咨询与建议

限定检索结果

文献类型

  • 84 篇 期刊文献
  • 48 篇 会议
  • 1 册 图书
  • 1 篇 学位论文

馆藏范围

  • 134 篇 电子文献
  • 0 种 纸本馆藏

日期分布

学科分类号

  • 94 篇 工学
    • 66 篇 计算机科学与技术...
    • 49 篇 电气工程
    • 20 篇 信息与通信工程
    • 16 篇 电子科学与技术(可...
    • 7 篇 软件工程
    • 3 篇 仪器科学与技术
    • 2 篇 测绘科学与技术
    • 2 篇 网络空间安全
    • 1 篇 机械工程
    • 1 篇 材料科学与工程(可...
    • 1 篇 动力工程及工程热...
    • 1 篇 控制科学与工程
    • 1 篇 土木工程
    • 1 篇 交通运输工程
    • 1 篇 生物医学工程(可授...
  • 60 篇 理学
    • 53 篇 数学
    • 4 篇 物理学
    • 2 篇 生物学
    • 1 篇 化学
    • 1 篇 地球物理学
    • 1 篇 系统科学
  • 6 篇 医学
    • 6 篇 临床医学
    • 1 篇 特种医学
  • 4 篇 管理学
    • 4 篇 管理科学与工程(可...
  • 3 篇 军事学
    • 2 篇 军队指挥学
  • 1 篇 哲学
    • 1 篇 哲学

主题

  • 134 篇 lll algorithm
  • 23 篇 lattice reductio...
  • 22 篇 lattice
  • 20 篇 rsa
  • 16 篇 cryptanalysis
  • 13 篇 lattice basis re...
  • 13 篇 mimo
  • 12 篇 coppersmith's me...
  • 11 篇 lattices
  • 7 篇 mmse
  • 7 篇 factorization
  • 6 篇 ntru
  • 6 篇 closest vector p...
  • 6 篇 lattice-reductio...
  • 6 篇 signal estimatio...
  • 6 篇 semi-infinite li...
  • 5 篇 shortest vector ...
  • 5 篇 unravelled linea...
  • 5 篇 explicit auxilia...
  • 5 篇 cryptography

机构

  • 7 篇 univ electrocomm...
  • 7 篇 chinese acad sci...
  • 6 篇 chinese acad sci...
  • 4 篇 univ chinese aca...
  • 3 篇 ewha womans univ...
  • 3 篇 hong kong baptis...
  • 3 篇 southwest univ c...
  • 3 篇 ewha womans univ...
  • 2 篇 indian stat inst...
  • 2 篇 univ saskatchewa...
  • 2 篇 tsinghua univ in...
  • 2 篇 univ london impe...
  • 2 篇 tsinghua univ de...
  • 2 篇 stellenbosch uni...
  • 2 篇 univ chinese aca...
  • 2 篇 aristotle univ t...
  • 2 篇 indian stat inst...
  • 2 篇 univ caen basse ...
  • 2 篇 beijing res inst...
  • 2 篇 univ tokyo

作者

  • 9 篇 fujino tadashi
  • 8 篇 hu lei
  • 8 篇 sarkar santanu
  • 8 篇 xu jun
  • 6 篇 wu qiang
  • 6 篇 peng liqiang
  • 5 篇 huang zhangjie
  • 5 篇 nitaj abderrahma...
  • 5 篇 kunihiro noboru
  • 4 篇 bi jingguo
  • 4 篇 qiao sanzheng
  • 4 篇 luk franklin t.
  • 4 篇 maitra subhamoy
  • 3 篇 ling cong
  • 3 篇 bremner murray r...
  • 3 篇 hou wei
  • 3 篇 takagi tsuyoshi
  • 3 篇 pan yanbin
  • 3 篇 takayasu atsushi
  • 3 篇 lee hyang-sook

语言

  • 123 篇 英文
  • 10 篇 其他
  • 1 篇 中文
检索条件"主题词=LLL Algorithm"
134 条 记 录,以下是41-50 订阅
排序:
NTRU-Like Random Congruential Public-Key Cryptosystem for Wireless Sensor Networks
收藏 引用
SENSORS 2020年 第16期20卷 4632页
作者: Ibrahim, Anas Chefranov, Alexander Hamad, Nagham Daraghmi, Yousef-Awwad Al-Khasawneh, Ahmad Rodrigues, Joel J. P. C. Palestine Tech Univ Kadoorie Dept Comp Syst Engn Tulkarm 7 Palestine Eastern Mediterranean Univ Dept Comp Engn Via Mersin 10 TR-99628 Famagusta North Cyprus Turkey Palestine Tech Univ Kadoorie Dept Informat Technol Tulkarm 7 Palestine Irbid Natl Univ POB 2600 Irbid 21110 Jordan Hashemite Univ Dept Comp Informat Syst POB 150459 Zarqa 13115 Jordan Univ Fed Piaui BR-64049550 Teresina PI Brazil Inst Telecomunicacoes P-6201001 Covilha Portugal
Wireless sensor networks (WSNs) are the core of the Internet of Things and require cryptographic protection. Cryptographic methods for WSN should be fast and consume low power as these networks rely on battery-powered... 详细信息
来源: 评论
NTRU-Like Secure and Effective Congruential Public-Key Cryptosystem Using Big Numbers  2
NTRU-Like Secure and Effective Congruential Public-Key Crypt...
收藏 引用
2nd International Conference on New Trends in Computing Sciences (ICTCS)
作者: Ibrahim, Anas Chefranov, Alexander Hamad, Nagham Eastern Mediterranean Univ Dept Comp Engn Famagusta North Cyprus Turkey Palestine Tech Univ Tulkarem Palestine
We propose RCPKC, a random congruential public key cryptosystem working on integers modulo q, such that the norm of a two-dimensional vector formed by its private key, (f;g), is greater than q. RCPKC works similar to ... 详细信息
来源: 评论
Secure Outsourcing of Lattice Basis Reduction  26th
Secure Outsourcing of Lattice Basis Reduction
收藏 引用
26th International Conference on Neural Information Processing (ICONIP) of the Asia-Pacific-Neural-Network-Society (APNNS)
作者: Liu, Jiayang Bi, Jingguo Tsinghua Univ Beijing 100084 Peoples R China Beijing Res Inst Telemetry Beijing 100094 Peoples R China
In the recent twenty years, lattice basis reduction algorithm, such as the celebrated lll (A.K. Lenstra-H.W. Lenstra Jr.-L. Lovasz) algorithm plays an important role in the public-key schemes design and cryptanalysis.... 详细信息
来源: 评论
New Results on Modular Inversion Hidden Number Problem and Inversive Congruential Generator  1
收藏 引用
39th Annual International Cryptology Conference (CRYPTO)
作者: Xu, Jun Sarkar, Santanu Hu, Lei Wang, Huaxiong Pan, Yanbin Chinese Acad Sci Inst Informat Engn State Key Lab Informat Secur Beijing 100093 Peoples R China Chinese Acad Sci Data Assurance & Commun Secur Res Ctr Beijing 100093 Peoples R China Indian Inst Technol Madras Dept Math Sardar Patel Rd Chennai 600036 Tamil Nadu India Nanyang Technol Univ Singapore Sch Phys & Math Sci Div Math Sci Singapore Singapore Chinese Acad Sci Key Lab Math Mech NCMIS Acad Math & Syst Sci Beijing 100190 Peoples R China Univ Chinese Acad Sci Sch Cyber Secur Beijing 100049 Peoples R China
The Modular Inversion Hidden Number Problem (MIHNP), introduced by Boneh, Halevi and Howgrave-Graham in Asiacrypt 2001, is briefly described as follows: Let MSB delta(z) refer to the delta most significant bits of z. ... 详细信息
来源: 评论
lll algorithm and the Optimal Finite Wordlength FIR Design
收藏 引用
IEEE TRANSACTIONS ON SIGNAL PROCESSING 2012年 第3期60卷 1493-1498页
作者: Kodek, Dusan M. Univ Ljubljana Fac Comp & Informat Sci Ljubljana 1000 Slovenia
In practical finite-impulse-response (FIR) digital filter applications, it is often necessary to represent the filter coefficients with a finite number of bits. The finite wordlength restriction increases the filter d... 详细信息
来源: 评论
A Lattice Basis Reduction Approach for the Design of Finite Wordlength FIR Filters
收藏 引用
IEEE TRANSACTIONS ON SIGNAL PROCESSING 2018年 第10期66卷 2673-2684页
作者: Brisebarre, Nicolas Filip, Silviu-Ioan Hanrot, Guillaume Univ Claude Bernard Lyon 1 INRIA ENS Lyon CNRSLab LIPUMR 5668 F-69007 Lyon France Univ Oxford Math Inst Oxford OX1 2JD England
Many applications of finite impulse response (FIR) digital filters impose strict format constraints on the filter coefficients. Such requirements increase the complexity of determining optimal designs for the problem ... 详细信息
来源: 评论
Solving a class of modular polynomial equations and its relation to modular inversion hidden number problem and inversive congruential generator
收藏 引用
DESIGNS CODES AND CRYPTOGRAPHY 2018年 第9期86卷 1997-2033页
作者: Xu, Jun Sarkar, Santanu Hu, Lei Huang, Zhangjie Peng, Liqiang Chinese Acad Sci Inst Informat Engn State Key State Lab Informat Secur Beijing 100093 Peoples R China Chinese Acad Sci Data Assurance & Commun Secur Res Ctr Beijing 100093 Peoples R China Indian Inst Technol Madras Dept Math Chennai 600036 Tamil Nadu India
In this paper we revisit the modular inversion hidden number problem (MIHNP) and the inversive congruential generator (ICG) and consider how to attack them more efficiently. We consider systems of modular polynomial e... 详细信息
来源: 评论
A Lattice Attack on Homomorphic NTRU with Non-invertible Public Keys  19th
A Lattice Attack on Homomorphic NTRU with Non-invertible Pub...
收藏 引用
19th International Conference on Information and Communications Security (ICICS)
作者: Ahn, Soyoung Lee, Hyang-Sook Lim, Seongan Yie, Ikkwon Ewha Womans Univ Dept Math Seoul South Korea Ewha Womans Univ Inst Math Sci Seoul South Korea Inha Univ Dept Math Incheon South Korea
In 2011, Stehle and Steinfeld modified the original NTRU to get a provably IND-CPA secure NTRU under the hardness assumption of standard worst-case problems over ideal lattices. In 2012, Lopez-Alt et al. proposed the ... 详细信息
来源: 评论
Bounding basis reduction properties
收藏 引用
DESIGNS CODES AND CRYPTOGRAPHY 2017年 第1-2期84卷 237-259页
作者: Neumaier, Arnold Univ Vienna Fak Math Oskar Morgenstern Pl 1 A-1090 Vienna Austria
The paper describes improved analysis techniques for basis reduction that allow one to prove strong complexity bounds and reduced basis guarantees for traditional reduction algorithms and some of their variants. This ... 详细信息
来源: 评论
Generalized Framework to Attack RSA with Special Exposed Bits of the Private Key
收藏 引用
IEICE TRANSACTIONS ON FUNDAMENTALS OF ELECTRONICS COMMUNICATIONS AND COMPUTER SCIENCES 2017年 第10期E100A卷 2113-2122页
作者: Wang, Shixiong Qu, Longjiang Li, Chao Fu, Shaojing Natl Univ Def Technol Coll Comp Changsha Hunan Peoples R China Natl Univ Def Technol Coll Sci Changsha Hunan Peoples R China State Key Lab Cryptol Beijing Peoples R China
In this paper, we study partial key exposure attacks on RSA where the number of unexposed blocks of the private key is greater than or equal to one. This situation, called generalized framework of partial key exposure... 详细信息
来源: 评论