军事学 >>> 军事学 >>> 军事理论 军事史 军事心理学 战略学 战役学 战术学 军队指挥学 军制学 军队政治工作学 军事后勤学 军事地学 军事技术 军事学其他学科 军事学其他学科
搜索结果: 1-13 共查到军事学 Correction相关记录13条 . 查询时间(0.156 秒)
At the IEEE Workshop on Information Forensics and Security in 2012, Veugen introduced two ways of improving a well-known secure comparison protocol by Damgård, Geisler and Krøigaard, which u...
Provably secure masking schemes always require too many random generations, which significantly increases the implementation cost. Recently in IEEE TRANSACTIONS ON INFORMATION FORENSICS AND SECURITY (...
We show that HILA5 is not secure against chosen-ciphertext attacks. Specifically, we demonstrate a key-recovery attack on HILA5 using an active attack on reused keys. The attack works around the error...
We describe a new reconciliation method for Ring-LWE that has a significantly smaller failure rate than previous proposals while reducing ciphertext size and the amount of randomness required. It is b...
Physical Unclonable Functions (PUFs) are promising primitives for lightweight integrated circuit authentication. Indeed, by extracting an identifier from random process variations, they allow each ins...
Some lattice-based public key cryptosystems allow one to transform ciphertext from one lattice or ring representation to another efficiently and without knowledge of public and private keys. In this w...
The Modular Inversion Hidden Number Problem (MIHNP) was introduced by Boneh, Halevi and Howgrave-Graham in Asiacrypt 2001 (BHH'01). They provided two heuristics - in Method I, two-third of the output ...
Modular reduction is the basic building block of many publickey cryptosystems. BCH codes require repeated polynomial reductions modulo the same constant polynomial. This is conceptually very similar...
One of the main applications of Physical Unclonable Functions~(PUFs) is unique key generation. While the advantages of PUF-based key extraction and embedding have been shown in several papers, physica...
At Asiacrypt~'10, Yang and Desmedt proposed a number of perfectly secure message transmission protocols in the general adversary model. However, there is a minor flaw in the 2-round protocol in an und...
At Asiacrypt~'10, Yang and Desmedt proposed a number of perfectly secure message transmission protocols in the general adversary model. However, there is a minor flaw in the 2-round protocol in an und...
In this note, we describe a correction to the cryptosystem proposed in [1, 2]. Although the correction is small and does not af- fect the performance of the protocols from [1, 2], it is necessary as...
Given a corrupted word w = (w1, . . . ,wn) from a Reed-Solomon code of distance d, there are many ways to efficiently find and correct its errors. But what if we are instead given (gw1 , . . . , gwn...

中国研究生教育排行榜-

正在加载...

中国学术期刊排行榜-

正在加载...

世界大学科研机构排行榜-

正在加载...

中国大学排行榜-

正在加载...

人 物-

正在加载...

课 件-

正在加载...

视听资料-

正在加载...

研招资料 -

正在加载...

知识要闻-

正在加载...

国际动态-

正在加载...

会议中心-

正在加载...

学术指南-

正在加载...

学术站点-

正在加载...