標題: Titlebook: Cryptology and Network Security; 23rd International C Markulf Kohlweiss,Roberto Di Pietro,Alastair Beres Conference proceedings 2025 The Ed [打印本頁] 作者: MOURN 時間: 2025-3-21 18:03
書目名稱Cryptology and Network Security影響因子(影響力)
書目名稱Cryptology and Network Security影響因子(影響力)學科排名
書目名稱Cryptology and Network Security網(wǎng)絡公開度
書目名稱Cryptology and Network Security網(wǎng)絡公開度學科排名
書目名稱Cryptology and Network Security被引頻次
書目名稱Cryptology and Network Security被引頻次學科排名
書目名稱Cryptology and Network Security年度引用
書目名稱Cryptology and Network Security年度引用學科排名
書目名稱Cryptology and Network Security讀者反饋
書目名稱Cryptology and Network Security讀者反饋學科排名
作者: 斷言 時間: 2025-3-21 21:28
https://doi.org/10.1007/978-3-662-01350-2 improvements of an order of magnitude in the offline phase for a single batch training. Finally, we apply our protocol to a real-world application for diagnostic prediction based on publicly available ECG heartbeat data. We achieve an improvement by a factor of two in the total throughput for both 作者: POLYP 時間: 2025-3-22 02:07 作者: 原始 時間: 2025-3-22 05:19 作者: 無力更進 時間: 2025-3-22 09:15 作者: Focus-Words 時間: 2025-3-22 14:10
https://doi.org/10.1007/978-3-662-60686-5 Our hardware/software co-design approach yielded a significant performance improvement: NTT ran 21.1 times faster than the baseline implementation which used only OTBN’s existing instructions. Our approach fully leverages the potential for parallelism and maximally exploits the existing capabilitie作者: Focus-Words 時間: 2025-3-22 19:00 作者: 前兆 時間: 2025-3-22 22:26 作者: 顯赫的人 時間: 2025-3-23 03:30
Datentransformation im Data Warehouserifying it..We formalize the primitive in the universal composition setting and propose efficient constructions for STMs in the unstructured reference string model. We also showcase that STMs are eminently useful in the blockchain setting by providing three applications: (i) stakeholder decision-mak作者: 專心 時間: 2025-3-23 05:59
Analytische Informationssysteme of the transaction graph’s size. We present a concrete protocol, based on Hydra Isomorphic?State Channels (FC’21), and tie the creation of a state channel to real-world identifiers, both in a plain and privacy-preserving manner. For this,?we employ verifiable credentials for decentralized identifie作者: 向下五度才偏 時間: 2025-3-23 13:31 作者: 招待 時間: 2025-3-23 15:00 作者: REIGN 時間: 2025-3-23 18:35
Compact Adaptor Signature from?Isogenies with?Enhanced Securitykability notion of . and may fail to deliver promised security guarantees. In response to these challenges, our contribution aims to bridge the gap in practical and secure post-quantum . solutions. Our work introduces an isogeny-based adaptor signature utilizing the . signature scheme. We define a v作者: 治愈 時間: 2025-3-23 23:16
Compact Post-quantum Bounded-Collusion Identity-Based Encryptionp testing techniques, while existing BC-IBE schemes are constructed by using error-correcting codes or cover-free families. As a result, we can obtain post-quantum BC-IBE schemes with more compact public parameters by applying NIST-PQC PKE schemes to our generic construction.作者: infatuation 時間: 2025-3-24 02:27 作者: colony 時間: 2025-3-24 06:44 作者: 陰謀 時間: 2025-3-24 13:37
LARMix,: Latency-Aware Routing in?Mix Networks with?Free Routes Topologyutes traffic among nodes without significantly compromising low-latency characteristics. Our analytical and simulation experiments demonstrate a considerable reduction in latency compared to uniform routing methods, with negligible loss in message anonymity, defined as the confusion an adversary exp作者: 使困惑 時間: 2025-3-24 18:30 作者: 故意 時間: 2025-3-24 21:36
Mithril: Stake-Based Threshold Multisignaturesrifying it..We formalize the primitive in the universal composition setting and propose efficient constructions for STMs in the unstructured reference string model. We also showcase that STMs are eminently useful in the blockchain setting by providing three applications: (i) stakeholder decision-mak作者: HUMID 時間: 2025-3-24 23:43 作者: Neutropenia 時間: 2025-3-25 04:00
Markulf Kohlweiss,Roberto Di Pietro,Alastair Beres作者: endarterectomy 時間: 2025-3-25 07:47 作者: 畏縮 時間: 2025-3-25 12:41
Cryptographic Cryptid Protocolsclue as to which cell on the map contains?the cryptid. Players take it in turns to ask each other if the cryptid could be on a given cell according to their clue, until one of?them guesses the cryptid cell. This game is great fun, but completely loses its interest if one of the players cheats by ans作者: B-cell 時間: 2025-3-25 19:05 作者: 浪費時間 時間: 2025-3-25 23:56 作者: 同時發(fā)生 時間: 2025-3-26 00:15
Compact Post-quantum Bounded-Collusion Identity-Based Encryptionfor a collusion-parameter .. From results of existing work, there are generic constructions of BC-IBE, which starts from public key encryption (PKE) schemes with several properties. In particular, we consider BC-IBE schemes constructed from post-quantum PKE schemes submitted to the NIST-PQC competit作者: 侵略 時間: 2025-3-26 07:35 作者: 大罵 時間: 2025-3-26 10:09 作者: 有毒 時間: 2025-3-26 13:47
Taming Delegations in?Anonymous Signatures: ,-Times Anonymity for?Proxy and?Sanitizable Signaturentity is disclosed and all its previous signatures can be identified. In this paper, we show how this property can be achieved for delegation-supported signature schemes, especially proxy signatures, where the signer allows a delegate to sign on its behalf, and sanitizable signatures, where a signer作者: 榮幸 時間: 2025-3-26 18:32 作者: Notify 時間: 2025-3-26 23:14
On the?Anonymity of?Linkable Ring Signatures the concept that we are trying to formalise. In this paper, we illustrate this fact by showing the discrepancies between the security model of anonymity in linkable ring signatures and the security that is actually expected for this kind of signature. These signatures allow a user to sign anonymous作者: Left-Atrium 時間: 2025-3-27 01:18
Mithril: Stake-Based Threshold Multisignatures adversary that is bounded by the total stake it possesses —as opposed to number of parties— and we are interested in ., i.e., the complexity of critical operations depends only logarithmically in the number of participants (who are assumed to be numerous)..In this work we put forth a new stake-base作者: indemnify 時間: 2025-3-27 07:02 作者: FIR 時間: 2025-3-27 13:13 作者: antenna 時間: 2025-3-27 13:57
0302-9743 utation;?Post-quantum Security;?Anonymity and Privacy;?Blockchain Technology...Part II:.?Cyber Security and Leakage;?Machine Learning and Security;?Provable Security;?Cryptanalysis...?.978-981-97-8012-9978-981-97-8013-6Series ISSN 0302-9743 Series E-ISSN 1611-3349 作者: cavity 時間: 2025-3-27 20:17 作者: bleach 時間: 2025-3-27 22:33
Grundbegriffe, Vektoren, Matrizen,of tensor triples and show that it can accelerate privacy-preserving biometric identification protocols, such as FingerCode, Eigenfaces and FaceNet, by more than 1000 times, with reasonable offline costs.作者: Initiative 時間: 2025-3-28 03:56 作者: Retrieval 時間: 2025-3-28 07:36
https://doi.org/10.1007/3-540-33752-0of users as our performance analysis demonstrates. Our construction is blockchain-agnostic and is analyzed in the Universal Composition (UC) framework, offering a secure and modular approach for its integration into the broader blockchain ecosystem.作者: RADE 時間: 2025-3-28 10:58 作者: 碎石頭 時間: 2025-3-28 15:43 作者: 得意牛 時間: 2025-3-28 20:24
PARScoin: A Privacy-preserving, Auditable, and?Regulation-friendly Stablecoinof users as our performance analysis demonstrates. Our construction is blockchain-agnostic and is analyzed in the Universal Composition (UC) framework, offering a secure and modular approach for its integration into the broader blockchain ecosystem.作者: ARM 時間: 2025-3-29 00:36
0302-9743 ty, CANS 2024., held?in Cambridge, United Kingdom during September 24-27, 2024...?..The 25 papers included in these volumes were carefully reviewed and selected from 76 submissions. The papers presented in these two volumes are organized in the following topical sections:-..Part I:.?Multi-party Comp作者: 幼兒 時間: 2025-3-29 04:32 作者: 大方一點 時間: 2025-3-29 10:34 作者: Incorporate 時間: 2025-3-29 11:48 作者: 精美食品 時間: 2025-3-29 18:06
Lecture Notes in Computer Sciencehttp://image.papertrans.cn/d/image/242503.jpg作者: GENRE 時間: 2025-3-29 23:00
Grundbegriffe, Vektoren, Matrizen,al operations occur more and more frequently in MPC protocols, especially in protocols involving datasets of vector elements, such as privacy-preserving biometric identification and privacy-preserving machine learning. In this paper, we introduce a new kind of correlation, called tensor triples, whi作者: Thyroxine 時間: 2025-3-30 03:34
https://doi.org/10.1007/978-3-0348-6812-9clue as to which cell on the map contains?the cryptid. Players take it in turns to ask each other if the cryptid could be on a given cell according to their clue, until one of?them guesses the cryptid cell. This game is great fun, but completely loses its interest if one of the players cheats by ans作者: olfction 時間: 2025-3-30 06:29 作者: Cirrhosis 時間: 2025-3-30 10:48
Abstand eines Punktes von einer Geraden miners. The security of these systems hinges on digital signatures, predominantly elliptic curve cryptography, which is at risk from quantum computing advancements. To tackle scalability and cost issues of on-chain transactions, off-chain solutions, notably payment channel networks (PCNs), have bee作者: 黑豹 時間: 2025-3-30 16:04 作者: 最高峰 時間: 2025-3-30 17:52
Fu?punktsfl?chen und inverse Fl?chen sender has . private values ., the receiver holds a chosen index . and is allowed to obtain . but nothing else, and the sender cannot know the receiver’s choice. Under the semi-honest model, our protocol achieves statistical sender security and computational receiver security, which means such prot作者: ASTER 時間: 2025-3-30 23:34 作者: attenuate 時間: 2025-3-31 03:47
https://doi.org/10.1007/978-3-662-60684-1ntity is disclosed and all its previous signatures can be identified. In this paper, we show how this property can be achieved for delegation-supported signature schemes, especially proxy signatures, where the signer allows a delegate to sign on its behalf, and sanitizable signatures, where a signer