>>> 哲学 经济学 法学 教育学 文学 历史学 理学 工学 农学 医学 军事学 管理学 旅游学 文化学 特色库
搜索结果: 1-15 共查到stream相关记录505条 . 查询时间(0.137 秒)
It is innovative and important to perform complex binary azeotrope separation via single distillation column. In the article, design and control of a novel and simple side-stream extractive distillati...
The side-stream extractive distillation (SSED) system is attracting widespread attention due to its high eco-efficiency. In the article, three double-column SSED (DC-SSED) sequences and two single-col...
Since the 1980s, a sprawling mountaintop removal mining complex in southern West Virginia has been leaching pollutants -- such as selenium -- into nearby streams at levels deemed unsafe for aquatic li...
Many cryptographers have focused on lightweight cryptography, and a huge number of lightweight block ciphers have been proposed. On the other hand, designing lightweight stream ciphers is a challengin...
The fast correlation attack (FCA) is one of the most important cryptanalytic techniques against LFSR-based stream ciphers. In CRYPTO 2018, Todo et al. found a new property for the FCA and proposed a n...
A new generation of stream ciphers, small-state stream ciphers (SSCs), was born in 2015 with the introduction of the Sprout cipher. The new generation is based on using key bits not only in the initia...
We propose a general method for security evaluation of SNOW 2.0-like ciphers against correlation attacks that are built similarly to known attacks on SNOW 2.0. Unlike previously known methods, the met...
We propose an authenticated encryption scheme for the VMPC-R stream cipher. VMPC-R is an RC4-like algorithm proposed in 2013. It was created in a challenge to find a bias-free cipher within the RC4 de...
The design of modern stream ciphers is strongly influenced by the fact that Time-Memory-Data tradeoff attacks (TMD-TO attacks) reduce their effective key length to SL/2SL/2, where SLSL denotes the inn...
In this paper we are proposing a new member in the SNOW family of stream ciphers, called SNOW-V. The motivation is to meet an industry demand of very high speed encryption in a virtualized environment...
Modern stream ciphers often adopt a large internal state to resist various attacks, where the cryptanalysts have to deal with a large number of variables when mounting state recovery attacks. In this ...
In this paper, we consider the implications of parallelizing time-memory tradeoff attacks using a large number of distributed processors. It is shown that Hellman’s original tradeoff method and the Bi...
More than seven years after Pennsylvania officials requested that the disposal of radium-laden fracking wastewater into surface waters be restricted, a new Duke University study finds that high levels...
The common approach to defining secure channels in the literature is to consider transportation of discrete messages provided via atomic encryption and decryption interfaces. This, however, ignores th...
Time-memory-data tradeoff (TMD-TO) attacks limit the security level of many classical stream ciphers (like E0E0, A5/1, Trivium, Grain) to n/2n/2, where nn denotes the inner state length of the underly...

中国研究生教育排行榜-

正在加载...

中国学术期刊排行榜-

正在加载...

世界大学科研机构排行榜-

正在加载...

中国大学排行榜-

正在加载...

人 物-

正在加载...

课 件-

正在加载...

视听资料-

正在加载...

研招资料 -

正在加载...

知识要闻-

正在加载...

国际动态-

正在加载...

会议中心-

正在加载...

学术指南-

正在加载...

学术站点-

正在加载...