找回密碼
 To register

QQ登錄

只需一步,快速開始

掃一掃,訪問微社區(qū)

打印 上一主題 下一主題

Titlebook: Advances in Cryptology – EUROCRYPT ‘94; Workshop on the Theo Alfredo Santis Conference proceedings 1995 Springer-Verlag Berlin Heidelberg 1

[復(fù)制鏈接]
樓主: Jejunum
41#
發(fā)表于 2025-3-28 16:14:19 | 只看該作者
42#
發(fā)表于 2025-3-28 19:49:02 | 只看該作者
0302-9743 echniques, EUROCRYPT ‘94, held in Perugia, Italy in May 1994..The 36 revised full papers presented in the book are selected from 137 submissions and address all current research and advanced applicational aspects of cryptography; in addition, there are 11 short papers originating from the best speci
43#
發(fā)表于 2025-3-29 00:12:38 | 只看該作者
Case Studies in Forensic Epidemiologye to cooperate to generate a valid group signature and suspected forgery implies traceability of adversarial shareholders. The validity of that signature for the specific group can be verified without knowing the membership of the signers to that group.
44#
發(fā)表于 2025-3-29 04:07:59 | 只看該作者
45#
發(fā)表于 2025-3-29 10:00:25 | 只看該作者
Laura Bigliardi,Giuliano Sansebastianoealized as information rate by means of the generalized vector space construction. If so, the algorithm produces a perfect secret sharing scheme with this information rate. As a side-result we show a correspondence between the duality of access structures and the duality of codes.
46#
發(fā)表于 2025-3-29 13:41:41 | 只看該作者
47#
發(fā)表于 2025-3-29 15:57:34 | 只看該作者
Case Studies in Forensic Epidemiologyvariant of the DSA requires computing of inverses in both generation and verification of signatures. In [9] two applications of message recovery were proposed. In the present paper it is shown how to combine ElGamal encryption and the message recovery scheme of [9] and how to securely integrate the DSA into Diffie-Hellman key exchange.
48#
發(fā)表于 2025-3-29 21:38:25 | 只看該作者
Antonis Skilourakis,Elefteria Psillakising scheme must give some participant a share which is at least about ./log . times the secret size. We also show that the best possible result achievable by the information theoretic method used here is . times the secret size.
49#
發(fā)表于 2025-3-30 00:46:01 | 只看該作者
Case Studies in Forensic Epidemiologyparties can confirm the signature without the signer. But the signer is protected, since unless sufficient designated parties cooperate in confirmation, the signature is no more convincing than any other number.
50#
發(fā)表于 2025-3-30 07:44:53 | 只看該作者
Case Studies in Forensic Epidemiologyadversary can create ciphertexts only of strings for which she “knows” the corresponding plaintexts—such a scheme is not only semantically secure but also non-malleable and secure against chosen-ciphertext attack.
 關(guān)于派博傳思  派博傳思旗下網(wǎng)站  友情鏈接
派博傳思介紹 公司地理位置 論文服務(wù)流程 影響因子官網(wǎng) 吾愛論文網(wǎng) 大講堂 北京大學(xué) Oxford Uni. Harvard Uni.
發(fā)展歷史沿革 期刊點評 投稿經(jīng)驗總結(jié) SCIENCEGARD IMPACTFACTOR 派博系數(shù) 清華大學(xué) Yale Uni. Stanford Uni.
QQ|Archiver|手機版|小黑屋| 派博傳思國際 ( 京公網(wǎng)安備110108008328) GMT+8, 2025-10-23 19:09
Copyright © 2001-2015 派博傳思   京公網(wǎng)安備110108008328 版權(quán)所有 All rights reserved
快速回復(fù) 返回頂部 返回列表
潍坊市| 盖州市| 大连市| 康定县| 安达市| 太康县| 黑山县| 故城县| 加查县| 突泉县| 清流县| 阿图什市| 桦南县| 通城县| 神木县| 冀州市| 福泉市| 大安市| 长宁区| 东乡县| 新晃| 九台市| 阿勒泰市| 伊宁市| 泾川县| 永平县| 望城县| 漳州市| 通渭县| 宜黄县| 镇原县| 内黄县| 利辛县| 鲁山县| 北京市| 施甸县| 眉山市| 瑞安市| 鄂尔多斯市| 波密县| 延长县|