標(biāo)題: Titlebook: Cryptography and Security: From Theory to Applications; Essays Dedicated to David Naccache Book 2012 Springer-Verlag GmbH Berlin Heidelber [打印本頁(yè)] 作者: vitamin-D 時(shí)間: 2025-3-21 17:31
書目名稱Cryptography and Security: From Theory to Applications影響因子(影響力)
書目名稱Cryptography and Security: From Theory to Applications影響因子(影響力)學(xué)科排名
書目名稱Cryptography and Security: From Theory to Applications網(wǎng)絡(luò)公開度
書目名稱Cryptography and Security: From Theory to Applications網(wǎng)絡(luò)公開度學(xué)科排名
書目名稱Cryptography and Security: From Theory to Applications被引頻次
書目名稱Cryptography and Security: From Theory to Applications被引頻次學(xué)科排名
書目名稱Cryptography and Security: From Theory to Applications年度引用
書目名稱Cryptography and Security: From Theory to Applications年度引用學(xué)科排名
書目名稱Cryptography and Security: From Theory to Applications讀者反饋
書目名稱Cryptography and Security: From Theory to Applications讀者反饋學(xué)科排名
作者: glans-penis 時(shí)間: 2025-3-21 23:41
Secret Key Leakage from Public Key Perturbation of DLP-Based Cryptosystemsly requires 16 faulty signatures to recover a 160-bit DSA secret key within a few minutes on a standard PC. These results significantly improves the previous public element fault attack in the context of DLP-based cryptosystems [22].作者: Annotate 時(shí)間: 2025-3-22 03:33
An Updated Survey on Secure ECC Implementations: Attacks, Countermeasures and Costphysical attacks and countermeasures on Elliptic Curve Cryptosystems. For implementers of elliptic curve cryptography, this paper can be used as a road map for countermeasure selection in the early design stages.作者: 豪華 時(shí)間: 2025-3-22 07:13 作者: SIT 時(shí)間: 2025-3-22 09:40 作者: PUT 時(shí)間: 2025-3-22 14:19 作者: PUT 時(shí)間: 2025-3-22 20:49 作者: 極為憤怒 時(shí)間: 2025-3-22 22:07
Xueming Lin,Massimo Sorbara,Ali N. Akansuly requires 16 faulty signatures to recover a 160-bit DSA secret key within a few minutes on a standard PC. These results significantly improves the previous public element fault attack in the context of DLP-based cryptosystems [22].作者: 內(nèi)閣 時(shí)間: 2025-3-23 01:42
Transforms in Telemedicine Applications,physical attacks and countermeasures on Elliptic Curve Cryptosystems. For implementers of elliptic curve cryptography, this paper can be used as a road map for countermeasure selection in the early design stages.作者: 推遲 時(shí)間: 2025-3-23 09:04
Understanding the indoor environment,ssible because his office was full of computer drawings and therefore working in real life appeared to me as very entertaining. Those drawings were actually Hoffman-Singleton graphs and Ulam spiral, which I didn’t know at that time.作者: Archipelago 時(shí)間: 2025-3-23 13:40 作者: CARE 時(shí)間: 2025-3-23 17:01
Ali N. Akansu,Michael J. Medleysed based on data dependant information leakage of integrated circuits by doing measurements on a smart card like chip. We show that the latter results are in line with those obtained from the measurements on the elementary circuits, onto which detailed and more precise analyses can be carried.作者: 含水層 時(shí)間: 2025-3-23 20:22
The Hidden Side of Jean-Jacques Quisquaterssible because his office was full of computer drawings and therefore working in real life appeared to me as very entertaining. Those drawings were actually Hoffman-Singleton graphs and Ulam spiral, which I didn’t know at that time.作者: creatine-kinase 時(shí)間: 2025-3-23 22:14
Deniable RSA Signature protocol (ONTAP). We review a construction based on the GQ protocol which could accommodate authentication based on any standard RSA certificate. We also discuss on the fragility of this deniability property with respect to set up assumptions. Namely, if tamper resistance exist, any ONTAP protocol in the standard model collapses.作者: 親愛 時(shí)間: 2025-3-24 03:53
EM Probes Characterisation for Security Analysissed based on data dependant information leakage of integrated circuits by doing measurements on a smart card like chip. We show that the latter results are in line with those obtained from the measurements on the elementary circuits, onto which detailed and more precise analyses can be carried.作者: 混合 時(shí)間: 2025-3-24 07:02 作者: Confound 時(shí)間: 2025-3-24 11:59 作者: LOPE 時(shí)間: 2025-3-24 16:21 作者: 尖牙 時(shí)間: 2025-3-24 22:09
Public Key Encryption for the Forgetfulry using the “encrypt then sign” paradigm, whereas the second method provides a more efficient scheme that is built on Hofheinz and Kiltz’s public key encryption in conjunction with target collision resistant hashing. Security of the first method is proved in a two-user setting, whereas the second is in a more general multi-user setting.作者: 肌肉 時(shí)間: 2025-3-25 00:39
Book 2012r the world and deals with all the fields to which Jean-Jaques dedicated his work during his academic career.Focusing on personal tributes and re-visits of Jean-Jaques Quisquater‘s legacy, the volume addresses the following central topics: symmetric and asymmetric cryptography, side-channels attacks作者: 清楚說話 時(shí)間: 2025-3-25 05:13 作者: 密切關(guān)系 時(shí)間: 2025-3-25 08:18 作者: Lamina 時(shí)間: 2025-3-25 12:19
The Hidden Side of Jean-Jacques Quisquateras a good idea to present him to you from the prism of his son. I will restrict myself to the scientifical part of our relationship, the rest being kept private..My scientifical education started very early. Indeed, when I didn’t want to eat something as a child, he cut the food in the shape of rock作者: amenity 時(shí)間: 2025-3-25 19:29 作者: nonradioactive 時(shí)間: 2025-3-25 21:45
DES Collisions RevisitedS collisions. We use the same distinguished points method, but in contrast to their work, our aim is to find a large number of collisions. A simple theoretical model to predict the number of collisions found with a given computational effort is developed, and experimental results are given to valida作者: 嘴唇可修剪 時(shí)間: 2025-3-26 00:31
Line Directed Hypergraphsy parameters of dihypergraphs and their line dihypergraphs, like the fact that the arc connectivity of a line dihypergraph is greater than or equal to that of the original dihypergraph. Then we show that the De Bruijn and Kautz dihypergraphs (which are among the best known bus networks) are iterated作者: expire 時(shí)間: 2025-3-26 07:42 作者: corn732 時(shí)間: 2025-3-26 09:58
Self-similarity Attacks on Block Ciphers and Application to KeeLoqWagner with a complexity of 2. KeeLoq computations [11]. However this attack requires the knowledge of the whole code-book of 2. known plaintexts, which is totally unrealistic. The first attack on KeeLoq with a far more realistic requirement of 2. known plaintexts was proposed by Courtois, Bard and 作者: Biomarker 時(shí)間: 2025-3-26 15:42
Increasing Block Sizes Using Feistel Networks: The Example of the AESt lengths while maintaining the ability to select -a priori- arbitrary security levels. We start from the generation of block ciphers that are simple balanced Feistel constructions that exploit the pseudorandomness of functions, namely the AES, as round function. This results in block ciphers with i作者: Project 時(shí)間: 2025-3-26 18:53
Authenticated-Encryption with Padding: A Formal Security Treatmentn practice against certain implementations of important secure network protocols, including IPsec and SSL/TLS. A formal security analysis of CBC mode in the context of padding oracle attacks in the . was previously performed by the authors. In this paper, we consider the ., examining the question of作者: Ergots 時(shí)間: 2025-3-26 21:33
Traceable Signature with Stepping Capabilitiesed to enable authorities to delegate some of their detection capabilities to tracing sub-authorities. Instead of opening every single signatures and then threatening privacy, tracing sub-authorities are able to know if a signature was emitted by specific users only..In 2008, Libert and Yung proposed作者: Medley 時(shí)間: 2025-3-27 01:29
Deniable RSA Signatureto the cave but they need evidence to get justice from the Caliph. On the other hand, Ali Baba wants to be able to securely access to the cave without leaking any evidence. A similar scenario holds in the biometric passport application: Ali Baba wants to be able to prove his identity securely but do作者: cushion 時(shí)間: 2025-3-27 07:23 作者: 大炮 時(shí)間: 2025-3-27 10:36
Fully Forward-Secure Group Signaturessk analysis shows that taking advantage of system (., hardware, software, network) vulnerabilities is usually much easier than cryptanalyzing the cryptographic primitives themselves. For-ward-secure cryptosystems, in turn, are one of the suggested protective measures, where private keys periodically作者: charisma 時(shí)間: 2025-3-27 15:42
Public Key Encryption for the Forgetfulpublic key encryption with “backward recovery” contrasts more widely analyzed public key encryption with “forward secrecy”. We advocate that together they form the two sides of a whole coin, whereby offering complementary roles in data security, especially in cloud computing, 3G/4G communications an作者: CONE 時(shí)間: 2025-3-27 18:06 作者: 阻擋 時(shí)間: 2025-3-28 01:12
Secret Key Leakage from Public Key Perturbation of DLP-Based Cryptosystemsch as public keys, that do not seem critical must be protected. From the attacks against RSA [5,4], we develop a new attack of DLP-based cryptosystems, built in addition on a lattice analysis [26] to recover DSA public keys from partially known nonces. Based on a realistic fault model, our attack on作者: stroke 時(shí)間: 2025-3-28 04:03
EM Probes Characterisation for Security Analysisf the Electro-Magnetic (EM) waves radiated from an integrated circuit are used to extract sensitive information. Several research papers have covered EMA but very few have focused on the probes used. In this paper we detail an approach for analysing different probes for EMA. We perform the character作者: 珊瑚 時(shí)間: 2025-3-28 09:39 作者: 繁重 時(shí)間: 2025-3-28 11:51 作者: 系列 時(shí)間: 2025-3-28 14:41
Cryptography and Security: From Theory to Applications978-3-642-28368-0Series ISSN 0302-9743 Series E-ISSN 1611-3349 作者: 神化怪物 時(shí)間: 2025-3-28 20:11 作者: Nomadic 時(shí)間: 2025-3-29 01:41
Security for Wireless Sensor Networksalto and Sagem Sécurité. PACE v2 IM enjoys the following properties:.The PACE v2 IM protocol is intended to provide an alternative to the German PACE v1 protocol, which is also the German PACE v2 Generic Mapping (GM) protocol, proposed by the German Federal Office for Information Security (BSI). In this document, we provide作者: hypnogram 時(shí)間: 2025-3-29 03:53
https://doi.org/10.1007/978-3-642-28368-0biometrics; elliptic curves; localization privacy; public key cryptography; security modeling; algorithm 作者: MAPLE 時(shí)間: 2025-3-29 10:41 作者: 令人苦惱 時(shí)間: 2025-3-29 14:57 作者: Thyroiditis 時(shí)間: 2025-3-29 17:56
A Brief Survey of Research Jointly with Jean-Jacques QuisquaterThis paper surveys research jointly with Jean-Jacques Quisquater, primarily the joint work on DES, on exhaustive key search machines, and on information hiding.作者: 自愛 時(shí)間: 2025-3-29 20:23
David NaccacheHigh quality selected papers.State-of-the-art research.Unique visibility作者: 沒收 時(shí)間: 2025-3-30 03:50
Lecture Notes in Computer Sciencehttp://image.papertrans.cn/d/image/240584.jpg作者: puzzle 時(shí)間: 2025-3-30 05:45 作者: 講個(gè)故事逗他 時(shí)間: 2025-3-30 09:11
Understanding the indoor environment,rt card was introduced in 1979. It implemented the . one-way function using 200 bytes! Next came smart cards with secret-key and public-key capabilities, respectively in 1985 and 1988. Implementing an RSA computation on a smart card was (and still is) a very challenging task. Numerous tips and trick作者: AUGUR 時(shí)間: 2025-3-30 14:12
Reliable Transport for Sensor NetworksS collisions. We use the same distinguished points method, but in contrast to their work, our aim is to find a large number of collisions. A simple theoretical model to predict the number of collisions found with a given computational effort is developed, and experimental results are given to valida作者: Additive 時(shí)間: 2025-3-30 18:52 作者: DALLY 時(shí)間: 2025-3-30 21:06
Fan Ye,Haiyun Luo,Songwu Lu,Lixia Zhangmakes it vulnerable to many different attacks. Only certain attacks are considered as really “practical” attacks on KeeLoq: the brute force, and several other attacks which require up to 2. known plaintexts and are then much faster than brute force, developed by Courtois ., [10] and (faster attack) 作者: Expurgate 時(shí)間: 2025-3-31 01:04 作者: APNEA 時(shí)間: 2025-3-31 08:27
Caimu Tang,Cauligi S. Raghavendrat lengths while maintaining the ability to select -a priori- arbitrary security levels. We start from the generation of block ciphers that are simple balanced Feistel constructions that exploit the pseudorandomness of functions, namely the AES, as round function. This results in block ciphers with i作者: 壁畫 時(shí)間: 2025-3-31 10:11
Communication Protocols for Sensor Nerworksn practice against certain implementations of important secure network protocols, including IPsec and SSL/TLS. A formal security analysis of CBC mode in the context of padding oracle attacks in the . was previously performed by the authors. In this paper, we consider the ., examining the question of作者: 使隔離 時(shí)間: 2025-3-31 15:52
Fan Ye,Haiyun Luo,Songwu Lu,Lixia Zhanged to enable authorities to delegate some of their detection capabilities to tracing sub-authorities. Instead of opening every single signatures and then threatening privacy, tracing sub-authorities are able to know if a signature was emitted by specific users only..In 2008, Libert and Yung proposed作者: 船員 時(shí)間: 2025-3-31 19:29
Fan Ye,Haiyun Luo,Songwu Lu,Lixia Zhangto the cave but they need evidence to get justice from the Caliph. On the other hand, Ali Baba wants to be able to securely access to the cave without leaking any evidence. A similar scenario holds in the biometric passport application: Ali Baba wants to be able to prove his identity securely but do作者: SKIFF 時(shí)間: 2025-3-31 22:56
Caimu Tang,Cauligi S. Raghavendraquence of messages ..,…,.. to which . replies with the signatures .?=?{..,…,..}. Given ., . attempts to produce a forgery, . a pair (.′,.′) such that . and ...The traditional approach consists in hardening . against a large query bound .. Interestingly, this is . to prevent . from winning the forger作者: MAOIS 時(shí)間: 2025-4-1 03:33 作者: 斜坡 時(shí)間: 2025-4-1 08:53
Fundamental Limits of Networked Sensingpublic key encryption with “backward recovery” contrasts more widely analyzed public key encryption with “forward secrecy”. We advocate that together they form the two sides of a whole coin, whereby offering complementary roles in data security, especially in cloud computing, 3G/4G communications an作者: 光明正大 時(shí)間: 2025-4-1 11:29
Security for Wireless Sensor Networksalto and Sagem Sécurité. PACE v2 IM enjoys the following properties:.The PACE v2 IM protocol is intended to provide an alternative to the German PACE v1 protocol, which is also the German PACE v2 Generic Mapping (GM) protocol, proposed by the German Federal Office for Information Security (BSI). In 作者: 吹牛大王 時(shí)間: 2025-4-1 14:47 作者: Intervention 時(shí)間: 2025-4-1 20:21
Ali N. Akansu,Michael J. Medleyf the Electro-Magnetic (EM) waves radiated from an integrated circuit are used to extract sensitive information. Several research papers have covered EMA but very few have focused on the probes used. In this paper we detail an approach for analysing different probes for EMA. We perform the character作者: faucet 時(shí)間: 2025-4-2 02:03
Transforms in Telemedicine Applications,ny attack methods, the designers have to consider all the known attacks, whenever applicable to their system, simultaneously. Thus, keeping an organized, complete and up-to-date table of physical attacks and countermeasures is of paramount importance to system designers. This paper summarises known 作者: 責(zé)問 時(shí)間: 2025-4-2 04:02