派博傳思國際中心

標(biāo)題: Titlebook: Cryptography and Coding; 13th IMA Internation Liqun Chen Conference proceedings 2011 Springer-Verlag GmbH Berlin Heidelberg 2011 anonymous [打印本頁]

作者: affront    時(shí)間: 2025-3-21 18:09
書目名稱Cryptography and Coding影響因子(影響力)




書目名稱Cryptography and Coding影響因子(影響力)學(xué)科排名




書目名稱Cryptography and Coding網(wǎng)絡(luò)公開度




書目名稱Cryptography and Coding網(wǎng)絡(luò)公開度學(xué)科排名




書目名稱Cryptography and Coding被引頻次




書目名稱Cryptography and Coding被引頻次學(xué)科排名




書目名稱Cryptography and Coding年度引用




書目名稱Cryptography and Coding年度引用學(xué)科排名




書目名稱Cryptography and Coding讀者反饋




書目名稱Cryptography and Coding讀者反饋學(xué)科排名





作者: 施舍    時(shí)間: 2025-3-21 21:24
Improved Key Generation for Gentry’s Fully Homomorphic Encryption Schemei provided a fast technique for 2-power cyclotomic fields. We present an extension of the Gentry–Halevi key generation technique for arbitrary cyclotomic fields. Our new method is roughly twice as efficient as the previous best methods. Our estimates are backed up with experimental data.
作者: quiet-sleep    時(shí)間: 2025-3-22 01:21

作者: Resection    時(shí)間: 2025-3-22 06:36

作者: STRIA    時(shí)間: 2025-3-22 11:16
Binary Kloosterman Sums with Value 4 theory..Very recently Mesnager has showed that the value 4 of binary Kloosterman sums gives rise to several infinite classes of bent functions, hyper-bent functions and semi-bent functions in even dimension..In this paper we analyze the different strategies used to find zeros of binary Kloosterman
作者: Ornithologist    時(shí)間: 2025-3-22 16:56

作者: Ornithologist    時(shí)間: 2025-3-22 20:09

作者: 抑制    時(shí)間: 2025-3-22 22:55

作者: Sigmoidoscopy    時(shí)間: 2025-3-23 03:46

作者: appall    時(shí)間: 2025-3-23 08:21
The Symbiosis between Collision and Preimage Resistanceyet flexible enough to be of use for most applications. We give an in-depth analysis of existing preimage resistance notions, introduce several new notions, and establish relations and separations between the known and new preimage notions. This establishes a clear separation between domain-oriented
作者: Bravura    時(shí)間: 2025-3-23 13:13

作者: Armory    時(shí)間: 2025-3-23 16:06

作者: Intuitive    時(shí)間: 2025-3-23 18:43

作者: LUT    時(shí)間: 2025-3-23 23:46

作者: 多產(chǎn)子    時(shí)間: 2025-3-24 06:07
Ensuring Message Embedding in Wet Paper Steganography In 2005, Fridrich . introduced wet paper codes to improve the undetectability of the embedding by enabling the sender to lock some components of the cover-data, according to the nature of the cover-medium and the message. Unfortunately, almost all existing methods solving the bounded decoding syndr
作者: 抓住他投降    時(shí)間: 2025-3-24 07:40

作者: 吹牛大王    時(shí)間: 2025-3-24 12:50
Parallelizing the Weil and Tate Pairingsic pairings were set on a single processor. In this paper, we describe our parallel implementation of the optimal ate pairing over Barreto-Naehrig (BN) curves that is about 1.23 times faster using two cores of an Intel Core?i5 or Core?i7 machine, and 1.45 times faster using 4 cores of the Core?i7 th
作者: antipsychotic    時(shí)間: 2025-3-24 15:20
On the Efficient Implementation of Pairing-Based Protocols However there has always been a question mark over the performance of such protocols. In response much work has been done to optimize pairing implementation, and now it is generally accepted that being pairing-based does not preclude a protocol from consideration as a practical proposition. However
作者: GLUE    時(shí)間: 2025-3-24 21:15
Efficient Pairing Computation on Ordinary Elliptic Curves of Embedding Degree 1 and 2ding degrees, although they are important for pairing-based cryptography over composite-order groups. This paper analyzes efficient pairings on ordinary elliptic curves of embedding degree 1 and 2 from the point of shortening Miller’s loop. We first show that pairing lattices presented by Hess can b
作者: 丑惡    時(shí)間: 2025-3-25 01:47
Binary Kloosterman Sums with Value 4sums to develop and implement an algorithm to find the value 4 of such sums. We then present experimental results showing that the value 4 of binary Kloosterman sums gives rise to bent functions for small dimensions, a case with no mathematical solution so far.
作者: 承認(rèn)    時(shí)間: 2025-3-25 06:50
Self-correctors for Cryptographic Modules. For a practical demonstration of the method, we also present examples of self-correctors for the decryption functions of public-key cryptosystems, such as the ElGamal, the Pailler, and the GHV cryptosystems, and for hidden pairings with trapdoors.
作者: 傻    時(shí)間: 2025-3-25 11:29

作者: 翻布尋找    時(shí)間: 2025-3-25 11:47

作者: 神刊    時(shí)間: 2025-3-25 17:40
Bit Commitment in the Bounded Storage Model: Tight Bound and Simple Optimal Constructiond from the oblivious transfer by Ding et al. meets the bound with equality. We also give a simple and optimal construction of the bit commitment in this paper. We emphasize that our construction is simpler and easier to implement than already known any other bit commitment in the BSM.
作者: Cardioplegia    時(shí)間: 2025-3-25 23:37

作者: Infelicity    時(shí)間: 2025-3-26 03:23

作者: 喧鬧    時(shí)間: 2025-3-26 04:23

作者: 誰在削木頭    時(shí)間: 2025-3-26 11:53

作者: Commentary    時(shí)間: 2025-3-26 15:04

作者: enlist    時(shí)間: 2025-3-26 17:03

作者: dissolution    時(shí)間: 2025-3-26 21:46

作者: arrogant    時(shí)間: 2025-3-27 01:57
Ye Lei,Yupei Zhang,Yi Lin,Xuequn Shang-core extensions of the aforementioned machines. Finally, we combine previous techniques for parallelizing the eta pairing on a supersingular elliptic curve with embedding degree 4, and achieve an estimated 1.24-fold speedup on an 8-core extension of an Intel Core?i7 over the previous best technique.
作者: LAPSE    時(shí)間: 2025-3-27 08:56

作者: 松緊帶    時(shí)間: 2025-3-27 12:15
The Symbiosis between Collision and Preimage Resistanceon its own is less powerful than previously thought. However, we prove that ., everywhere preimage resistance implies ‘ordinary’ (domain-based) preimage resistance. We show the implications of our result for iterated hash functions and hash chains, where the latter is related to the Winternitz one-time signature scheme.
作者: disrupt    時(shí)間: 2025-3-27 17:19
Enhanced Count of Balanced Symmetric Functions and Balanced Alternating Functions The non existence of balanced finite symmetric or alternating functions is proven under some conditions on ., ., and .. We also exhibit new results for new values of . and ., giving very large numbers of functions.
作者: nonradioactive    時(shí)間: 2025-3-27 20:44

作者: FEAT    時(shí)間: 2025-3-27 22:40
On the Efficient Implementation of Pairing-Based Protocolsw that even complex protocols may have a surprisingly efficient implementation. We also point out that in some cases the usually recommended pairing friendly curves may not in fact be optimal. We claim a new record with our implementation of a pairing at the AES-256 bit level.
作者: 連詞    時(shí)間: 2025-3-28 05:54
0302-9743 International Conference on Cryptography and Coding, IMACC 2011, held in Oxford, UK in December 2011. The 27 revised full papers presented together with one invited contribution were carefully reviewed and selected from 57 submissions. The papers cover a wide range of topics in the field of mathemat
作者: CHAR    時(shí)間: 2025-3-28 07:29

作者: 單挑    時(shí)間: 2025-3-28 14:20
Chinese Academy of Cyberspace Studiesd call them .. We then generalise to complementary array sets, provide a construction for complementary sets of types I, II, and III over {1,???1}, further specialize to a construction for all known 2 ×2 ×…×2 complementary array sets of types I, II, and III over {1,???1}, and derive closed-form Boolean formulas for these cases.
作者: BILL    時(shí)間: 2025-3-28 16:03

作者: brachial-plexus    時(shí)間: 2025-3-28 19:17
Julia Barbar,Rabia Naguib,Maysaa AbuHilal in coding theory. We also provide results about the relative frequencies of the different cases. We formulate a conjecture regarding the minimum number of errors needed for reducing the period at all. Finally we apply our results to the LFSR components of several well known stream ciphers.
作者: endarterectomy    時(shí)間: 2025-3-29 01:51

作者: 分開    時(shí)間: 2025-3-29 05:02

作者: HEW    時(shí)間: 2025-3-29 10:33
On the Stability of m-Sequences in coding theory. We also provide results about the relative frequencies of the different cases. We formulate a conjecture regarding the minimum number of errors needed for reducing the period at all. Finally we apply our results to the LFSR components of several well known stream ciphers.
作者: Initiative    時(shí)間: 2025-3-29 15:05
On Constructing Homomorphic Encryption Schemes from Coding Theory fresh encryptions only, and cannot be combined with the bootstrapping technique. We argue why such schemes are nonetheless useful in certain application scenarios and discuss possible directions on how to overcome these issues.
作者: 凌辱    時(shí)間: 2025-3-29 15:54
On the Triple-Error-Correcting Cyclic Codes with Zero Set {1, 2,?+?1, 2,?+?1}ment shows that these codes are not equivalent to the 3-error-correcting BCH code in general. We also study the Schaub algorithm which determines a lower bound of the minimum distance of a cyclic code. We introduce a pruning strategy to improve the Schaub algorithm. Finally we study the cryptographi
作者: 暴行    時(shí)間: 2025-3-29 22:22
Ciphertext-Policy Delegatable Hidden Vector Encryption and Its Application to Searchable Encryption cheme and a wildcard-applicable HIBE (or simply WIBE) scheme. We utilize our “half-baked” methodology to transform an AHIBE scheme into a WIBE scheme, and a well known linear-splitting methodology to make our scheme anonymous. Finally, we show as one of applications of our CP-dHVE scheme a public-ke
作者: Cocker    時(shí)間: 2025-3-30 02:13

作者: commune    時(shí)間: 2025-3-30 07:51

作者: adumbrate    時(shí)間: 2025-3-30 11:30

作者: 流眼淚    時(shí)間: 2025-3-30 13:36

作者: Abnormal    時(shí)間: 2025-3-30 19:17
Rekha Chawla,Swarup Roy,Bhawna Malikment shows that these codes are not equivalent to the 3-error-correcting BCH code in general. We also study the Schaub algorithm which determines a lower bound of the minimum distance of a cyclic code. We introduce a pruning strategy to improve the Schaub algorithm. Finally we study the cryptographi
作者: VEIL    時(shí)間: 2025-3-30 21:34
Migration, Transnationalism, Culture,cheme and a wildcard-applicable HIBE (or simply WIBE) scheme. We utilize our “half-baked” methodology to transform an AHIBE scheme into a WIBE scheme, and a well known linear-splitting methodology to make our scheme anonymous. Finally, we show as one of applications of our CP-dHVE scheme a public-ke
作者: OREX    時(shí)間: 2025-3-31 03:22

作者: Jocose    時(shí)間: 2025-3-31 06:53

作者: 有害處    時(shí)間: 2025-3-31 12:06

作者: cauda-equina    時(shí)間: 2025-3-31 14:34

作者: Temporal-Lobe    時(shí)間: 2025-3-31 19:48

作者: 浸軟    時(shí)間: 2025-3-31 23:56

作者: BRAVE    時(shí)間: 2025-4-1 02:37
Chinese Academy of Cyberspace Studiescomprise multivariate polynomials in complex space, we show that four definitions of conjugation imply four types of complementary pair - types I, II, III, and IV. We provide a construction for complementary pairs of types I, II, and III over {1,???1}, and further specialize to a construction for al
作者: 話    時(shí)間: 2025-4-1 06:05





歡迎光臨 派博傳思國際中心 (http://www.pjsxioz.cn/) Powered by Discuz! X3.5
镇远县| 延庆县| 都昌县| 灵丘县| 苗栗市| 凤冈县| 岳普湖县| 嵊州市| 东明县| 阿克苏市| 陕西省| 邢台市| 临颍县| 龙南县| 平和县| 景德镇市| 常州市| 仁寿县| 枣庄市| 板桥市| 河北省| 大理市| 上林县| 阜阳市| 清苑县| 凤庆县| 永定县| 红原县| 依兰县| 冷水江市| 靖安县| 河池市| 庆阳市| 蒙城县| 湘阴县| 汶川县| 武定县| 陆川县| 楚雄市| 安乡县| 沁阳市|