派博傳思國際中心

標題: Titlebook: Cryptography and Coding; 14th IMA Internation Martijn Stam Conference proceedings 2013 Springer-Verlag Berlin Heidelberg 2013 cloud cryptog [打印本頁]

作者: 佯攻    時間: 2025-3-21 19:51
書目名稱Cryptography and Coding影響因子(影響力)




書目名稱Cryptography and Coding影響因子(影響力)學科排名




書目名稱Cryptography and Coding網(wǎng)絡公開度




書目名稱Cryptography and Coding網(wǎng)絡公開度學科排名




書目名稱Cryptography and Coding被引頻次




書目名稱Cryptography and Coding被引頻次學科排名




書目名稱Cryptography and Coding年度引用




書目名稱Cryptography and Coding年度引用學科排名




書目名稱Cryptography and Coding讀者反饋




書目名稱Cryptography and Coding讀者反饋學科排名





作者: milligram    時間: 2025-3-21 20:32

作者: 投射    時間: 2025-3-22 00:39
Conference proceedings 2013 2013. The 20 papers presented were carefully reviewed and selected for inclusion in this book. They are organized in topical sections named: bits and booleans; homomorphic encryption; codes and applications; cryptanalysis; protecting against leakage; hash functions; key issues and public key primitives.
作者: CLAM    時間: 2025-3-22 08:02

作者: 梯田    時間: 2025-3-22 12:44

作者: FECK    時間: 2025-3-22 15:46

作者: FECK    時間: 2025-3-22 17:49

作者: 配置    時間: 2025-3-22 21:57

作者: Cleave    時間: 2025-3-23 05:10

作者: reptile    時間: 2025-3-23 08:11

作者: configuration    時間: 2025-3-23 10:47

作者: Acetaldehyde    時間: 2025-3-23 17:04
Walking on the Edge of the Abyssup the idea to standardize Keccak variants with different parameters than those submitted to the SHA-3 competition. In particular, NIST considers to reduce the capacity to the output size of the SHA-3 standard and additionally, standardize a Keccak variant with a permutation size of 800 instead of 1
作者: 不可知論    時間: 2025-3-23 21:27

作者: 秘傳    時間: 2025-3-23 22:34
Nurhayati Mohd Nur,Nor Aida Abdul Rahmanemes with provably secure guarantees against a variety of side-channel attacks. However, meeting the strongest security levels (resilience against continual leakage attacks) under the weakest assumptions leads currently to costly schemes. Additionally, recent results show the impossibility to achiev
作者: 考博    時間: 2025-3-24 03:56
Juliana Sofhia Damu,Zawiah Abdul Majidience. A relatively recent trend is to apply methods pertaining to the field of Multi-Party Computation: in particular this means applying secret sharing techniques to design masking countermeasures. It is known besides that there is a strong connection between secret sharing schemes and error-corre
作者: 松果    時間: 2025-3-24 09:41
Sri Handayani,Euis Saribanon,Yana Tatianas a double-block-length compression function that consists of two Matyas-Meyer-Oseas (MMO) modes. Tag-based applications often require a hash function to be a one-way function and a primitive for constructing a pseudorandom function. We analyze the one-wayness of the hashing mode and the pseudorando
作者: 返老還童    時間: 2025-3-24 12:50

作者: 偽造者    時間: 2025-3-24 17:17
Nor Aida Abdul Rahman,Nurhayati Mohd Nur to such attacks in this model. A side-result of this is a proper formalization for an unproven alternative to . proposed by Kilian and Rogaway; this construction can now be shown to be sound in our model. Meet-in-the-middle attacks exploit weaknesses in key schedule algorithms, and building constru
作者: concise    時間: 2025-3-24 22:55

作者: 細胞    時間: 2025-3-25 00:43
Reshma Yousuf,Zawiah Abdul Majidtices. In particular, we utilize the BKZ-2.0 simulator of Chen and Nguyen to identify the best lattice attack that can be mounted using BKZ in a given dimension at a given security level. Using this technique, we show that it should be possible to work with lattices of smaller dimensions than previo
作者: FRAX-tool    時間: 2025-3-25 05:45

作者: Cabinet    時間: 2025-3-25 11:22

作者: Minutes    時間: 2025-3-25 14:51

作者: 嬰兒    時間: 2025-3-25 19:06

作者: Nonthreatening    時間: 2025-3-25 23:34

作者: 預兆好    時間: 2025-3-26 01:15

作者: 六邊形    時間: 2025-3-26 05:26

作者: 緊張過度    時間: 2025-3-26 09:57

作者: VALID    時間: 2025-3-26 14:57
Water Adsorption on Pt(111) Surfaces,mputing certain linear combinations of its registers. We ran experiments for all irreducible polynomials of degree . up to 14 and for each . we found that efficient methods exist for at least one m-sequence. A combination of the two approaches above is also described.
作者: 怕失去錢    時間: 2025-3-26 18:01
Juliana Sofhia Damu,Zawiah Abdul Majidtiable from a random function in 2 queries. Nevertheless, we also prove that two known functions are indifferentiable: the MDC-4 compression function (up to 2. queries tight) and Mennink’s function (up to 2. queries tight).
作者: 不能根除    時間: 2025-3-27 00:55
Efficient Generation of Elementary Sequencesmputing certain linear combinations of its registers. We ran experiments for all irreducible polynomials of degree . up to 14 and for each . we found that efficient methods exist for at least one m-sequence. A combination of the two approaches above is also described.
作者: metropolitan    時間: 2025-3-27 02:19

作者: Insufficient    時間: 2025-3-27 05:50
A Code-Based Undeniable Signature Schemee one-time public key by a standard signature. Second, we introduce a zero-knowledge variation on the Stern authentication scheme which permits to prove that one or two different syndromes are associated (or not) to the . low weight word. We give a polynomial reduction of the security of our scheme to the security of the syndrome decoding problem.
作者: MENT    時間: 2025-3-27 12:29
Hashing Mode Using a Lightweight Blockciphermness of the keyed hashing mode under standard assumptions of an underlying blockcipher. The analysis in the standard model is practically more significant than the analysis in the ideal-primitive model.
作者: NEG    時間: 2025-3-27 17:05
Estimating Key Sizes for High Dimensional Lattice-Based Systemsus methods have recommended, while still maintaining reasonable levels of security. As example applications we look at the evaluation of AES via FHE operations presented at Crypto 2012, and the parameters for the SHE variant of BGV used in the SPDZ protocol from Crypto 2012.
作者: 無彈性    時間: 2025-3-27 20:57
https://doi.org/10.1007/978-981-99-1541-5 due to their algebraic and combinatorial properties. In this paper, we show that oval polynomials (which are closely related to the hyperovals of the projective plane) give rise to several new constructions of infinite classes of semi-bent Boolean functions in even dimension.
作者: 躲債    時間: 2025-3-27 22:33
Application of Wood Waste in Agriculture,sults of the primitives we have implemented using the recently released HElib. In the conclusions we discuss our findings for the different primitives we have analyzed to draw a general conclusion on the homomorphic evaluation of symmetric cryptographic primitives.
作者: Infraction    時間: 2025-3-28 04:05
Richard Siegesmund,Tony Gee,Warren Lindsermediary step in the construction. Finally we show that RFEs constructed in this way can be used to construct FHE schemes thereby establishing a relation between the FHE and FE primitives. We conclude the paper by recasting the construction of RFE schemes in the context of obfuscation.
作者: Hirsutism    時間: 2025-3-28 10:20
Nor Aida Abdul Rahman,Nurhayati Mohd Nur on top of any block cipher, and it does not require to increase the key-length. We use an . (or ERF) as a building block and we propose a concrete and efficient instantiation strategy based on compression functions.
作者: Arroyo    時間: 2025-3-28 11:44

作者: GENRE    時間: 2025-3-28 15:18

作者: 膽大    時間: 2025-3-28 19:01

作者: mosque    時間: 2025-3-29 02:46

作者: Mundane    時間: 2025-3-29 04:20
On the Relationship between Functional Encryption, Obfuscation, and Fully Homomorphic Encryptionermediary step in the construction. Finally we show that RFEs constructed in this way can be used to construct FHE schemes thereby establishing a relation between the FHE and FE primitives. We conclude the paper by recasting the construction of RFE schemes in the context of obfuscation.
作者: phytochemicals    時間: 2025-3-29 11:17

作者: 吹牛大王    時間: 2025-3-29 12:04
Secure Key Management in the Cloudds without communicating with anyone from outside the cloud, and . servers that need a limited kind of assistance from outside the cloud when doing the transition. We study the levels of security one can – and cannot – obtain in this model, propose light-weight protocols achieving maximal security, and report on their practical performance.
作者: ornithology    時間: 2025-3-29 16:52
Constructions of Signcryption in the Multi-user Setting from Identity-Based Encryptionur generic constructions are simple and quite different from the existing constructions of signcryption, and ours are based on the elegant known techniques for constructing strongly secure public-key encryption from identity-based encryption.
作者: grandiose    時間: 2025-3-29 19:46
On Minimal and Quasi-minimal Linear Codesof minimal linear codes. We also introduce and study the notion of quasi-minimal linear codes, which is a relaxation of the notion of minimal linear codes, where two non-zero codewords have the same support if and only if they are linearly dependent.
作者: mortuary    時間: 2025-3-30 02:46
Filtered Nonlinear Cryptanalysis of Reduced-Round Serpent, and the Wrong-Key Randomization Hypothesiization Hypothesis is not entirely valid for attacks on reduced-round Serpent which rely on linear cryptanalysis or a variant thereof, and survey the effects of this on existing attacks (including existing nonlinear attacks) on 11 and 12-round Serpent.
作者: Cosmopolitan    時間: 2025-3-30 04:31

作者: BRAND    時間: 2025-3-30 11:04
Kin Chi Lau,Rafael Escobedo,David Barkine one-time public key by a standard signature. Second, we introduce a zero-knowledge variation on the Stern authentication scheme which permits to prove that one or two different syndromes are associated (or not) to the . low weight word. We give a polynomial reduction of the security of our scheme to the security of the syndrome decoding problem.
作者: 北極人    時間: 2025-3-30 13:45

作者: Exonerate    時間: 2025-3-30 18:49
Reshma Yousuf,Zawiah Abdul Majidus methods have recommended, while still maintaining reasonable levels of security. As example applications we look at the evaluation of AES via FHE operations presented at Crypto 2012, and the parameters for the SHE variant of BGV used in the SPDZ protocol from Crypto 2012.
作者: 出來    時間: 2025-3-30 20:43
Semi-bent Functions from Oval Polynomialstwo areas are important from a theoretical point of view and for applications), the connections between finite geometry and cryptography remain little studied. In 2011, Carlet and Mesnager have showed that projective finite geometry can also be useful in constructing significant cryptographic primit
作者: Pituitary-Gland    時間: 2025-3-31 02:04

作者: 磨碎    時間: 2025-3-31 06:28

作者: 現(xiàn)暈光    時間: 2025-3-31 10:53

作者: grudging    時間: 2025-3-31 16:00

作者: inundate    時間: 2025-3-31 17:29
On Minimal and Quasi-minimal Linear Codesuch codes have applications in cryptography, e.g. to secret sharing. We here study minimal codes, give new bounds and properties and exhibit families of minimal linear codes. We also introduce and study the notion of quasi-minimal linear codes, which is a relaxation of the notion of minimal linear c
作者: 純樸    時間: 2025-3-31 23:17

作者: 口音在加重    時間: 2025-4-1 04:14
Filtered Nonlinear Cryptanalysis of Reduced-Round Serpent, and the Wrong-Key Randomization Hypothesiack, which achieves the lowest data complexity of any known-plaintext attack on reduced-round Serpent so far. We demonstrate that the Wrong-Key Randomization Hypothesis is not entirely valid for attacks on reduced-round Serpent which rely on linear cryptanalysis or a variant thereof, and survey the




歡迎光臨 派博傳思國際中心 (http://www.pjsxioz.cn/) Powered by Discuz! X3.5
扎鲁特旗| 潍坊市| 阿巴嘎旗| 廉江市| 鱼台县| 溆浦县| 股票| 巴里| 磴口县| 萍乡市| 白河县| 信丰县| 晋宁县| 北辰区| 行唐县| 修文县| 罗甸县| 紫金县| 蓬莱市| 濮阳市| 白山市| 元谋县| 灵宝市| 迁安市| 闽清县| 青龙| 宝兴县| 涟源市| 同德县| 合山市| 通州区| 襄城县| 青川县| 栖霞市| 偃师市| 元谋县| 琼海市| 麻江县| 新和县| 车险| 铁岭市|