咨询与建议

限定检索结果

文献类型

  • 121 篇 会议
  • 83 篇 期刊文献
  • 4 篇 学位论文

馆藏范围

  • 208 篇 电子文献
  • 0 种 纸本馆藏

日期分布

学科分类号

  • 198 篇 工学
    • 177 篇 计算机科学与技术...
    • 51 篇 电气工程
    • 29 篇 信息与通信工程
    • 22 篇 软件工程
    • 5 篇 电子科学与技术(可...
    • 3 篇 网络空间安全
    • 2 篇 控制科学与工程
    • 1 篇 光学工程
    • 1 篇 仪器科学与技术
    • 1 篇 材料科学与工程(可...
  • 94 篇 理学
    • 83 篇 数学
    • 15 篇 物理学
    • 1 篇 科学技术史(分学科...
  • 3 篇 管理学
    • 2 篇 管理科学与工程(可...
    • 1 篇 公共管理
  • 1 篇 军事学
    • 1 篇 军队指挥学

主题

  • 208 篇 code-based crypt...
  • 63 篇 post-quantum cry...
  • 18 篇 rank metric
  • 15 篇 information set ...
  • 13 篇 decoding
  • 13 篇 mceliece cryptos...
  • 12 篇 digital signatur...
  • 12 篇 cryptanalysis
  • 12 篇 fpga
  • 12 篇 syndrome decodin...
  • 11 篇 public-key encry...
  • 11 篇 post quantum cry...
  • 11 篇 gabidulin codes
  • 8 篇 digital signatur...
  • 8 篇 provable securit...
  • 7 篇 qc-mdpc codes
  • 7 篇 syndrome decodin...
  • 6 篇 rank-metric code...
  • 6 篇 coding theory
  • 6 篇 key recovery att...

机构

  • 7 篇 technol innovat ...
  • 7 篇 natl univ singap...
  • 6 篇 aurel vlaicu uni...
  • 6 篇 univ limoges lim...
  • 5 篇 florida atlantic...
  • 4 篇 city univ hong k...
  • 4 篇 politecn milan m...
  • 4 篇 nankai univ cher...
  • 3 篇 univ limoges xli...
  • 3 篇 tech univ munich...
  • 3 篇 sandboxaq palo a...
  • 3 篇 inria rocquencou...
  • 3 篇 univ politecn ma...
  • 3 篇 sun yat sen univ...
  • 3 篇 ruhr univ bochum...
  • 3 篇 nankai univ lpmc...
  • 3 篇 tech univ munich...
  • 2 篇 natl res univ hi...
  • 2 篇 tech univ munich...
  • 2 篇 guangdong key la...

作者

  • 17 篇 gaborit philippe
  • 13 篇 cayrel pierre-lo...
  • 10 篇 wachter-zeh anto...
  • 10 篇 santini paolo
  • 9 篇 baldi marco
  • 9 篇 lau terry shue c...
  • 8 篇 tan chik how
  • 8 篇 renner julian
  • 7 篇 bellini emanuele
  • 7 篇 tillich jean-pie...
  • 7 篇 chiaraluce franc...
  • 6 篇 aragon nicolas
  • 6 篇 couvreur alain
  • 6 篇 gueye cheikh thi...
  • 6 篇 puchinger sven
  • 6 篇 persichetti edoa...
  • 6 篇 barenghi alessan...
  • 6 篇 pelosi gerardo
  • 6 篇 mateu victor
  • 5 篇 assidi hafsa

语言

  • 203 篇 英文
  • 4 篇 其他
  • 1 篇 中文
检索条件"主题词=code-based cryptography"
208 条 记 录,以下是81-90 订阅
排序:
FPGA implementation of BIKE for quantum-resistant TLS  25
FPGA implementation of BIKE for quantum-resistant TLS
收藏 引用
25th Euromicro Conference on Digital System Design (DSD)
作者: Galimberti, Andrea Galli, Davide Montanaro, Gabriele Fornaciari, William Zoni, Davide Politecn Milan DEIB Milan Italy
The recent advances in quantum computers impose the adoption of post-quantum cryptosystems into secure communication protocols. This work proposes two FPGA-based, client- and server-side hardware architectures to supp... 详细信息
来源: 评论
An IND-CCA-Secure code-based Encryption Scheme Using Rank Metric  1
收藏 引用
11th International Conference on the Theory and Application of Cryptographic Techniques in Africa (AFRICACRYPT)
作者: Al Shehhi, Hamad Bellini, Emanuele Borba, Filipe Caullery, Florian Manzano, Marc Mateu, Victor Darkmatter LLC Abu Dhabi U Arab Emirates Univ Fed Santa Catarina Florianopolis SC Brazil
The use of rank instead of Hamming metric has been proposed to address the main drawback of code-based cryptography: large key sizes. There exist several Key Encapsulation Mechanisms (KEM) and Public Key Encryption (P... 详细信息
来源: 评论
Strong Designated Verifier Signature based on the Rank Metric  1
收藏 引用
13th International Conference on Information Security Theory and Practices (WISTP)
作者: Assidi, Hafsa Souidi, El Mamoun Mohammed V Univ Rabat Fac Sci Lab Math Comp Sci Applicat & Informat Secur BP 1014 RP Rabat 10000 Morocco
Strong designated verifier signatures (SDVS) allows users to produce signatures that are not publicly verifiable, such that no one other than the signer and the designated verifier can check the validity of a given si... 详细信息
来源: 评论
A New Encryption Scheme based on Rank Metric codes  23rd
A New Encryption Scheme Based on Rank Metric Codes
收藏 引用
23rd Australasian Conference on Information Security and Privacy (ACISP)
作者: Lau, Terry Shue Chien Tan, Chik How Natl Univ Singapore Temasek Labs 5A Engn Dr 109-02 Singapore 117411 Singapore
We propose a rank metric codes based encryption based on the hard problem of rank syndrome decoding problem. We distort the matrix used for our encryption by adding a random distortion matrix over F-qm. We show that I... 详细信息
来源: 评论
zk-SNARKs from codes with Rank Metrics  19th
zk-SNARKs from Codes with Rank Metrics
收藏 引用
19th IMA International Conference on cryptography and Coding (IMACC)
作者: Xuan-Thanh Do Dang-Truong Mac Quoc-Huy Vu Inst Cryptog Sci & Technol Hanoi Vietnam Leonard de Vinci Pole Univ Res Ctr Paris France
Succinct non-interactive zero-knowledge arguments of knowledge (zk-SNARKs) are a type of non-interactive proof system enabling efficient privacy-preserving proofs of membership for NP languages. A great deal of works ... 详细信息
来源: 评论
Quantum Circuit Design for the Lee-Brickell based Information Set Decoding
Quantum Circuit Design for the Lee-Brickell Based Informatio...
收藏 引用
22nd International Conference on Applied cryptography and Network Security (ACNS)
作者: Perriello, Simone Barenghi, Alessandro Pelosi, Gerardo Politecn Milan Dept Elect Informat & Bioengn DEIB I-20133 Milan Italy
In the race for quantum-safe cryptography, fostered by the ongoing National Institute of Standards and Technology (NIST) post-quantum standardization process, it is crucial to assess the security of the emerging schem... 详细信息
来源: 评论
A Timing Attack against Patterson Algorithm in the McEliece PKC
A Timing Attack against Patterson Algorithm in the McEliece ...
收藏 引用
12th International Conference on Information Security and Cryptology
作者: Shoufan, Abdulhadi Strenzke, Falko Molter, H. Gregor Stoettinger, Marc Ctr Adv Secur Res Darmstadt CASED Darmstadt Germany FlexSecure GmbH Darmstadt Germany Tech Univ Darmstadt Dept Comp Sci Integrated Circuits & Syst Lab Darmstadt Germany
The security of McEliece public-key cryptosystem is based on the difficulty of the decoding problem which is NP-hard. In this paper we propose a timing attack on the Patterson Algorithm, which is used for efficient de... 详细信息
来源: 评论
Revocable Identity-based Encryption from codes with Rank Metric
Revocable Identity-Based Encryption from Codes with Rank Met...
收藏 引用
Cryptographers' Track at the RSA Conference (CT-RSA)
作者: Chang, Donghoon Chauhan, Amit Kumar Kumar, Sandeep Sanadhya, Somitra Kumar Indraprastha Inst Informat Technol IIIT D Delhi India Indian Inst Technol Ropar Rupnagar India Univ Delhi Shaheed Bhagat Singh Coll Dept Math Delhi India
In this paper, we present an identity-based encryption scheme from codes with efficient key revocation. Recently, in Crypto 2017, Gaborit et al. proposed a first identity-based encryption scheme from codes with rank m... 详细信息
来源: 评论
Efficient List Decoding Applied to ECC2  22nd
Efficient List Decoding Applied to ECC<SUP>2</SUP>
收藏 引用
22nd International Conference on Parallel and Distributed Computing, Applications and Technologies (PDCAT 2021)
作者: Guan, Peidong Wan, Yunqi Zhang, Zhuoran Zhang, Fangguo Sun Yat Sen Univ Sch Comp Sci & Engn Guangzhou 510006 Peoples R China Guangdong Key Lab Informat Secur Technol Guangzhou 510006 Peoples R China Sun Yat Sen Univ Sch Elect & Informat Technol Guangzhou Peoples R China
ECC2 is an public key encryption system based on elliptic code. It can resist known attacks based on the special structures of algebraic geometric code. However, the computational overhead of decryption of ECC2 is uns... 详细信息
来源: 评论
SCA-LDPC: A code-based Framework for Key-Recovery Side-Channel Attacks on Post-quantum Encryption Schemes  29th
SCA-LDPC: A Code-Based Framework for Key-Recovery Side-Chann...
收藏 引用
29th Annual International Conference on the Theory and Application of Cryptology and Information Security (ASIACRYPT)
作者: Guo, Qian Nabokov, Denis Nilsson, Alexander Johansson, Thomas Lund Univ Dept Elect & Informat Technol Lund Sweden Advenica AB Malmo Sweden
Whereas theoretical attacks on standardized cryptographic primitives rarely lead to actual practical attacks, the situation is different for side-channel attacks. Improvements in the performance of side-channel attack... 详细信息
来源: 评论