搜索结果: 1-15 共查到“constant”相关记录443条 . 查询时间(0.079 秒)
Preparation of fluorinated epoxy-phthalonitrile resins with excellent thermal stability and low dielectric constant
curing behavior fluorinated epoxy-phthalonitrile resins low dielectric constant thermal stability
2023/11/16
Fluoropolymers find applications in heat-resistant cables, chemical-resistant linings, electronic components, cladding materials, and weather-resistant films. Therefore, it is imperative to improve th...
Academy of Mathematics and Systems Science, CAS Colloquia & Seminars:Liouville Properties on gradient shrinking Ricci solitons with constant scalar curvature
常标量 曲率梯度收缩 Ricci孤子 Liouville性质
2023/11/13
Academy of Mathematics and Systems Science, CAS Colloquia & Seminars:Recent Developments in Constant Mean Curvature Hypersurfaces
恒定 平均曲率 超曲面
2023/4/13
Academy of Mathematics and Systems Science, CAS Colloquia & Seminars:The constant rank theorem and its applications
常秩定理 半线性方程组 规定曲率 克里斯托费尔-闵可夫斯基问题 魏因加滕曲率问题
2023/5/6
Biorenewable rosin derived benzocyclobutene resin: a thermosetting material with good hydrophobicity and low dielectric constant
CROSS-LINKING POLYMER TEMPERATURE NANOINDENTATION
2024/3/5
Development of bio-based polymers has been promoted by the growing concerns about the long-term sustainability and negative environmental footprint of petroleum-based polymer materials. A new monomer ...
Faster Sieving Algorithm for Approximate SVP with Constant Approximation Factors
foundations lattice techniques
2019/9/16
Abstract. There is a large gap between theory and practice in the complexities of sieving algorithms for solving the shortest vector problem in an arbitrary Euclidean lattice. In this paper, we work t...
How to leverage hardness of constant degree expanding polynomials over R to build iO
public-key cryptography Obfuscation
2019/9/16
In this work, we introduce and construct DD-restricted Functional Encryption (FE) for any constant D≥3D≥3, based only on the SXDH assumption over bilinear groups. This generalizes the notion of 33-res...
Formal Verification of a Constant-Time Preserving C Compiler
Compilation Formal verification Constant-time security
2019/8/19
Timing side-channels are arguably one of the main sources of vulnerabilities in cryptographic implementations. One effective mitigation against timing side-channels is to write programs that do not pe...
One Bit is All It Takes: A Devastating Timing Attack on BLISS’s Non-Constant Time Sign Flips
Lattice-Based Cryptography Cryptanalysis BLISS
2019/8/7
As one of the most efficient lattice-based signature schemes, and one of the only ones to have seen deployment beyond an academic setting (e.g., as part of the VPN software suite strongSwan), BLISS ha...
A new implementation of Falcon is presented. It solves longstanding issues in the existing reference code: the new implementation is constant-time, it does not require floating-point hardware (though ...
Privacy of Stateful RFID Systems with Constant Tag Identifiers
RFID scheme security privacy
2019/7/18
There is a major interest in designing RFID schemes based on symmetric-key cryptography and ensuring efficient tag identification. These requirements taken together often lead to a decrease in the deg...
Don't forget your roots: constant-time root finding over F2m
Side-channel Attack Post-quantum Cryptography Code-based Cryptography
2019/7/15
In the last few years, post-quantum cryptography has received much attention. NIST is running a competition to select some post-quantum schemes as standard. As a consequence, implementations of post-q...
Onion Ring ORAM: Efficient Constant Bandwidth Oblivious RAM from (Leveled) TFHE
Homomorphic Encryption Oblivious RAM
2019/6/24
Oblivious RAM (ORAM) is a cryptographic primitive that allows a client to hide access pattern to its data encrypted and stored at a remote server. Traditionally, ORAM algorithms assume the server acts...
Atomic Multi-Channel Updates with Constant Collateral in Bitcoin-Compatible Payment-Channel Networks
payment channel networks collateral scalability
2019/5/31
Current cryptocurrencies provide a heavily limited transaction throughput that is clearly insufficient to cater to their growing adoption. Payment-channel networks (PCNs) have emerged as an interestin...
GALACTICS: Gaussian Sampling for Lattice-Based Constant-Time Implementation of Cryptographic Signatures, Revisited
Timing Attack Phase Retrieval algorithms Constant-time Implementation
2019/5/21
In this paper, we propose a constant-time implementation of the BLISS lattice-based signature scheme. BLISS is possibly the most efficient lattice-based signature scheme proposed so far, with a level ...