军事学 >>> 军事学
搜索结果: 1-15 共查到军事学 probability相关记录18条 . 查询时间(0.093 秒)
The lattice basis reduction algorithm is a method for solving the Shortest Vector Problem (SVP) on lattices. There are many variants of the lattice basis reduction algorithm such as LLL, BKZ, and RSR....
his paper presents the complete description of the best differentials and linear hulls in 2-round Kuznyechik. We proved that 2-round MEDP=2−86.66...MEDP=2−86.66..., MELP=2−76.739...M...
Like any other cryptanalytic attack, the success rate of a linear attack is expected to improve as more data becomes available. Bogdanov and Tischhauser (FSE 2013) made the rather surprising claim tha...
This work considers statistical analysis of attacks on block ciphers using several linear approximations. A general and unified approach is adopted. To this end, the general key randomisation hypothes...
The current paper studies the probability of differential characteristics for an unkeyed (or with a fixed key) construction. Most notably, it focuses on the gap between two probabilities of differenti...
This work studies the success probability of linear cryptanalysis. Complete expressions for the success probability are obtained using two different approaches, namely the order statistics and the hyp...
The algorithm presented in this paper computes a maximum probability differential characteristic in a Substitution-Permutation Network (or SPN). Such characteristics can be used to prove that a cipher...
In 1849, Dirichlet[5] proved that the probability that two positive integers are relatively prime is 1/zeta(2). Later, it was generalized into the case that positive integers has no nontrivial kth pow...
So far, low probability differentials for the key schedule of block ciphers have been used as a straightforward proof of security against related-key differential attacks. To achieve the resistance, i...
Deniable encryption, introduced in 1997 by Canetti, Dwork, Naor, and Ostrovsky, guarantees that the sender or the receiver of a secret message is able to "fake" the message encrypted in a specific cip...
Deniable encryption, introduced in 1997 by Canetti, Dwork, Naor, and Ostrovsky, guarantees that the sender or the receiver of a secret message is able to "fake" the message encrypted in a specific cip...
In this article I analyze the function f(X) = A + X (mod 2a ) exclusive-or differential probability. 1 The result, regarding differential cryptanalysis, is a better understanding of ciphers that use...
Dual of New Method for Upper Bounding the Maximum Average Linear Hull Probability for SPNs.
In this paper, we propose a new model for directly evaluating DPA leakage from logic information in CMOS circuits. This model is based on the transition probability for each gate, and is naturally ap...
Provable security of a block cipher against differential / lin- ear cryptanalysis is based on the maximum expected di®erential / linear probability (MEDP / MELP) over T 2 core rounds. Over the ...

中国研究生教育排行榜-

正在加载...

中国学术期刊排行榜-

正在加载...

世界大学科研机构排行榜-

正在加载...

中国大学排行榜-

正在加载...

人 物-

正在加载...

课 件-

正在加载...

视听资料-

正在加载...

研招资料 -

正在加载...

知识要闻-

正在加载...

国际动态-

正在加载...

会议中心-

正在加载...

学术指南-

正在加载...

学术站点-

正在加载...