>>> 哲学 经济学 法学 教育学 文学 历史学 理学 工学 农学 医学 军事学 管理学 旅游学 文化学 特色库
搜索结果: 1-15 共查到CBC相关记录19条 . 查询时间(0.044 秒)
Decentralised ledgers are a prime application case for consensus protocols. Changing sets of validators have to agree on a set of transactions in an asynchronous network and in the presence of Byzanti...
由中国计算机学会(CCF)主办的第一届年生物信息学学术会议(The First CCF Bioinformatics Conference,简称CBC 2016)旨在是为从事生物信息学研究的专家、学者和学生提供一个学术交流平台,促进我国生物信息学领域的学术交流与研究合作。会议将于2016年11月11-11月13日在重庆市召开,由CCF生物信息学专业组和西南大学承办,重庆大学、第三军医大学、重庆邮电...
This paper proposes a highly efficient AES hardware architecture that supports both encryption and decryption for the CBC mode. Some conventional AES architectures employ pipelining techniques to enha...
We examine the IND-qCPA security of the wide-spread block cipher modes of operation CBC, CFB, OFB, CTR, and XTS (i.e., security against quantum adversaries doing queries in superposition). We show t...
In Crypto'05, Bellare et al. proved O(Гq2/2n) bound for the PRF (pseudorandom function) security of the CBC-MAC based on an n-bit random permutation バ, provided Г<2n/3. Here an adversary can make at m...
We provide further evidence that implementing software countermeasures against timing attacks is a non-trivial task and requires domain-specific software development processes: we report an implement...
The tight analysis of keyed sponges is our main result and we see this as an important step in validating SHA-3-based authentication before its deployment. Still, our analysis crucially relies on the ...
为解决异构无线传感器网络密钥管理方案所需负载较大和大规模节点被俘获后的安全隐患问题,提出了一种新的密钥管理方案,采用随机数生成和分组链接技术建立会话密钥,通过在不同簇内广播不同的阶段标志来增加网络的安全性。理论分析和仿真实验表明,该方案能够利用较低的存储负载获得较高的密钥连通性,同时能够解决大规模节点被俘获而带来的安全问题。
In this paper, we first present a new distinguisher on the CBC-MAC based on a block cipher in Cipher Block Chaining (CBC) mode. It can also be used to distinguish other CBC-like MACs from random fu...
OMAC: One-Key CBC MAC     CBC MAC  block cipher  provable security       2009/4/15
In this paper, we present One-key CBC MAC (OMAC) and prove its security for arbitrary length messages. OMAC takes only one key, K (k bits) of a block cipher E. Previously, XCBC requires three keys,...
TMAC: Two-Key CBC MAC     TMAC  Two-Key CBC  MAC       2009/4/14
TMAC: Two-Key CBC MAC.
Vaudenay [1] has presented an attack on the CBC mode of block ciphers, which uses padding according to the PKCS#5 standard. One of the countermeasures, which he has assumed, consisted of the encrypt...
Vaudenay has shown in [5] that a CBC encryption mode ([2], [9]) combined with the PKCS#5 padding [3] scheme allows an attacker to invert the underlying block cipher, provided she has access to a vali...
In this paper we compute the coliision probability of CBC-MAC [3] for suitably chosen messages. We show that the probability is ­(`q2=N) where ` is the number of message block, N is the size of ...
In Crypto 2001, Bellare et al. [1] introduced online cipher (or online permutation) and proposed two Hash-CBC mode constructions, namely HCBC and HPCBC along with security proofs. We observe that, t...

中国研究生教育排行榜-

正在加载...

中国学术期刊排行榜-

正在加载...

世界大学科研机构排行榜-

正在加载...

中国大学排行榜-

正在加载...

人 物-

正在加载...

课 件-

正在加载...

视听资料-

正在加载...

研招资料 -

正在加载...

知识要闻-

正在加载...

国际动态-

正在加载...

会议中心-

正在加载...

学术指南-

正在加载...

学术站点-

正在加载...