中国机械工程学会生产工程分会知识服务平台

期刊


ISSN0913-5685
刊名電子情報通信学会技術研究報告
参考译名电子信息通信学会技术研究报告:信息安全
收藏年代2000~2023



全部

2000 2001 2002 2009 2010 2011
2012 2015 2018 2020 2021 2022
2023

2001, vol.101, no.214 2001, vol.101, no.311 2001, vol.101, no.402 2001, vol.101, no.403 2001, vol.101, no.47 2001, vol.101, no.48
2001, vol.101, no.507

题名作者出版年年卷期
On the criteria of hardware evaluation of block ciphers (1)Tetsuya Ichikawa; Toru Sorimachi; Tomomi Kasuya; Mitsuru Matsui20012001, vol.101, no.311
On the criteria of hardware evaluation of block ciphers (2)Toru Sorimachi; Tetsuya Ichikawa; Tomomi Kasuya; Mitsuru Matsui20012001, vol.101, no.311
Implementation of SPN block cipherHideo Shimizu; Fumihiko Sano; Masahiko Motoyama; Kenji Ohkuma; Shin-ichi Kawamura20012001, vol.101, no.311
The proposal of a stream cipher with pseudorandom number generator of key stream set structureJingye Li; Hidemitsu Noguchi; Hirohisa Ogawa; Kyosuke Kanno20012001, vol.101, no.311
The correlation of the output sequence generated by the PANAMA-like keystream generatorDai Watanabe; Soichi Furuya; Yoichi Seto; Kazuo Takaragi20012001, vol.101, no.311
Efficiency improvement on evaluating tamper resistance by exhausting run-time dataManabu Misawa; Kenichiro Akai; Tsutomu Matsumoto20012001, vol.101, no.311
A case study for evaluating tamper resistance of key-built-in cryptographic software by engineersMasashi Matsuoka; Kenichiro Akai; Tsutomu Matsumoto; Kazuya Takewaki20012001, vol.101, no.311
Mapping a fingerprint image to an artificial fingerSatoshi Hoshino; Hiroyuki Matsumoto; Tsutomu Matsumoto20012001, vol.101, no.311
A study on known plaintext attack against RC5 by using correlationsMasao Nonaka; Atsuko Miyaji; Yoshinori Takii20012001, vol.101, no.311
A new block cipher cMASKazuo Soumiya; Yasuyuki Murakami; Masao Kasahara20012001, vol.101, no.311
12