標(biāo)題: Titlebook: Cryptology and Network Security; 20th International C Mauro Conti,Marc Stevens,Stephan Krenn Conference proceedings 2021 Springer Nature Sw [打印本頁(yè)] 作者: 拐杖 時(shí)間: 2025-3-21 17:05
書(shū)目名稱(chēng)Cryptology and Network Security影響因子(影響力)
書(shū)目名稱(chēng)Cryptology and Network Security影響因子(影響力)學(xué)科排名
書(shū)目名稱(chēng)Cryptology and Network Security網(wǎng)絡(luò)公開(kāi)度
書(shū)目名稱(chēng)Cryptology and Network Security網(wǎng)絡(luò)公開(kāi)度學(xué)科排名
書(shū)目名稱(chēng)Cryptology and Network Security被引頻次
書(shū)目名稱(chēng)Cryptology and Network Security被引頻次學(xué)科排名
書(shū)目名稱(chēng)Cryptology and Network Security年度引用
書(shū)目名稱(chēng)Cryptology and Network Security年度引用學(xué)科排名
書(shū)目名稱(chēng)Cryptology and Network Security讀者反饋
書(shū)目名稱(chēng)Cryptology and Network Security讀者反饋學(xué)科排名
作者: Parameter 時(shí)間: 2025-3-21 20:50 作者: 柔軟 時(shí)間: 2025-3-22 03:51
The Matrix Reloaded: Multiplication Strategies in?FrodoKEMprove over the state-of-the-art implementation with a row-wise blocking and packing approach, denoted as RWCF in the following. For the matrix multiplication in ., this results in a factor two speed-up. The impact of these improvements on the full decapsulation operation is up?to 22%. We additionall作者: 低三下四之人 時(shí)間: 2025-3-22 05:33 作者: PAEAN 時(shí)間: 2025-3-22 11:28 作者: chisel 時(shí)間: 2025-3-22 14:09
FO-like Combiners and?Hybrid Post-Quantum Cryptographyf our combiners as a proof-of-concept and benchmark it. More precisely, we build a hybrid IND-CCA KEM from the CPA-secure versions of HQC and LAC, two NIST Round 2 PQ proposals. We show that the resulting KEM offers comparable performances to HQC, thus improving security at a small cost. Finally, we作者: chisel 時(shí)間: 2025-3-22 20:36 作者: Dorsal-Kyphosis 時(shí)間: 2025-3-22 23:53
Kriterien zur Werkstoffauswahl,tion that provides a more expressive access control policy based on attributes rather than on identities, the security of which relies on standard assumptions. Our generic construction combines Structure-Preserving Signatures, Non-Interactive Zero-Knowledge proofs, and Re-randomizable Ciphertext-Pol作者: 殺人 時(shí)間: 2025-3-23 03:07 作者: 詩(shī)集 時(shí)間: 2025-3-23 06:18 作者: 一再煩擾 時(shí)間: 2025-3-23 12:17 作者: 推測(cè) 時(shí)間: 2025-3-23 17:19
,Thermisch aktivierte Vorg?nge,n this work we extend and strengthen such convertibly linkable group signatures. Conversion can now be triggered by malicious entities too, and the converted outputs can be publicly verified. This preserves the authentication of data during the conversion process. We define the security of this sche作者: Forage飼料 時(shí)間: 2025-3-23 20:29
,Antworten zu den Verst?ndnisfragen,f our combiners as a proof-of-concept and benchmark it. More precisely, we build a hybrid IND-CCA KEM from the CPA-secure versions of HQC and LAC, two NIST Round 2 PQ proposals. We show that the resulting KEM offers comparable performances to HQC, thus improving security at a small cost. Finally, we作者: Individual 時(shí)間: 2025-3-23 23:49 作者: 慢慢流出 時(shí)間: 2025-3-24 02:48
Kriterien zur Werkstoffauswahl,l. proposed Access Control Encryption (ACE) schemes where a predicate function decides whether or not users can read (decrypt) and write (encrypt) data, while the message secrecy and the users’ anonymity are preserved against malicious parties. Subsequently, several ACE constructions with an arbitra作者: aqueduct 時(shí)間: 2025-3-24 09:35
Kriterien zur Schadensbewertung, possible alternatives for key re-introduction and identify weaknesses, or potential weaknesses, in them. Our results show that it seems favorable to separate the state initialization, the key re-introduction, and the ./. register initialization into three separate phases. Based on this, we propose 作者: CRATE 時(shí)間: 2025-3-24 13:31
,Antworten zu den Verst?ndnisfragen, launch partitioning oracle attacks. Partitioning oracle attacks were recently introduced by Len et al. (Usenix’21) as a new class of decryption error oracle which, conceptually, takes a ciphertext as input and outputs whether or not the decryption key belongs to some known subset of keys. Partition作者: BLOT 時(shí)間: 2025-3-24 18:48
Kriterien zur Werkstoffauswahl,tification system with two key novelties: switching functionalities of encryption and key generation algorithms of FE to optimize matching latency while maintaining its security guarantees, and identifying output leakage to later formalize two new attacks based on it with appropriate countermeasures作者: Aspiration 時(shí)間: 2025-3-24 21:38
,Thermisch aktivierte Vorg?nge, computers. One of the Round?3 candidates of the ongoing NIST post-quantum standardization effort is .. It was designed to provide conservative security, which comes with the caveat that implementations are often bigger and slower compared to alternative schemes. In particular, the most time-consumi作者: 嘮叨 時(shí)間: 2025-3-25 02:05
Atomarer Aufbau kristalliner Stoffe,be and Okamoto (CRYPTO?2000) used this technique to build a partially blind signature scheme whose security is based on the hardness of the discrete logarithm problem. Inspired by their approach, we present?., an efficient blind signature scheme from OR-proofs based on lattices over modules. Using O作者: Headstrong 時(shí)間: 2025-3-25 06:07 作者: VOK 時(shí)間: 2025-3-25 08:42 作者: 縮短 時(shí)間: 2025-3-25 12:12 作者: GIDDY 時(shí)間: 2025-3-25 15:52 作者: B-cell 時(shí)間: 2025-3-25 20:17 作者: emission 時(shí)間: 2025-3-26 04:00
,Antworten zu den Verst?ndnisfragen,sed to improve trust in new Post-Quantum (PQ) schemes and smooth the transition to PQ cryptography. In particular, several ways to combine key exchange mechanisms (KEMs) into a secure hybrid KEM have been proposed. In this work, we observe that most PQ KEMs are built using a variant of the Fujisaki-作者: 出來(lái) 時(shí)間: 2025-3-26 06:32 作者: 脖子 時(shí)間: 2025-3-26 08:40
Atomarer Aufbau kristalliner Stoffe,er solution (ISIS) problem and prove its reduction to the ISIS problem. In this new instance, our main idea is to discard low-weighted bits to gain compactness..As an application, we construct a bitwise version of a hash-and-sign signature in the random oracle model whose security relies on the (Rin作者: 伸展 時(shí)間: 2025-3-26 13:11 作者: 占卜者 時(shí)間: 2025-3-26 19:51
Cryptology and Network Security978-3-030-92548-2Series ISSN 0302-9743 Series E-ISSN 1611-3349 作者: 雄偉 時(shí)間: 2025-3-26 23:40
Kriterien zur Werkstoffauswahl,s use of the private data representations used in the SPDZ protocol set; it can be composed with other privacy-preserving operations in this set and it also provides active security with abort. The online computation and communication complexity of the subroutine is linear in the length of the permuted vector.作者: 鍍金 時(shí)間: 2025-3-27 04:23 作者: 夾死提手勢(shì) 時(shí)間: 2025-3-27 08:49 作者: 構(gòu)成 時(shí)間: 2025-3-27 11:25
978-3-030-92547-5Springer Nature Switzerland AG 2021作者: Constant 時(shí)間: 2025-3-27 15:08 作者: 有組織 時(shí)間: 2025-3-27 19:05
Report and?Trace Ring Signaturesing its security and analysing its efficiency, comparing with the state of the art in the accountable ring signatures literature. Our analysis demonstrates that our report and trace scheme is efficient, particularly for the choice of cryptographic primitives that we use to instantiate our construction.作者: fledged 時(shí)間: 2025-3-27 22:45
0302-9743 organized in topical sections as follows: Encryption; signatures; cryptographic schemes and protocols; attacks and counter-measures; and attestation and verification..978-3-030-92547-5978-3-030-92548-2Series ISSN 0302-9743 Series E-ISSN 1611-3349 作者: outrage 時(shí)間: 2025-3-28 02:59
0302-9743 as held during December 13-15, 2021. The conference was originally planned to take place in Vienna, Austria, and changed to an online event due to the COVID-19 pandemic..The 25 full and 3 short papers presented in these proceedings were carefully reviewed and selected from 85 submissions. They were 作者: 庇護(hù) 時(shí)間: 2025-3-28 10:11 作者: visual-cortex 時(shí)間: 2025-3-28 14:08 作者: Delude 時(shí)間: 2025-3-28 15:00 作者: LANCE 時(shí)間: 2025-3-28 20:30 作者: 健忘癥 時(shí)間: 2025-3-29 01:02
Efficient Threshold-Optimal ECDSAck. To evaluate the performance of the protocol, it has been implemented in C++ and the results demonstrate the non-interactive signing phase takes 0.12 ms on average meaning over 8000 signatures can be created per second. With pre-signing phase, it takes 3.35 ms in?total, which is over 144 times faster than the current state of the art.作者: discord 時(shí)間: 2025-3-29 03:58
Conference proceedings 2021ring December 13-15, 2021. The conference was originally planned to take place in Vienna, Austria, and changed to an online event due to the COVID-19 pandemic..The 25 full and 3 short papers presented in these proceedings were carefully reviewed and selected from 85 submissions. They were organized 作者: 戰(zhàn)役 時(shí)間: 2025-3-29 11:19 作者: 慢慢啃 時(shí)間: 2025-3-29 13:43 作者: 不自然 時(shí)間: 2025-3-29 16:23 作者: 膠水 時(shí)間: 2025-3-29 20:43
Conference proceedings 2021pandemic..The 25 full and 3 short papers presented in these proceedings were carefully reviewed and selected from 85 submissions. They were organized in topical sections as follows: Encryption; signatures; cryptographic schemes and protocols; attacks and counter-measures; and attestation and verification..作者: eustachian-tube 時(shí)間: 2025-3-30 03:06 作者: 失敗主義者 時(shí)間: 2025-3-30 07:41 作者: Immunoglobulin 時(shí)間: 2025-3-30 10:16 作者: 易發(fā)怒 時(shí)間: 2025-3-30 13:55 作者: 受傷 時(shí)間: 2025-3-30 17:06 作者: 記憶法 時(shí)間: 2025-3-31 00:37