咨询与建议

限定检索结果

文献类型

  • 31 篇 会议
  • 29 篇 期刊文献

馆藏范围

  • 60 篇 电子文献
  • 0 种 纸本馆藏

日期分布

学科分类号

  • 41 篇 工学
    • 25 篇 计算机科学与技术...
    • 20 篇 软件工程
    • 8 篇 信息与通信工程
    • 5 篇 电子科学与技术(可...
    • 3 篇 机械工程
    • 3 篇 电气工程
    • 3 篇 控制科学与工程
    • 3 篇 生物医学工程(可授...
    • 2 篇 冶金工程
    • 2 篇 土木工程
    • 2 篇 交通运输工程
    • 2 篇 生物工程
    • 2 篇 网络空间安全
    • 1 篇 光学工程
    • 1 篇 动力工程及工程热...
  • 17 篇 理学
    • 10 篇 数学
    • 4 篇 生物学
    • 2 篇 物理学
    • 1 篇 化学
    • 1 篇 海洋科学
  • 10 篇 管理学
    • 7 篇 管理科学与工程(可...
    • 2 篇 工商管理
    • 2 篇 图书情报与档案管...
  • 3 篇 法学
    • 1 篇 法学
    • 1 篇 社会学
    • 1 篇 公安学
  • 3 篇 医学
    • 3 篇 基础医学(可授医学...
    • 3 篇 临床医学
    • 3 篇 药学(可授医学、理...
  • 1 篇 经济学
    • 1 篇 应用经济学
  • 1 篇 农学

主题

  • 6 篇 cryptography
  • 5 篇 hardware
  • 4 篇 public key crypt...
  • 3 篇 deep learning
  • 3 篇 computer archite...
  • 3 篇 security
  • 3 篇 software
  • 2 篇 conferences
  • 2 篇 parallel process...
  • 2 篇 smart contract
  • 2 篇 computers
  • 2 篇 semantics
  • 2 篇 complexity theor...
  • 2 篇 concrete
  • 2 篇 polynomials
  • 2 篇 codes (symbols)
  • 2 篇 explosions
  • 2 篇 single cycle t-f...
  • 2 篇 delay
  • 1 篇 internet of thin...

机构

  • 11 篇 state key labora...
  • 4 篇 university of ch...
  • 4 篇 school of scienc...
  • 4 篇 key laboratory o...
  • 3 篇 school of comput...
  • 3 篇 computer archite...
  • 3 篇 department of ma...
  • 3 篇 security enginee...
  • 3 篇 key laboratory o...
  • 2 篇 college of compu...
  • 2 篇 key laboratory o...
  • 2 篇 key laboratory o...
  • 2 篇 zhejiang police ...
  • 2 篇 key laboratory o...
  • 2 篇 huawei
  • 2 篇 institute of mic...
  • 2 篇 data security go...
  • 2 篇 institute of inf...
  • 2 篇 department of co...
  • 2 篇 international op...

作者

  • 6 篇 szefer jakub
  • 5 篇 biedermann sebas...
  • 4 篇 wang yan
  • 3 篇 guan xianglong
  • 3 篇 simha sethumadha...
  • 3 篇 zhang zhifei
  • 3 篇 katzenbeisser st...
  • 3 篇 chen cui
  • 3 篇 hu yu-pu
  • 3 篇 huang yunyou
  • 3 篇 xiaowei li
  • 3 篇 miao xiuxia
  • 3 篇 ma li
  • 2 篇 jing zhang
  • 2 篇 yuan feng
  • 2 篇 hui yu
  • 2 篇 jing ye
  • 2 篇 yang yang
  • 2 篇 xiaochun ye
  • 2 篇 tang suqin

语言

  • 58 篇 英文
  • 2 篇 中文
检索条件"机构=Computer Architecture and Security Laboratory"
60 条 记 录,以下是51-60 订阅
排序:
Silencing Hardware Backdoors
Silencing Hardware Backdoors
收藏 引用
IEEE Symposium on security and Privacy
作者: Adam Waksman Simha Sethumadhavan Computer Architecture and Security Technology Laboratory Department of Computer Science Columbia University New York USA
Hardware components can contain hidden backdoors, which can be enabled with catastrophic effects or for ill-gotten profit. These backdoors can be inserted by a malicious insider on the design team or a third-party IP ... 详细信息
来源: 评论
On the nonlinearity of some T-functions
收藏 引用
Journal of Information and Computational Science 2011年 第11期8卷 2231-2237页
作者: Wang, Yan Hu, Yupu Li, Shunbo Key Laboratory of Computer Networks and Information Security Ministry of Education Xidian University Xi'an 710071 China Department of Mathematics Xi'an University of Architecture and Technology Xi'an 710055 China
Single cycle T-functions are newly proposed components in stream cipher. In order to verify if such function is suitable for cipher design, the cryptographic properties of single cycle T-function are discussed. Nonlin... 详细信息
来源: 评论
Cryptanalysis of dragon scheme
收藏 引用
The Journal of China Universities of Posts and Telecommunications 2010年 第4期17卷 80-87页
作者: YUAN Feng HU Yu-pu WANG Yan OU Hai-wen Key Laboratory of Computer Networks and Information Security Ministry of Education Xidian University Xi'an 710071 China School of Science Xi'an University of Architecture and Technology Xi'an 710055 China Key Laboratory of Information Security Beijing Electronic Science and Technology Institute Beijing 100070 China
Patarin proposed the dragon scheme, pointed out the insecurity of the dragon algorithm with one hidden monomial and suggested a candidate dragon signature algorithm with a complicated function. This paper presents an ... 详细信息
来源: 评论
security analysis of projected C*- scheme
Security analysis of projected C*- scheme
收藏 引用
International Conference on Multimedia Information Networking and security
作者: Yuan, Feng Hu, Yupu Wang, Yan Key Laboratory of Computer Networks and Information Security Xidian University Xi'an China School of Science Xi'an University of Architecture and Technology Xi'an China
This paper investigates the security of the projected C*- cryptographic scheme, and presents a method to attack the scheme. The basic idea of the attack is to utilize the affine part of the private keys and the weakne... 详细信息
来源: 评论
security Analysis of Projected C*- Scheme
Security Analysis of Projected C*- Scheme
收藏 引用
International Conference on Multimedia Information Networking and security (MINES)
作者: Feng Yuan Yupu Hu Yan Wang Key Laboratory of Computer Networks and Information Security Xidian University Xi'an China School of Science Xi'an University of Architecture and Technology Xi'an China
This paper investigates the security of the projected C* - cryptographic scheme, and presents a method to attack the scheme. The basic idea of the attack is to utilize the affine part of the private keys and the weak... 详细信息
来源: 评论
Improved meet-in-the-middle attacks on 7-round AES-192 and 8-round AES-256
收藏 引用
Tongxin Xuebao/Journal on Communications 2010年 第9 A期31卷 197-201页
作者: Dong, Xiao-Li Hu, Yu-Pu Chen, Jie Li, Shun-Bo Yang, Yang Key Laboratory of Computer Networks and Information Security of Ministry of Education Xidian University Xi'an 710071 China State Key Laboratory of Information Security Institute of Software Chinese Academy of Sciences Beijing 100049 China School of Science Xi'an University of Architecture and Technology Xi'an 710055 China
A new variant of 5-round distinguisher of meet-in-the-middle attack on AES was constructed by exploiting the properties of the round transform of AES. Based on the variant of distinguisher, meet-in-the-middle attacks ... 详细信息
来源: 评论
Editorial: Dependability and security
收藏 引用
IEEE Transactions on Dependable and Secure Computing 2008年 第1期5卷 1-3页
作者: Iyer, Ravishankar K. Gligor, Virgil D. Kalbarczyk, Zbigniew T. Kanoun, Karama Katzenbeisser, Stefan Mukherjee, Shubu Shieh, Shiuhpyng Zorian, Yervant Department of Electrical and Computer Engineering Carnegie Mellon University Microsoft's Trusted Computing Academic Advisory Board Center for Reliable and High-Performance Computing Coordinated Science Laboratory University of Illinois Urbana-Champaign United States IEEE IEEE Computer Society LAAS CNRS IFIP Working Group 10.4 on Dependable Computing and Fault Tolerance Special Interest Group on Dependability Benchmarking IFIP Working Group 10.4 French SEE Technical Committee on Trustworthy Computer Systems SEE Working Group Design and Validation for Dependability Technical University Munich Germany Darmstadt University of Technology ACM IACR Intel's SER Tech Council Intel's Architecture Patent Committee Taiwan Information Security Center NCTU IEEE Reliability Society Taipei and Tainan IACR United States Virage Logic Corp. AT and T Bell Laboratories Logic Vision Inc. University of British Columbia IEEE Test Technology Technical Council
来源: 评论
Design and analysis of password-based key derivation functions
Design and analysis of password-based key derivation functio...
收藏 引用
RSA Conference 2005
作者: Yao, Frances F. Yin, Yiqun Lisa Department of Computer Science City University of Hong Kong Kowloon Hong Kong Princeton Architecture Laboratory for Multimedia and Security Princeton University Princeton NJ 08544 United States
A password-based key derivation function (KDF) - a function that derives cryptographic keys from a password - is necessary in many security applications. Like any password-based schemes, such KDFs are subject to key s... 详细信息
来源: 评论
Failure handling in a reliable multicast protocol for improving buffer utilization and accommodating heterogeneous receivers
Failure handling in a reliable multicast protocol for improv...
收藏 引用
Pacific Rim International Symposium on Dependable Computing
作者: Gunjan Khanna Saurabh Bagchi J. Rogers Dependable Computing Systems Laboratory School of Electrical & Computer Engineering Purdue University West Lafayette IN USA Architecture Standards & Security EngineeringInformation Security Bank of America Corporation Charlotte NC USA
Reliable multicast protocols are an important class of protocols for reliably disseminating information from a sender to multiple receivers in the face of node and link failures. A tree-based reliable multicast protoc... 详细信息
来源: 评论
computer-SYSTEM architecture CONCEPTS FOR FUTURE COMBAT SYSTEMS
收藏 引用
NAVAL ENGINEERS JOURNAL 1990年 第3期102卷 43-62页
作者: ZITZMAN, LH FALATKO, SM PAPACH, JL Dr. Lewis H. Zitzman:is the group supervisor of the Advanced Systems Design Group Fleet Systems Department The Johns Hopkins University Applied Physics Laboratory (JHU/APL). He has been employed at JHU/APL since 1972 performing applied research in computer science and in investigating and applying advanced computer technologies to Navy shipboard systems. He is currently chairman of Aegis Computer Architecture Data Bus and Fiber Optics Working Group from which many concepts for this paper were generated. Dr. Zitzman received his B.S. degree in physics from Brigham Young University in 1963 and his M.S. and Ph.D. degrees in physics from the University of Illinois in 1967 and 1972 respectively. Stephen M. Falatko:was a senior engineering analyst in the Combat Systems Engineering Department Comptek Research Incorporated for the majority of this effort. He is currently employed at ManTech Services Corporation. During his eight-year career first at The Johns Hopkins University Applied Physics Laboratory and currently with ManTech Mr. Falatko's work has centered around the development of requirements and specifications for future Navy systems and the application of advanced technology to Navy command and control systems. He is a member of both the Computer Architecture Fiber Optics and Data Bus Working Group and the Aegis Fiber Optics Working Group. Mr. Falatko received his B.S. degree in aerospace engineering with high distinction from the University of Virginia in 1982 and his M.S. degree in applied physics from The Johns Hopkins University in 1985. Mr. Falatko is a member of Tau Beta Pi Sigma Gamma Tau the American Society of Naval Engineers and the U.S. Naval Institute. Janet L. Papach:is a section leader and senior engineering analyst in the Combat Systems Engineering Department Comptek Research Incorporated. She has ten years' experience as an analyst supporting NavSea Spa War and the U.S. Department of State. She currently participates in working group efforts under Aegis Combat System Doctrin
This paper sets forth computer systems architecture concepts for the combat system of the 2010–2030 timeframe that satisfy the needs of the next generation of surface combatants. It builds upon the current Aegis comp... 详细信息
来源: 评论