>>> 哲学 经济学 法学 教育学 文学 历史学 理学 工学 农学 医学 军事学 管理学 旅游学 文化学
搜索结果: 1-15 共查到TlS相关记录111条 . 查询时间(0.455 秒)
Forests play an important role in biodiversity conservation, being one of the main providers of ecosystem services, according to the Economics of Ecosystems and Biodiversity. The functions and ecosyst...
Research Highlights: This study advances the effort to accurately estimate the biomass of trees in peatlands, which cover 13% of Canada’s land surface. Background and Objectives: Trees remove carbon f...
为了能够更好地研究战斗部的破片毁伤效应,对靶板的毁伤效果进行更加快速、准确地评估,采用三维激光扫描技术进行快速靶板毁伤效果评估。利用相位式三维激光扫描仪获得爆破前后的战斗部及靶板点云数据,通过原始阵列式点云的内部点间关系及变化情况,识别爆破后的靶板穿孔特征,同时统计穿孔特征并计算飞散角等信息。数据验证结果表明,该方法能够有效输出爆破特征的位置、形状及抛射方向,并通过统计值及分布计算为靶板毁伤效果评...
Once algorithms for quantum-resistant key exchange and digital signature schemes are selected by standards bodies, adoption of post-quantum cryptography will depend on progress in integrating those al...
The privacy of the TLS 1.3 protocol     privacy  TLS 1.3  AKE protocols       < 2019/6/26
TLS (Transport Layer Security) is a widely deployed protocol that plays a vital role in securing Internet trafic. Given the numerous known attacks for TLS 1.2, it was imperative to change and even red...
Secure channel establishment protocols such as TLS are some of the most important cryptographic protocols, enabling the encryption of Internet traffic. Reducing the latency (the number of interactions...
The TLS protocol is the main cryptographic protocol of the Internet. The work on its current version, TLS 1.3, was completed in 2018. This version differs from the previous ones and has been developed...
TLS 1.3 allows two parties to establish a shared session key from an out-of-band agreed Pre Shared Key (PSK) is used to mutually authenticate the parties, under the assumption that it is not shared wi...
The architectural and sculptural value of the investigated Cultural Heritage has suggested a variety of possible approaches ranging from the traditional modus operandi to the implementation of innovat...
The TLS 1.3 0-RTT mode enables a client reconnecting to a server to send encrypted application-layer data in "0-RTT" ("zero round-trip time"), without the need for a prior interactive handshake. This ...
Over the last twenty years researchers and implementors had spent a huge amount of effort in developing and deploying numerous mitigation techniques which were supposed to plug all the possible source...
Today, about 10% of TLS connections are still using CBC-mode cipher suites, despite a long history of attacks and the availability of better options (e.g. AES-GCM). In this work, we present three new ...

中国研究生教育排行榜-

正在加载...

中国学术期刊排行榜-

正在加载...

世界大学科研机构排行榜-

正在加载...

中国大学排行榜-

正在加载...

人 物-

正在加载...

课 件-

正在加载...

视听资料-

正在加载...

研招资料 -

正在加载...

知识要闻-

正在加载...

国际动态-

正在加载...

会议中心-

正在加载...

学术指南-

正在加载...

学术站点-

正在加载...