標(biāo)題: Titlebook: Applied Cryptography and Network Security; 5th International Co Jonathan Katz,Moti Yung Conference proceedings 2007 Springer-Verlag Berlin [打印本頁(yè)] 作者: Detrusor-Muscle 時(shí)間: 2025-3-21 20:00
書(shū)目名稱(chēng)Applied Cryptography and Network Security影響因子(影響力)
書(shū)目名稱(chēng)Applied Cryptography and Network Security影響因子(影響力)學(xué)科排名
書(shū)目名稱(chēng)Applied Cryptography and Network Security網(wǎng)絡(luò)公開(kāi)度
書(shū)目名稱(chēng)Applied Cryptography and Network Security網(wǎng)絡(luò)公開(kāi)度學(xué)科排名
書(shū)目名稱(chēng)Applied Cryptography and Network Security被引頻次
書(shū)目名稱(chēng)Applied Cryptography and Network Security被引頻次學(xué)科排名
書(shū)目名稱(chēng)Applied Cryptography and Network Security年度引用
書(shū)目名稱(chēng)Applied Cryptography and Network Security年度引用學(xué)科排名
書(shū)目名稱(chēng)Applied Cryptography and Network Security讀者反饋
書(shū)目名稱(chēng)Applied Cryptography and Network Security讀者反饋學(xué)科排名
作者: Cacophonous 時(shí)間: 2025-3-21 23:34 作者: 擴(kuò)大 時(shí)間: 2025-3-22 01:03
Midpoints Versus Endpoints: From Protocols to Firewallsontain midpoints, which are machines that observe or filter traffic between endpoints. In this paper, we explain why midpoints should handle protocols differently from endpoints and thus midpoint specifications are needed. With a case study, using the TCP protocol and three different firewalls as mi作者: Heart-Rate 時(shí)間: 2025-3-22 06:15
An Adversary Aware and Intrusion Detection Aware Attack Model Ranking Schemeck models and attack graphs to provide a global view on system security against attacker’s goal. However, as the size and complexity of attack models and attack graphs usually greatly exceeds human ability to visualize, understand and analyze, a scheme is required to identify important portions of a作者: Cultivate 時(shí)間: 2025-3-22 08:43 作者: braggadocio 時(shí)間: 2025-3-22 14:24
Cryptanalysis of the TRMC-4 Public Key Cryptosysteme Joux et al attack. In this paper, we show that the new version is vulnerable to attack via the linearization equations (LE) method. For any given valid ciphertext and its corresponding TRMC-4 public key, we can derive the corresponding plaintext within 2..-operations, after performing once for the作者: insular 時(shí)間: 2025-3-22 18:08
Estimating the Prime-Factors of an RSA Modulus and an Extension of the Wiener Attack, . and . are simply estimated as .. In the Wiener attack, . is adopted to be the estimation of .?+?. in order to raise the security boundary of private-exponent .. This work proposes a novel approach, called EPF, to determine the appropriate prime-factors of .. The estimated values are called ”EPFs作者: outset 時(shí)間: 2025-3-22 22:54
A Timing Attack on Blakley’s Modular Multiplication Algorithm, and Applications to DSAic inputs are multiplied by a secret parameter and running time of each multiplication is given, but the multiplication result is not known and a machine similar to victim machine isn’t available. The proposed attack extracts all 160 bits of the secret parameter. Running time of Blakley’s algorithm 作者: arabesque 時(shí)間: 2025-3-23 01:54
Protecting AES Software Implementations on 32-Bit Processors Against Power Analysis general-purpose processors with custom instructions to increase the efficiency of cryptographic algorithms. In this work we have evaluated the impact of such instruction set extensions on the implementation security of AES. We have compared several AES implementation options which incorporate state作者: 協(xié)奏曲 時(shí)間: 2025-3-23 08:22 作者: 宣傳 時(shí)間: 2025-3-23 13:29
Preventing Collusion Attacks on the One-Way Function Tree (OFT) Schemen large dynamic groups. Following Horng’s claim that the original OFT scheme was vulnerable to a collusion attack, Ku . studied the collusion attack on OFT and proposed a solution to prevent the attack. The solution, however, requires to broadcast about ..?+?. (. is the height of the key tree) keys 作者: 不能仁慈 時(shí)間: 2025-3-23 14:50 作者: PACT 時(shí)間: 2025-3-23 18:57
A New Protocol for Conditional Disclosure of Secrets and Its Applicationssecrets (CDS) helps to overcome this restriction. In a CDS protocol for a set ., the client obtains server’s secret if and only if the client’s inputs belong to . and thus the server can guard itself against malformed queries. We extend the existing CDS protocols to work over additively homomorphic 作者: 繁榮地區(qū) 時(shí)間: 2025-3-24 00:34 作者: 失誤 時(shí)間: 2025-3-24 05:22 作者: cartilage 時(shí)間: 2025-3-24 08:04
Universal Accumulators with Efficient Nonmembership Proofsf values using a short accumulator and to efficiently compute a membership witness of any value that has been accumulated. Unlike traditional accumulators, this scheme also enables one to efficiently compute a nonmembership witness of any value that has not been accumulated. We give a construction f作者: 先鋒派 時(shí)間: 2025-3-24 13:36
Unlinkable Secret Handshakes and Key-Private Group Key Management Schemesnd anonymity of . information about the participants to . except of their intended authentication partners. Namely, if entity A certified by organization .. wants to authenticate itself only to other entities certified by .., and, symmetrically, entity B certified by .. wants to authenticate itself 作者: 偉大 時(shí)間: 2025-3-24 15:42
Identity-Based Proxy Re-encryption. A number of solutions have been proposed in the public-key setting. In this paper, we address the problem of Identity-Based proxy re-encryption, where ciphertexts are transformed from one . to another. Our schemes are compatible with current IBE deployments and do not require any extra work from t作者: 匯總 時(shí)間: 2025-3-24 21:04
https://doi.org/10.1007/978-3-319-29628-9t been signed yet) into strongly unforgeable ones (the message in the forgery could have been signed previously). Most of the techniques are based on trapdoor hash functions and all of them require adding supplementary components onto the original key pair of the signature scheme. In this paper, we 作者: Commemorate 時(shí)間: 2025-3-25 00:08 作者: adipose-tissue 時(shí)間: 2025-3-25 06:28
https://doi.org/10.1007/978-3-030-55089-9ontain midpoints, which are machines that observe or filter traffic between endpoints. In this paper, we explain why midpoints should handle protocols differently from endpoints and thus midpoint specifications are needed. With a case study, using the TCP protocol and three different firewalls as mi作者: 條約 時(shí)間: 2025-3-25 08:34
Foundations of Engineering Mechanicsck models and attack graphs to provide a global view on system security against attacker’s goal. However, as the size and complexity of attack models and attack graphs usually greatly exceeds human ability to visualize, understand and analyze, a scheme is required to identify important portions of a作者: cinder 時(shí)間: 2025-3-25 12:47 作者: 就職 時(shí)間: 2025-3-25 18:25 作者: Mechanics 時(shí)間: 2025-3-25 20:50 作者: 奴才 時(shí)間: 2025-3-26 04:09
Foundations of Engineering Mechanicsic inputs are multiplied by a secret parameter and running time of each multiplication is given, but the multiplication result is not known and a machine similar to victim machine isn’t available. The proposed attack extracts all 160 bits of the secret parameter. Running time of Blakley’s algorithm 作者: Mere僅僅 時(shí)間: 2025-3-26 05:05
Jai Kumar Sharma,Sandeep Kumar Parashar general-purpose processors with custom instructions to increase the efficiency of cryptographic algorithms. In this work we have evaluated the impact of such instruction set extensions on the implementation security of AES. We have compared several AES implementation options which incorporate state作者: Femine 時(shí)間: 2025-3-26 10:46
Errata to: Engineering Viscoelasticity,up with a common secret key. Due to their critical role in building secure multicast channels, a number of GKE protocols have been proposed over the years in a variety of settings. However despite many impressive achievements, it still remains a challenging problem to design a secure GKE protocol wh作者: Asparagus 時(shí)間: 2025-3-26 15:00
https://doi.org/10.1007/978-1-4614-8139-3n large dynamic groups. Following Horng’s claim that the original OFT scheme was vulnerable to a collusion attack, Ku . studied the collusion attack on OFT and proposed a solution to prevent the attack. The solution, however, requires to broadcast about ..?+?. (. is the height of the key tree) keys 作者: Repatriate 時(shí)間: 2025-3-26 17:41 作者: Cervical-Spine 時(shí)間: 2025-3-27 00:46 作者: 友好關(guān)系 時(shí)間: 2025-3-27 01:57
,War’s Unintended Consequences,n the cryptographic model. Based on the ideas of these protocols and the two-dimensional verifiable secret sharing scheme, we propose a protocol for private set intersection in the information-theoretic model. By representing the sets as polynomials, the set intersection problem is converted into th作者: Bridle 時(shí)間: 2025-3-27 08:59 作者: bromide 時(shí)間: 2025-3-27 10:07
Engineering Design and Society,f values using a short accumulator and to efficiently compute a membership witness of any value that has been accumulated. Unlike traditional accumulators, this scheme also enables one to efficiently compute a nonmembership witness of any value that has not been accumulated. We give a construction f作者: travail 時(shí)間: 2025-3-27 16:10 作者: 替代品 時(shí)間: 2025-3-27 18:16 作者: GEAR 時(shí)間: 2025-3-28 00:19 作者: 含糊其辭 時(shí)間: 2025-3-28 02:38 作者: Robust 時(shí)間: 2025-3-28 08:07 作者: 善于 時(shí)間: 2025-3-28 14:06 作者: 子女 時(shí)間: 2025-3-28 17:34
0302-9743 Overview: 978-3-540-72737-8978-3-540-72738-5Series ISSN 0302-9743 Series E-ISSN 1611-3349 作者: 難聽(tīng)的聲音 時(shí)間: 2025-3-28 21:08
https://doi.org/10.1007/978-3-540-72738-5AES; Firewall; PKC; PKI; Signcryption; complexity; cryptanalysis; cryptographic attacks; cryptography; key ma作者: 放肆的我 時(shí)間: 2025-3-29 01:31 作者: 削減 時(shí)間: 2025-3-29 03:04 作者: 野蠻 時(shí)間: 2025-3-29 09:38 作者: 人充滿活力 時(shí)間: 2025-3-29 15:01
Women in Engineering and Scienceems that are in at least one participant’s set without learning the frequency of the items or which participant(s) contributed specific items. To our knowledge our protocol is the most efficient privacy-preserving set union protocol for the malicious adversary model to date.作者: 昏睡中 時(shí)間: 2025-3-29 19:28
Engineering a Negotiating Strategyhe IBE trusted-party key generator. In addition, they are non-interactive and one of them permits multiple re-encryptions. Their security is based on a standard assumption (DBDH) in the random oracle model.作者: 甜食 時(shí)間: 2025-3-29 23:32 作者: Figate 時(shí)間: 2025-3-30 02:45
https://doi.org/10.1007/978-3-540-40970-0 EPF can extend the Wiener attack to reduce the cost of exhaustive-searching for 2.?+?8 bits down to 2.???10 bits, where . depends on .and the private key .. The security boundary of private-exponent . can be raised 9 bits again over Verheul and Tilborg’s result.作者: 課程 時(shí)間: 2025-3-30 07:39 作者: 粘 時(shí)間: 2025-3-30 11:30 作者: subordinate 時(shí)間: 2025-3-30 15:22 作者: 凝視 時(shí)間: 2025-3-30 17:17 作者: Obsequious 時(shí)間: 2025-3-30 20:50
Estimating the Prime-Factors of an RSA Modulus and an Extension of the Wiener Attack EPF can extend the Wiener attack to reduce the cost of exhaustive-searching for 2.?+?8 bits down to 2.???10 bits, where . depends on .and the private key .. The security boundary of private-exponent . can be raised 9 bits again over Verheul and Tilborg’s result.作者: aviator 時(shí)間: 2025-3-31 02:14 作者: 衰老 時(shí)間: 2025-3-31 05:26
A New Protocol for Conditional Disclosure of Secrets and Its Applicationsmulti-candidate electronic voting so that all voters only transmit an encryption of their vote. The only hardness assumption in all these protocols is that the underlying public-key cryptosystem is IND-CPA secure and the plaintext order does not have small factors.作者: 泥土謙卑 時(shí)間: 2025-3-31 11:59 作者: 清楚 時(shí)間: 2025-3-31 14:00
Foundations of Engineering Mechanicsscribing and analyzing electronic cash protocols, and we analyze Ferguson’s electronic cash protocol as a case study. We believe that this approach is suitable for many different electronic cash protocols.作者: molest 時(shí)間: 2025-3-31 20:30
https://doi.org/10.1007/978-3-540-40970-0lid ciphertext and its corresponding TRMC-4 public key, we can derive the corresponding plaintext within 2..-operations, after performing once for the public key a computation of complexity less than 2.. Our results are confirmed by computer experiments.作者: 有花 時(shí)間: 2025-4-1 01:44 作者: Musket 時(shí)間: 2025-4-1 02:52 作者: SEEK 時(shí)間: 2025-4-1 09:21
Privacy-Preserving Set Unionems that are in at least one participant’s set without learning the frequency of the items or which participant(s) contributed specific items. To our knowledge our protocol is the most efficient privacy-preserving set union protocol for the malicious adversary model to date.作者: Ccu106 時(shí)間: 2025-4-1 10:43
Identity-Based Proxy Re-encryptionhe IBE trusted-party key generator. In addition, they are non-interactive and one of them permits multiple re-encryptions. Their security is based on a standard assumption (DBDH) in the random oracle model.作者: Palliation 時(shí)間: 2025-4-1 16:00 作者: 窗簾等 時(shí)間: 2025-4-1 20:57