>>> 哲学 经济学 法学 教育学 文学 历史学 理学 工学 农学 医学 军事学 管理学 旅游学 文化学 特色库
搜索结果: 1-15 共查到知识库 Recovery相关记录534条 . 查询时间(0.084 秒)
The ability to monitor post-fire ecological responses and associated vegetation cover change is crucial to understanding how boreal forests respond to wildfire under changing climate conditions. Uncre...
It was suggested that Na+ ions could play a vital role in the growth of xero-halophyte Atriplex halimus. This study aims at investigating the impact of Na+ ions on the response of droughted A. halimus...
A heat exchanger network (HEN) plays an important role in the chemical process industry owing to its significant effect in energy recovery. A compression-absorption cascade refrigeration system (CACRS...
We show that Legendre PRF, recently suggested as an MPC-friendly primitive in a prime field ZpZp, admits key recovery attacks of complexity O(p√)O(p) rather than previously assumed O(p)O(p). We also d...
XTS is an encryption scheme for storage devices standardized by IEEE and NIST. It is based on Rogaway's XEX tweakable block cipher and is known to be secure up to the collisions between the blocks, th...
Logging is a key mechanism in the security of computer systems. Beyond supporting important forward security properties, it is critical that logging withstands both failures and intentional tampering ...
Conditional cube attack was proposed by Huang et al. at EUROCRYPT 2017 to attack Keccak keyed mode. Inspired by dynamic cube attack, they reduce the degree by appending key bit conditions on the initi...
Cube attacks are an important type of key recovery attacks against stream ciphers. In particular, it is shown to be powerful against Trivium-like ciphers. Traditional cube attacks are experimental att...
Deep Neural Networks (DNNs) have recently received significant attention in the side-channel community due to their state-of-the-art performance in security testing of embedded systems. However, resea...
As one of the most prevalent SCA countermeasures, masking schemes are designed to defeat a broad range of side channel attacks. An attack vector that is suitable for low-order masking schemes is to tr...
Inoue and Minematsu [Cryptology ePrint Archive: Report 2018/1040] presented efficient forgery attacks against OCB2, and Poettering [Cryptology ePrint Archive: Report 2018/1087] presented a distinguish...
At CRYPTO 2018, we proposed a method to reduce the Boolean polynomial of 855-round Trivium. By multiplying a polynomial reduction factor, the output Boolean polynomial is simplified. Based on this met...
For years, researchers have been engaged in finding new cryptography schemes with high security and efficiency that can resist against the attacking from quantum computers. Lattice-based cryptography ...
Recent works by Kellaris et al. (CCS’16) and Lacharite et al. (SP’18) demonstrated attacks of data recovery for encrypted databases that support rich queries such as range queries. In this paper, we d...
Determining the security of AES is a central problem in cryptanalysis, but progress in this area had been slow and only a handful of cryptanalytic techniques led to significant advancements. At Eurocr...

中国研究生教育排行榜-

正在加载...

中国学术期刊排行榜-

正在加载...

世界大学科研机构排行榜-

正在加载...

中国大学排行榜-

正在加载...

人 物-

正在加载...

课 件-

正在加载...

视听资料-

正在加载...

研招资料 -

正在加载...

知识要闻-

正在加载...

国际动态-

正在加载...

会议中心-

正在加载...

学术指南-

正在加载...

学术站点-

正在加载...