找回密碼
 To register

QQ登錄

只需一步,快速開始

掃一掃,訪問微社區(qū)

打印 上一主題 下一主題

Titlebook: Advances in Cryptology – EUROCRYPT ’95; International Confer Louis C. Guillou,Jean-Jacques Quisquater Conference proceedings 1995 Springer-

[復(fù)制鏈接]
樓主: Buchanan
51#
發(fā)表于 2025-3-30 11:23:21 | 只看該作者
52#
發(fā)表于 2025-3-30 15:27:19 | 只看該作者
https://doi.org/10.1007/978-3-030-42553-1signed document, who may or may not be the origi- nal signer, to share the signature among a set of proxies so that the honest proxies can later reconstruct it. We present efficient VΣS schemes for ex- ponentiation based signatures (e.g., RSA, Rabin) and discrete log based signatures (e.g., ElGamal,
53#
發(fā)表于 2025-3-30 19:58:28 | 只看該作者
https://doi.org/10.1007/978-3-030-42553-1chieved recently in that field by various authors. The aim of this article is to highlight part of these improvements and to describe an efficient implementation of them in the particular case of the fields .(2.), for . ≤ 600.
54#
發(fā)表于 2025-3-30 21:17:30 | 只看該作者
https://doi.org/10.1007/978-3-030-42553-1. In [.] and [.] it was described how to apply the number field sieve algorithm to the discrete logarithm problem in prime fields. This resulted in the asymptotically fastest known discrete log algorithm for finite fields of . elements. Very little is known about the behaviour of this algorithm in p
55#
發(fā)表于 2025-3-31 02:13:28 | 只看該作者
56#
發(fā)表于 2025-3-31 07:34:50 | 只看該作者
57#
發(fā)表于 2025-3-31 09:47:32 | 只看該作者
58#
發(fā)表于 2025-3-31 16:10:05 | 只看該作者
Case Studies in Bayesian Statisticsver. To prevent users of Clipper to delete the LEAF, the Clipper decryption box will not decrypt if the correct LEAF is not present. Such a solution requires the implementation to be tamperproof..In this paper we propose an alternative approach to achieve traceabil- ity. Our solution is based on the
59#
發(fā)表于 2025-3-31 18:35:58 | 只看該作者
Donald Malec,Joseph Sedransk,Linda Tompkinsecurity of the protocol was incorrect. Here we generalize the multiround protocol model. We prove the security of a 3-round protocol and give for this case a new easy implementable con- struction which has a key size close to the fundamental lower bound for even extremely long messages. Furthermore,
60#
發(fā)表于 2025-4-1 00:47:52 | 只看該作者
 關(guān)于派博傳思  派博傳思旗下網(wǎng)站  友情鏈接
派博傳思介紹 公司地理位置 論文服務(wù)流程 影響因子官網(wǎng) 吾愛論文網(wǎng) 大講堂 北京大學(xué) Oxford Uni. Harvard Uni.
發(fā)展歷史沿革 期刊點(diǎn)評(píng) 投稿經(jīng)驗(yàn)總結(jié) SCIENCEGARD IMPACTFACTOR 派博系數(shù) 清華大學(xué) Yale Uni. Stanford Uni.
QQ|Archiver|手機(jī)版|小黑屋| 派博傳思國(guó)際 ( 京公網(wǎng)安備110108008328) GMT+8, 2025-10-30 21:22
Copyright © 2001-2015 派博傳思   京公網(wǎng)安備110108008328 版權(quán)所有 All rights reserved
快速回復(fù) 返回頂部 返回列表
手游| 鹤岗市| 桦川县| 婺源县| 七台河市| 丰顺县| 洛浦县| 濮阳县| 沙雅县| 凤山县| 夹江县| 卢湾区| 双鸭山市| 察隅县| 永顺县| 三门县| 自治县| 惠来县| 资兴市| 额济纳旗| 东阳市| 安国市| 黔西| 甘肃省| 珠海市| 文山县| 茌平县| 兴安盟| 金堂县| 贵南县| 江西省| 石家庄市| 贞丰县| 普安县| 华蓥市| 崇文区| 土默特左旗| 石门县| 阿瓦提县| 泰安市| 休宁县|