標題: Titlebook: Cryptology and Network Security; 8th International Co Juan A. Garay,Atsuko Miyaji,Akira Otsuka Conference proceedings 2009 Springer-Verlag [打印本頁] 作者: ACID 時間: 2025-3-21 17:10
書目名稱Cryptology and Network Security影響因子(影響力)
書目名稱Cryptology and Network Security影響因子(影響力)學科排名
書目名稱Cryptology and Network Security網絡公開度
書目名稱Cryptology and Network Security網絡公開度學科排名
書目名稱Cryptology and Network Security被引頻次
書目名稱Cryptology and Network Security被引頻次學科排名
書目名稱Cryptology and Network Security年度引用
書目名稱Cryptology and Network Security年度引用學科排名
書目名稱Cryptology and Network Security讀者反饋
書目名稱Cryptology and Network Security讀者反饋學科排名
作者: 含水層 時間: 2025-3-21 21:02 作者: Corporeal 時間: 2025-3-22 00:57 作者: troponins 時間: 2025-3-22 07:31 作者: GRAIN 時間: 2025-3-22 09:57
Private-Key Hidden Vector Encryption with Key Confidentiality作者: BYRE 時間: 2025-3-22 13:06 作者: BYRE 時間: 2025-3-22 18:49 作者: Exposition 時間: 2025-3-22 21:56
The rocket-plane and the Space Shuttle,tegers modulo .. We so obtain compact representations for cryptographic systems that base their security on the discrete logarithm problem and the factoring problem. This results in smaller key sizes and substantial savings in memory and bandwidth. But unlike the case of finite fields, analogous tra作者: thrombus 時間: 2025-3-23 02:32 作者: Felicitous 時間: 2025-3-23 06:55 作者: 戰(zhàn)勝 時間: 2025-3-23 11:14 作者: Seizure 時間: 2025-3-23 15:00 作者: 裝入膠囊 時間: 2025-3-23 20:59
The Right Stuff, the wrong sex, Lim and Khoo analyzed the eprint XSL attack on BES and showed that the attack complexity should be 2.. Later at IEEE-YCS 2008, Qu and Liu counter-proposed that the compact XSL attack on BES-128 works and has complexity 2.. In this paper, we point out some errors in the attack of Qu and Liu. We also作者: Concerto 時間: 2025-3-24 00:46 作者: 尖 時間: 2025-3-24 04:15
Michael Hompel,Thorsten Schmidtis entrusted to RFID tags. Thus, a careful analysis in appropriate security and privacy models is needed before deployment to practice..Recently, Vaudenay presented a comprehensive security and privacy model for RFID that captures most previously proposed privacy models. The strongest achievable not作者: intangibility 時間: 2025-3-24 08:54 作者: 熱心助人 時間: 2025-3-24 14:02
Grundlagen der betrieblichen Optimierung,leveraging Kaminsky’s attack, phishing becomes large-scale since victims are hard to detect attacks. Hence, DNS cache poisoning is a serious threat in the current DNS infrastructure. In this paper, we propose a countermeasure, DepenDNS, to prevent from cache poisoning attacks. DepenDNS queries multi作者: ARY 時間: 2025-3-24 16:16
https://doi.org/10.1007/b138514 of social networking sites over user data become uncomfortable. A decentralized social network would help alleviate this problem, but offering the functionalities of social networking sites is a distributed manner is a challenging problem. In this paper, we provide techniques to instantiate one of 作者: NIB 時間: 2025-3-24 20:21
Michael Hompel,Thorsten Schmidte user’s identity at the same time. A credential system (a.k.a. pseudonym system) usually consists of multiple interactive procedures between users and organizations, including generating pseudonyms, issuing credentials and verifying credentials, which are required to meet various security propertie作者: MOCK 時間: 2025-3-25 01:50
Michael Hompel,Thorsten Schmidtr witness-in distinguishable proofs, thus extended to a certified signature it immediately yields non-frameable group signatures. We then use it to build an efficient (offline) e-cash system that guarantees user anonymity and transferability of coins without increasing their size. As required for fa作者: Entreaty 時間: 2025-3-25 03:43 作者: Iniquitous 時間: 2025-3-25 08:19
Grundlagen der betrieblichen Optimierung,oup (TCG) that is starting to be deployed in common laptop and desktop platforms is fueling research in attestation mechanisms. In this talk, we will present approaches on how to build secure systems with advanced TPM architectures. In particular, we have designed an approach for fine-grained attest作者: 平項山 時間: 2025-3-25 13:36
,Grundlagen der Lager- und F?rdertechnik,ge in “cross-site user impersonation” to each other..It enables a person to authenticate (with) arbitrarily many independent servers, over adversarial channels, using a memorable and reusable single short password. Beside the usual PAKE security guarantees, our framework goes to lengths to secure th作者: notification 時間: 2025-3-25 17:47 作者: 減震 時間: 2025-3-25 22:29 作者: jovial 時間: 2025-3-26 03:04 作者: Landlocked 時間: 2025-3-26 06:21 作者: Bravura 時間: 2025-3-26 08:52 作者: Jacket 時間: 2025-3-26 15:23 作者: SPECT 時間: 2025-3-26 19:15
The rocket-plane and the Space Shuttle,qual to (3/4). where . is the number of rounds in the protocol. In this paper, we introduce a new protocol based on binary mixed challenges that converges toward the expected and optimal (1/2). bound. We prove its security in case of both noisy and non-noisy channels.作者: 狂亂 時間: 2025-3-26 22:49
Michael Hompel,Thorsten Schmidtmalization and apply it to the verification of a concrete anonymous credential system proposed by Camenisch and Lysyanskaya. The analysis is done automatically with the tool ProVerif and several security properties have been verified.作者: 止痛藥 時間: 2025-3-27 04:55 作者: 喃喃訴苦 時間: 2025-3-27 05:18
Linear (Hull) and Algebraic Cryptanalysis of the Block Cipher PRESENT. As a further contribution of this paper we computed linear hulls in practice for the original PRESENT cipher, which corroborated and even improved on the predicted bias (and the corresponding attack complexities) of conventional linear relations based on a single linear trail.作者: 名詞 時間: 2025-3-27 11:58 作者: Notorious 時間: 2025-3-27 16:28
Verifying Anonymous Credential Systems in Applied Pi Calculusmalization and apply it to the verification of a concrete anonymous credential system proposed by Camenisch and Lysyanskaya. The analysis is done automatically with the tool ProVerif and several security properties have been verified.作者: 內疚 時間: 2025-3-27 20:15
Asymptotically Optimal and Private Statistical Estimation via the traditional yardsticks of statistical inference. Specifically, we discuss two differentially private estimators that, given i.i.d. samples from a probability distribution, converge to the correct answer at the same rate as the optimal nonprivate estimator.作者: 不適當 時間: 2025-3-28 01:35
Saturation Attack on the Block Cipher HIGHTin the 12-round saturation distinguishers given by the HIGHT proposers. And then two new 17-round saturation distinguishers are described. Finally, we present a 22-round saturation attack on HIGHT including full whitening keys with 2. chosen plaintexts and 2. 22-round encryptions.作者: Pedagogy 時間: 2025-3-28 05:37
Transferable Constant-Size Fair E-Cashild an efficient (offline) e-cash system that guarantees user anonymity and transferability of coins without increasing their size. As required for fair e-cash, in case of fraud, anonymity can be revoked by an authority, which is also crucial to deter from double spending.作者: 貪婪的人 時間: 2025-3-28 10:09
Building Secure Networked Systems with Code Attestationpresent approaches on how to build secure systems with advanced TPM architectures. In particular, we have designed an approach for fine-grained attestation that enables the design of efficient secure distributed systems, and other network protocols.We demonstrate this approach by designing a secure routing protocol.作者: flex336 時間: 2025-3-28 14:18
HPAKE : Password Authentication Secure against Cross-Site User Impersonation channels, using a memorable and reusable single short password. Beside the usual PAKE security guarantees, our framework goes to lengths to secure the password against brute-force cracking from privileged server information.作者: MOTIF 時間: 2025-3-28 18:14
Conference proceedings 2009he papers are organized in topical sections on cryptographic protocols and schemes; cryptanalysis; wireless and sensor security; network security; privacy and anonymity; functional and searchable encryption; authentication; block cipher design; and algebraic and number-theoretic schemes.作者: BOLT 時間: 2025-3-28 19:04 作者: debase 時間: 2025-3-28 23:35
The rocket-plane and the Space Shuttle,ce-based compression methods cannot be adapted to accommodate our extended setting when the underlying systems require more than a mere exponentiation. As an application, we present an improved, torus-based implementation of the ACJT group signature scheme.作者: 上下倒置 時間: 2025-3-29 05:22 作者: 男學院 時間: 2025-3-29 09:10 作者: 蕁麻 時間: 2025-3-29 11:27 作者: Badger 時間: 2025-3-29 19:23
Multi Party Distributed Private Matching, Set Disjointness and Cardinality of Set Intersection with ns for Distributed Private Matching and Cardinality of Set Intersection were . secure and the previous Set Disjointness solution, though information theoretically secure, is in a two party setting. We also propose a new model for Distributed Private matching which is relevant in a multi-party setting.作者: FLACK 時間: 2025-3-29 21:11 作者: 不透明 時間: 2025-3-30 03:16
Extensions of the Cube Attack Based on Low Degree Annihilatorscomplexity can be improved. When the size of the filter function is smaller than the LFSR, we can improve the attack complexity further by considering a sliding window version of the cube attack with annihilators. Finally, we extend the cube attack to vectorial Boolean functions by finding implicit relations with low-degree polynomials.作者: 星球的光亮度 時間: 2025-3-30 07:18
Privacy-Preserving Relationship Path Discovery in Social Networksthe core functionalities of social networks: discovery of paths between individuals. Our algorithm preserves the privacy of relationship information, and can operate offline during the path discovery phase. We simulate our algorithm on real social network topologies.作者: Estrogen 時間: 2025-3-30 11:35 作者: 追蹤 時間: 2025-3-30 16:15 作者: 大猩猩 時間: 2025-3-30 16:54
Conference proceedings 2009pan, in December 2009. The 32 revised full papers presented together with 3 invited talks were carefully reviewed and selected from 109 submissions. The papers are organized in topical sections on cryptographic protocols and schemes; cryptanalysis; wireless and sensor security; network security; pri作者: Mere僅僅 時間: 2025-3-30 22:31 作者: 單純 時間: 2025-3-31 03:54 作者: Hiatal-Hernia 時間: 2025-3-31 06:01
An Analysis of the Compact XSL Attack on BES and Embedded SMS44 has complexity 2.. By the same method we used to analyze BES, we also show that the complexity of compact XSL attack on ESMS4 is at least 2.. Our analysis adapts the approach of Lim and Khoo to the compact XSL attack, and improves on it by considering the .. method that grows the number of equations.作者: inculpate 時間: 2025-3-31 10:08
DepenDNS: Dependable Mechanism against DNS Cache Poisoningolver or authority server, DepenDNS is conveniently deployed on client side. In the end of paper, we conduct several experiments on DepenDNS to show its efficiency. We believe DepenDNS is a comprehensive solution against cache poisoning attacks.作者: Baffle 時間: 2025-3-31 15:19
0302-9743 nazawa, Japan, in December 2009. The 32 revised full papers presented together with 3 invited talks were carefully reviewed and selected from 109 submissions. The papers are organized in topical sections on cryptographic protocols and schemes; cryptanalysis; wireless and sensor security; network sec作者: 雜役 時間: 2025-3-31 17:32 作者: Narrative 時間: 2025-4-1 01:32 作者: Concrete 時間: 2025-4-1 05:08
Michael Hompel,Thorsten Schmidtild an efficient (offline) e-cash system that guarantees user anonymity and transferability of coins without increasing their size. As required for fair e-cash, in case of fraud, anonymity can be revoked by an authority, which is also crucial to deter from double spending.作者: GUILE 時間: 2025-4-1 08:56
Grundlagen der betrieblichen Optimierung,present approaches on how to build secure systems with advanced TPM architectures. In particular, we have designed an approach for fine-grained attestation that enables the design of efficient secure distributed systems, and other network protocols.We demonstrate this approach by designing a secure routing protocol.作者: EXTOL 時間: 2025-4-1 11:50
,Grundlagen der Lager- und F?rdertechnik, channels, using a memorable and reusable single short password. Beside the usual PAKE security guarantees, our framework goes to lengths to secure the password against brute-force cracking from privileged server information.作者: BRIEF 時間: 2025-4-1 16:56