找回密碼
 To register

QQ登錄

只需一步,快速開始

掃一掃,訪問微社區(qū)

打印 上一主題 下一主題

Titlebook: Information Security and Cryptology – ICISC 2019; 22nd International C Jae Hong Seo Conference proceedings 2020 Springer Nature Switzerland

[復(fù)制鏈接]
樓主: Lactase
51#
發(fā)表于 2025-3-30 08:17:20 | 只看該作者
,FACE–LIGHT: Fast AES–CTR Mode Encryption for Low-End Microcontrollers, This is faster than previous works by 22?% for 128-bit security level. The FACE–LIGHT can be used to extend the FACE to round 3. The AES is also implemented to be secure against the CPA (Correlation Power Analysis).
52#
發(fā)表于 2025-3-30 13:00:39 | 只看該作者
Secure Key Encapsulation Mechanism with Compact Ciphertext and Public Key from Generalized Srivastaet al. in Journal of Mathematical Cryptology which also uses Generalized Srivastava code. Our KEM provides IND-CCA security in the random oracle model. Also, our scheme can be shown to achieve post-quantum security in the quantum random oracle model.
53#
發(fā)表于 2025-3-30 18:14:50 | 只看該作者
54#
發(fā)表于 2025-3-30 22:29:04 | 只看該作者
LizarMong: Excellent Key Encapsulation Mechanism Based on RLWE and RLWR,e-of-the-art studies. As a result, it achieves up?to 85% smaller bandwidth and 3.3 times faster performance compared to RLizard. Compared to the NIST’s candidate algorithms with a similar security, the bandwidth is about 5–42% smaller, and the performance is about 1.2-4.1 times faster. Also, our scheme resists the known side-channel attacks.
55#
發(fā)表于 2025-3-31 04:00:15 | 只看該作者
Efficient Identity-Based Encryption from LWR, MP12 trapdoor sampling algorithms with an implementation result. With our proposed parameter sets, the ciphertext sizes can be reduced in a large extent compared to the ABB scheme with the same security level.
56#
發(fā)表于 2025-3-31 07:17:52 | 只看該作者
57#
發(fā)表于 2025-3-31 10:04:39 | 只看該作者
Security Analysis of Group Action Inverse Problem with Auxiliary Inputs with Application to CSIDH Pntly less than ...Applying the idea to CSIDH-512 parameters, we show that, if an additional isogenous curve . is given, the security level of this cryptosystem reduces to 68-bit security instead of 128-bit security as originally believed.
58#
發(fā)表于 2025-3-31 16:31:39 | 只看該作者
0302-9743 post-quantum cryptography; secret sharing and searchable encryption; storage security and information retrieval; and attacks and software security..978-3-030-40920-3978-3-030-40921-0Series ISSN 0302-9743 Series E-ISSN 1611-3349
59#
發(fā)表于 2025-3-31 21:34:00 | 只看該作者
Conference proceedings 2020l, South Korea, in December 2019...The total of 18 papers presented in this volume were carefully reviewed and selected from 43 submissions. The papers were organized in topical sections named: public-key encryption and implementation; homomorphic encryption; secure multiparty computation; post-quan
 關(guān)于派博傳思  派博傳思旗下網(wǎng)站  友情鏈接
派博傳思介紹 公司地理位置 論文服務(wù)流程 影響因子官網(wǎng) 吾愛論文網(wǎng) 大講堂 北京大學(xué) Oxford Uni. Harvard Uni.
發(fā)展歷史沿革 期刊點(diǎn)評 投稿經(jīng)驗(yàn)總結(jié) SCIENCEGARD IMPACTFACTOR 派博系數(shù) 清華大學(xué) Yale Uni. Stanford Uni.
QQ|Archiver|手機(jī)版|小黑屋| 派博傳思國際 ( 京公網(wǎng)安備110108008328) GMT+8, 2025-10-6 13:13
Copyright © 2001-2015 派博傳思   京公網(wǎng)安備110108008328 版權(quán)所有 All rights reserved
快速回復(fù) 返回頂部 返回列表
彰化县| 淮滨县| 昆明市| 海林市| 湘阴县| 黔西| 民乐县| 临夏县| 双峰县| 左权县| 台前县| 汕头市| 濮阳市| 四子王旗| 呼伦贝尔市| 綦江县| 从化市| 邮箱| 盐津县| 惠安县| 铁岭市| 宜兰市| 云霄县| 北流市| 印江| 光泽县| 平果县| 革吉县| 敖汉旗| 驻马店市| 古交市| 焦作市| 陆丰市| 武鸣县| 台前县| 天长市| 舞钢市| 修武县| 兴隆县| 甘南县| 勃利县|