標(biāo)題: Titlebook: Cryptography and Coding; 19th IMA Internation Elizabeth A. Quaglia Conference proceedings 2024 The Editor(s) (if applicable) and The Author [打印本頁(yè)] 作者: GERD847 時(shí)間: 2025-3-21 20:09
書目名稱Cryptography and Coding影響因子(影響力)
書目名稱Cryptography and Coding影響因子(影響力)學(xué)科排名
書目名稱Cryptography and Coding網(wǎng)絡(luò)公開(kāi)度
書目名稱Cryptography and Coding網(wǎng)絡(luò)公開(kāi)度學(xué)科排名
書目名稱Cryptography and Coding被引頻次
書目名稱Cryptography and Coding被引頻次學(xué)科排名
書目名稱Cryptography and Coding年度引用
書目名稱Cryptography and Coding年度引用學(xué)科排名
書目名稱Cryptography and Coding讀者反饋
書目名稱Cryptography and Coding讀者反饋學(xué)科排名
作者: 認(rèn)為 時(shí)間: 2025-3-22 00:03 作者: 常到 時(shí)間: 2025-3-22 00:58 作者: 上流社會(huì) 時(shí)間: 2025-3-22 06:47 作者: effrontery 時(shí)間: 2025-3-22 10:50
,Self Insurance in Workers’ Compensation,fy several scenarios where this framework is applicable, and illustrate our framework by considering the . mechanism in Tor. We evaluate and compare variations on the guard node concept suggested in the literature with respect to relevant performance metrics and, using the framework, support our eva作者: Bumble 時(shí)間: 2025-3-22 15:53
Revisiting Nearest-Neighbor-Based Information Set Decodingermore, we show that the Both-May algorithm significantly improves on memory complexity over previous algorithms. Our main contribution is therefore to give the correct perspective on the significance of the Both-May algorithm and to clarify any remaining doubts on the corrected baseline..Further, w作者: Bumble 時(shí)間: 2025-3-22 18:16 作者: harbinger 時(shí)間: 2025-3-22 22:11 作者: travail 時(shí)間: 2025-3-23 05:10
Identity-Based Threshold Signatures from?Isogeniesthis paper, we present two identity-based threshold signature schemes based on isogenies, each of which addresses a different aspect of security. The first scheme prioritizes efficiency but offers security with abort, while the second scheme focuses on robustness. Both schemes ensure active security作者: 根除 時(shí)間: 2025-3-23 06:28 作者: myriad 時(shí)間: 2025-3-23 11:33 作者: 后退 時(shí)間: 2025-3-23 14:48 作者: 記成螞蟻 時(shí)間: 2025-3-23 20:26 作者: 肉身 時(shí)間: 2025-3-24 01:03 作者: relieve 時(shí)間: 2025-3-24 05:08
Rectangle Attacks on?Reduced Versions of?the?FBC Block Cipher-128 with a 128-bit block size and a 128-bit key size, FBC128-256 with a 128-bit block size and a 256-bit key size, and FBC256 with a 256-bit block size and a 256-bit key size. The best previously published cryptanalysis results on FBC are an impossible differential attack on 13-round FBC128-128 and作者: Synthesize 時(shí)間: 2025-3-24 07:39 作者: Hemiparesis 時(shí)間: 2025-3-24 14:30 作者: 飛行員 時(shí)間: 2025-3-24 15:58 作者: absorbed 時(shí)間: 2025-3-24 20:04 作者: Keratin 時(shí)間: 2025-3-25 03:05
Selective Delegation of?Attributes in?Mercurial Signature Credentialspersonal data to corroborate that information, and without allowing the user to be tracked from one interaction to the next. Mercurial signatures are a novel class of anonymous credentials which show good promise as a simple and efficient construction without heavy reliance on zero-knowledge proofs.作者: SNEER 時(shí)間: 2025-3-25 04:14 作者: 擁護(hù) 時(shí)間: 2025-3-25 09:57
Identity-Based Threshold Signatures from?Isogenies capability to generate a signature on a message, allowing any user to verify the authenticity of the signature using the signer’s identifier information (e.g., an email address), instead of relying on a public key stored in a digital certificate. Another significant concept in practical application作者: Salivary-Gland 時(shí)間: 2025-3-25 14:54 作者: 難取悅 時(shí)間: 2025-3-25 16:24 作者: 桉樹(shù) 時(shí)間: 2025-3-25 22:24 作者: 民間傳說(shuō) 時(shí)間: 2025-3-26 03:22
Middle-Products of?Skew Polynomials and?Learning with?Errorsmial LWE problems to skew middle-product LWE, for a family which includes the structures found in CLWE. Finally, we give an encryption scheme and demonstrate its IND-CPA security, assuming the hardness of skew middle-product LWE.作者: BUCK 時(shí)間: 2025-3-26 07:56 作者: 生存環(huán)境 時(shí)間: 2025-3-26 10:25
Research on Teaching; Web Issues,ring extensions, and show the applicability of our approach in RAM program verification. Finally, we analyse different options for instantiating the resulting ZK scheme over rings and compare their communication costs.作者: accomplishment 時(shí)間: 2025-3-26 12:59 作者: 著名 時(shí)間: 2025-3-26 19:56
Research on Teaching; Web Issues,rting plaintext pairs according to some nibble positions at the ciphertext side during key-recovery phase, and finally we mount rectangle attacks on 14-round FBC128-128, 15-round FBC128-256 and 19-round FBC256 to recover their respective user key. Our attacks break more rounds than any previously published attacks on FBC.作者: DEFT 時(shí)間: 2025-3-26 21:19 作者: 油氈 時(shí)間: 2025-3-27 04:43 作者: Condense 時(shí)間: 2025-3-27 06:23
Feistel Ciphers Based on?a?Single Primitiveith . rounds. Our indifferentiability result shows that, regardless of the number of rounds, it cannot be secure. Our attacks are a type of a slide attack, and we consider a structure that uses a round constant, which is a well-known counter measure against slide attacks. We show an indifferentiability attack for the case . and 3 rounds.作者: superfluous 時(shí)間: 2025-3-27 12:07 作者: 血友病 時(shí)間: 2025-3-27 13:36 作者: originality 時(shí)間: 2025-3-27 21:28 作者: paragon 時(shí)間: 2025-3-27 22:06 作者: Feedback 時(shí)間: 2025-3-28 03:56
Conference proceedings 2024ull papers included in this volume were carefully reviewed and selected from 36 submissions.?This volume presents cutting-edge results in a variety of areas, including coding theory, symmetric cryptography, zeroknowledge protocols, digital signature schemes and extensions, post-quantum cryptography 作者: 榮幸 時(shí)間: 2025-3-28 07:09
0302-9743 ..The 14 full papers included in this volume were carefully reviewed and selected from 36 submissions.?This volume presents cutting-edge results in a variety of areas, including coding theory, symmetric cryptography, zeroknowledge protocols, digital signature schemes and extensions, post-quantum cry作者: 分解 時(shí)間: 2025-3-28 12:25
Promotion of Self-Regulated Learning,. This particular algebraic feature can then be exploited to correct with high probability rank errors when the parameters are appropriately chosen. In this paper, we present theoretical upper-bounds on the probability that the LRPC decoding algorithm fails.作者: DNR215 時(shí)間: 2025-3-28 16:33 作者: 偶像 時(shí)間: 2025-3-28 20:34 作者: 指派 時(shí)間: 2025-3-29 01:40
Cryptography and Coding978-3-031-47818-5Series ISSN 0302-9743 Series E-ISSN 1611-3349 作者: 大火 時(shí)間: 2025-3-29 03:13
Conference proceedings 2024ull papers included in this volume were carefully reviewed and selected from 36 submissions.?This volume presents cutting-edge results in a variety of areas, including coding theory, symmetric cryptography, zeroknowledge protocols, digital signature schemes and extensions, post-quantum cryptography and cryptography in practice..作者: 自由職業(yè)者 時(shí)間: 2025-3-29 10:44
Promotion of Self-Regulated Learning,hemes. An LRPC code is defined from a parity check matrix whose entries belong to a relatively low dimensional vector subspace of a large finite field. This particular algebraic feature can then be exploited to correct with high probability rank errors when the parameters are appropriately chosen. I作者: expdient 時(shí)間: 2025-3-29 13:01
Promotion of Self-Regulated Learning,t study, made on the coset leaders of the first order Reed-Muller codes, to two classes of Boolean functions which have played an important role in diverse domains of Boolean functions, and whose study was missing in this context. We characterize the coset leaders that belong to the classes of Niho 作者: Inordinate 時(shí)間: 2025-3-29 18:14
Lecturing; Multimedia Classrooms, to assess the security of these systems. The most efficient ISD algorithms rely heavily on nearest neighbor search techniques. However, the runtime result of the fastest known ISD algorithm by Both-May (PQCrypto ’18) was recently challenged by Carrier et al. (Asiacrypt ’22), which introduce themsel作者: 小歌劇 時(shí)間: 2025-3-29 20:05
Creating and Managing Web Sites,ed Feistel cipher is known, and the indifferentiability security of the IC-based Feistel cipher is also known, where independently keyed TBCs and independent ICs are assumed. In this paper, we analyze the security of a single-keyed TBC-based Feistel cipher and a single IC-based Feistel cipher. We ch作者: Palpate 時(shí)間: 2025-3-30 00:02 作者: 確定無(wú)疑 時(shí)間: 2025-3-30 06:54
Lecturing; Multimedia Classrooms,rving proofs of membership for NP languages. A great deal of works has studied candidate constructions that are secure against quantum attackers, which are based on either lattice assumptions, or post-quantum collision-resistant hash functions. In this paper, we propose a code-based zk-SNARK scheme,作者: cancellous-bone 時(shí)間: 2025-3-30 10:08