標(biāo)題: Titlebook: Cryptology and Network Security; 16th International C Srdjan Capkun,Sherman S. M. Chow Conference proceedings 2018 Springer Nature Switzerl [打印本頁] 作者: Jejunum 時間: 2025-3-21 16:17
書目名稱Cryptology and Network Security影響因子(影響力)
書目名稱Cryptology and Network Security影響因子(影響力)學(xué)科排名
書目名稱Cryptology and Network Security網(wǎng)絡(luò)公開度
書目名稱Cryptology and Network Security網(wǎng)絡(luò)公開度學(xué)科排名
書目名稱Cryptology and Network Security被引頻次
書目名稱Cryptology and Network Security被引頻次學(xué)科排名
書目名稱Cryptology and Network Security年度引用
書目名稱Cryptology and Network Security年度引用學(xué)科排名
書目名稱Cryptology and Network Security讀者反饋
書目名稱Cryptology and Network Security讀者反饋學(xué)科排名
作者: 延期 時間: 2025-3-21 21:25
Tightly-Secure PAK(E)discuss the implications of our results for concrete security. Our proof is the first to show that the PAK protocol can provide meaningful security guarantees for values of the parameters typical in?today’s world.作者: Infantry 時間: 2025-3-22 02:08 作者: output 時間: 2025-3-22 08:07 作者: CANT 時間: 2025-3-22 10:25
A New Secure Matrix Multiplication from Ring-LWEtive information and the computation has to be carried out in an insecure environment, such as a cloud server, secure matrix multiplication computation (MMC) is required, so that the computation can be outsourced without information leakage. Dung et al. apply the Ring-LWE-based somewhat public key h作者: Endearing 時間: 2025-3-22 16:19 作者: Endearing 時間: 2025-3-22 18:55
Multi-client Predicate-Only Encryption for Conjunctive Equality Testsion can be used for the privacy-preserving monitoring of relations among multiple clients. Since both the clients’ data and the predicates are encrypted, our system is suitable for situations in which this information is considered sensitive. We prove our construction plaintext and predicate private作者: 逃避責(zé)任 時間: 2025-3-23 01:17 作者: GIST 時間: 2025-3-23 05:11 作者: frugal 時間: 2025-3-23 07:51
Unlinkable and Strongly Accountable Sanitizable Signatures from Verifiable Ring Signatures one. A . scheme (VRS) allows the users to sign messages anonymously within a group where a user can prove . to a verifier that it is the author of a given signature. In this paper, we first revisit the notion of VRS: we improve the proof capabilities of the users, we give a complete security model 作者: 轉(zhuǎn)換 時間: 2025-3-23 11:04 作者: 相符 時間: 2025-3-23 14:40 作者: 發(fā)出眩目光芒 時間: 2025-3-23 21:46 作者: instructive 時間: 2025-3-24 00:04
https://doi.org/10.1007/978-3-030-02641-7access control; anonymous networks; authentication; Bitcoin; cryptography; data mining; data privacy; data 作者: ARBOR 時間: 2025-3-24 04:58 作者: 和藹 時間: 2025-3-24 09:55 作者: terazosin 時間: 2025-3-24 12:47
,Waldumbau — eine Zusammenfassung,discuss the implications of our results for concrete security. Our proof is the first to show that the PAK protocol can provide meaningful security guarantees for values of the parameters typical in?today’s world.作者: 最有利 時間: 2025-3-24 17:15
https://doi.org/10.1007/b138814orward security as a second line of defense, so that in the event of full exposure of the current secret key, at least uses of keys prior to this remain secure, a big benefit in practice. (For example if the signer is a certificate authority, full exposure of the current secret key would not invalid作者: 冷淡一切 時間: 2025-3-24 21:15
,Waldumbau — eine Zusammenfassung,discuss the implications of our results for concrete security. Our proof is the first to show that the PAK protocol can provide meaningful security guarantees for values of the parameters typical in?today’s world.作者: 共同時代 時間: 2025-3-25 00:12 作者: Junction 時間: 2025-3-25 04:05 作者: 長矛 時間: 2025-3-25 07:35
https://doi.org/10.1007/b138960tive information and the computation has to be carried out in an insecure environment, such as a cloud server, secure matrix multiplication computation (MMC) is required, so that the computation can be outsourced without information leakage. Dung et al. apply the Ring-LWE-based somewhat public key h作者: uveitis 時間: 2025-3-25 12:08 作者: inscribe 時間: 2025-3-25 16:57
https://doi.org/10.1007/b138960ion can be used for the privacy-preserving monitoring of relations among multiple clients. Since both the clients’ data and the predicates are encrypted, our system is suitable for situations in which this information is considered sensitive. We prove our construction plaintext and predicate private作者: 無聊的人 時間: 2025-3-25 22:59
https://doi.org/10.1007/b138960ll-known that biometric traits contain sensitive information of individuals and if compromised could lead to serious security and privacy breaches. Yasuda et al.?[.] proposed a distributed privacy-preserving . which Abidin et al.?[.] have shown to be vulnerable to biometric template recovery attacks作者: 指派 時間: 2025-3-26 00:08
https://doi.org/10.1007/b138960stems, allowing users to obtain credentials on attributes and prove possession of these credentials in an unlinkable fashion. Thereby, users have full control over which attributes the user wants to reveal to a third party while offering high authenticity guarantees to the receiver. Unfortunately, u作者: Defense 時間: 2025-3-26 04:25 作者: Bother 時間: 2025-3-26 12:13
https://doi.org/10.1007/b138960dressing (UIR) attacks trick the user into triggering a trustworthy event unconsciously. A formal model of Clickjacking was described by Huang et al. and was later adopted by the W3C UI safety specification. This formalization did not cover the target of these attacks, the ...We provide the first ex作者: Ointment 時間: 2025-3-26 13:55 作者: Dealing 時間: 2025-3-26 20:14
https://doi.org/10.1007/b138960sk. Such an attack was first given by Biryukov, Khovratovich and Pustogarov based on their observation that a node can be uniquely identified in a . by their directly-connected neighbouring nodes (ACM CCS’15). However, the BKP15 attack is less effective across .. To address this issue, Biryukov and 作者: 吵鬧 時間: 2025-3-26 21:00
Lecture Notes in Computer Sciencehttp://image.papertrans.cn/d/image/240610.jpg作者: 性別 時間: 2025-3-27 02:00
Tightly-Secure PAK(E)discuss the implications of our results for concrete security. Our proof is the first to show that the PAK protocol can provide meaningful security guarantees for values of the parameters typical in?today’s world.作者: 不理會 時間: 2025-3-27 08:02
Andrea Krause,Matthias Kunzelmanntack against his scheme. We generalize our attack and show that his definition is, in fact, not satisfiable. The basic idea of our impossibility result is to show that any scheme satisfying his security notion is also IND-CPA-secure, which contradicts the very nature of OPE. As a consequence, no suc作者: 全部逛商店 時間: 2025-3-27 13:19 作者: 創(chuàng)造性 時間: 2025-3-27 15:03 作者: GLIB 時間: 2025-3-27 21:19
https://doi.org/10.1007/b138960resent the users’ credentials to a third-party . accessing the attributes in the clear. This enables new privacy-preserving applications of ABCs “in the cloud.”.This is achieved by carefully integrating proxy re-encryption with structure-preserving signatures and zero-knowledge proofs of knowledge. 作者: 衣服 時間: 2025-3-27 22:57
https://doi.org/10.1007/b138960 can also prove the origin of a signature. We show that the notion of strong accountability is important in practice. Finally, we prove the security properties of . (including strong accountability) and . under the Decisional Diffie-Hellman (DDH) assumption in the random oracle model.作者: 表被動 時間: 2025-3-28 04:51 作者: 咆哮 時間: 2025-3-28 06:25
On the Security of Frequency-Hiding Order-Preserving Encryptiontack against his scheme. We generalize our attack and show that his definition is, in fact, not satisfiable. The basic idea of our impossibility result is to show that any scheme satisfying his security notion is also IND-CPA-secure, which contradicts the very nature of OPE. As a consequence, no suc作者: neutrophils 時間: 2025-3-28 12:17 作者: 掃興 時間: 2025-3-28 18:27 作者: ARC 時間: 2025-3-28 20:46
Towards Attribute-Based Credentials in the Cloudresent the users’ credentials to a third-party . accessing the attributes in the clear. This enables new privacy-preserving applications of ABCs “in the cloud.”.This is achieved by carefully integrating proxy re-encryption with structure-preserving signatures and zero-knowledge proofs of knowledge. 作者: 易碎 時間: 2025-3-29 01:18
Unlinkable and Strongly Accountable Sanitizable Signatures from Verifiable Ring Signatures can also prove the origin of a signature. We show that the notion of strong accountability is important in practice. Finally, we prove the security properties of . (including strong accountability) and . under the Decisional Diffie-Hellman (DDH) assumption in the random oracle model.作者: machination 時間: 2025-3-29 05:33 作者: 減至最低 時間: 2025-3-29 08:54 作者: Awning 時間: 2025-3-29 14:46
A New Secure Matrix Multiplication from Ring-LWEomomorphic encryption scheme to secure MMC [TMMP2016], whose packing method is an extension of Yasuda et al.’s methods [SCN2015 and ACISP2015] for secure inner product. In this study, we propose a new packing method for secure MMC from Ring-LWE-based secure inner product and show that ours is efficient and flexible.作者: 不可思議 時間: 2025-3-29 17:31 作者: interrogate 時間: 2025-3-29 21:24 作者: Atrium 時間: 2025-3-30 01:38 作者: 本土 時間: 2025-3-30 07:37
https://doi.org/10.1007/b138960omomorphic encryption scheme to secure MMC [TMMP2016], whose packing method is an extension of Yasuda et al.’s methods [SCN2015 and ACISP2015] for secure inner product. In this study, we propose a new packing method for secure MMC from Ring-LWE-based secure inner product and show that ours is efficient and flexible.作者: ESO 時間: 2025-3-30 10:29
0302-9743 NS 2017, held in Hong Kong, China, in November/ December 2017...The 20 full papers presented together with 8 short papers were carefully reviewed and selected from 88 submissions. The full papers are organized in the following topical sections: foundation of applied cryptography; processing encrypte作者: 爭論 時間: 2025-3-30 13:12
https://doi.org/10.1007/b138960ernal Diffie–Hellman assumption. Additionally, we provide a proof-of-concept implementation that is capable of evaluating one thousand predicates defined over the inputs of ten clients in less than a minute on commodity hardware.作者: RAGE 時間: 2025-3-30 16:54
https://doi.org/10.1007/b138960n of a distributed privacy-preserving . which is resilient against the attack presented in?[.]. Our solution employs Backes et al.’s?[.] verifiable computation scheme to limit the possible misbehaviours of a malicious computational server.