نتایج جستجو برای: nist lightweight cryptography competition

تعداد نتایج: 149027  

Journal: :IEEE Access 2023

The Internet-of-things (IoT) has rapidly grown in recent years, making it an integral part of many areas our lives. Many IoT networks require high data throughput and low latency, allowing for real-time communication transmission, enabling improved efficiency, cost savings, enhanced decision-making capabilities various industries such as manufacturing, healthcare, transportation, smart cities. ...

Journal: :International Journal of Advanced Computer Science and Applications 2023

Due to the growing need use devices with low hardware resources in everyday life, likelihood of their susceptibility various cyber-attacks increases. In this regard, one methods ensure security information circulating these is encryption. For small resources, most applicable low-resource (lightweight) cryptography. This article introduces a new lightweight encryption algorithm, ISL-LWS (Informa...

2013
Lennart Persson Per Arne Amundsen André M. De Roos Rune Knudsen Raul Primicerio

In the study of mechanisms structuring fish communities, mixed competition–predation interactions where large predators feed on prey fish versus those in which small predators compete with prey fish for a shared prey have been the focus of substantial research. We used a long-term data set from a system inhabited by brown trout (Salmo trutta) (predator) and Arctic char (Salvelinus alpinus) (pre...

2011
Xu Guo Patrick Schaumont P. Schaumont

The growing demand of security features in pervasive computing requires cryptographic implementations to meet tight cost constraints. Lightweight Cryptography is a generic term that captures new efforts in this area, covering lightweight cryptography proposals as well as lightweight implementation techniques. This paper demonstrates the influence of technology selection when comparing different...

2010
Danilo Gligoroski Vlastimil Klima

In the last 7-8 months me and Klima have discovered several deficiencies of narrow-pipe cryptographic hash designs. It all started with a note to the hash-forum list that narrow-pipe hash functions are giving outputs that are pretty different than the output that we would expect from a random oracle that is mapping messages of arbitrary length to hash values of n-bits. Then together with Klima ...

Journal: :Mathematics 2022

In 2016, the National Institute of Standards and Technology (NIST) announced an open competition with goal finding standardizing suitable algorithms for quantum-resistant cryptography. This study presents a detailed, mathematically oriented overview round-three finalists NIST’s post-quantum cryptography standardization consisting lattice-based key encapsulation mechanisms (KEMs) CRYSTALS-Kyber,...

2012
Aaron L. Bodoh-Creed

We develop a model of competition between legal systems with overlapping jurisdictions based on Hotelling competition that suggests that, absent institutional reform, courts with overlapping jurisdictions will be driven to adopt divergent legal doctrines in order to extract rents from agents with heterogeneous preferences over which doctrine is applied to their case. This has the effect of weak...

2017
Sarah Kucker Aaron Bagley

Learning, especially in the case of language acquisition, is not an isolated process; there is ever-present competition between words and objects in the world. Such competition is known to play a critical role in learning. Namely, the amount and variability of competing items during word learning have been shown to change learning trajectories in young children learning new words. However, very...

Journal: :Management Science 2011
Víctor Martínez-de-Albéniz Kalyan T. Talluri

Many revenue management (RM) industries are characterized by (a) fixed capacities in the short term (e.g., hotel rooms, seats on an airline flight), (b) homogeneous products (e.g., two airline flights between the same cities at similar times), and (c) customer purchasing decisions largely influenced by price. Competition in these industries is also very high even with just two or three direct c...

1999
JOEL SOBEL

This paper shows that yardstick competition does not assist a regulator when lump-sum transfers are not costly and the regulator does not care about the distribution of income. Yardstick competition may discourage investment that would make efficient operation possible. The paper characterizes optimal regulatory schemes in a simple model and demonstrates that it may be optimal to limit the amou...

نمودار تعداد نتایج جستجو در هر سال

با کلیک روی نمودار نتایج را به سال انتشار فیلتر کنید