標(biāo)題: Titlebook: Cryptology and Network Security; 6th International Co Feng Bao,San Ling,Chaoping Xing Conference proceedings 2007 Springer-Verlag Berlin He [打印本頁(yè)] 作者: Wilder 時(shí)間: 2025-3-21 18:41
書目名稱Cryptology and Network Security影響因子(影響力)
書目名稱Cryptology and Network Security影響因子(影響力)學(xué)科排名
書目名稱Cryptology and Network Security網(wǎng)絡(luò)公開度
書目名稱Cryptology and Network Security網(wǎng)絡(luò)公開度學(xué)科排名
書目名稱Cryptology and Network Security被引頻次
書目名稱Cryptology and Network Security被引頻次學(xué)科排名
書目名稱Cryptology and Network Security年度引用
書目名稱Cryptology and Network Security年度引用學(xué)科排名
書目名稱Cryptology and Network Security讀者反饋
書目名稱Cryptology and Network Security讀者反饋學(xué)科排名
作者: DEI 時(shí)間: 2025-3-21 21:57
A Generic Construction for Universally-Convertible Undeniable Signaturestended version, convertible undeniable signatures, equips the signer with the additional ability to make his undeniable signatures universally verifiable whenever required. A selectively-convertible undeniable signature scheme allows the signer to convert a single signature into a universally verifi作者: AXIS 時(shí)間: 2025-3-22 01:48 作者: placebo 時(shí)間: 2025-3-22 06:06 作者: Enrage 時(shí)間: 2025-3-22 12:26 作者: 地名表 時(shí)間: 2025-3-22 16:58
Perfectly Secure Message Transmission in Directed Networks Tolerating Threshold and Non Threshold Aded wires), each of which are directed from . to . or vice-versa. The unreliability of the network is modeled by a Byzantine adversary with infinite computing power. We investigate the problem with two different adversarial settings: (i) threshold and (ii) non-threshold. In?[1], the authors have char作者: 地名表 時(shí)間: 2025-3-22 18:28
Forward-Secure Key Evolution in Wireless Sensor Networkstribution, we consider a system of dynamic pairwise keys based on design due to Ren, Tanmoy and Zhou. We design and analyze a variation of this scheme, in which capturing a node does not lead to security threats for the past communication..Instead of bit-flipping, we use a?cryptographic one-way func作者: 注意力集中 時(shí)間: 2025-3-23 00:39
A Secure Location Service for Ad Hoc Position-Based Routing Using Self-signed Locationsks. In this paper, we define security threats of location service and propose a new secure location service protocol that uses self-signed locations. In our proposed protocol, nodes register their public keys in other nodes during the initialization phase and these registered keys are used to verify作者: 永久 時(shí)間: 2025-3-23 03:03 作者: 橢圓 時(shí)間: 2025-3-23 06:24
Running on Karma – P2P Reputation and Currency Systemsed resources. Moreover, selfish users may just connect for their own benefits without donating any resources. The concepts of reputation and currency give possible approaches to address these problems. However, to implement these ideas is non-trivial, due to the non-existence of a single trusted par作者: 原諒 時(shí)間: 2025-3-23 13:15
Generic Combination of Public Key Encryption with Keyword Search and Public Key Encryptionrgue the previous security model is not complete regarding keyword privacy and the previous constructions are secure only in the random oracle model. We solve these problems by first defining a new security model, then give a generic construction which is secure in the new security model without ran作者: Lumbar-Spine 時(shí)間: 2025-3-23 16:39
Extended Private Information Retrieval and Its Application in Biometrics Authenticationsformation Retrieval (EPIR). Instead of enabling a user to retrieve a bit (or a block) from a database as in the case of PIR, an EPIR protocol enables a user to evaluate a function . which takes a string chosen by the user and a block from the database as input. Like PIR, EPIR can also be considered 作者: 貪婪地吃 時(shí)間: 2025-3-23 21:35
Strongly Secure Certificateless Public Key Encryption Without Pairingst certificateless encryption (CLPKE) scheme that does not depend on pairing. Although it provides high efficiency, one drawback of their scheme is that the security proof only holds for a weaker security model in which the Type I adversary is not allowed to replace the public key associated with th作者: 身心疲憊 時(shí)間: 2025-3-23 23:27
Modeling Protocol Based Packet Header Anomaly Detector for Network and Host Intrusion Detection Systlyses the behaviour of packet header field values based on its layer 2, 3 and 4 protocol fields of the ISO OSI Seven Layer Model for Networking. Our model which we call as Protocol based Packet Header Anomaly Detector (PbPHAD) Intrusion Detection System is designed to detect the anomalous behaviour 作者: 按時(shí)間順序 時(shí)間: 2025-3-24 05:42
How to Secure Your Email Address Book and Beyonds scanners, many people (including the authors) constantly receive suspicious emails. Most, if not all, email viruses proliferate by exploiting the email address books on the infected hosts, simply because the address books are not protected by any means whatsoever. In this paper we explore a novel 作者: PLE 時(shí)間: 2025-3-24 07:56
Toward Non-parallelizable Client Puzzlesbeen proposed in recent years. This paper reviews the desirable properties of client puzzles, pointing out that there is currently no puzzle which satisfies all such properties. We investigate how to provide the property of non-parallelizability in a practical puzzle. After showing that obvious idea作者: 驚惶 時(shí)間: 2025-3-24 13:56
Anonymity 2.0 – X.509 Extensions Supporting Privacy-Friendly Authenticationtails advantages to both components. On the one hand, anonymous signature schemes benefit from all the protocols and infrastructure that the X.509 framework provides. On the other hand, the X.509 framework incorporates anonymity as a very interesting new feature. This semantic extension is part of a作者: 夾克怕包裹 時(shí)間: 2025-3-24 18:23 作者: pacifist 時(shí)間: 2025-3-24 21:45 作者: Parley 時(shí)間: 2025-3-24 23:57 作者: consolidate 時(shí)間: 2025-3-25 05:15
,Grundlagen der Lager- und F?rdertechnik,tended version, convertible undeniable signatures, equips the signer with the additional ability to make his undeniable signatures universally verifiable whenever required. A selectively-convertible undeniable signature scheme allows the signer to convert a single signature into a universally verifi作者: 旅行路線 時(shí)間: 2025-3-25 10:06 作者: 干涉 時(shí)間: 2025-3-25 11:38 作者: 破譯 時(shí)間: 2025-3-25 17:44
https://doi.org/10.1007/b138514ity and anonymity concurrently. At a glance, these two properties seem to be contradictory. This is partly due to the fact that there exists . single definition that clearly defines these notions. We approach this problem by firstly define these properties formally and address the problem of achievi作者: Influx 時(shí)間: 2025-3-25 20:20 作者: SOBER 時(shí)間: 2025-3-26 03:42
Grundlagen der betrieblichen Optimierung,tribution, we consider a system of dynamic pairwise keys based on design due to Ren, Tanmoy and Zhou. We design and analyze a variation of this scheme, in which capturing a node does not lead to security threats for the past communication..Instead of bit-flipping, we use a?cryptographic one-way func作者: 表示問 時(shí)間: 2025-3-26 06:54
https://doi.org/10.1007/b138514ks. In this paper, we define security threats of location service and propose a new secure location service protocol that uses self-signed locations. In our proposed protocol, nodes register their public keys in other nodes during the initialization phase and these registered keys are used to verify作者: Barter 時(shí)間: 2025-3-26 12:30 作者: promote 時(shí)間: 2025-3-26 12:49
Grundlagen der betrieblichen Optimierung,ed resources. Moreover, selfish users may just connect for their own benefits without donating any resources. The concepts of reputation and currency give possible approaches to address these problems. However, to implement these ideas is non-trivial, due to the non-existence of a single trusted par作者: TEM 時(shí)間: 2025-3-26 16:53
Informations- und Kommunikationstechnik,rgue the previous security model is not complete regarding keyword privacy and the previous constructions are secure only in the random oracle model. We solve these problems by first defining a new security model, then give a generic construction which is secure in the new security model without ran作者: 現(xiàn)實(shí) 時(shí)間: 2025-3-26 23:45
Debridement of Central TFCC Tears,formation Retrieval (EPIR). Instead of enabling a user to retrieve a bit (or a block) from a database as in the case of PIR, an EPIR protocol enables a user to evaluate a function . which takes a string chosen by the user and a block from the database as input. Like PIR, EPIR can also be considered 作者: 敏捷 時(shí)間: 2025-3-27 02:20
Repair of Peripheral Ulnar TFCC Tears,st certificateless encryption (CLPKE) scheme that does not depend on pairing. Although it provides high efficiency, one drawback of their scheme is that the security proof only holds for a weaker security model in which the Type I adversary is not allowed to replace the public key associated with th作者: EXULT 時(shí)間: 2025-3-27 08:40
lyses the behaviour of packet header field values based on its layer 2, 3 and 4 protocol fields of the ISO OSI Seven Layer Model for Networking. Our model which we call as Protocol based Packet Header Anomaly Detector (PbPHAD) Intrusion Detection System is designed to detect the anomalous behaviour 作者: 的是兄弟 時(shí)間: 2025-3-27 10:30
s scanners, many people (including the authors) constantly receive suspicious emails. Most, if not all, email viruses proliferate by exploiting the email address books on the infected hosts, simply because the address books are not protected by any means whatsoever. In this paper we explore a novel 作者: NEX 時(shí)間: 2025-3-27 17:17
been proposed in recent years. This paper reviews the desirable properties of client puzzles, pointing out that there is currently no puzzle which satisfies all such properties. We investigate how to provide the property of non-parallelizability in a practical puzzle. After showing that obvious idea作者: 聯(lián)想記憶 時(shí)間: 2025-3-27 20:06 作者: 補(bǔ)助 時(shí)間: 2025-3-27 23:33 作者: 混合,攙雜 時(shí)間: 2025-3-28 05:21
978-3-540-76968-2Springer-Verlag Berlin Heidelberg 2007作者: 羊欄 時(shí)間: 2025-3-28 08:20
Lecture Notes in Computer Sciencehttp://image.papertrans.cn/d/image/240604.jpg作者: figure 時(shí)間: 2025-3-28 13:41 作者: myelography 時(shí)間: 2025-3-28 18:32 作者: 生命 時(shí)間: 2025-3-28 20:23 作者: 發(fā)展 時(shí)間: 2025-3-29 01:18
Grundlagen der betrieblichen Optimierung,l communication complexity (and computational complexity) with .?=? max (3.???2.?+?1, 2.?+?1) wires from . to .. Also with .′?=? max (3.???.?+?1, 2.?+?1) wires from . to ., we are able to further improve the communication complexity of our three phase PSMT protocol. Our second contribution in this p作者: 有權(quán)威 時(shí)間: 2025-3-29 05:07 作者: DIKE 時(shí)間: 2025-3-29 10:55
Mutative Identity-Based Signatures or Dynamic Credentials Without Random Oraclesfeature of a secret credential. We provide a security model and then prove its security based on the .-Strong Diffie-Hellman (.-SDH) problem and the Computational Diffie-Hellman (CDH) problem in the standard model.作者: inundate 時(shí)間: 2025-3-29 15:03
A Generic Construction for Universally-Convertible Undeniable Signatures classic signature scheme, a selectively-convertible undeniable signature scheme and a collision-resistant hash function. Formal proofs guarantee that our construction has a tight security reduction to the underlying security assumptions. As one of the applications of our generic construction, one c作者: 對(duì)待 時(shí)間: 2025-3-29 19:08 作者: Femine 時(shí)間: 2025-3-29 23:21
Perfectly Secure Message Transmission in Directed Networks Tolerating Threshold and Non Threshold Adl communication complexity (and computational complexity) with .?=? max (3.???2.?+?1, 2.?+?1) wires from . to .. Also with .′?=? max (3.???.?+?1, 2.?+?1) wires from . to ., we are able to further improve the communication complexity of our three phase PSMT protocol. Our second contribution in this p作者: 休閑 時(shí)間: 2025-3-30 02:49
An Intelligent Network-Warning Model with Strong SurvivabilityCART) to construct the self-adaptive algorithm, and choose the best method fitting the algorithm, which is CART. The prototype can not only reduce and classify the original alert data from different network security devices, but also correlate alerts and generate intrusion scenario graphs. The equal作者: 灰心喪氣 時(shí)間: 2025-3-30 04:58 作者: mercenary 時(shí)間: 2025-3-30 08:55
Fast Digital Signature Algorithm Based on Subgraph Isomorphismroduction of inexpensive signature creation devices to the civil sphere. Our purpose is to analyze a class of problems that are based on graph theoretic problems instead of modular arithmetics, and to provide very fast signature creation for embedded systems at the cost of somewhat longer signatures.作者: Calibrate 時(shí)間: 2025-3-30 14:03 作者: 好開玩笑 時(shí)間: 2025-3-30 20:15 作者: Corral 時(shí)間: 2025-3-31 00:39
Repair of Peripheral Ulnar TFCC Tears,e challenge identity. In this paper, we eliminate this limitation and construct a strongly secure CLPKE scheme without pairing. We prove that the proposed scheme is secure against adaptive chosen-ciphertext attack in the random oracle model, provided that the Computational Diffie-Hellman problem is intractable.作者: 心神不寧 時(shí)間: 2025-3-31 02:30
of network traffic packets based on three specific network and transport layer protocols namely UDP, TCP and ICMP to identify the degree of maliciousness from a set of detected anomalous packets identified from the sum of statistically modelled individually rated anomalous field values.作者: Coma704 時(shí)間: 2025-3-31 05:39
s based on hash chains have significant problems, we propose a new puzzle based on the subset sum problem. Despite some practical implementation issues, this is the first example that satisfies all the desirable properties for a client puzzle.作者: crutch 時(shí)間: 2025-3-31 11:59 作者: champaign 時(shí)間: 2025-3-31 15:56
https://doi.org/10.1007/b138514nd anonymity concurrently although it seems trivial to merge these two properties altogether. Finally, we evaluate our proposed construction based on the definition that we have developed. Our work can be seen as the . attempt towards formalizing the notions of mobility, anonymity and location privacy.作者: languid 時(shí)間: 2025-3-31 21:35
Grundlagen der betrieblichen Optimierung,design of Ren, Tanmoy and Zhou.) We show, in a rigorous, mathematical way, that this is not the case: after a small number of steps probability distribution of keys leaves no room for potential attacks.作者: 輕推 時(shí)間: 2025-3-31 22:38
Achieving Mobility and Anonymity in IP-Based Networksnd anonymity concurrently although it seems trivial to merge these two properties altogether. Finally, we evaluate our proposed construction based on the definition that we have developed. Our work can be seen as the . attempt towards formalizing the notions of mobility, anonymity and location privacy.