considering multiplication, 32-bit operation implies . hypotheses. The作者: lymphedema 時間: 2025-3-23 00:30 作者: 航海太平洋 時間: 2025-3-23 04:54 作者: Buttress 時間: 2025-3-23 06:35 作者: 畢業(yè)典禮 時間: 2025-3-23 10:24 作者: noxious 時間: 2025-3-23 17:14
On Detection of Erratic Argumentsplication of cryptography. In 2012, Ding et al. [.] introduced the first provably secure key exchange based on LWE problem. On the other hand, we believe that it is very difficult to do key exchange on SIS problem only. In 2014, Wang et al. [.] did an attempt, but it was not successful. Mao et al. [作者: maroon 時間: 2025-3-23 20:11
Yousra Aafer,Wenliang Du,Heng YinK) proof or argument system . in a non-interactive zero-knowledge (NIZK) argument system.. The FS transform is secure in the random oracle (RO) model and is extremely efficient: it adds an evaluation of the RO for every message played by ...While a major effort has been done to attack the soundness 作者: 施舍 時間: 2025-3-24 00:37 作者: notice 時間: 2025-3-24 05:38
Yurong Chen,Tian Lan,Guru Venkataramani data. However, their scheme is not designed for storing large data and communication and computation costs scale linearly with the data size. In this paper we propose a variant of their scheme that uses concise vector commitments. We show that our new scheme, when instantiated with a variant of the作者: 表示問 時間: 2025-3-24 08:10
https://doi.org/10.1007/978-3-030-37231-6construction phase is only ., where . is the number of participants. The scheme admits an access structure based on two mutually exclusive sets of participant combinations of sizes . and . respectively. The parameter . for the access structure is independent of the field size. The proposed scheme is作者: 眉毛 時間: 2025-3-24 11:27
Yurong Chen,Tian Lan,Guru Venkataramanis given recently in 2017, Cusick. Moreover, we extend Cusick’s class to a much bigger explicit class and we show that our class has better algebraic immunity by an explicit example. We also give a new notion of linear translator, which includes the Frobenius linear translator given in 2018, Cepak, P作者: TRUST 時間: 2025-3-24 18:23 作者: Tdd526 時間: 2025-3-24 21:21 作者: 冒號 時間: 2025-3-24 23:36
A Key Exchange Based on the Short Integer Solution Problem and the Learning with Errors Problem.] broke the protocol by an attack based on CBi-SIS problem in 2016. However, their attack is not efficient. In this paper, we present a extremely straightforward and simple attack to Wang’s key exchange and then we will construct a key exchange based on SIS and LWE problems.作者: 為現(xiàn)場 時間: 2025-3-25 04:12 作者: 一窩小鳥 時間: 2025-3-25 10:57 作者: BILE 時間: 2025-3-25 12:44
Conference proceedings 2019rical analysis, modeling and information security in Morocco, Africa, and worldwide. The second aim of the conference is to provide an international forum for researchers from academia and practitioners from industry from all over the world for discussion of all forms of cryptology, coding theory, and information security..作者: Carbon-Monoxide 時間: 2025-3-25 18:02 作者: 逗留 時間: 2025-3-25 21:48 作者: 脫毛 時間: 2025-3-26 01:45
Mark Carman,Kim-Kwang Raymond Choo-128a but introduces a few changes in order to increase the security and protect against recent cryptanalysis results. The MAC is 64 bits, as specified by the NIST requirements in their lightweight security standardization process.作者: Terrace 時間: 2025-3-26 07:54
Yurong Chen,Tian Lan,Guru Venkataramani paper we propose a variant of their scheme that uses concise vector commitments. We show that our new scheme, when instantiated with a variant of the Pedersen commitment scheme (CRYPTO’92), reduces computation costs by up?to . and broadcast communication costs by a factor of ., where . is the length of the commitment message vectors.作者: 咽下 時間: 2025-3-26 12:33 作者: atrophy 時間: 2025-3-26 13:02
Speed-up of SCA Attacks on 32-bit Multiplications word increases exponentially required resources: memory and computation power. Considering multiplication, 32-bit operation implies . hypotheses. Then a direct SCA attack cannot be efficiently performed. We propose to perform instead 4 small 8-bit SCA attacks. 32-bit attack complexity is reduced to 8-bit only complexity.作者: 流行 時間: 2025-3-26 20:06 作者: 小爭吵 時間: 2025-3-26 21:35 作者: Multiple 時間: 2025-3-27 01:36
Faster Scalar Multiplication on the ,-Line: Three-Dimensional GLV Method with Three-Dimensional Differ. Implementations show that at about 254-bit security level, the triple scalar multiplication using our second differential addition chains runs about . faster than the straightforward computing using Montgomery ladder, and about . faster that the double scalar multiplication using DJB chains.作者: 前面 時間: 2025-3-27 07:21 作者: Largess 時間: 2025-3-27 13:06
Russell W. F. Lai,Sherman S. M. Chowting point, we show that no matter the parameters used by the previously mentioned PRNG it still remains a weak construction. A consequence of this study is an improvement of the seed recovering mechanism from previously known complexity of . to one of ..作者: 伙伴 時間: 2025-3-27 15:10 作者: 駁船 時間: 2025-3-27 18:12 作者: 階層 時間: 2025-3-27 22:55 作者: 脆弱么 時間: 2025-3-28 02:32
0302-9743 national forum for researchers from academia and practitioners from industry from all over the world for discussion of all forms of cryptology, coding theory, and information security..978-3-030-16457-7978-3-030-16458-4Series ISSN 0302-9743 Series E-ISSN 1611-3349 作者: certain 時間: 2025-3-28 09:15 作者: refraction 時間: 2025-3-28 12:24
On Detection of Erratic Arguments.] broke the protocol by an attack based on CBi-SIS problem in 2016. However, their attack is not efficient. In this paper, we present a extremely straightforward and simple attack to Wang’s key exchange and then we will construct a key exchange based on SIS and LWE problems.作者: 無思維能力 時間: 2025-3-28 18:02 作者: NUDGE 時間: 2025-3-28 22:10
Yurong Chen,Tian Lan,Guru Venkataramaniasalic and Muratovi?-Ribi? as a special case. We find some applications of our new notion of linear translator to the construction of permutation polynomials. Furthermore, we give explicit classes of permutation polynomials over . using some properties of . and some conditions of 2011, Akbary, Ghioca and Wang.作者: generic 時間: 2025-3-28 23:20
Cache-Timing Attacks Still Threaten IoT Deviceshis methodology checks the whole source code, from the top level routines to low level primitives, that are used for the final application. We retrieve hundreds of lines of code that leak sensitive information.作者: Omniscient 時間: 2025-3-29 07:01 作者: 評論性 時間: 2025-3-29 08:42
Non-interactive Zero Knowledge , in the Random Oracle Modeleral practical relations to NIZK . systems in the RO model. Our transform outperforms the FS transform protecting the honest verifier from unbounded adversarial provers with no restriction on the number of RO queries. The protocols our transform can be applied to are the ones for proving membership 作者: 允許 時間: 2025-3-29 11:28 作者: 內(nèi)閣 時間: 2025-3-29 19:13
Jemal Abawajy,A. Richard,Zaher Al Aghbarihis methodology checks the whole source code, from the top level routines to low level primitives, that are used for the final application. We retrieve hundreds of lines of code that leak sensitive information.作者: 攀登 時間: 2025-3-29 22:23
https://doi.org/10.1007/978-3-319-59608-2etter by three digits representing the position of the letter in the grid. The poetry is thus the secret key that two people choose to exchange secret messages..Between the 16th and the 19th century, there was intense use of the hash function “Hissab al Jommal calculation” to crypt numbers by letter作者: TIA742 時間: 2025-3-30 01:06
Yousra Aafer,Wenliang Du,Heng Yineral practical relations to NIZK . systems in the RO model. Our transform outperforms the FS transform protecting the honest verifier from unbounded adversarial provers with no restriction on the number of RO queries. The protocols our transform can be applied to are the ones for proving membership 作者: bonnet 時間: 2025-3-30 05:53 作者: 煩人 時間: 2025-3-30 12:17 作者: COLON 時間: 2025-3-30 15:07
Cache-Timing Attacks Still Threaten IoT Devicestion. However when implemented on real systems, cryptographic algorithms are vulnerable to side-channel attacks based on their execution behavior, which can be revealed by measurements of physical quantities such as timing or power consumption. Some countermeasures can be implemented in order to pre作者: FLING 時間: 2025-3-30 18:26 作者: 小故事 時間: 2025-3-31 00:36
Arabic Cryptography and Steganography in Moroccove used most of the methods of Arabic cryptography as methods of substitution and transposition. They had also used Al-Mo’tamid’s method of steganography, which consists of using a correspondence between a set of letters of the Arabic alphabet and a set of the bird names, and manipulate the names of作者: Perennial長期的 時間: 2025-3-31 01:31
An AEAD Variant of the Grain Stream Cipherbit key and a 96-bit IV and produces a pseudo random sequence that is used for encryption and authentication of messages. The design is based on Grain-128a but introduces a few changes in order to increase the security and protect against recent cryptanalysis results. The MAC is 64 bits, as specifie