CIPHER相关论文
Neural networks and graph theory‘’’’’’‘‘‘‘’’‘‘‘Recursive functions of context free languages(I)XUJin,BAOZ......
Although two-party password-authenticated key exchange (PAKE) protocols have been intensively studied in recent years, g......
Based on quantum encryption,we present a new idea for quantum public-key cryptography (QPKC) and construct a whole theor......
Security Mechanisms of Wired Equivalent Privacy and Wi-Fi Protected Access in WLAN:Review and Analys
An analysis of WLAN security mechanisms of wired equivalent privacy(WEP) and Wi-Fi protected access(WPA) discovers that ......
In recent years, the chaos based cryptographic algorithms have suggested some new and efficient ways to develop secure i......
A reconfigurable cipher chip for accelerating DES is described, 3DES and AES computations that demand high performance a......
The reconfigurable cryptographic chip is an integrated circuit that is designed by means of the method of reconfigurable......
Get to grips with the pandering propaganda of the China state-media news program that never seems to end Have you recent......
(A) If you and your friends wish to keep a secret,you can write it in code(代码),and no one else can read it easily.Code......
由于寄存器文件严重影响可重构密码处理器的性能和面积,为了实现高性能和低面积消耗的密码处理器,提出了一种高效的分布式跨域寄存......
据《Communications News》1985年6月刊报道:技术通信公司(TCC)采用DES设计了符合联郑标准(FED—STD)1027的Cipher x 5000数据加......
In this paper, we give a fast attack against hash function——HAVAL-128.HAVAL was presented by Y. L. Zheng et al. at Aus......
The authors propose a new protocol for multizz- item electronic auctions .It has the following advantages: first, the pr......
The security of mobile agent directly decides its usage width in e-commerce. Especially, to protect users’ private info......
This paper presents an improved simple power attack against the key schedule of Camellia. While the original attack requ......
A modification of the Hill cipher algorithm was recently proposed by Ismail et al.(2006),who claimed that their new sche......
据统计现在仍然有大约30%的网络通信,是由RC4算法进行加密保护的。不过RC4算法自身的安全性不高,最近就有黑客通过RC4算法中的安全漏......
Along with the rapid development and wide application of information technology, human society has entered the informati......
1I.C.(index of coincidence) 重合指数ID(identifier) 识别符,标识符ideai intelligent secure card 理想的智能保密卡ideal sec......
A technology for combining digital watermarks with two-color bitmap image based on the threshold watermarking method is ......
Bbaek二。rd eomput吐i。n回代计算backward search反向搜索,向后搜索bad。ertifieate坏凭证balanced modulator平衡调制器baod 11......
In this paper, two improved digital signature schemes are presented based on the design of directed signature scheme [3]......
A class of chaotic map called piecewise-quadratic-equation map to design feedback stream cipher is proposed. Such map ca......
A fast authentication mode based on Multi-Block Chaining (MBC) is put forward; and its security is proved. The MBC mode ......
Given an m-sequence, the main factor influencing the least period of the Generalized Self-Shrinking (GSS) sequence is th......
Linear complexity and k-error linear complexity of the stream cipher are two important standards to scale the randomicit......
As soon as a P2P application grows to the point where it becomes interesting, the issues of trust and security appear on......
Chaos-based algorithms are proven to have advantages in image encryption.In this paper,a new algorithm mixing Logistic m......
In ACISP 2008,the hash family DASH has been proposed by Billet et al.,which considers the design of Rijndael and RC6.DAS......
将密码协议与密码算法视为一个系统,建立了密码协议系统的一种安全模型.基于假设/保证的组合推理技术提出了新的假设/保证推理规则......
The chaotic frequency hopping (FH) communication systems have been presented so far. The chaotic sequences possesses go......
Camellia is the final winner of 128-bit block cipher in NESSIE. In this paper, we construct some efficient distinguisher......
This paper discusses pseudo-randomness of a periodic sequence, named the fourth class of GSS sequence. We get the follow......
Generalized self-shrinking sequences, simply named the GSS sequences, are novel periodic sequences that have many advant......
F distribution F分布facility interchange key 装置交换密钥facsimile cipher set 传真密码机facsimile ciphering system 传真......
It is based on complexity that chaos can be used in secure communication. The chaos cryptology begins so short that some......
We propose a data hidding technique in a still image. This technique is based on chaotic sequence in the transform domai......
To secure wireless communication, this paper provides a solution based on the abilities of the current mobile terminals.......
对3个新近提出的流密码S1,S2及S3进行了分析.这3个流密码被设计用于GSM网络加密,且分别对应于不同的安全性等级.结果表明,S1和S2都......
A linearization attack on the Key Stream Generator (KSG) of the modified E0 algorithm proposed by Hermelin [Proceedings ......
讨论了剩余类环上多输出多值逻辑函数的谱特征,给出了多输出m值逻辑函数的广义一阶Chrestenson谱与单输出m值逻辑函数Chrestenson......
A simple fast correlation attack is used to analysis the security of Bluetooth combiner in this paper. This attack solve......
Rotation symmetric function was presented by Pieprzyk. The algebraic configuration of rotation symmetric(RotS) function ......
This paper first presents an impossible differential property for 5-round Advanced Encryption Standard (AES) with high p......
Constant weight code is an important error-co rr ecting control code in communications. Basic structure of constant weig......
KASUMI is a block cipher that forms the heart of the 3GPP confidentiality algorithm f8, and the 3GPP integrity algorithm......
A new kind of secure communication system which combines the chaotic encryption means with the conventional encryption m......
In this paper, we introduce a new type of feedback shift register based on words, called σ-linear feedback shift regist......