標(biāo)題: Titlebook: Cryptology and Network Security; 21st International C Alastair R. Beresford,Arpita Patra,Emanuele Bellin Conference proceedings 2022 The Ed [打印本頁] 作者: palliative 時間: 2025-3-21 16:52
書目名稱Cryptology and Network Security影響因子(影響力)
書目名稱Cryptology and Network Security影響因子(影響力)學(xué)科排名
書目名稱Cryptology and Network Security網(wǎng)絡(luò)公開度
書目名稱Cryptology and Network Security網(wǎng)絡(luò)公開度學(xué)科排名
書目名稱Cryptology and Network Security被引頻次
書目名稱Cryptology and Network Security被引頻次學(xué)科排名
書目名稱Cryptology and Network Security年度引用
書目名稱Cryptology and Network Security年度引用學(xué)科排名
書目名稱Cryptology and Network Security讀者反饋
書目名稱Cryptology and Network Security讀者反饋學(xué)科排名
作者: 虛弱 時間: 2025-3-21 23:30 作者: 逗它小傻瓜 時間: 2025-3-22 01:42 作者: DAMN 時間: 2025-3-22 08:28
Attribute-Based Anonymous Credential: Optimization for?Single-Use and?Multi-Uses credential schemes are designed specifically for either multi-use or single-use. In this paper, we propose a unified attribute-based anonymous credential system, in which users always obtain the same format of credential from the issuer. The user can choose to use it for an efficient multi-use or 作者: amphibian 時間: 2025-3-22 12:20
Auditable Asymmetric Password Authenticated Public Key Establishmentphic keys. Unfortunately, the adoption of cryptographic keys often results in poor usability, as users must either carry around their private keys (e.g., in a smart-card) or store them in all of their devices. A user-friendly alternative, adopted by several companies and national administrations, is作者: 坦白 時間: 2025-3-22 14:44 作者: 坦白 時間: 2025-3-22 17:39
Passive Triangulation Attack on?ORideat USENIX Security Symposium 2017. In the ORide protocol, riders and drivers, operating in a zone, encrypt their locations using a Somewhat Homomorphic Encryption scheme (SHE) and forward them to the Service Provider (SP). SP homomorphically computes the squared Euclidean distance between riders and作者: Minikin 時間: 2025-3-22 22:18
HyperDetector: Detecting, Isolating, and?Mitigating Timing Attacks in?Virtualized Environmentsng the execution times of short-running operations in virtualized environments. HyperDetector, being implemented at the level of hypervisor, uses a hardware extension for virtualization to intercept the . instructions, such that the consecutive pairs of time readings that are close to each other in 作者: Urea508 時間: 2025-3-23 03:24 作者: 尖牙 時間: 2025-3-23 06:21
How to?Design Authenticated Key Exchange for?Wearable Devices: Cryptanalysis of?AKE for?Health Monitonstruction based on a modified SIGMA protocol with strengthened signature blocks and an additional out-of-bound channel. Specifically, we propose a signature scheme with an additive split of the signing key with a refresh mechanism. We analyze the security of the scheme, assuming that partial keys 作者: 不舒服 時間: 2025-3-23 12:34 作者: 灰心喪氣 時間: 2025-3-23 15:39 作者: projectile 時間: 2025-3-23 20:00 作者: neutralize 時間: 2025-3-23 22:35 作者: Diskectomy 時間: 2025-3-24 05:42
Ulcer Measurement and Patient Assessment,sage, without disclosing any additional information. In several practical scenarios, the Fiat-Shamir transform is used to convert an . constant-round public-coin honest-verifier zero-knowledge proof system into an efficient NIZK argument system. This approach is provably secure in the random oracle 作者: candle 時間: 2025-3-24 06:54
Drugs, Wound Healing and Cutaneous Ulcers,nted some positive and negative results. In their best positive result, they showed that by defining an SRS as a tuple of knowledge assumption in bilinear groups (e.g. .), and then using a Non-Interactive (NI) zap to prove that either there is a witness for the statement . or one knows the trapdoor 作者: Alcove 時間: 2025-3-24 12:54
Basic Definitions and Introduction,f upon establishing a new connection, the presented server key is unknown to the client, the user is asked to verify the key fingerprint manually, which is prone to errors and often blindly trusted. The SSH standard describes an alternative to such manual key verification: using the Domain Name Syst作者: 有雜色 時間: 2025-3-24 15:59
Milestones in the History of Wound Healing,s credential schemes are designed specifically for either multi-use or single-use. In this paper, we propose a unified attribute-based anonymous credential system, in which users always obtain the same format of credential from the issuer. The user can choose to use it for an efficient multi-use or 作者: 路標(biāo) 時間: 2025-3-24 20:33
Ulcer Measurement and Patient Assessment,phic keys. Unfortunately, the adoption of cryptographic keys often results in poor usability, as users must either carry around their private keys (e.g., in a smart-card) or store them in all of their devices. A user-friendly alternative, adopted by several companies and national administrations, is作者: HEED 時間: 2025-3-25 00:40
Alternative Topical Preparations,ile others achieve better security. Since 1994, a lot of alternatives to BE have moreover been additionally proposed, such as the broadcast and trace (BT) primitive which is a combination of broadcast encryption and traitor tracing. Among the other variants of BE, the notion of augmented BE (AugBE),作者: 灰心喪氣 時間: 2025-3-25 06:39
Additional Topical Preparations,at USENIX Security Symposium 2017. In the ORide protocol, riders and drivers, operating in a zone, encrypt their locations using a Somewhat Homomorphic Encryption scheme (SHE) and forward them to the Service Provider (SP). SP homomorphically computes the squared Euclidean distance between riders and作者: 灰姑娘 時間: 2025-3-25 09:08 作者: hemorrhage 時間: 2025-3-25 15:33 作者: Banquet 時間: 2025-3-25 17:16
Nutrition and Cutaneous Ulcers,onstruction based on a modified SIGMA protocol with strengthened signature blocks and an additional out-of-bound channel. Specifically, we propose a signature scheme with an additive split of the signing key with a refresh mechanism. We analyze the security of the scheme, assuming that partial keys 作者: LUDE 時間: 2025-3-25 23:23
Milestones in the History of Wound Healing, where ., ., and ., . are two integers satisfying .. We apply the new method to the cryptanalysis of two instances of the Multi-Power RSA. We define a generalization of the CRT-RSA variant of the standard RSA to the Multi-Power RSA, and apply the new method to study its security. The new method is b作者: A簡潔的 時間: 2025-3-26 03:13 作者: 搖曳的微光 時間: 2025-3-26 07:05 作者: 翻動 時間: 2025-3-26 09:11
https://doi.org/10.1007/978-3-031-20974-1artificial intelligence; authentication; communication systems; computer hardware; computer networks; com作者: BET 時間: 2025-3-26 15:42
978-3-031-20973-4The Editor(s) (if applicable) and The Author(s), under exclusive license to Springer Nature Switzerl作者: Basal-Ganglia 時間: 2025-3-26 18:09 作者: 擁護者 時間: 2025-3-26 22:17 作者: 友好關(guān)系 時間: 2025-3-27 03:30
Updatable NIZKs from?Non-Interactive Zapsess allows the verifier to update the SRS one time and bypass the need for a trusted third party. Then, we show that using a similar OR language, given a NI zap (of knowledge) and a . signature scheme, one can build NIZK arguments that can achieve Sub-ZK and . simulation soundness (resp. . simulatio作者: CLASH 時間: 2025-3-27 06:54 作者: 惰性女人 時間: 2025-3-27 12:34 作者: Indict 時間: 2025-3-27 15:49
Passive Triangulation Attack on?ORideders. An attack on ORide was published at SAC 2021. The same paper proposes a countermeasure using noisy Euclidean distances to thwart their attack. We extend our attack to determine locations of drivers when given their permuted and noisy Euclidean distances from multiple points of reference, where作者: 緩解 時間: 2025-3-27 18:10 作者: 吵鬧 時間: 2025-3-27 21:59 作者: Exploit 時間: 2025-3-28 03:46 作者: dagger 時間: 2025-3-28 07:27
Ulcer Measurement and Patient Assessment,edly malicious server without their consent. In this paper we present Auditable Asymmetric Password Authenticated Public Key Establishment (.), a cloud-based solution to allow users to manage their signing key-pairs that (i) has the same usability of cloud-based PKI certificates, and (ii) guarantees作者: 良心 時間: 2025-3-28 11:58
Alternative Topical Preparations,y using an identity-based encryption scheme with wildcard (WIBE). We also introduce the new notion of anonymous AugBE, where the used users set is hidden, and prove that it implies index hiding. We then provide two different WIBE constructions. The first one has constant size ciphertext and used to 作者: CURB 時間: 2025-3-28 17:53 作者: insular 時間: 2025-3-28 19:05 作者: 疾馳 時間: 2025-3-29 02:27
Benchmarking Secure Multi-party Computation Comparisons for?, ’s作者: placebo-effect 時間: 2025-3-29 04:59
Alastair R. Beresford,Arpita Patra,Emanuele Bellin作者: semiskilled 時間: 2025-3-29 08:24
Basic Definitions and Introduction,SHFP records among DNS domain names. We scan the Tranco 1M list and over 500 million names from the certificate transparency log over the course of 26?d. The results show that in two studied populations, about 1 in 10,000 domains has SSHFP records, with more than half of them deployed without using DNSSEC, drastically reducing security benefits.作者: 大酒杯 時間: 2025-3-29 11:31
Milestones in the History of Wound Healing, issuance protocol using a two-party computation with an additive homomorphic encryption. At the same time, it keeps the security property of impersonation resilience, anonymity, and unlinkability. Apart from the interactive protocol, we further design the show proofs for efficient single-use credentials which maintain the user anonymity.作者: 憤慨一下 時間: 2025-3-29 18:46 作者: 按等級 時間: 2025-3-29 21:36
Oh SSH-it, What’s My Fingerprint? A?Large-Scale Analysis of?SSH Host Key Fingerprint Verification ReSHFP records among DNS domain names. We scan the Tranco 1M list and over 500 million names from the certificate transparency log over the course of 26?d. The results show that in two studied populations, about 1 in 10,000 domains has SSHFP records, with more than half of them deployed without using DNSSEC, drastically reducing security benefits.作者: PHON 時間: 2025-3-30 01:03
Attribute-Based Anonymous Credential: Optimization for?Single-Use and?Multi-Use issuance protocol using a two-party computation with an additive homomorphic encryption. At the same time, it keeps the security property of impersonation resilience, anonymity, and unlinkability. Apart from the interactive protocol, we further design the show proofs for efficient single-use credentials which maintain the user anonymity.作者: Reverie 時間: 2025-3-30 04:10 作者: 低三下四之人 時間: 2025-3-30 09:50
Cryptanalysis of?the?Multi-Power RSA Cryptosystem Variant generalization of the CRT-RSA variant of the standard RSA to the Multi-Power RSA, and apply the new method to study its security. The new method is based on Coppersmith’s method and lattice reduction techniques.作者: Bernstein-test 時間: 2025-3-30 14:26 作者: AIL 時間: 2025-3-30 18:02
Conference proceedings 2022ings were carefully reviewed and selected from 54 submissions. They were organized in topical sections as follows: zero-knowledge and MPC; public-key infrastructure; attacks and countermeasures; cryptanalysis and provable security; cryptographic protocols; blockchain and payment systems; and codes and post-quantum cryptography..作者: 死亡率 時間: 2025-3-30 21:40 作者: 河潭 時間: 2025-3-31 01:01
0302-9743 ublic-key infrastructure; attacks and countermeasures; cryptanalysis and provable security; cryptographic protocols; blockchain and payment systems; and codes and post-quantum cryptography..978-3-031-20973-4978-3-031-20974-1Series ISSN 0302-9743 Series E-ISSN 1611-3349 作者: 看法等 時間: 2025-3-31 05:48 作者: dialect 時間: 2025-3-31 09:36