搜索结果: 1-15 共查到“Trace”相关记录387条 . 查询时间(0.078 秒)
Researchers trace evolution of the domesticated tomato(图)
Researchers trace evolution domesticated tomato
2020/1/19
In a new paper, a team of evolutionary biologists and geneticists led by Ana Caicedo and Hamid Razifard of the University of Massachusetts Amherst report that they have identified missing li...
Collusion Resistant Trace-and-Revoke for Arbitrary Identities from Standard Assumptions
public-key cryptography traitor tracing, revocation
2019/8/30
A traitor tracing scheme is a multi-user public-key encryption scheme where each user in the system holds a decryption key that is associated with the user's identity. Using the public key, a content ...
More Practical Single-Trace Attacks on the Number Theoretic Transform
side-channel attacks post-quantum cryptography lattice-based cryptography
2019/7/15
Single-trace side-channel attacks are a considerable threat to implementations of classic public-key schemes. For lattice-based cryptography, however, this class of attacks is much less understood, an...
Broadcast and Trace with N^epsilon Ciphertext Size from Standard Assumptions
public-key cryptography Standard Assumptions
2019/6/4
We construct a broadcast and trace scheme (also known as trace and revoke or broadcast, trace and revoke) with NN users, where the ciphertext size can be made as low as O(Nϵ)O(Nϵ), for any...
Miller Inversion is Easy for the Reduced Tate Pairing on Trace Zero Supersingular Curves
elliptic curve cryptosystem pairing inversion Tate pairing
2019/4/16
We present a simple algorithm for Miller inversion for the reduced Tate pairing on supersingular elliptic curve of trace zero defined over the finite fields with q elements. Our algorithm runs with O(...
One trace is all it takes: Machine Learning-based Side-channel Attack on EdDSA
Side-channel attacks EdDSA Machine learning
2019/4/10
Profiling attacks, especially those based on machine learning proved as very successful techniques in recent years when considering side-channel analysis of block ciphers implementations. At the same ...
Collusion Resistant Broadcast and Trace from Positional Witness Encryption
Witness Encryption Trace and Revoke Broadcast Encryption
2019/1/18
An emerging trend is for researchers to identify cryptography primitives for which feasibility was first established under obfuscation and then move the realization to a different setting. In this wor...
Improved Brute-Force Search Strategies for Single-Trace and Few-Traces Template Attacks on the DES Round Keys
DES TDES Template Attack
2018/11/7
We present an improved search strategy for a template attack on the secret DES key of a widely-used smart card, which is based on a Common-Criteria certified chip. We use the logarithm of the probabil...
New Single-Trace Side-Channel Attacks on a Specific Class of Elgamal Cryptosystem
Elgamal cryptosystem Side-channel attacks Montgomery Ladder
2018/8/21
In 2005, Yen et al. proposed the first N−1N−1 attack on the modular exponentiation algorithms such as BRIP and square-and-multiply-always methods. This attack makes use of the ciphertext N...
Assessing the Feasibility of Single Trace Power Analysis of Frodo
Side-channel analysis LWE Frodo
2018/7/18
Lattice-based schemes are among the most promising post-quantum schemes, yet the effect of both parameter and implementation choices on their side-channel resilience is still poorly understood. Aysu e...
Zircon U-Pb age, Trace Element, and Hf Isotopic Compositions of Nordmarkite in the Lizhuang Rare Earth Element Deposit in the Western Margin of the Yangtze Block
nordmarkite REE deposit Hf isotopic characteristics of zircon Lizhuang
2018/4/10
The Mianning–Dechang (MD) rare earth element (REE) belt, located in the northern Kangdian axis (KDA) in the western margin of the Yangtze platform, is one of the most economically significant REE mine...
How Far Can We Reach? Breaking RSM-Masked AES-128 Implementation Using Only One Trace
Side Channel Attacks Template Attack DPA Contest
2017/11/28
Rotating Sbox Masking (RSM) scheme is a lightweight and highly efficient first-order masking scheme proposed to protect cryptographic implementations like AES from side channel attacks. It is a Low En...
【目的】果蝇是完全变态昆虫,蛹期经历了幼虫组织解离和成虫组织重塑的过程。本研究旨在利用细胞谱系追踪方法G-TRACE(Gal4 technique for real-time and clonal expression)这一新的遗传学技术,检测果蝇幼虫后肠肠细胞在蛹期发育过程中是否发生细胞迁移。【方法】采用黑腹果蝇Drosophila melanogaster engrailed-Gal4(en-...
Scalar multiplication in compressed coordinates in the trace-zero subgroup
elliptic curve cryptography trace-zero subgroup
2017/9/18
We consider trace-zero subgroups of elliptic curves over a degree three field extension. The elements of these groups can be represented in compressed coordinates, i.e. via the two coefficients of the...