搜索结果: 1-11 共查到“军事学 Co-Z”相关记录11条 . 查询时间(0.203 秒)
Hardware-Software Co-Design Based Obfuscation of Hardware Accelerators
hardware security logic obfuscation hardware accelerator
2019/9/19
Existing logic obfuscation approaches aim to protect hardware design IPs from SAT attack by increasing query count and output corruptibility of a locked netlist. In this paper, we demonstrate the inef...
We repurpose existing RSA/ECC co-processors for (ideal) lattice-based cryptography by exploiting the availability of fast long integer multiplication. Such co-processors are deployed in smart cards in...
Multi-core FPGA Implementation of ECC with Homogeneous Co-Z Coordinate Representation
ECC Co-Z Multi-Core
2016/12/9
Elliptic Curve Cryptography (ECC) is gaining popularity in recent years. Having short keys and short signatures in particular makes ECC likely to be adopted in numerous internet-of-things (IoT) device...
Co-location detection on the Cloud
Co-location in Cloud Software Profiling Cache Covert Channel
2016/3/16
In this work we focus on the problem of co-location as a
first step of conducting Cross-VM attacks such as Prime and Probe or
Flush+Reload in commercial clouds. We demonstrate and compare three
co-...
We consider the problem of designing multi-tenant public infrastructure clouds resistant to
cross-VM attacks without relying on single-tenancy or on assumptions about the cloud’s servers.
In a cross...
At ACM-CCS 2014, Cheon, Lee and Seo introduced a new number-theoretic assumption,
the Co-Approximate Common Divisor (Co-ACD) assumption, based on which they constructed several
cryptographic primiti...
Co-induction and Computational Semantics for Public-key Encryption with Key Cycles
Computational soundness and completeness greatest fixed-points least fixed points weak public-key indistinguishability strong public-key indistinguishability
2011/2/24
We consider the computational soundness and completeness of formal indistinguishability in public-key cryptography, in the presence of key-cycles. This problem in the absence of key-cycles is addresse...
Co-Z Divisor Addition Formulae in Jacobian of Genius 2 Hyperelliptic Curves over Prime Fields
hyperelliptic curve divisor Jacobian addition formulae exponentiation projective representation
2010/9/29
In this paper we proposed a new approach to divisor scalar multiplication in Jacobian of genus 2 hyperelliptic curves over fields with odd characteristic, without field inversion. It based on improved...
Co-Z Addition Formulae and Binary Ladders on Elliptic Curves
Elliptic curves Meloni’s technique Jacobian coordinates regular binary ladders
2010/7/13
Meloni recently introduced a new type of arithmetic on elliptic curves when adding projective points sharing the same Z-coordinate. This paper presents further co-Z addition formulae (and register all...
Computational soundness, co-induction, and encryption cycles
Computational soundness co-induction greatest fix-points
2009/6/15
We analyze the relation between induction, co-induction and the presence of encryption cycles in the
context of computationally sound symbolic equivalence of cryptographic expressions. Our main findi...
Co-operative Research & Development Opportunities with Canada: A U.S. Army Perspective
Co-operative Research & Development Opportunities Canada A U.S. Army Perspective
2009/3/13
In 1964, the armies of the United States, Australia, Canada, and the United Kingdom signed a "Basic Standardization Agreement" (BSA), which agreed to place a standardization representative in each of ...