Zobrazeno 1 - 10
of 936
pro vyhledávání: '"security parameter"'
Autor:
Kaoru Teranishi, Kiminao Kogiso
Publikováno v:
SICE Journal of Control, Measurement, and System Integration, Vol 16, Iss 1, Pp 203-214 (2023)
A sample identifying complexity and a sample deciphering time have been introduced in a previous study to capture an estimation error and a computation time of system identification by adversaries. The quantities play a crucial role in defining the s
Externí odkaz:
https://doaj.org/article/855bfe9491d9458eb67926917450b1a9
Akademický článek
Tento výsledek nelze pro nepřihlášené uživatele zobrazit.
K zobrazení výsledku je třeba se přihlásit.
K zobrazení výsledku je třeba se přihlásit.
Publikováno v:
网络与信息安全学报, Vol 3, Pp 39-45 (2017)
A general security data capturing process for network system was proposed, which combined hierarchical capturing framework and ontology model to whole network architecture. Attributes of security parameter were di-vided and relationships of parameter
Externí odkaz:
https://doaj.org/article/325258c59ac64a34bced5d9845c68533
Publikováno v:
Theoretical Computer Science. 898:1-19
Inner product functional encryption (IPFE) is a modern public key paradigm where the master key can derive a secret key s k y for a vector y, which can then be used to decrypt a ciphertext of x to get the inner product 〈 x , y 〉 as output. In ASI
Autor:
Gabriel VASILESCU, Emilian GHICIOI, Attila KOVACS, Constantin LUPU, Edward GHEORGHIOSU, Daniela-Carmen RUS, Ştefan ILICI, Ciprian JITEA
Publikováno v:
Management Systems in Production Engineering, Vol 19, Iss 3, Pp 147-151 (2015)
Thermal stability of explosives for civil use is a key security parameter. When the explosive is exposed to high tempera-tures in a given period of time can lead to undesirable phenomena such as decomposing or even very dangerous as un-controlled det
Externí odkaz:
https://doaj.org/article/e19c87b2c65d4bbbac1ab2a022acfde1
Publikováno v:
Advances in Mathematics of Communications. 15:365-386
17 USC 105 interim-entered record; under review. The article of record as published may be found at http://dx.doi.org/10.3934/amc.2020071 In the field of privacy preserving protocols, Private Set Intersection (PSI) plays an important role. In most of
Akademický článek
Tento výsledek nelze pro nepřihlášené uživatele zobrazit.
K zobrazení výsledku je třeba se přihlásit.
K zobrazení výsledku je třeba se přihlásit.
Publikováno v:
Computer Science Journal of Moldova, Vol 21, Iss 2(62), Pp 280-290 (2013)
The paper proposes a general method for construction cryptoschemes based on difficulty of simultaneous solving factoring (FP) and discrete logarithm modulo prime problem (DLpP). The proposed approach is applicable for construction digital signatures
Externí odkaz:
https://doaj.org/article/884a3958c12947c3b9f97efa1dc7cfd5
Publikováno v:
Journal of Cryptology. 33:1659-1731
A protocol for computing a functionality is secure if an adversary in this protocol cannot cause more harm than in an ideal computation, where parties give their inputs to a trusted party that returns the output of the functionality to all parties. I
Publikováno v:
IET Information Security. 14:410-418
In the previous study, authors proved that inversion of enhanced matrix power function (MPF), introduced as conjectured one-way function, is a nondeterministic polynomial time (NP)-complete problem. Furthermore, a key agreement protocol (KAP), the se