搜索结果: 1-15 共查到“知识库 record”相关记录260条 . 查询时间(0.089 秒)
SIKE Round 2 Speed Record on ARM Cortex-M4
Post-quantum cryptography SIKE key encapsulation mechanism
2019/5/23
We present the first practical software implementation of Supersingular Isogeny Key Encapsulation (SIKE) round 2, targeting NIST’s 1, 2, and 5 security levels on 32-bit ARM Cortex-M4 microcontrollers....
Yet Another Size Record for AES: A First-Order SCA Secure AES S-box Based on GF($2^8$) Multiplication
side-channel analysis Threshold Implementation AES
2018/11/12
It is well known that Canright’s tower field construction leads to a very small, unprotected AES S-box circuit by recursively embedding Galois Field operations into smaller fields. The current size re...
Partially specified channels: The TLS 1.3 record layer without elision
cryptographic standards TLS 1.3 stream-based channels
2018/7/2
This work advances the study of secure stream-based channels (Fischlin et al., CRYPTO ’15) by considering the multiplexing of many data streams over a single channel. This is an essential feature of r...
How to Record Quantum Queries, and Applications to Quantum Indifferentiability
quantum indifferentiability
2018/3/23
The quantum random oracle model (QROM) has become the standard model in which to prove the post-quantum security of random-oracle-based constructions. Unfortunately, none of the known proof techniques...
First Record of Halyomorpha halys and Mass Occurrence of Nezara viridula in Slovakia
brown marmorated stink bug southern green stink bug Europe polyphagous phytophagous invasive speciesd
2018/3/5
The brown marmorated stink bug, Halyomorpha halys Stål, 1855 (Hemiptera: Heteroptera: Pentatomidae), is recorded
from Slovakia for the first time based on a 5th instar larva collected in the tow...
First record of a new alien economically important thrips Dichromothrips corbetti (Priesner, 1936) (Thysanoptera: Thripidae) in Slovakia – short communication
orchids pest Phalaenopsis spp. vanda thrips
2017/6/26
The first record of vanda thrips (Dichromothrips corbetti [Priesner, 1936], Thysanoptera, Thripidae) in Slovakia is presented. An economically important pest with heavy infestations on flowers of Phal...
METRIC SURVEY AND BIM TECHNOLOGIES TO RECORD DECAY CONDITIONS
Metric survey H-BIM 3D decays Data enrichment Integrated workflow TLS
2017/6/20
The paper proposes a method able to describe, classify and organize information assets concerned with Architectural Heritage, through the use of integrated survey procedures, mainly based on Terrestri...
Inference and Record-Injection Attacks on Searchable Encrypted Relational Databases
searchable symmetric encryption inference attacks complexity theory
2017/2/20
We point out the risks of providing security to relational databases via searchable encryption schemes by mounting a novel inference attack exploiting the structure of relational databases together wi...
Implementing and Proving the TLS 1.3 Record Layer
implementation provable security transport layer security
2017/1/3
The record layer is the main bridge between TLS applications and internal sub-protocols. Its core functionality is an elaborate authenticated encryption: streams of messages for each sub-protocol (han...
First record of Dendroctonus micans (Kugelann,1794) on non-native spruces in Slovakia–short communication
great spruce bark beetle urban forestry pests Picea orientalis Picea pungens
2016/9/2
In 2015, we recorded the first attack of the great spruce bark beetle, Dendroctonus micans (Kugelann) (Coleoptera: Curculionidae, Scolytinae) on non-native Picea orientalis (L.) and Picea pungens (Eng...
Controlling factors in stalagmite oxygen isotopic composition and the paleoprecipitation record for the last 1,100 years in Northeast Japan
ortheast Japan stalagmite d18O growth rate precipitation famine records
2017/4/10
Stable oxygen isotopic analysis was performed on the UT-A stalagmite with annual microbanding from the Uchimagido
Cave in Iwate Prefecture on the Pacific side of Northeast Japan. High-resolution anal...
Clinical and Laboratory Responses of Cross-Country Skiing for a 24-H World Record: Case Report
Ultra-endurance sports organ function muscle kidney heart
2016/2/23
The physiological consequences of ultra-endurance cross-country skiing in cold conditions are poorly known. We report here clinical, echocardiographic and laboratory findings from a 41-y old male elit...
Efficient Record-Level Keyless Signatures for Audit Logs
applied security secure logging keyless signatures
2016/1/8
We propose a log signing scheme that enables (a) verification of the integrity of the whole log, and
(b) presentation of any record, along with a compact proof that the record has not been altered si...
Augmented Secure Channels and the Goal of the TLS 1.3 Record Layer
Authenticated Encryption TLS 1.3 Record Layer Composable Security
2015/12/31
Motivated by the wide adoption of authenticated encryption
and TLS, we suggest a basic channel abstraction, an augmented secure
channel (ASC), that allows a sender to send a receiver messages consis...
A Spatial Analysis of Psychiatric Patient Record Data
address-matching geocoding health patient data
2015/9/28
This paper reports on a project which explored whether it was possible to spatially reference data from the National Psychiatric Inpatient Reporting System (NPIRS) database from the Mental Health Divi...