>>>
搜索结果: 16-30 共查到implementation相关记录687条 . 查询时间(0.435 秒)
Pairing-based cryptography is now a mature science. However implementation of a pairing-based protocol can be challenging, as the efficient computation of a pairing is difficult, and the existing lite...
Memory-constrained devices, including widely used smart cards, require resisting attacks by the quantum computers. Lattice-based encryption scheme possesses high efficiency and reliability which could...
In relay attacks,a man-in-the-middle attacker gains access to a service by relaying the messages between two legitimate parties. Distance-bounding protocols are a countermeasure to relay attacks, wher...
The recently proposed CSIDH primitive is a promising candidate for post quantum static-static key exchanges with very small keys. However, until now there is only a variable-time proof-of-concept impl...
Unlike black-box cryptography, an adversary in a white-box security model has full access to the implementation of the cryptographic algorithm. Thus, white-box implementation of cryptographic algorith...
The current on-going boom in the field of Building Information Modeling (BIM) and 3D GIS is widely being explored for vast urban related applications, analyses and simulations. Large amount of 3D city...
Parallel cryptographic implementations are generally considered to be more advantageous than their non-parallel counterparts in mitigating side-channel attacks because of their higher noise-level. So ...
Several successful cache-based attacks have provided strong impetus for developing side channel resistant software implementations of AES. One of the best-known countermeasures - use of a "minimalist"...
A white-box cryptographic implementation is to defend against white-box attacks that allow access and modification of memory or internal resources in the computing device. In particular, linear and no...
Vulnerability identifies the element-at-risk as well as the evaluation of their relationships with the hazard. The relationships relate the landslide potential damages over a specific element-at-risk....
Objective. To provide a novel culminating experience that assesses student competence and achievement of five curricular outcomes during the P4 year.Methods. This two-week Intersession course provided...
Objective. To describe and evaluate the implementation of multiple, content-integrated journal club activities into a large, required medical literature evaluation (MLE) two-semester course series usi...
We present and analyze the performance of DRANKULA, a McEliece-like cryptosystem implementation using \textit{rank metric} instead of Hamming distance. Namely, we use the scheme proposed by Loidreau i...
In this paper, we investigate the hardware circuit complexity of the class of Boolean functions recently introduced by Tang and Maitra (IEEE-TIT 64(1): 393 402, 2018). While this class of functions ha...
Many projects and research efforts implement geo-information (GI) workflows, ranging from very basic ones to complicated software processing chains. The creation of these workflows normally needs cons...

中国研究生教育排行榜-

正在加载...

中国学术期刊排行榜-

正在加载...

世界大学科研机构排行榜-

正在加载...

中国大学排行榜-

正在加载...

人 物-

正在加载...

课 件-

正在加载...

视听资料-

正在加载...

研招资料 -

正在加载...

知识要闻-

正在加载...

国际动态-

正在加载...

会议中心-

正在加载...

学术指南-

正在加载...

学术站点-

正在加载...