筛选条件 共查询到135条结果
排序方式
Is low-rate distributed denial of service a great threat to the Internet?

期刊: IET INFORMATION SECURITY, 2021; 15 (5)

Low-rate Distributed Denial of Service (LDDoS) attacks, in which the attackers send packets to a victim at a sufficiently low rate to avoid being dete......

Homomorphic signcryption with public plaintext-result checkability

期刊: IET INFORMATION SECURITY, 2021; 15 (5)

Signcryption originally proposed by Zheng (CRYPTO ' 97) is a useful cryptographic primitive that provides strong confidentiality and integrity guarant......

Comment on 'Targeted Ciphers for Format-Preserving Encryption' from Selected Areas in Cryptography 2018

期刊: IET INFORMATION SECURITY, 2021; 15 (5)

Format-preserving encryption (FPE) allows encrypting plaintexts while preserving a specific format. In Selected Areas in Cryptography 2018, two target......

Improved meet-in-the-middle attacks on reduced-round Joltik-BC

期刊: IET INFORMATION SECURITY, ; ()

Joltik-BC is an internal tweakable block cipher of the authenticated encryption algorithm Joltik, which was a second-round finalist in the CAESAR comp......

Analysis on Aigis-Enc: Asymmetrical and symmetrical

期刊: IET INFORMATION SECURITY, 2021; 15 (2)

Aigis-Enc is an encryption algorithm based on asymmetrical learning with errors (LWE). A thorough comparison between Aigis-Enc (with the recommended p......

Smart home: Keeping privacy based on Air-Padding

期刊: IET INFORMATION SECURITY, 2021; 15 (2)

With the rapid development of the IoT, smart home plays an increasingly important role in daily life. At the same time, privacy issues have gradually ......

Mutual authentication-based RA scheme for embedded systems

期刊: IET INFORMATION SECURITY, 2020; 14 (2)

To improve the security and efficiency of remote attestation (RA) for embedded systems, this study proposes mutual authentication-based RA scheme for ......

Threshold trapdoor functions and their applications

期刊: IET INFORMATION SECURITY, 2020; 14 (2)

The authors introduce a new cryptographic primitive named threshold trapdoor function (TTDF). TTDF is a threshold version of the trapdoor function. It......

Fingerprint image quality assessment based on BP neural network with hierarchical clustering

期刊: IET INFORMATION SECURITY, 2020; 14 (2)

Fingerprint image quality assessment is important because the good performance of the minutiae-based matching algorithm is heavily dependent on finger......

Novel non-linear dynamics P2P network worm propagation and immune model

期刊: IET INFORMATION SECURITY, 2020; 14 (2)

This study proposes a novel non-linear dynamic worm propagation model in order to describe the dynamics model of conditional triggered worm's propagat......

Network intrusion detection model based on multivariate correlation analysis - long short-time memory network

期刊: IET INFORMATION SECURITY, 2020; 14 (2)

For the purpose of improving the low detection performance of network intrusion detection model caused by high-dimensional data, and from the perspect......

Protecting scientific workflows in clouds with an intrusion tolerant system

期刊: IET INFORMATION SECURITY, 2020; 14 (2)

With the development of cloud computing technology, more and more scientific workflows are delivered to cloud platforms to complete. However, there ar......

Improved collusion-resistant unidirectional proxy re-encryption scheme from lattice

期刊: IET INFORMATION SECURITY, 2020; 14 (3)

Proxy re-encryption (PRE) is a promising cryptographic structure for pervasive data sharing in cloud-based social networks, which enables a semi-trust......

Privacy-preserving constrained spectral clustering algorithm for large-scale data sets

期刊: IET INFORMATION SECURITY, 2020; 14 (3)

With the increasing concern on the preservation of personal privacy, privacy-preserving data mining has become a hot topic in recent years. Spectral c......

Breaking the hardness assumption and IND-CPA security of HQC submitted to NIST PQC project

期刊: IET INFORMATION SECURITY, 2020; 14 (3)

Hamming quasi-cyclic (HQC) cryptosystem, proposed by Aguilar Melchoret al., is a code-based key encapsulation mechanism (KEM) submitted for the NIST s......

共135条页码: 1/9页15条/页