標(biāo)題: Titlebook: Cryptography and Coding; 17th IMA Internation Martin Albrecht Conference proceedings 2019 Springer Nature Switzerland AG 2019 authenticatio [打印本頁(yè)] 作者: 無(wú)法修復(fù) 時(shí)間: 2025-3-21 19:34
書(shū)目名稱Cryptography and Coding影響因子(影響力)
書(shū)目名稱Cryptography and Coding影響因子(影響力)學(xué)科排名
書(shū)目名稱Cryptography and Coding網(wǎng)絡(luò)公開(kāi)度
書(shū)目名稱Cryptography and Coding網(wǎng)絡(luò)公開(kāi)度學(xué)科排名
書(shū)目名稱Cryptography and Coding被引頻次
書(shū)目名稱Cryptography and Coding被引頻次學(xué)科排名
書(shū)目名稱Cryptography and Coding年度引用
書(shū)目名稱Cryptography and Coding年度引用學(xué)科排名
書(shū)目名稱Cryptography and Coding讀者反饋
書(shū)目名稱Cryptography and Coding讀者反饋學(xué)科排名
作者: Coma704 時(shí)間: 2025-3-21 20:38 作者: Foment 時(shí)間: 2025-3-22 01:34
Unsteady Blade Element Momentum Methodrove the result, we show that given a NIZK argument that achieves Sub-ZK and (knowledge) soundness, one can use an OR-based construction to define a new language and build a NIZK argument that will guarantee Sub-ZK and . (knowledge) soundness at the same time. We instantiate the construction with th作者: 表示問(wèn) 時(shí)間: 2025-3-22 07:52 作者: 思考而得 時(shí)間: 2025-3-22 09:10 作者: ANIM 時(shí)間: 2025-3-22 13:46
Steady Blade Element Momentum Methodhow that we can recover a support basis for the secret key used in . and that our first attack is successful due to the choice of its proposed parameters. We implement our attacks on ., . and . signature schemes and manage to recover the secret keys within seconds.作者: ANIM 時(shí)間: 2025-3-22 17:18
Introduction to Watanabe Bayesian Theory,rotocol that allows the non-colluding server holding the decryption key to recover the original plaintext inputs (up?to a constant difference). Though our attack runs in time exponential in the size of plaintext inputs and degree of the polynomial but polynomial in the size of coefficients, we show 作者: Formidable 時(shí)間: 2025-3-22 21:59
Introduction to Watanabe Bayesian Theory,tz-Lindell scheme meets the quantum security. Regarding SAMACs, since the existing schemes are insecure, we newly present two generic constructions: One is constructed from quantum pseudorandom functions, and the other is constructed from randomized pseudorandom generators and (classical) pseudorand作者: nuclear-tests 時(shí)間: 2025-3-23 03:18 作者: Perigee 時(shí)間: 2025-3-23 09:19 作者: 荒唐 時(shí)間: 2025-3-23 11:03 作者: Pde5-Inhibitors 時(shí)間: 2025-3-23 17:03
Subversion-Resistant Simulation (Knowledge) Sound NIZKs,rove the result, we show that given a NIZK argument that achieves Sub-ZK and (knowledge) soundness, one can use an OR-based construction to define a new language and build a NIZK argument that will guarantee Sub-ZK and . (knowledge) soundness at the same time. We instantiate the construction with th作者: Banister 時(shí)間: 2025-3-23 21:52
Efficient Fully Secure Leakage-Deterring Encryption, a CPA-type of privacy for user secrets, which is a very weak guarantee; (3) in their construction which turns any public-key encryption scheme into a leakage-deterring one, the new public keys consist of linearly (in the bit-size of the secrets) many public keys of the original scheme, and the ciph作者: 意見(jiàn)一致 時(shí)間: 2025-3-24 01:12
Commodity-Based 2PC for Arithmetic Circuits,e triple/OLE is a constant number of field elements (when the field is sufficiently large). We also report on results from an implementation of the OLE protocol. Finally, we suggest an approach to practical realization of a commodity based system where servers need no memory and can be accessed asyn作者: Blood-Vessels 時(shí)間: 2025-3-24 04:52 作者: 指令 時(shí)間: 2025-3-24 07:00 作者: Minatory 時(shí)間: 2025-3-24 11:34
Quantum-Secure (Non-)Sequential Aggregate Message Authentication Codes,tz-Lindell scheme meets the quantum security. Regarding SAMACs, since the existing schemes are insecure, we newly present two generic constructions: One is constructed from quantum pseudorandom functions, and the other is constructed from randomized pseudorandom generators and (classical) pseudorand作者: 難理解 時(shí)間: 2025-3-24 17:13 作者: 過(guò)濾 時(shí)間: 2025-3-24 20:58
A Framework for Universally Composable Oblivious Transfer from One-Round Key-Exchange,ass of key exchange (KE) where only one message is sent from each party to the other. Our contributions can be summarized as follows:.Examples are presented using the classical Diffie-Hellman KE, RLWE-based KE and Supersingular Isogeny Diffie-Hellman KE.作者: 表狀態(tài) 時(shí)間: 2025-3-25 02:16 作者: 關(guān)節(jié)炎 時(shí)間: 2025-3-25 07:07 作者: 威脅你 時(shí)間: 2025-3-25 08:09 作者: Curmudgeon 時(shí)間: 2025-3-25 14:25 作者: Tonometry 時(shí)間: 2025-3-25 19:48 作者: Pandemic 時(shí)間: 2025-3-25 23:41
Computational Models of Vortex Wakeng with overwhelming probability over the choice of the public key, and computationally hiding under the RLWE assumption. Compared with previous Stern-based commitment scheme proofs we decrease computational complexity, improve the size of the parameters and reduce the soundness error of each round.作者: ostensible 時(shí)間: 2025-3-26 03:55 作者: synovial-joint 時(shí)間: 2025-3-26 06:38
Sharing the LUOV: Threshold Post-quantum Signatures,two paradigms). The Picnic and SPHINCS+ algorithms are hampered by the need to compute a large number of hash function queries on secret data. Of the nine submissions the two which would appear to be most suitable for using in a threshold like manner are Rainbow and LUOV, with LUOV requiring less rounds and less data storage.作者: Overdose 時(shí)間: 2025-3-26 10:02 作者: heartburn 時(shí)間: 2025-3-26 16:09
RLWE-Based Zero-Knowledge Proofs for Linear and Multiplicative Relations,ng with overwhelming probability over the choice of the public key, and computationally hiding under the RLWE assumption. Compared with previous Stern-based commitment scheme proofs we decrease computational complexity, improve the size of the parameters and reduce the soundness error of each round.作者: 過(guò)渡時(shí)期 時(shí)間: 2025-3-26 18:24
Distributing Any Elliptic Curve Based Protocol,ol of Abe into an .-party protocol. This latter application requires us to also give an MPC protocol to derive the switches in a Waksman network from a generic permutation, which may be of independent interest.作者: Rebate 時(shí)間: 2025-3-27 00:19 作者: VERT 時(shí)間: 2025-3-27 04:28 作者: ethereal 時(shí)間: 2025-3-27 06:20 作者: 乞討 時(shí)間: 2025-3-27 13:28
Cryptography and Coding978-3-030-35199-1Series ISSN 0302-9743 Series E-ISSN 1611-3349 作者: Encoding 時(shí)間: 2025-3-27 14:47 作者: BUMP 時(shí)間: 2025-3-27 21:06 作者: jovial 時(shí)間: 2025-3-28 01:44
0302-9743 in December 2019. The 17 papers presented were carefully reviewed and selected from 31 submissions. The conference focuses on?a diverse set of topics both in cryptography and coding theory..978-3-030-35198-4978-3-030-35199-1Series ISSN 0302-9743 Series E-ISSN 1611-3349 作者: DEFT 時(shí)間: 2025-3-28 02:24
Conference proceedings 2019.This book constitutes the proceedings of the 17th IMA International Conference on Cryptography and Coding, IMACC 2019, held in Oxford, UK, in December 2019. The 17 papers presented were carefully reviewed and selected from 31 submissions. The conference focuses on?a diverse set of topics both in cryptography and coding theory..作者: nocturia 時(shí)間: 2025-3-28 07:18
https://doi.org/10.1007/978-3-030-35199-1authentication; ciphertexts; computer crime; cryptography; cryptosystems; data privacy; data security; encr作者: 一再困擾 時(shí)間: 2025-3-28 13:38
978-3-030-35198-4Springer Nature Switzerland AG 2019作者: 毀壞 時(shí)間: 2025-3-28 15:18
Lecture Notes in Computer Sciencehttp://image.papertrans.cn/d/image/240566.jpg作者: Anonymous 時(shí)間: 2025-3-28 19:01
Civil Public Interest Litigation,f zero-knowledge proof system for a language. While initially used to build efficient chosen-ciphertext secure public-key encryption, they found numerous applications in several other contexts. In this paper, we revisit the notion of SPHFs and introduce a new feature (a third mode of hashing) that a作者: CLOUT 時(shí)間: 2025-3-29 00:59 作者: insipid 時(shí)間: 2025-3-29 05:02
Unsteady Blade Element Momentum Methodsion. They showed that achieving subversion soundness (soundness without trusting to the third party) and standard zero-knowledge is impossible at the same time. On the positive side, in the best case, they showed that one can achieve subversion zero-knowledge (zero-knowledge without trusting to the作者: Ebct207 時(shí)間: 2025-3-29 07:51 作者: 必死 時(shí)間: 2025-3-29 12:32
Unsteady Blade Element Momentum Methodrimitives. In this work, we present an efficient and versatile framework for oblivious transfer (OT) using one-round key-exchange (ORKE), a special class of key exchange (KE) where only one message is sent from each party to the other. Our contributions can be summarized as follows:.Examples are pre作者: 一個(gè)攪動(dòng)不安 時(shí)間: 2025-3-29 16:25
Unsteady Blade Element Momentum Methodon keys. Unfortunately, this also makes it easier for users to share protected data by simply sharing decryption keys..Kiayias and Tang (ACM CCS 2013) were the first to address this important issue pre-emptively rather than a posteriori like traitor tracing schemes do. They proposed . encryption sch作者: CRP743 時(shí)間: 2025-3-29 22:45
Computational Models of Vortex Wakeignature schemes in a relatively straight forward manner. We conclude that all schemes, except the ones in the MQ family, have significant issues when one wishes to convert them using relatively generic MPC techniques. The lattice based schemes are hampered by requiring a mix of operations which are作者: 一致性 時(shí)間: 2025-3-30 01:15
Unsteady Blade Element Momentum Methodparty computation (MPC) protocols. We study the possibility of replacing the well-known preprocessing model with a commodity-based setting, where a set of . servers (some of which may be corrupt) provide clients with correlated randomness. From this, the clients then distill correct and secure corre作者: stroke 時(shí)間: 2025-3-30 07:33
Computational Models of Vortex Wakeion of techniques from representations, multiple collision finding, and the Schroeppel-Shamir algorithm leads to improved low-memory algorithms..For random subset sum instances . defined modulo ., our algorithms improve over the Dissection technique for small memory . and in the mid-memory regime ..作者: 一罵死割除 時(shí)間: 2025-3-30 11:24 作者: Lice692 時(shí)間: 2025-3-30 15:54 作者: predict 時(shí)間: 2025-3-30 17:38
Steady Blade Element Momentum Methodtext, all the involved secret keys are required. For multi decryptor setting, decryption is a protocol with minimal interaction among parties. However, all prior schemes supporting the protocol are not secure in public channel against a passive external adversary who can see any public information n作者: 強(qiáng)所 時(shí)間: 2025-3-30 20:52
Computational Models of Vortex WakeWith Errors (RLWE) samples. Messages are polynomials in . and our proposed protocols for a ZKPoK are based on the celebrated paper by Stern on identification schemes using coding problems (Crypto’93). Our 5-move protocol achieves a soundness error slightly above 1/2 and perfect Zero-Knowledge..As an作者: deviate 時(shí)間: 2025-3-31 04:33 作者: Ovulation 時(shí)間: 2025-3-31 07:54
Introduction to Watanabe Bayesian Theory,ed and the development of quantum computers has been promoted. In fact, quantum-secure systems have been studied in both areas of public key cryptography and symmetric key cryptography. This paper studies quantum security of message authentication codes (MACs) with advanced functionality of compress作者: VICT 時(shí)間: 2025-3-31 13:15 作者: 污穢 時(shí)間: 2025-3-31 14:22
Introduction to Watanabe Bayesian Theory,by utilizing a full-threshold .-party actively secure MPC protocol over . in the pre-processing model (such as SPDZ), and then locally mapping the Beaver triples from this protocol into equivalent triples for the elliptic curve. This allows us to transform essentially . (algebraic) one-party protoco作者: thrombus 時(shí)間: 2025-3-31 19:36
A Framework for UC-Secure Commitments from Publicly Computable Smooth Projective Hashing,f zero-knowledge proof system for a language. While initially used to build efficient chosen-ciphertext secure public-key encryption, they found numerous applications in several other contexts. In this paper, we revisit the notion of SPHFs and introduce a new feature (a third mode of hashing) that a作者: 曲解 時(shí)間: 2025-3-31 22:16 作者: promote 時(shí)間: 2025-4-1 05:54
Subversion-Resistant Simulation (Knowledge) Sound NIZKs,sion. They showed that achieving subversion soundness (soundness without trusting to the third party) and standard zero-knowledge is impossible at the same time. On the positive side, in the best case, they showed that one can achieve subversion zero-knowledge (zero-knowledge without trusting to the