搜索结果: 1-7 共查到“军事学 2009”相关记录7条 . 查询时间(0.748 秒)
Impact of ANSI X9.24-1:2009 Key Check Value on ISO/IEC 9797-1:2011 MACs
ANSI X9.24-1:2009 key check value ISO/IEC 9797-1:2011
2016/1/25
ANSI X9.24-1:2009 specifies the key check value, which is used to verify the integrity
of the blockcipher key. This value is defined as the most significant bits of the ciphertext of the zero
block,...
Cryptanalysis of Secure Message Transmission Protocols with Feedback (Full version of the ICITS 2009 paper with the same title and authors)
secure message transmission privacy and reliability Guessing Attack
2009/12/29
In the context of secure point-to-point message transmission in networks with minimal
connectivity, previous studies showed that feedbacks from the receiver to the sender can be used to
reduce the r...
High-Speed Hardware Implementations of BLAKE, Blue Midnight Wish, CubeHash,ECHO, Fugue, Grstl, Hamsi, JH, Keccak,Lua, Shabal, SHAvite-3, SIMD, and Skein Version 2.0, November 11, 2009
SHA-3 round 2 hardware
2009/11/18
In this paper we describe our high-speed hardware implementations
of the 14 candidates of the second evaluation round of the
SHA-3 hash function competition. We synthesized all implementations
usin...
Comments on Shao-Cao's Unidirectional Proxy Re-Encryption Scheme from PKC 2009
Proxy re-encryption chosen-ciphertext attack chosen-plaintext attack
2009/7/22
In Eurocrypt'98, Blaze, Bleumer and Strauss [4] introduced a primitive named proxy re-
encryption (PRE), in which a semi-trusted proxy can convert - without seeing the plaintext -
a ciphertext origi...
Eurocrypt 2009
Cryptologic Research Eurocrypt
2008/5/14
Cologne, Germany, April 26-30, Maritim Hotel
Eurocrypt is a leading scientific conference for research in cryptology. Eurocrypt 2009 will take place in Cologne (German spelling: Köln) from Apr...