Limpar
1.375 resultados

Acesso aberto

Tipo do recurso

Tipo de base de dados

Ano de criação

Produção nacional

Revisado por pares

Áreas

Idioma

Editores

Periodico Acesso aberto

OpenEdition Journals

Jornais Acesso aberto

Giles Smith, Andrew Robson, Phil Yates, William Britton, Roger Slater, Robert Dawson Scott, Andrew Billen, Robert Cole, Neelam Verjee, Zahid Hussain, Baroness Greenfield, David Aaronovitch, Frances Gibb Legal Editor, Simon Barnes, Amanda Ursell, James Rossiter Property Correspondent, Mark Souster, Linda Tsang, Ivo Tennant, Anna Firth, Alexandra Frean Education Editor, Michael Evans Defence Editor, Philip Howard, Hilary Finch, David Chater, Suna Erdem, James Ducker, Penny Wark, Clive Davis, Gabrielle Starkey, Colonel Michael Badger, Carl Mortished, Eileen Tracy, Sam Marlowe, Kevin Eason, Sarah Mulholland, Joe Joseph, Robin Pagnamenta, Harry Verney, Michael Halpern, Jane MacArtney, June Purvis, Siobhan Kennedy, Dominic Walsh, Tom Bawden, Dan Sabbagh Media Editor, Gary Jacob, Peter Wiltshire, Tim Reid, Dan Sabbagh, Dalya Alberge Arts Correspondent, Libby Purves, Robert Rhodes QC, Richard Ford Home Correspondent, Geoff Shaw, Rhys Blakely, Charles Bremner, Stefanie Marsh, Lisa Armstrong Fashion Editor, Hugo Rifkind, Derwent May, Russell Kempson, Daniel McGrory, Ed Potton, Oliver Kay, Edward Fennell, Gerard Baker, Mark Henderson Science Editor, Patrick Hosking Banking and Finance Editor, James Harding Business Editor, Rick Broadbent, Gwyn Burr Customer Director, Tom Baldwin, James Rossiter, Andrew Salmon, Ann Treneman, Rob Wright, Jane Roberts, Stuart Miles, Francis Bennion, Bernard Lagan, Neil Harman Tennis Correspondent, Raymond Keene, Ian Evans, Christine Buckley, Lewis Smith, Matt Dickinson, Matt Hughes, Adam Colligan, Christine Buckley Industrial Editor, Elizabeth Freeman, Sean O'Neill, Sunny Jacobs, Chris Campling, Bronwen Maddox, David Davis, Hattie Garlick, Mick Hume, Francesca Steele, Rev W. Peter Graham, Gabriel Rozenberg Economics Reporter, Nick Hasell, Lucy Powell, Jonathan Warren, David Hands Rugby Correspondent, Tony Cascarino, Rosemary Bennett Social Affairs Correspondent, Julian Muscat, Paul Simons, Nigel Kendall, Chris Sanders, Jane Bidder, Philip Webster Political Editor, Steve Hawkes, Jane Shilling, Thomas Catán, Matthew Parris, George Caulkin, Sonia Verma, Russell Jenkins, Peter Riddell, Ben Webster, David Sinclair, Catherine Philp, Martin Waller, Chris Ayres, James Jackson, Carl Mortished International Business Editor, Nigel Hawkes Health Editor, Ashling O'Connor, Rodney Willett, Stephen Cragg, Stephen Dalton, Nicola Woolcock, Bill Edgar, Frances Gibb, Richard Morrison, Michael Evans, Alan Ogden, Alexandra Blair Education Correspondent, Olav Bjortomt, Nicola Copping, Richard Ford, Bryce Elder, Sacha Bonsor, Christopher Irvine, Captain W. H. Eggert,

... next Theatre Sunshine on Leith Dundee Rep Pop Trivium Hammersmith Apollo, W6 Reviews First night Theatre Elling ...

2007 - Gale Group | TDA

Artigo Acesso aberto Revisado por pares

Chen‐Dong Ye, Tian Tian,

... illustration, the authors apply the proposed method to Trivium. As a result, they recover the algebraic normal ... for the 818-, 835-, 837- and 838-round Trivium. Based on these superpolies, the authors could mount ... attacks on 818-, 835-, 837- and 838-round Trivium with the worst complexity slightly lower than a ... a zero-sum distinguisher for the 838-round Trivium, it is proved that its superpoly is not ... one of the most important cryptanalytic tools against Trivium. In the original cube attacks (OCAs) [1, 9- ...

Tópico(s): Chaos-based Image/Signal Encryption

2020 - Institution of Engineering and Technology | IET Information Security

Periodico Acesso aberto

Periódicos Eletrônicos de Psicologia (PePSIC)

Artigo Acesso aberto Revisado por pares

F. E. Potestad-Ordóñez, M. Valencia, Carmen Baena Oliva, Pilar Parra Fernández, C. J. Jiménez-Fernández,

... vulnerabilities and to strengthen them in subsequent designs. Trivium stream cipher is one of the lightweight ciphers ... a complete setup to attack ASIC implementations of Trivium which allows recovering the secret keys using the ... able to inject effective transient faults into the Trivium in a clock cycle and sample the faulty output. Then, the internal state of the Trivium is recovered using the DFA cryptanalysis through the ... the faulty outputs. Finally, a backward version of Trivium was also designed to go back and get ...

Tópico(s): Chaos-based Image/Signal Encryption

2020 - Multidisciplinary Digital Publishing Institute | Sensors

Artigo

Yun Tian, Gongliang Chen, Jianhua Li,

... concerned with an extensive form of stream cipher Trivium. Trivium is extended to a scalable form by the coupling connection of Trivium-like shift registers. The characteristic polynomial of k Trivium-like shift registers in coupling connection is proved ... cipher Quavium is proposed based on 4-round Trivium-like shift registers and k -order primitive polynomials. ... show that Quavium is nearly as fast as Trivium and 3-round Quavium has a better performance.

Tópico(s): graph theory and CDMA systems

2012 - Academy Publisher | Journal of Computers

Capítulo de livro Revisado por pares

Cheng Che, Tian Tian,

... one of the most important cryptanalytic techniques against Trivium. As the method of recovering superpolies becomes more ... apply the new algorithm to the stream cipher Trivium. For 815-round Trivium, the complexity of full key-recovery attack is $$2^{47.32}$$ . For 820-round Trivium, the complexity of full key-recovery attack is $$ ... key-recovery attacks on 815- and 820-round Trivium could be completed within six hours and two ...

Tópico(s): Coding theory and cryptography

2023 - Springer Science+Business Media | Lecture notes in computer science

Artigo Acesso aberto Revisado por pares

Yao Sun,

... of this new algorithm, we applied it to Trivium and Kreyvium, and obtained three improvements. Firstly, we found two valuable cubes for 843-round Trivium, such that we proposed, as far as we ... first theoretical key-recovery attack against 843-round Trivium, while the previous highest round of Trivium that can be attacked was 842, given by ... presented practical attacks against 806- and 808-round Trivium for the first time, while the previous highest round of Trivium that can be attacked practically was 805. Thirdly, ...

Tópico(s): Chaos-based Image/Signal Encryption

2021 - | IACR Transactions on Symmetric Cryptology

Capítulo de livro Revisado por pares

Ximing Fu, Xiaoyun Wang, Xiaoyang Dong, Willi Meier,

... paper, we propose a key-recovery attack on Trivium reduced to 855 rounds. As the output is ... reduce the output Boolean polynomial of 855-round Trivium. Then we determine the degree upper bound of ... shift registers (NFSR). Our attack on 855-round Trivium costs time complexity $$2^{77}$$ . As far as ... the best key-recovery attack on round-reduced Trivium. To verify our attack, we also give some experimental data on 721-round reduced Trivium.

Tópico(s): Chaos-based Image/Signal Encryption

2018 - Springer Science+Business Media | Lecture notes in computer science

Capítulo de livro Revisado por pares

Chen-Dong Ye, Tian Tian,

... one of the most important cryptanalytic techniques against Trivium. Many key-recovery attacks based on cube attacks ... practical key-recovery attack was on 784-round Trivium proposed by Fouque and Vannet at FSE 2013. ... obtain over 1000 linear superpolies for 805-round Trivium. With 42 independent linear superpolies, we mount a practical key-recovery attack on 805-round Trivium, which increases the number of attacked rounds by ...

Tópico(s): Physical Unclonable Functions (PUFs) and Hardware Security

2021 - Springer Science+Business Media | Lecture notes in computer science

Artigo Revisado por pares

Turgay Kaya,

... in encryption. In this article, a memristor and Trivium-based structure has been proposed to generate true ... were normalized and given as a key to Trivium. Trivium algorithm, which is widely used in the literature, ... of the numbers obtained from the output of Trivium. In addition, the scale index test was used ...

Tópico(s): Chaos-based Image/Signal Encryption

2020 - Elsevier BV | Physica A Statistical Mechanics and its Applications

Artigo Acesso aberto Revisado por pares

Chen-Dong Ye, Tian Tian,

... particular, they are shown to be powerful against Trivium-like ciphers. Traditional cube attacks are experimental attacks ... expected to hold for theoretically recovered superpolies of Trivium according to some experimental results on small cubes. ... Weak Assumption often fails in cube attacks against Trivium, and moreover a new method to recover the ... at CRYPTO 2017 to attack the 832-round Trivium, we recover its superpoly pI(x, v) = v68v78 · ( ... key recovery results given at CRYPTO 2018 on Trivium are actually distinguishing attacks. Hopefully this paper gives ...

Tópico(s): graph theory and CDMA systems

2019 - | IACR Transactions on Symmetric Cryptology

Artigo Revisado por pares

F. E. Potestad-Ordóñez, C. J. Jiménez-Fernández, M. Valencia,

... called lightweight cryptography. A prominent example is the Trivium stream cipher, one of the finalists of the ... of field-programmable gate array (FPGA) implementations of Trivium stream ciphers against fault attacks. The design and ... veracity. The vulnerability of different versions of the Trivium cipher and their routing dependences has been tested ... The results show that all versions of the Trivium cipher are vulnerable to fault attacks, although some ...

Tópico(s): Chaos-based Image/Signal Encryption

2017 - Institute of Electrical and Electronics Engineers | IEEE Transactions on Very Large Scale Integration (VLSI) Systems

Artigo Acesso aberto Revisado por pares

J. M. Mora‐Gutiérrez, C. J. Jiménez-Fernández, M. Valencia,

... and stream ciphers in portable and wireless systems. Trivium is one of the lightweight stream ciphers shortlisted ... eSTREAM project. This paper describes low-power multiradix Trivium implementations based on the use of parallelization techniques to reduce dynamic power consumption. The low-power Trivium designs were implemented and characterized in TSMC 90 ... and radix-2 when compared with the standard Trivium, and 15% with radix-8. There is no ...

Tópico(s): Chaos-based Image/Signal Encryption

2017 - Institute of Electrical and Electronics Engineers | IEEE Transactions on Very Large Scale Integration (VLSI) Systems

Artigo Acesso aberto Revisado por pares

Parlo Singh,

... pedagogised society, the 'grouping of knowledge called the Trivium and that different specialisation of knowledge called the ... word and world. I shall propose that the Trivium is not simply about understanding the word, the ... god. The Christian God. In other words, the Trivium is there to create a particular form of the outer (the world). The dislocation between the Trivium and Quadrivium, then, is a dislocation between inner ... generated by Christianity. Perhaps more than this. The Trivium comes first, because the construction of the inner, ...

Tópico(s): Educational Theory and Curriculum Studies

2014 - Taylor & Francis | Journal of Education Policy

Artigo Acesso aberto Revisado por pares

Henry Etzkowitz, Marina Ranga, James Dzisah,

... innovative approach to undergraduate education called the Novum Trivium, comprised of (i) academic specialization, (ii) innovation and ... better integrating education, research and innovation. The Novum Trivium brings together three diverse, yet complementary, educational skill ... such as politics, philosophy and economics. The Novum Trivium is also inspired by the medieval Trivium of grammar, rhetoric and dialectics (logic), the essential ...

Tópico(s): Higher Education Learning Practices

2012 - SAGE Publishing | Social Science Information

Artigo Revisado por pares

Yan-yan JIA, Yupu Hu, Fenghe Wang, Hongxian Wang,

... CPA attack on the hardware‐oriented stream cipher Trivium, one of the finally chosen ciphers by the ... the proposed attack exploits the resynchronization phase of Trivium. By choosing proper initial value vectors, the algorithmic ... sequentially solved to extract the secret key of Trivium. Compared with Fischer's differential power analysis attack on Trivium, the proposed algorithm is more efficient and robust. ...

Tópico(s): Physical Unclonable Functions (PUFs) and Hardware Security

2011 - Hindawi Publishing Corporation | Security and Communication Networks

Capítulo de livro Acesso aberto Revisado por pares

Michal Hojsík, Bohuslav Rudolf,

... portfolio ciphers is the hardware-oriented stream cipher Trivium. It is based on 3 nonlinear feedback shift registers with a linear output function. Although Trivium has attached a lot of interest, it remains ... At FSE 2008 a differential fault analysis of Trivium was presented. It is based on the fact ... bit fault injections in average to recover the Trivium inner state (and consequently its key) while in ...

Tópico(s): Chaos-based Image/Signal Encryption

2008 - Springer Science+Business Media | Lecture notes in computer science

Artigo Revisado por pares

Edward P. Mahoney,

... epistemology through one of the modes of the trivium. Augustine displays it in the mode of rhetoric: ... particular aim "to stress the role of the trivium in the formation of medieval verbal epistemology" (p. ... thinkers who also exhibit the influence of the trivium. Her reason for stressing the trivium appears to be that by reason of their education the trivium was for medieval men "as much a part ...

Tópico(s): Classical Philosophy and Thought

1973 - Johns Hopkins University Press | Journal of the history of philosophy

Capítulo de livro Revisado por pares

Jiahui He, Kai Hu, Bart Preneel, Meiqin Wang,

... at ASIACRYPT 2021 stuck at round 845 for Trivium. To alleviate the bottleneck of the NMP technique, ... of our techniques, we apply our framework to Trivium, Grain-128AEAD, Kreyvium and Acorn. As a result, ... the superpolies for 846-, 847- and 848-round Trivium, 192-round Grain-128AEAD, 895-round Kreyvium and ... time, even though the superpoly of 848-round Trivium contains over 500 million terms; this corresponds to ...

Tópico(s): Biochemical and Structural Characterization

2022 - Springer Science+Business Media | Lecture notes in computer science

Artigo Revisado por pares

Bohan Li, Meicheng Liu, Dongdai Lin,

... 2 ciphers: Grain v1, Mickey 2.0 and Trivium, and two Grain-like stream ciphers: Lizard and ... and throughput-area ratio. The basic version of Trivium achieves the highest frequency reaching a maximum of ... ratio is 165.5 Mbps/Slice achieved by Trivium. At the same time, the basic version of ...

Tópico(s): Advanced Wireless Communication Techniques

2020 - Elsevier BV | Microprocessors and Microsystems

Capítulo de livro Revisado por pares

Senpeng Wang, Bin Hu, Jie Guan, Kai Zhang, Tairong Shi,

... We apply this new method to round-reduced Trivium. To be specific, the time complexity of recovering the superpoly of 832-round Trivium at CRYPTO 2017 is reduced from $$2^{77}$$ ... complexity of recovering the superpoly of 839-round Trivium at CRYPTO 2018 is reduced from $$2^{79}$$ ... theoretical attack which can recover the superpoly of Trivium up to 841 round.

Tópico(s): Coding theory and cryptography

2019 - Springer Science+Business Media | Lecture notes in computer science

Artigo Acesso aberto Revisado por pares

Yonglin Hao, Takanori Isobe, Lin Jiao, Chaoyun Li, Willi Meier, Yosuke Todo, Qingju Wang,

... we provide a divide-and-conquer strategy to Trivium-like stream ciphers namely Trivium, Kreyvium, TriviA-SC1/2 so that the large ... several small solvable ones enabling us to analyze Trivium-like primitives with more than 1000 initialization rounds; ... the initialization of several ciphers namely 839-round Trivium, 891-round Kreyvium, 1009-round TriviA-SC1, 1004- ...

Tópico(s): Coding theory and cryptography

2019 - Institute of Electrical and Electronics Engineers | IEEE Transactions on Computers

Capítulo de livro Revisado por pares

Yuhei Watanabe, Takanori Isobe, Masakatu Morii,

... homomorphic-ciphertext compression. This is a variant of Trivium with 128-bit security. Designers have evaluated the ... differential cryptanalysis is at least the resistance of Trivium, and even better. However, we consider that this ... Kreyvium with more rounds than the distinguisher on Trivium. Therefore, Kreyvium has lower security than Trivium for the conditional differential cryptanalysis.

Tópico(s): Coding theory and cryptography

2017 - Springer Science+Business Media | Lecture notes in computer science

Capítulo de livro Revisado por pares

Meicheng Liu,

... an upper bound on the algebraic degree for Trivium-like ciphers. Our algorithm has linear time complexity ... of memory. As illustrations, we apply it to Trivium, Kreyvium and TriviA-SC, and reveal various upper ... obtain the best known distinguishing attacks on reduced Trivium and TriviA-SC as well as the first cryptanalysis of Kreyvium. Our experiments on Trivium show that our algorithm is not only efficient ...

Tópico(s): Chaos-based Image/Signal Encryption

2017 - Springer Science+Business Media | Lecture notes in computer science

Artigo Acesso aberto Revisado por pares

Eui Na Kim, Tae Eun Kim,

... 수 있습니다. 그래서 중세에 수도사들이 학생들에게 가르쳤던 트리비움(Trivium) 삼학을 가져와 디지털 시대의 삼학이라고 주제를 정했습니다. 본 ... the times. As a consequence, we brought the trivium that had been taught by the monks in ... Middle Age to set our subject to the trivium of the digital age. In this paper, we ...

Tópico(s): Innovation in Digital Healthcare Systems

2014 - Digital Contents Society | Journal of Digital Contents Society

Capítulo de livro Acesso aberto Revisado por pares

Thorsten Schilling, Håvard Raddum,

... apply our new technique to the stream cipher Trivium and variants of Trivium reduced in size. By merging all equations into ... processing time, we get a representation of the Trivium cipher as one single equation.

Tópico(s): Formal Methods in Verification

2012 - Springer Science+Business Media | Lecture notes in computer science

Capítulo de livro Revisado por pares

Mohamed Saied Emam Mohamed, Stanislav Bulygin, Johannes Buchmann,

... recover the inner state of the stream cipher Trivium which leads to recovering the secret key. For ... use algebraic methods to improve the DFA of Trivium [9]. Our improved DFA attack recovers the inner state of Trivium by using only 2 fault injections and only ...

Tópico(s): Polynomial and algebraic computation

2011 - Springer Science+Business Media | Communications in computer and information science

Artigo

J. Stephen Russell,

... s poem. Specifically, he shows that the mediaeval trivium (a curriculum of logic, grammar and rhetoric) conveyed ... Russell begins with an account of the mediaeval trivium, synthesizing a variety of sources in an engaging ... suggests avenues for further research based on the trivium. For the modern reader, this work re-creates ...

Tópico(s): Multicultural Socio-Legal Studies

1999 - Association of College and Research Libraries | Choice Reviews Online

Artigo Revisado por pares

Svend Ranulf,

... 104.197Hans Joas Durkheim et l'extase collective, Trivium , no.1313 (Feb 2013).https://doi.org/10.4000/trivium.4420Jean-Claude Chamboredon Emile Durkheim: Das Soziale als Gegenstand der Wissenschaft. Vom Moralischen zum Politischen?, Trivium , no.1313 (Feb 2013).https://doi.org/10.4000/trivium.4452Massimo Rosati Solidarity and difference: Reflections on the ...

Tópico(s): Political Theology and Sovereignty

1939 - University of Chicago Press | Ethics