Turnitin
降AI改写
早检测系统
早降重系统
Turnitin-UK版
万方检测-期刊版
维普编辑部版
Grammarly检测
Paperpass检测
checkpass检测
PaperYY检测
Lightweight and privacy-preserving charging reservation authentication protocol for 5G-V2G
W Hou, Y Sun, D Li, Z Guan, J Liu - IEEE Transactions on …, 2023 - ieeexplore.ieee.org
To compensate for the lack of charging equipment, the charging reservation mechanism has
been employed in the vehicle-to-grid (V2G) system, which is vulnerable to some potential …
been employed in the vehicle-to-grid (V2G) system, which is vulnerable to some potential …
[HTML][HTML] A novel 5-bit S-box design for lightweight cryptography algorithms
Cryptography is one of the techniques to secure communication and data transfer over the
network. It performs well on resource-rich devices (PC, servers, smartphones, etc.) …
network. It performs well on resource-rich devices (PC, servers, smartphones, etc.) …
[HTML][HTML] Prisec: Comparison of symmetric key algorithms for iot devices
DAF Saraiva, VRQ Leithardt, D de Paula… - Sensors, 2019 - mdpi.com
With the growing number of heterogeneous resource-constrained devices connected to the
Internet, it becomes increasingly challenging to secure the privacy and protection of data …
Internet, it becomes increasingly challenging to secure the privacy and protection of data …
IoT in medical & pharmaceutical: Designing lightweight RFID security protocols for ensuring supply chain integrity
Nowadays the sharing of trade in counterfeit and pirated goods is constantly growing and
fake products are found in a large number of industries–particularly pharmaceuticals, food …
fake products are found in a large number of industries–particularly pharmaceuticals, food …
LAKE-6SH: Lightweight user authenticated key exchange for 6LoWPAN-based smart homes
Ensuring security and privacy in the Internet of Things (IoT) while taking into account the
resource-constrained nature of IoT devices is challenging. In smart home (SH) IoT …
resource-constrained nature of IoT devices is challenging. In smart home (SH) IoT …
[Књига][B] Status report on the final round of the NIST lightweight cryptography standardization process
Abstract The National Institute of Standards and Technology (NIST) initiated a public
standardization process to select one or more schemes that provide Authenticated …
standardization process to select one or more schemes that provide Authenticated …
Sponge-based control-flow protection for IoT devices
Embedded devices in the Internet of Things (IoT) face a wide variety of security challenges.
For example, software attackers perform code injection and code-reuse attacks on their …
For example, software attackers perform code injection and code-reuse attacks on their …
Survey of design and security evaluation of authenticated encryption algorithms in the CAESAR competition
F Zhang, Z Liang, B Yang, X Zhao, S Guo… - Frontiers of Information …, 2018 - Springer
Abstract The Competition for Authenticated Encryption: Security, Applicability, and
Robustness (CAESAR) supported by the National Institute of Standards and Technology …
Robustness (CAESAR) supported by the National Institute of Standards and Technology …
A unified masking approach
The continually growing number of security-related autonomous devices requires efficient
mechanisms to counteract low-cost side-channel analysis (SCA) attacks. Masking provides …
mechanisms to counteract low-cost side-channel analysis (SCA) attacks. Masking provides …
CrypTag: Thwarting physical and logical memory vulnerabilities using cryptographically colored memory
Memory vulnerabilities are a major threat to many computing systems. To effectively thwart
spatial and temporal memory vulnerabilities, full logical memory safety is required. However …
spatial and temporal memory vulnerabilities, full logical memory safety is required. However …