標(biāo)題: Titlebook: Applied Cryptography and Network Security; 18th International C Mauro Conti,Jianying Zhou,Angelo Spognardi Conference proceedings 2020 Spri [打印本頁] 作者: Magnanimous 時間: 2025-3-21 17:32
書目名稱Applied Cryptography and Network Security影響因子(影響力)
書目名稱Applied Cryptography and Network Security影響因子(影響力)學(xué)科排名
書目名稱Applied Cryptography and Network Security網(wǎng)絡(luò)公開度
書目名稱Applied Cryptography and Network Security網(wǎng)絡(luò)公開度學(xué)科排名
書目名稱Applied Cryptography and Network Security被引頻次
書目名稱Applied Cryptography and Network Security被引頻次學(xué)科排名
書目名稱Applied Cryptography and Network Security年度引用
書目名稱Applied Cryptography and Network Security年度引用學(xué)科排名
書目名稱Applied Cryptography and Network Security讀者反饋
書目名稱Applied Cryptography and Network Security讀者反饋學(xué)科排名
作者: Irksome 時間: 2025-3-21 21:19 作者: Constituent 時間: 2025-3-22 03:31
Secure and Efficient Delegation of Elliptic-Curve Pairingy of these solutions to computationally weaker devices, it has been advocated that a computationally weaker client delegates such primitive operations to a computationally stronger server. Important requirements for such delegation protocols include privacy of the client’s pairing inputs and securit作者: 尊嚴(yán) 時間: 2025-3-22 07:37 作者: 公豬 時間: 2025-3-22 11:41 作者: entreat 時間: 2025-3-22 14:47 作者: 失望未來 時間: 2025-3-22 20:59 作者: 幻想 時間: 2025-3-22 21:27
Rotational Cryptanalysis on MAC Algorithm Chaskeyairs. We perform a related-key attack over Chaskey- a lightweight MAC algorithm for 32-bit micro controllers - and find a distinguisher by using rotational probabilities. Having a message . we can forge and present a valid tag for some message under a related key with probability . for 8 rounds and 作者: resistant 時間: 2025-3-23 02:29 作者: dainty 時間: 2025-3-23 08:47
ACE in Chains: How Risky Is CBC Encryption of Binary Executable Files? is classic and has been used to attack on various real-world applications, the risk of encrypting binary executable via CBC mode on common OSs has not been widely recognized. We showed that, with a certain non-negligible probability, it is possible to manipulate the CBC-encrypted binary files so th作者: 戲法 時間: 2025-3-23 10:11 作者: 煉油廠 時間: 2025-3-23 17:03
Offline Witness Encryption with Semi-adaptive Securitylarly interesting variant is Offline WE (OWE) by Abusalah et al. (ACNS 2016), as the encryption algorithm uses neither obfuscation nor multilinear maps..Current OWE schemes provide only . security. That is, the adversary must commit to their challenge messages . and . . seeing the public parameters.作者: Albumin 時間: 2025-3-23 19:41
Efficient Anonymous Multi-group Broadcast Encryptionly, conventional broadcast encryption schemes are deemed unsuitable for such platforms since they generate an independent ciphertext for each piece of contents and hence the number of headers generated during encryption increases linearly with the size of contents. The increased number of headers wi作者: 越自我 時間: 2025-3-23 22:39
Improving the Efficiency of Re-randomizable and Replayable CCA Secure Public Key Encryption and non-malleability properties: ciphertexts can be re-randomized (and thus made unlinkable) while still retaining the important security guarantee that the message inside stays intact..In this paper we show a new public-key encryption scheme that is Rand-RCCA secure in the random oracle model. Our作者: Lumbar-Stenosis 時間: 2025-3-24 05:55 作者: 錯 時間: 2025-3-24 09:39
https://doi.org/10.1007/978-3-319-48138-8y . parties can efficiently recover .. Proactive Secret Sharing (PSS) retains confidentiality of . even when a . corrupts all parties over the secret’s lifetime, but no more than a threshold . in each epoch (called a refresh period). Withstanding such adversaries is becoming increasingly important w作者: padding 時間: 2025-3-24 11:24 作者: 漸強(qiáng) 時間: 2025-3-24 16:51 作者: employor 時間: 2025-3-24 22:58
Autonomous Control Approach for Local Searchcation code, etc. One popular approach of designing tweakable block ciphers is to tweak the generic constructions of classic block ciphers. This paper focuses on how to build a secure tweakable block cipher from the Key-Alternating Feistel (KAF) structure, a dedicated Feistel structure with round fu作者: 舊式步槍 時間: 2025-3-25 00:27 作者: 現(xiàn)實(shí) 時間: 2025-3-25 03:22 作者: Ceramic 時間: 2025-3-25 09:34 作者: ingenue 時間: 2025-3-25 14:38
Marlene Amorim,Carlos Ferreira,Carlos Pradoairs. We perform a related-key attack over Chaskey- a lightweight MAC algorithm for 32-bit micro controllers - and find a distinguisher by using rotational probabilities. Having a message . we can forge and present a valid tag for some message under a related key with probability . for 8 rounds and 作者: 不給啤 時間: 2025-3-25 16:12
Alexandros Soumelidis,András Edelmayeran (SIDH) and commutative supersingular isogeny Diffie-Hellman (CSIDH)—are of particular interest because of their extremely small public key sizes compared with other post-quantum candidates. Although SIDH and CSIDH allow us to achieve key establishment against passive adversaries and authenticated作者: 不易燃 時間: 2025-3-25 21:55
Robert P. Futrelle,Ioannis A. Kakadiaris is classic and has been used to attack on various real-world applications, the risk of encrypting binary executable via CBC mode on common OSs has not been widely recognized. We showed that, with a certain non-negligible probability, it is possible to manipulate the CBC-encrypted binary files so th作者: ANTI 時間: 2025-3-26 00:31
A consulting system for ECG diagnosisof the post-quantum standardization process. Most of these . come in two flavours: a weak IND-CPA version and a strongly secure IND-CCA construction. For the weaker scheme, no level of security is claimed in the plaintext-checking attack (PCA) model. However, previous works showed that, for several 作者: Interregnum 時間: 2025-3-26 04:45
A. M. Howatson,P. G. Lund,J. D. Toddlarly interesting variant is Offline WE (OWE) by Abusalah et al. (ACNS 2016), as the encryption algorithm uses neither obfuscation nor multilinear maps..Current OWE schemes provide only . security. That is, the adversary must commit to their challenge messages . and . . seeing the public parameters.作者: Aerate 時間: 2025-3-26 09:08
David Basin,Jürgen Doser,Torsten Lodderstedtly, conventional broadcast encryption schemes are deemed unsuitable for such platforms since they generate an independent ciphertext for each piece of contents and hence the number of headers generated during encryption increases linearly with the size of contents. The increased number of headers wi作者: 周興旺 時間: 2025-3-26 13:58
https://doi.org/10.1007/978-1-349-02828-3 and non-malleability properties: ciphertexts can be re-randomized (and thus made unlinkable) while still retaining the important security guarantee that the message inside stays intact..In this paper we show a new public-key encryption scheme that is Rand-RCCA secure in the random oracle model. Our作者: 雄辯 時間: 2025-3-26 19:07 作者: 四指套 時間: 2025-3-26 23:51 作者: LIKEN 時間: 2025-3-27 04:25
https://doi.org/10.1007/978-3-030-57808-4access control; authentication; communication; computer hardware; computer networks; computer science; com作者: Ascribe 時間: 2025-3-27 05:57
978-3-030-57807-7Springer Nature Switzerland AG 2020作者: Eeg332 時間: 2025-3-27 13:04 作者: neoplasm 時間: 2025-3-27 17:28
0302-9743 hy and Network Security, ACNS 2020, held in Rome, Italy, in October 2020.?The conference was held virtually due to the COVID-19 pandemic..?The 46 revised full papers presented were carefully reviewed and selected from 214 submissions. The papers were organized in topical sections named: cryptographi作者: Cardiac 時間: 2025-3-27 18:24
Marlene Amorim,Carlos Ferreira,Carlos Pradoional probabilities. Having a message . we can forge and present a valid tag for some message under a related key with probability . for 8 rounds and . for all 12 rounds of the permutation for keys in a defined weak-key class. This attack can be extended to full key recovery with complexity . for the full number of rounds.作者: Foregery 時間: 2025-3-27 23:16 作者: 思考而得 時間: 2025-3-28 04:28 作者: Outwit 時間: 2025-3-28 08:09
https://doi.org/10.1007/978-1-349-02828-3 scheme is more efficient than the state-of-art Rand-RCCA PKE scheme of Faonio et al.?(ASIACRYPT’19) but it achieves a weaker re-randomization property. On the other hand, our scheme achieves a strictly stronger re-randomization property than the PKE scheme of Phan and Pointcheval (ASIACRYPT’04).作者: 領(lǐng)袖氣質(zhì) 時間: 2025-3-28 11:02
Conference proceedings 2020work Security, ACNS 2020, held in Rome, Italy, in October 2020.?The conference was held virtually due to the COVID-19 pandemic..?The 46 revised full papers presented were carefully reviewed and selected from 214 submissions. The papers were organized in topical sections named: cryptographic protocol作者: 尊重 時間: 2025-3-28 15:08 作者: employor 時間: 2025-3-28 21:31 作者: incisive 時間: 2025-3-28 23:47
Lesamnta-LW Revisited: Improved Security Analysis of Primitive and New PRF Mode we propose a new mode for building a pseudo-random function (PRF) based on Lesamnta-LW. The previous PRF modes can only process 128 bits per block-cipher call, while the new mode can process 256 bits to achieve the double throughput. We prove its security both in the standard model and the ideal cipher model.作者: 意外 時間: 2025-3-29 04:49
Trapdoor Delegation and HIBE from Middle-Product LWE in Standard Modeler by proposing a novel trapdoor delegation mechanism for an extended family of polynomials from which we construct, for the first time, a Hierachical IBE scheme from MPLWE. Our Hierarchy IBE scheme is provably secure in the standard model.作者: FUSC 時間: 2025-3-29 09:55 作者: 后天習(xí)得 時間: 2025-3-29 15:20
Efficient AGCD-Based Homomorphic Encryption for Matrix and Vector Arithmetichomomorphic products between 128-dimensional vectors and . matrices in less than one second. We show how to use our scheme to homomorphically evaluate nondeterministic finite automata and also a Na?ve Bayes Classifier.作者: 保留 時間: 2025-3-29 17:14
Improving the Efficiency of Re-randomizable and Replayable CCA Secure Public Key Encryption scheme is more efficient than the state-of-art Rand-RCCA PKE scheme of Faonio et al.?(ASIACRYPT’19) but it achieves a weaker re-randomization property. On the other hand, our scheme achieves a strictly stronger re-randomization property than the PKE scheme of Phan and Pointcheval (ASIACRYPT’04).作者: collagenase 時間: 2025-3-29 20:42
0302-9743 c protocols cryptographic primitives, attacks on cryptographic primitives, encryption and signature, blockchain and cryptocurrency, secure multi-party computation, post-quantum cryptography..978-3-030-57807-7978-3-030-57808-4Series ISSN 0302-9743 Series E-ISSN 1611-3349 作者: 合乎習(xí)俗 時間: 2025-3-30 02:27
https://doi.org/10.1007/978-3-319-48138-8 and in other previous work, handling them simultaneously (and efficiently) in a single scheme faces non-trivial challenges. SomePSS protocols can handle batching of . secrets, but all of them are for the honest majority setting. The techniques typically used to accomplish such batching decrease the作者: subacute 時間: 2025-3-30 04:57
https://doi.org/10.1007/978-3-031-05010-7ork models the network as a stochastic process where a new session is opened with probability . or an existing session receives the next message with probability .; the existing session can be chosen either in a first-in-first-out (.) or last-in-first-out (.) order. These two orders are fundamental 作者: 離開 時間: 2025-3-30 08:36
https://doi.org/10.1007/978-3-031-05010-7st work in all input scenarios, regardless on whether inputs are available to the parties in an offline phase or only in the online phase, and on whether they are public or have privacy requirements. The client’s online runtime improvement is, for some of our protocols, almost 1 order of magnitude, 作者: 鈍劍 時間: 2025-3-30 13:20
Autonomous Control Approach for Local Search provable security bound: For the birthday-bound security, we present a 4-round minimal construction with two independent round keys, a single round function and two universal hash functions; For the beyond-birthday-bound security, we present a 10-round construction secure up?to . adversarial querie作者: 強(qiáng)制令 時間: 2025-3-30 18:16
Alexandros Soumelidis,András Edelmayerresemble Diffie-Hellman, it is often difficult or impossible to “translate” these Diffie-Hellman-based protocols to the SIDH or CSIDH setting; worse still, even when the construction can be “translated,” the resultant protocol may be insecure, even if the Diffie-Hellman based protocol is secure. In 作者: 錢財(cái) 時間: 2025-3-30 22:18 作者: 怒目而視 時間: 2025-3-31 02:49
A consulting system for ECG diagnosisHence, this type of scheme seems to resist better than others to key recovery. Motivated by this observation, we prove an interesting result on the rank metric. Namely, that the learning problem with the rank distance is hard for some parameters, thus invalidating a common strategy for reaction atta作者: 虛情假意 時間: 2025-3-31 06:03 作者: 漫不經(jīng)心 時間: 2025-3-31 09:16
David Basin,Jürgen Doser,Torsten Lodderstedtress additional issues, such as receiver privacy (anonymity), static user-set size, and limited encryption. In this work, we aim to tackle this problem by proposing an efficient broadcast encryption scheme, called “anonymous multi-group broadcast encryption”. This primitive achieves faster encryptio作者: 不可比擬 時間: 2025-3-31 13:49 作者: 繁殖 時間: 2025-3-31 19:08
Communication-Efficient Proactive Secret Sharing for Dynamic Groups with Dishonest Majorities and in other previous work, handling them simultaneously (and efficiently) in a single scheme faces non-trivial challenges. SomePSS protocols can handle batching of . secrets, but all of them are for the honest majority setting. The techniques typically used to accomplish such batching decrease the作者: 明確 時間: 2025-3-31 23:26
Random Walks and Concurrent Zero-Knowledgeork models the network as a stochastic process where a new session is opened with probability . or an existing session receives the next message with probability .; the existing session can be chosen either in a first-in-first-out (.) or last-in-first-out (.) order. These two orders are fundamental