军事学 >>> 军事学 >>> 军事理论 军事史 军事心理学 战略学 战役学 战术学 军队指挥学 军制学 军队政治工作学 军事后勤学 军事地学 军事技术 军事学其他学科 军事学其他学科
搜索结果: 1-15 共查到军事学 PRE相关记录29条 . 查询时间(0.104 秒)
Whereas it is widely deemed impossible to overcome the optimality of the one-time pad (OTP) cipher in pre- and post-quantum cryptography, this work shows that the optimality of information theoretic s...
There is a well-known gap between second-preimage resistance and preimage resistance for length-preserving hash functions. This paper introduces a simple concept that fills this gap. One consequence o...
We describe an algorithm to solve the approximate Shortest Vector Problem for lattices corresponding to ideals of the ring of integers of an arbitrary number field KK. This algorithm has a pre-process...
Diffie--Hellman key exchange is at the foundations of public-key cryptography, but conventional group-based Diffie--Hellman is vulnerable to Shor's quantum algorithm. A range of ``post-quantum Diffie-...
Password-Authenticated Key Exchange (PAKE) protocols allow two parties that only share a password to establish a shared key in a way that is immune to offline attacks. Asymmetric PAKE (aPAKE) strength...
Let Ea:y2+xy=x3+ax2+1/F2mEa:y2+xy=x3+ax2+1/F2m be a Koblitz curve. The window ττ-adic nonadjacent-form (window ττNAF) is currently the standard representation system to perform scalar multiplications ...
An attacker or evaluator can detect more information leakages if he improves the Signal-to-Noise Ratio (SNR) of power traces in his tests. For this purpose, pre-processings such as de-noise, distribut...
In the context of the security evaluation of cryptographic implementations, profiling attacks (aka Template Attacks) play a fundamental role. Nowadays the most popular Template Attack strategy consist...
In the RFC 7748 memorandum, the Internet Research Task Force specified a Montgomery ladder scalar multiplication function based on two recently proposed prime elliptic curves. The purpose of this func...
We investigate the cost of Grover's quantum search algorithm when used in the context of pre-image attacks on the SHA-2 and SHA-3 families of hash functions. Our cost model assumes that the attack is ...
Many data-driven personalized services require that private data of users is scored against a trained machine learning model. In this paper we propose a novel protocol for privacy-preserving classific...
We analyze the handshake protocol of TLS 1.3 draft-ietf-tls-tls13-10 (published October 2015). This continues and extends our previous analysis (CCS 2015, Cryptology ePrint Archive 2015) of former TLS...
TLS is by far the most important protocol on the Internet for negotiating secure session keys and providing authentication. Only very recently, the standard ciphersuites of TLS have been shown to pr...
Koblitz curves have been a nice subject of consideration for both theoretical and practical interests. The window τ -adic algorithm of Solinas (window τNAF) is the most powerful method for computing...
We present a new tighter security proof for unbounded hash tree keyless signature (timestamping) schemes that use Merkle-Damgⅹard (MD) hash functions with Preimage Aware (PrA) compression functions....

中国研究生教育排行榜-

正在加载...

中国学术期刊排行榜-

正在加载...

世界大学科研机构排行榜-

正在加载...

中国大学排行榜-

正在加载...

人 物-

正在加载...

课 件-

正在加载...

视听资料-

正在加载...

研招资料 -

正在加载...

知识要闻-

正在加载...

国际动态-

正在加载...

会议中心-

正在加载...

学术指南-

正在加载...

学术站点-

正在加载...