標(biāo)題: Titlebook: Applied Cryptography and Network Security; 11th International C Michael Jacobson,Michael Locasto,Reihaneh Safavi-N Conference proceedings 2 [打印本頁(yè)] 作者: Clinton 時(shí)間: 2025-3-21 16:19
書目名稱Applied Cryptography and Network Security影響因子(影響力)
書目名稱Applied Cryptography and Network Security影響因子(影響力)學(xué)科排名
書目名稱Applied Cryptography and Network Security網(wǎng)絡(luò)公開(kāi)度
書目名稱Applied Cryptography and Network Security網(wǎng)絡(luò)公開(kāi)度學(xué)科排名
書目名稱Applied Cryptography and Network Security被引頻次
書目名稱Applied Cryptography and Network Security被引頻次學(xué)科排名
書目名稱Applied Cryptography and Network Security年度引用
書目名稱Applied Cryptography and Network Security年度引用學(xué)科排名
書目名稱Applied Cryptography and Network Security讀者反饋
書目名稱Applied Cryptography and Network Security讀者反饋學(xué)科排名
作者: 轎車 時(shí)間: 2025-3-21 22:36 作者: 馬籠頭 時(shí)間: 2025-3-22 04:27
CloudHKA: A Cryptographic Approach for Hierarchical Access Control in Cloud Computing services is to control data access while considering the specific features of cloud services. The specific features include great quantity of outsourced data, large number of users, honest-but-curious cloud servers, frequently changed user set, dynamic access control policies, and data accessing fo作者: Defiance 時(shí)間: 2025-3-22 07:12 作者: savage 時(shí)間: 2025-3-22 09:35
Towards Efficient Private Distributed Computation on Unbounded Input Streamsven if the entire memory contents of some of them are exposed, no information is revealed about the state of the computation. Recently, Dolev, Garay, Gilboa and Kolesnikov [ICS 2011] considered this problem in the setting of information-theoretic security, showing how to perform such computations on作者: 變形詞 時(shí)間: 2025-3-22 16:50 作者: Toxoid-Vaccines 時(shí)間: 2025-3-22 17:06 作者: 詞匯 時(shí)間: 2025-3-22 23:59 作者: defendant 時(shí)間: 2025-3-23 02:20
Cryptophia’s Short Combiner for Collision-Resistant Hash Functionsresistant if one of the functions is. It has been shown that such a combiner cannot have short output (Pietrzak, Crypto 2008); that is, its output length is lower bounded by roughly 2. if the ingoing functions output .-bit hash values. In this paper, we present two novel definitions for hash functio作者: 保留 時(shí)間: 2025-3-23 05:58
Generic Attacks for the Xor of , Random Permutationsover such construction has many applications in cryptography (see [2,3,4,5] for example). Therefore it is interesting both from a theoretical and from a practical point of view, to get precise security results for this construction. In this paper, we will describe the best attacks that we have found作者: thalamus 時(shí)間: 2025-3-23 13:42 作者: 河潭 時(shí)間: 2025-3-23 15:00
Constructing Practical Signcryption KEM from Standard Assumptions without Random Oraclesen-ciphertext security is proven in the standard model under the DBDH assumption, and unforgeability is proven in the standard model under the CDH assumption. The proof technique allows us to achieve strong unforgeability from the weakly unforgeable Waters signature. The validity of the ciphertext o作者: 變異 時(shí)間: 2025-3-23 19:11
Sequential Aggregate Signatures Made Shorternature in sequential order. In this case, since many public keys are used and many signatures are employed and compressed, it is important to reduce the sizes of signatures and public keys. Recently, Lee et al. proposed an efficient SAS scheme with short public keys and proved its security without r作者: 縮影 時(shí)間: 2025-3-24 01:12 作者: 泄露 時(shí)間: 2025-3-24 03:07
Toward Practical Group Encryption the encryptor is capable of proving that some (anonymous) group member is able to decrypt the ciphertext and, optionally, that the corresponding plaintext satisfies some . relation (to prevent sending bogus messages). Finally, in case of a dispute, the identity of the intended receiver can be recov作者: 拍下盜公款 時(shí)間: 2025-3-24 08:09
Experimental Analysis of Attacks on Next?Generation Air Traffic CommunicationDS-B is already supported by a majority of international aircraft and will become mandatory in 2020 for most airspaces worldwide. While it is known that ADS-B might be susceptible to different spoofing attacks, the complexity and impact of launching these attacks has been debated controversially by 作者: regale 時(shí)間: 2025-3-24 11:09 作者: Radiculopathy 時(shí)間: 2025-3-24 16:10 作者: 幼兒 時(shí)間: 2025-3-24 21:16 作者: placebo 時(shí)間: 2025-3-25 00:12
https://doi.org/10.1007/978-3-8348-9476-2ing with PDP and POR schemes, many cryptography and security researchers have addressed the problem. After the first solutions for static data, dynamic versions were developed (e.g., DPDP). Researchers also considered distributed versions of such schemes. Alas, in all such distributed schemes, the c作者: 臆斷 時(shí)間: 2025-3-25 07:03 作者: 定點(diǎn) 時(shí)間: 2025-3-25 10:57 作者: 規(guī)章 時(shí)間: 2025-3-25 15:34
Planning and Building Permission,ata. For a given predicate . anyone can derive a signature for a message .′ from the signatures of a set of messages ., as long as .(., .′)?=?1. This definition hence comprises notions and constructions for concrete predicates . such as homomorphic signatures and redactable signatures..In our work w作者: CODE 時(shí)間: 2025-3-25 16:57 作者: BOOR 時(shí)間: 2025-3-25 22:37 作者: Flagging 時(shí)間: 2025-3-26 03:34 作者: 名詞 時(shí)間: 2025-3-26 06:54
https://doi.org/10.1007/978-3-322-84907-6d storage, intrusion detection, or version control systems. BLAKE2 comes in two main flavors: BLAKE2b is optimized for 64-bit platforms, and BLAKE2s for smaller architectures. On 64-bit platforms, BLAKE2 is often faster than MD5, yet provides security similar to that of SHA-3: up to 256-bit collisio作者: 儀式 時(shí)間: 2025-3-26 10:58 作者: 朝圣者 時(shí)間: 2025-3-26 12:40
https://doi.org/10.1007/978-3-642-57310-1over such construction has many applications in cryptography (see [2,3,4,5] for example). Therefore it is interesting both from a theoretical and from a practical point of view, to get precise security results for this construction. In this paper, we will describe the best attacks that we have found作者: 灌輸 時(shí)間: 2025-3-26 20:05
https://doi.org/10.1007/978-3-663-01998-5tel networks with an SP-round function. It is observed that the omission of the network twist in the last round can be a weakness against preimage attacks. The first target is a standard Feistel network with an SP round function. Up to 11 rounds can be attacked in generic if a condition on a key sch作者: Consequence 時(shí)間: 2025-3-26 23:48 作者: JAMB 時(shí)間: 2025-3-27 04:24
https://doi.org/10.1007/978-3-642-97729-9nature in sequential order. In this case, since many public keys are used and many signatures are employed and compressed, it is important to reduce the sizes of signatures and public keys. Recently, Lee et al. proposed an efficient SAS scheme with short public keys and proved its security without r作者: obscurity 時(shí)間: 2025-3-27 08:41
https://doi.org/10.1007/978-3-642-97729-9oor, and sampling from a discrete Gaussian distribution over a desired coset of Λ using the trapdoor. These are the central operations of many cryptographic schemes: for example, they are exactly the key-generation and signing operations (respectively) for the GPV signature scheme, and they are the 作者: vertebrate 時(shí)間: 2025-3-27 10:32 作者: 不遵守 時(shí)間: 2025-3-27 14:48
The joining of metals by mechanical methods,DS-B is already supported by a majority of international aircraft and will become mandatory in 2020 for most airspaces worldwide. While it is known that ADS-B might be susceptible to different spoofing attacks, the complexity and impact of launching these attacks has been debated controversially by 作者: MEET 時(shí)間: 2025-3-27 17:49 作者: 昏睡中 時(shí)間: 2025-3-27 23:21
Drilling, milling, and broaching,aving architectures. In this paper, we present an architecture that drops a hardware accelerator between CPU and RAM. Thus neither the CPU nor the data memory need to be modified. In a detailed comparison with a software-only and a dedicated hardware architecture, we show that the drop-in concept is作者: d-limonene 時(shí)間: 2025-3-28 05:54
The manufacture of plastic goods, numerous vulnerabilities exist at every level of the software stack. These vulnerabilities have been exploited to gather confidential information (e.g. encryption keys) and inject malicious code to overcome access controls and other protections. Full memory encryption (FME) would mitigate the vulne作者: attenuate 時(shí)間: 2025-3-28 06:14
Applied Cryptography and Network Security978-3-642-38980-1Series ISSN 0302-9743 Series E-ISSN 1611-3349 作者: Supplement 時(shí)間: 2025-3-28 12:44
Michael Jacobson,Michael Locasto,Reihaneh Safavi-NFast track conference proceedings.Unique visibility.State of the art research作者: 忍受 時(shí)間: 2025-3-28 16:18
Lecture Notes in Computer Sciencehttp://image.papertrans.cn/a/image/159749.jpg作者: Nostalgia 時(shí)間: 2025-3-28 21:32 作者: Expurgate 時(shí)間: 2025-3-29 02:01 作者: Jejune 時(shí)間: 2025-3-29 04:22
Conference proceedings 2013anized in topical sections on Cloud Cryptography; Secure Computation; Hash Function and Block Cipher; Signature; System Attack; Secure Implementation - Hardware; Secure Implementation - Software; Group-oriented Systems; Key Exchange and Leakage Resilience; Cryptographic Proof; Cryptosystems.作者: 分離 時(shí)間: 2025-3-29 08:06 作者: 壓艙物 時(shí)間: 2025-3-29 15:11
https://doi.org/10.1007/978-3-322-91976-2ered by a designated authority. In this paper, we abstract a generic approach to construct group encryption schemes. We also introduce several new implementation tricks. As a result, we obtain group encryption schemes that significantly improve the state of the art. Both interactive and non-interactive constructions are considered.作者: 混合 時(shí)間: 2025-3-29 16:05 作者: 揉雜 時(shí)間: 2025-3-29 23:04
Conference proceedings 2013anff, Canada, in June 2013. The 33 revised full papers included in this volume were carefully reviewed and selected from 192 submissions. They are organized in topical sections on Cloud Cryptography; Secure Computation; Hash Function and Block Cipher; Signature; System Attack; Secure Implementation 作者: 單獨(dú) 時(shí)間: 2025-3-30 03:18
0302-9743 rnational Conference on Applied Cryptography and Network Security, ACNS 2013, held in Banff, Canada, in June 2013. The 33 revised full papers included in this volume were carefully reviewed and selected from 192 submissions. They are organized in topical sections on Cloud Cryptography; Secure Comput作者: 護(hù)航艦 時(shí)間: 2025-3-30 07:49
https://doi.org/10.1007/978-3-663-01998-5umption. The proof technique allows us to achieve strong unforgeability from the weakly unforgeable Waters signature. The validity of the ciphertext of our signcryption KEM can be verified publicly, without knowledge of the decryption key.作者: 戰(zhàn)役 時(shí)間: 2025-3-30 08:43
Constructing Practical Signcryption KEM from Standard Assumptions without Random Oraclesumption. The proof technique allows us to achieve strong unforgeability from the weakly unforgeable Waters signature. The validity of the ciphertext of our signcryption KEM can be verified publicly, without knowledge of the decryption key.作者: 聽(tīng)覺(jué) 時(shí)間: 2025-3-30 14:27 作者: set598 時(shí)間: 2025-3-30 18:21 作者: 閃光東本 時(shí)間: 2025-3-31 00:28
Hardware Architectures for MSP430-Based Wireless Sensor Nodes Performing Elliptic Curve Cryptography smaller than the dedicated hardware module, while achieving similarly fast runtimes. Most interesting for micro-chip manufacturers is that only 4 kGE of chip area need to be committed for the dedicated drop-in accelerator.作者: faultfinder 時(shí)間: 2025-3-31 04:29
0302-9743 ation; Hash Function and Block Cipher; Signature; System Attack; Secure Implementation - Hardware; Secure Implementation - Software; Group-oriented Systems; Key Exchange and Leakage Resilience; Cryptographic Proof; Cryptosystems.978-3-642-38979-5978-3-642-38980-1Series ISSN 0302-9743 Series E-ISSN 1611-3349 作者: CARE 時(shí)間: 2025-3-31 06:22
Planning and Building Permission,bases with 100,000 rows in few minutes, which makes many privacy-preserving data mining algorithms feasible in practice. All the practical implementations and performance measurements are done on the . secure multi-party computation platform.作者: 輕打 時(shí)間: 2025-3-31 12:37
From Oblivious AES to Efficient and Secure Database Join in the Multiparty Settingbases with 100,000 rows in few minutes, which makes many privacy-preserving data mining algorithms feasible in practice. All the practical implementations and performance measurements are done on the . secure multi-party computation platform.作者: antiandrogen 時(shí)間: 2025-3-31 15:50
Education, registration and more,c cryptosystem. Finally, we show that the additional homomorphic properties of the Brakerski cryptosystem allow us to handle queries involving several thousand elements over a million-record database in just a few minutes, far outperforming the implementation using the additively homomorphic system.作者: 背書 時(shí)間: 2025-3-31 19:21 作者: 慷慨援助 時(shí)間: 2025-4-1 00:43 作者: 拒絕 時(shí)間: 2025-4-1 01:50 作者: Halfhearted 時(shí)間: 2025-4-1 06:54