军事学 >>> 军事学
搜索结果: 136-150 共查到军事学 AES相关记录200条 . 查询时间(0.203 秒)
Cold boot attack is a side channel attack which exploits the data remanence property of random access memory (RAM) to retrieve its contents which remain readable shortly after its power has been remov...
AES is the most widely used block cipher today, and its security is one of the most important issues in cryptanalysis. After 13 years of analysis, related-key attacks were recently found against two o...
Fault injection attacks have proven in recent times a powerful tool to exploit implementative weaknesses of robust cryptographic algorithms. A number of different techniques aimed at disturbing the...
This paper presents an improved Cache trace attack on AES and CLEFIA by considering Cache miss trace information and S-box misalignment. In 2006, O. Acıiçmez et al. present a trace driven ...
The Advanced Encryption Standard (AES) is themost widely deployed block cipher. It follows the modern iterated block cipher approach, iterating a simple round function multiple times. The last round...
Differential Fault Analysis (DFA) against AES has been actively studied these years. Based on similar assumptions of the fault injection, different DFA attacks against AES have been proposed. Howeve...
This paper describes a differential fault analysis (DFA) on AES with 192 and 256-bit keys. We show a new attack in which both 192 and 256-bit keys are retrieved within a feasible computational time...
Secure Multiparty AES (full paper)     Secure Multiparty  AES       2009/12/29
We propose several variants of a secure multiparty computation protocol for AES encryp- tion. The best variant requires 2200+ 400 255 expected elementary operations in expected 70+ 20 255 rounds t...
In this paper, we improve the recent rebound and start-from-the-middle attacks on AES-like permutations. Our new cryptanalysis technique uses the fact that one can view two rounds of such permutatio...
Fast Implementations of AES on Various Platforms     AES  AVR  Cell  GPU       2009/11/18
This paper presents new software speed records for encryp- tion and decryption using the block cipher AES-128 for di erent ar- chitectures. Target platforms are 8-bit AVR microcontrollers, NVIDIA g...
AES is the best known and most widely used block cipher. Its three versions (AES- 128, AES-192, and AES-256) di er in their key sizes (128 bits, 192 bits and 256 bits) and in their number of rounds ...
AES加密快速实现中利用了查表操作,查表的索引值会影响Cache命中率和加密时间,而查表的索引值和密钥存在密切关系。通过分析AES最后一轮加密过程中查表索引值与密文和最后一轮子密钥的关系,以及它们对Cache命中与否和加密时间长短的影响,提出一种利用Cache hit信息作为旁路信息对AES进行旁路攻击的技术,在Intel Celeron 1.99 GHz和Pentium4 3.6 GHz CPU...
在随机掩码技术基础上,定义了若干细粒度的随机掩码操作,将AES(Advanced Encryption Standard)算法中各种变换分解为细粒度随机掩码操作的序列,并使得所有的中间结果均被不同的随机量所掩码。为高效实现基于细粒度随机掩码操作分解的AES算法,定义了三种扩展指令,结合指令随机调度方法,给出了AES算法的完整实现流程,并指出这种实现技术可以抗一阶和高阶功耗攻击。实验结果表明,与其他...
In this paper we present two related-key attacks on the full AES. For AES-256 we show the first key recovery attack that works for all the keys and has complexity 2119, while the recent attack by B...
Here we present practical differential q-multicollisions for AES-256. In our paper [1] q-multicollisions are found with complexity q 267. We relax conditions on the plaintext difference P allowing ...

中国研究生教育排行榜-

正在加载...

中国学术期刊排行榜-

正在加载...

世界大学科研机构排行榜-

正在加载...

中国大学排行榜-

正在加载...

人 物-

正在加载...

课 件-

正在加载...

视听资料-

正在加载...

研招资料 -

正在加载...

知识要闻-

正在加载...

国际动态-

正在加载...

会议中心-

正在加载...

学术指南-

正在加载...

学术站点-

正在加载...