搜索结果: 1-8 共查到“军事学 individual”相关记录8条 . 查询时间(0.031 秒)
Lightweight Authentication for Low-End Control Units with Hardware Based Individual Keys
Lightweight Cryptography Message Authentication Robotic Network Security
2019/3/6
With increasing autonomous features of vehicles, key issues of robotic- and automotive engineering converge toward each other. Closing existing security gaps of device communication networks will be a...
Magic Adversaries Versus Individual Reduction: Science Wins Either Way
universal reduction individual reduction black-box separations
2016/12/7
As the main technical contribution, we introduce a dissection procedure for concurrent adversaries, which enables us to show that, if there is a magic concurrent adversary that breaks the ϵe...
Improvements on the Individual Logarithm Step in exTNFS
Discrete logarithm problem extended tower number field sieve individual logarithm
2016/7/28
The hardness of discrete logarithm problem over finite fields is the foundation of many cryptographic protocols. When the characteristic of the finite field is medium or large, the state-of-art algori...
Faster individual discrete logarithms in non-prime finite fields with the NFS and FFS algorithms
finite field discrete logarithm number field sieve
2016/7/13
Computing discrete logarithms in finite fields is a main concern in cryptography. The best algorithms known are the Number Field Sieve and its variants in large and medium characteristic fields (e.g. ...
Computing Individual Discrete Logarithms Faster in $GF(p^n)$
Discrete logarithm finite field number field sieve
2015/12/30
The Number Field Sieve (NFS) algorithm is the best known method to compute discrete logarithms (DL) in large characteristic finite fields \FFpn, with p large and n≥1 small. This algorithm comprises fo...
Hardness of Computing Individual Bits for Pairing-based One-way Functions
One-way function hard–to–compute bits bilinear pairings
2011/7/25
We prove that if one can predict any of the bits of the input to a classical pairing-based one-way function with non-negligible advantage over a random guess then one can efficiently invert this funct...
Hardness of Computing Individual Bits for Pairing-based One-way Functions
foundations / One-way function hard--to--compute bits bilinear pairings fixed argument pairing inversion problem, Fourier transform
2012/3/27
We prove that if one can predict any of the bits of the input to a classical pairing-based one-way function with non-negligible advantage over a random guess then one can efficiently invert this funct...
Enhancing Security of a Group Key Exchange Protocol for Users with Individual Passwords
Group Key Exchange Password-base authentiction undetectable on-line dictionary attack
2008/8/29
Enhancing Security of a Group Key Exchange Protocol for Users with Individual Passwords.