標題: Titlebook: Advances in Cryptology – CRYPTO 2024; 44th Annual Internat Leonid Reyzin,Douglas Stebila Conference proceedings 2024 International Associat [打印本頁] 作者: 熱愛 時間: 2025-3-21 16:43
書目名稱Advances in Cryptology – CRYPTO 2024影響因子(影響力)
書目名稱Advances in Cryptology – CRYPTO 2024影響因子(影響力)學科排名
書目名稱Advances in Cryptology – CRYPTO 2024網(wǎng)絡(luò)公開度
書目名稱Advances in Cryptology – CRYPTO 2024網(wǎng)絡(luò)公開度學科排名
書目名稱Advances in Cryptology – CRYPTO 2024被引頻次
書目名稱Advances in Cryptology – CRYPTO 2024被引頻次學科排名
書目名稱Advances in Cryptology – CRYPTO 2024年度引用
書目名稱Advances in Cryptology – CRYPTO 2024年度引用學科排名
書目名稱Advances in Cryptology – CRYPTO 2024讀者反饋
書目名稱Advances in Cryptology – CRYPTO 2024讀者反饋學科排名
作者: 寡頭政治 時間: 2025-3-21 21:10
Aggregating Falcon Signatures with?LaBRADOR the first post-quantum signatures selected for standardization by NIST. Especially LaBRADOR, based on standard structured lattice assumptions and published at CRYPTO’23, seems promising to realize this task. However, no prior work has tackled this idea in a rigorous way. In this paper, we thoroughl作者: 改變 時間: 2025-3-22 02:45 作者: 散步 時間: 2025-3-22 08:28 作者: Libido 時間: 2025-3-22 09:50
Pairing-Free Blind Signatures from?CDH Assumptionsmodel, can be proved . relying on?the algebraic group model (AGM), thus resolving a long-standing?open question. Prior pairing-free blind signatures without AGM proofs have only been proved secure for bounded concurrency, relied on computationally expensive non-black-box use of NIZKs, or had complex作者: 抵消 時間: 2025-3-22 13:12 作者: 荒唐 時間: 2025-3-22 19:43
On the?(In)Security of?the?BUFF Transformdard unforgeability, e.g., . and .. In the call for additional post-quantum signatures, these were explicitly mentioned by the NIST as “.”, and some of the submissions indeed refer to the BUFF transform with the purpose of achieving them, while some other submissions follow the design of the BUFF tr作者: placebo-effect 時間: 2025-3-23 00:02
Accelerating SLH-DSA by?Two Orders of?Magnitude with?a?Single Hash Unitsignificant overall performance gains can be obtained from hardware that optimizes the padding formats and iterative hashing processes specific to SLH-DSA. A prototype implementation, ., contains Keccak/SHAKE, SHA2-256, and SHA2-512 cores and supports all 12 parameter sets of SLH-DSA. . also support作者: expunge 時間: 2025-3-23 02:39 作者: Pigeon 時間: 2025-3-23 07:05 作者: Mystic 時間: 2025-3-23 09:55
On Round Elimination for?Special-Sound Multi-round Identification and?the?Generality of?the?Hypercubo it. In this work we tackle two open questions related to the general applicability of techniques around this approach that together allow for efficient post-quantum signatures with optimal security bounds in the QROM..First, we consider a recent work by Aguilar-Melchor, Hülsing, Joseph, Majenz, Ro作者: 細胞 時間: 2025-3-23 16:42 作者: 率直 時間: 2025-3-23 21:56 作者: CARE 時間: 2025-3-24 01:44
Conference proceedings 2024ference took place at Santa Barbara, CA, USA, during August 18-22, 2024...The 143 full papers presented in the proceedings were carefully reviewed and selected from a total of 526 submissions. The papers are organized in the following topical sections:..Part I: Digital signatures;..Part II: Cloud cr作者: 狂熱語言 時間: 2025-3-24 05:51
https://doi.org/10.1007/978-3-642-38270-3fficient scheme with security based on (plain) CDH. The underlying signing protocols consist of four (in order?to achieve regular unforgeability) or five moves (for strong unforgeability). All schemes are proved statistically blind in?the random oracle model.作者: 航海太平洋 時間: 2025-3-24 09:57 作者: integral 時間: 2025-3-24 13:03
Pairing-Free Blind Signatures from?CDH Assumptionsfficient scheme with security based on (plain) CDH. The underlying signing protocols consist of four (in order?to achieve regular unforgeability) or five moves (for strong unforgeability). All schemes are proved statistically blind in?the random oracle model.作者: 東西 時間: 2025-3-24 15:27 作者: 檢查 時間: 2025-3-24 20:38 作者: escalate 時間: 2025-3-25 00:48 作者: choleretic 時間: 2025-3-25 05:44
978-3-031-68375-6International Association for Cryptologic Research 2024作者: 特征 時間: 2025-3-25 08:22
Advances in Cryptology – CRYPTO 2024978-3-031-68376-3Series ISSN 0302-9743 Series E-ISSN 1611-3349 作者: PACK 時間: 2025-3-25 14:41 作者: Abutment 時間: 2025-3-25 17:48
MPC in?the?Head Using the?Subfield Bilinear Collision ProblemIn this paper, we introduce the subfield bilinear collision problem and use it to construct an identification protocol and a signature scheme. This construction is based on the MPC-in-the-head paradigm and uses the Fiat-Shamir transformation to obtain a signature.作者: separate 時間: 2025-3-25 21:40
Lecture Notes in Computer Sciencehttp://image.papertrans.cn/b/image/167241.jpg作者: Colonoscopy 時間: 2025-3-26 02:10 作者: 扔掉掐死你 時間: 2025-3-26 06:39
,Technische Me?ger?te mit Ma?anzeige, the first post-quantum signatures selected for standardization by NIST. Especially LaBRADOR, based on standard structured lattice assumptions and published at CRYPTO’23, seems promising to realize this task. However, no prior work has tackled this idea in a rigorous way. In this paper, we thoroughl作者: venous-leak 時間: 2025-3-26 09:53 作者: Obsequious 時間: 2025-3-26 14:19
https://doi.org/10.1007/978-3-642-50677-2build post-quantum cryptographic primitives. These hard problems have already been used in protocol development. One of these, MEDS, is currently in Round 1 of NIST’s call for additional post-quantum digital signatures..In this work, we consider the TIP restricted to the orbits of a special class of作者: 嘴唇可修剪 時間: 2025-3-26 18:54 作者: intertwine 時間: 2025-3-26 21:03 作者: Calculus 時間: 2025-3-27 04:09 作者: Mere僅僅 時間: 2025-3-27 06:53
,Teil: Das Folterverbot im V?lkerrecht,significant overall performance gains can be obtained from hardware that optimizes the padding formats and iterative hashing processes specific to SLH-DSA. A prototype implementation, ., contains Keccak/SHAKE, SHA2-256, and SHA2-512 cores and supports all 12 parameter sets of SLH-DSA. . also support作者: Shuttle 時間: 2025-3-27 12:03 作者: VERT 時間: 2025-3-27 15:13 作者: 果仁 時間: 2025-3-27 19:10
,Teil: Christlich-Europ?ischer Rechtskreis,o it. In this work we tackle two open questions related to the general applicability of techniques around this approach that together allow for efficient post-quantum signatures with optimal security bounds in the QROM..First, we consider a recent work by Aguilar-Melchor, Hülsing, Joseph, Majenz, Ro作者: Tartar 時間: 2025-3-27 23:11
,Teil: Christlich-Europ?ischer Rechtskreis,specificity of always being masked. Concretely, all sensitive intermediate values are shared into . parts. The main design rationale of Raccoon is to be easy to mask at high orders, and this dictated most of its design choices, such as the introduction of new algorithmic techniques for sampling smal作者: 使苦惱 時間: 2025-3-28 03:48
Loquat: A SNARK-Friendly Post-quantum Signature Based on?the?Legendre PRF with?Applications in?Ring based signatures and 3 to 9 times less than those for SPHINCS+ [Bernstein et al. CCS’19]..We explore two applications of .. First, we incorporate it into the ID-based ring signature scheme [Buser et al. ACNS’22], achieving a significant reduction in signature size from 1.9 MB to 0.9 MB with stateles作者: idiopathic 時間: 2025-3-28 07:17
Aggregating Falcon Signatures with?LaBRADORch we believe to be of independent interest. We then explain the exact steps to take in order to adapt the non-interactive LaBRADOR proof system for aggregating Falcon signatures and provide concrete proof size estimates. Additionally, we formalize the folklore approach of obtaining aggregate signat作者: 極大的痛苦 時間: 2025-3-28 13:56
That’s Not My Signature! Fail-Stop Signatures for?a?Post-quantum Worldions for the post-quantum setting. We show that FSS are equivalent to standard, provably secure digital signatures that do not require rewinding or programming random oracles, and that this implies lattice-based FSS. Our main construction is an FSS version of ., which required building FSS versions 作者: BRIBE 時間: 2025-3-28 18:34
Solving the?Tensor Isomorphism Problem for?Special Orbits with?Low Rank Points: Cryptanalysis and?Rebilizer groups are not trivial..With these new developments in the security of TIP in mind, we give a new commitment scheme based on the general TIP?that is non-interactive, post-quantum, and statistically binding, making no new assumptions. Such a commitment scheme does not currently exist in the l作者: nitric-oxide 時間: 2025-3-28 21:35 作者: 帶來墨水 時間: 2025-3-28 23:00 作者: 枕墊 時間: 2025-3-29 06:31
Ring Signatures for?Deniable AKEM: Gandalf’s Fellowshipy in authenticated key exchange mechanisms (AKEMs), the primitive behind the recent HPKE standard used in MLS and TLS. We take a fine-grained approach at formalising sender deniability within AKEM and seek to define the strongest possible notions. Our contributions extend to a black-box construction作者: 使閉塞 時間: 2025-3-29 10:41
Polytopes in?the?Fiat-Shamir with Aborts Paradigmk of alternatives, we also propose a new polytope construction, whose uniform sampler approaches in simplicity that of the hypercube. At the same time, it provides competitive proof of knowledge size compared to that obtained from the Gaussian distribution. Concurrently, we share some experimental i作者: attenuate 時間: 2025-3-29 13:30
On Round Elimination for?Special-Sound Multi-round Identification and?the?Generality of?the?Hypercubzing their round-elimination technique and giving a generic security proof for it. Our result applies to any IDS with . rounds for .. However, a scheme has to be suitable for the resulting bound to not be trivial. We find that IDS are suitable when they have a certain form of special-soundness which作者: 溫和女人 時間: 2025-3-29 18:06 作者: 投射 時間: 2025-3-29 23:22 作者: 步履蹣跚 時間: 2025-3-30 00:30 作者: 中子 時間: 2025-3-30 05:13
,Technische Me?ger?te mit Ma?anzeige,ch we believe to be of independent interest. We then explain the exact steps to take in order to adapt the non-interactive LaBRADOR proof system for aggregating Falcon signatures and provide concrete proof size estimates. Additionally, we formalize the folklore approach of obtaining aggregate signat作者: strdulate 時間: 2025-3-30 09:12
,Die Entwicklung des Me?wesens,ions for the post-quantum setting. We show that FSS are equivalent to standard, provably secure digital signatures that do not require rewinding or programming random oracles, and that this implies lattice-based FSS. Our main construction is an FSS version of ., which required building FSS versions