派博傳思國際中心

標(biāo)題: Titlebook: Information Security and Cryptology; 19th International C Chunpeng Ge,Moti Yung Conference proceedings 2024 The Editor(s) (if applicable) a [打印本頁]

作者: COAX    時間: 2025-3-21 16:19
書目名稱Information Security and Cryptology影響因子(影響力)




書目名稱Information Security and Cryptology影響因子(影響力)學(xué)科排名




書目名稱Information Security and Cryptology網(wǎng)絡(luò)公開度




書目名稱Information Security and Cryptology網(wǎng)絡(luò)公開度學(xué)科排名




書目名稱Information Security and Cryptology被引頻次




書目名稱Information Security and Cryptology被引頻次學(xué)科排名




書目名稱Information Security and Cryptology年度引用




書目名稱Information Security and Cryptology年度引用學(xué)科排名




書目名稱Information Security and Cryptology讀者反饋




書目名稱Information Security and Cryptology讀者反饋學(xué)科排名





作者: 狂熱語言    時間: 2025-3-21 20:38

作者: 含沙射影    時間: 2025-3-22 01:23

作者: 水汽    時間: 2025-3-22 04:44

作者: Rodent    時間: 2025-3-22 09:15
Chunping Zhu,Xingkai Wang,Zhen Liu attacks due to their criticality, interconnectedness and Internet accessibility. SCADA systems employ programmable logic controllers to monitor and issue control instructions to other devices. Unfortunately, programmable logic controllers are typically configured in a persistent manner – they are c
作者: OTHER    時間: 2025-3-22 13:24
Tuong Ngoc Nguyen,Willy Susilo,Dung Hoang Duong,Fuchun Guo,Kazuhide Fukushima,Shinsaku Kiyomotosents unique cyber risk characteristics that must be managed in new ways. A key stage of the risk management process is risk assessment – the earlier in the lifecycle the assessment is performed, the more the security that can be designed into the operational environment..This chapter presents a qua
作者: Monolithic    時間: 2025-3-22 20:06
Xiaotong Li,Hao Wang,Jiyang Chen,Shikuan Li,Yuxiang Sun,Ye Sutor: chemicals, commercial facilities, communications, critical manufacturing, dams, defense industrial base, emergency services, energy, financial services, food and agriculture, government facilities, healthcare and public health, information technology, nuclear reactors, materials and waste, tran
作者: ARC    時間: 2025-3-22 21:13

作者: largesse    時間: 2025-3-23 02:37
Ming Liu,Mingyue Zhang,Guangshun Li,Yuemei Hu,Tao Li,Yilei Wang,Bo Lantor: chemicals, commercial facilities, communications, critical manufacturing, dams, defense industrial base, emergency services, energy, financial services, food and agriculture, government facilities, healthcare and public health, information technology, nuclear reactors, materials and waste, tran
作者: 正常    時間: 2025-3-23 06:24

作者: TSH582    時間: 2025-3-23 11:06
Xuhao Li,Jiacheng Luo,Lu Zhou,Hao Wang render cyber-physical systems highly susceptible to integrity attacks such as injecting malicious data and projecting fake sensor measurements. Traditional security models partition cyber-physical systems into just two domains – high and low. This absolute partitioning is not well suited to cyber-p
作者: 先行    時間: 2025-3-23 15:38

作者: 必死    時間: 2025-3-23 21:58
Yucheng Ma,Peisong Shen,Kewei Lv,Xue Tian,Chi Chen and water treatment plants. They are equipped with control logic written in IEC 61131 languages such as ladder diagrams and structured text that define how the physical processes are monitored and controlled. Cyber attacks that seek to sabotage physical processes typically target the control logic
作者: GUILT    時間: 2025-3-24 00:45
Jingyu Ning,Zhenhua Tanistics can be leveraged as sensors for network-based and host-based anomaly detection. Host-based anomaly detection can be used in a defense-in-depth strategy to complement traditional network-based anomaly detection systems as well in systems for which network-based options are infeasible due to th
作者: 生銹    時間: 2025-3-24 03:56
Zhihao Li,Benqiang Wei,Ruida Wang,Xianhui Lu,Kunpeng Wangrcentage of attacks involve crafted inputs. Buffer overflows, a form of crafted input attack, are still common. These attacks can be used to take over SCADA systems or force them to crash. The compromised systems could be leveraged to issue commands to other devices in a SCADA network and cause harm
作者: 衰弱的心    時間: 2025-3-24 07:16
rcentage of attacks involve crafted inputs. Buffer overflows, a form of crafted input attack, are still common. These attacks can be used to take over SCADA systems or force them to crash. The compromised systems could be leveraged to issue commands to other devices in a SCADA network and cause harm
作者: acetylcholine    時間: 2025-3-24 13:54

作者: growth-factor    時間: 2025-3-24 15:37
Shen Lin,Yu Li,Jie Chencturing threats has tended to focus on specific vulnerabilities and specific attacks against specific systems. The narrow scope hinders the understanding of the attack vectors that constitute the attack surfaces as well as the various targets and impacts of attacks. This results in vulnerabilities,
作者: hypnogram    時間: 2025-3-24 21:57
Shiyuan Xu,Yibo Cao,Xue Chen,Yanmin Zhao,Siu-Ming Yiussfully managing complex energy systems requires real-time data access, flexible production and rapid demand response. The accompanying need for data storage capacity and processing power has rendered cloud services an attractive option. However, at this time, European cyber security legislation rel
作者: 敲詐    時間: 2025-3-25 01:18
Guiquan Yang,Sha Ma,Hongbo Li,Husheng Yang,Qiong Huangcuring InfiniBand networks with encryption and packet inspection. Unfortunately, the performance benefits realized via the use of remote direct memory access by InfiniBand are at odds with many kernel-stack-based IP datagram encryption and network monitoring technologies. As a result, it is necessar
作者: Legend    時間: 2025-3-25 04:27
TVES: Threshold Verifiably Encrypted Signature and?Its Applicationsator, a trusted third party, to keep the signature a secret but verifiable. The ordinary signature can be revealed at a later stage. In this paper, we propose Threshold Verifiably Encrypted Signature (TVES), which applies threshold cryptography to both signer and adjudicator parties to decentralize
作者: Overthrow    時間: 2025-3-25 09:03

作者: 山間窄路    時間: 2025-3-25 14:31
Universally Composable Key-Insulated and?Privacy-Preserving Signature Scheme with?Publicly Derived Pin the blockchain community. One widely adopted technique for privacy preservation is the use of Stealth Address, which serves as a crucial component of Monero’s Ring Confidential Transaction (RingCT) protocol. Liu et al. (EuroS &P’19) introduced and formalized a new signature variant called the Key
作者: 騙子    時間: 2025-3-25 19:00
Compact Ring Signatures with Post-Quantum Security in Standard Modelntum ring signatures with post-quantum anonymity and post-quantum blind-unforgeability. Assuming the hardness of the learning with errors problem, they proposed a generic construction that transforms any blind-unforgeable (BU) secure signature into a post-quantum ring signature in the standard model
作者: botany    時間: 2025-3-25 21:01
Secure Multi-party SM2 Signature Based on?SPDZ Protocolo two-party or even multi-party and multi-device scenarios. To meet the needs of multi-party signature scenarios, we propose a multi-party SM2 signature scheme based on SPDZ protocol. The basic signature scheme used in this paper is the SM2 digital signature algorithm in the standard “SM2 Elliptic C
作者: 噴油井    時間: 2025-3-26 03:27
Epoch: Enabling Path Concealing Payment Channel Hubs with?Optimal Path Encryptionainst the victim node, resulting in the victim node’s available balance being fully locked in the recurring transaction, thereby increasing the cost of collateral due to the longer lock time. The current solution primarily focuses on hiding the balance. However, it is not resistant to LockDown attac
作者: Overdose    時間: 2025-3-26 07:36
A General Federated Learning Scheme with?Blockchain on?Non-IID Datals in machine learning via local training and parameter interactions of participants. However, participants’ data usually shows significant differences, ., the characteristics of non-IID, affecting the convergence speed and accuracy of models to a large extent. In this paper, we propose a general fe
作者: cipher    時間: 2025-3-26 10:49

作者: tenuous    時間: 2025-3-26 13:20

作者: Counteract    時間: 2025-3-26 18:29
Geometry-Based Garbled Circuits Relying Solely on?One Evaluation Algorithm Under Standard Assumptionircuits (GC) utilize 4 ciphertexts per gate which have attracted great attention for optimizing the performance of communication. Under standard assumption, the best existing optimizations on GC have reduced the number of ciphertexts per gate to 2, while other more efficient optimizations rely on th
作者: Palliation    時間: 2025-3-26 22:36
Full Domain Functional Bootstrapping with?Least Significant Bit Encodings. However, the LUT evaluation over the message space is constrained by negacyclicity, which affects the practical application of functional bootstrapping. Existing methods require multiple FBS and some homomorphic operations to address this issue, which results in inferior performance compared with
作者: Ruptured-Disk    時間: 2025-3-27 01:18

作者: 使更活躍    時間: 2025-3-27 07:31
CCA-Secure Identity-Based Matchmaking Encryption from?Standard Assumptionsr and receiver. Its applications in network services put forward higher requirements for the security of IB-ME. According to existing research, the security definition of IB-ME against chosen-plaintext attacks or chosen-ciphertext attacks is still vague..In this paper, we give the first clear defini
作者: 欺騙手段    時間: 2025-3-27 12:51

作者: Diastole    時間: 2025-3-27 16:31

作者: 過渡時期    時間: 2025-3-27 20:56

作者: 珠寶    時間: 2025-3-27 22:25
978-981-97-0941-0The Editor(s) (if applicable) and The Author(s), under exclusive license to Springer Nature Singapor
作者: inconceivable    時間: 2025-3-28 05:01
Information Security and Cryptology978-981-97-0942-7Series ISSN 0302-9743 Series E-ISSN 1611-3349
作者: 態(tài)度暖昧    時間: 2025-3-28 09:45
Lecture Notes in Computer Sciencehttp://image.papertrans.cn/i/image/465368.jpg
作者: 誤傳    時間: 2025-3-28 14:05
Compact Accountable Ring Signatures in?the?Plain Model no construction of accountable ring signatures in the plain model, even with a linear signature size. In this paper, we present the first generic construction of accountable ring signature schemes that have the logarithmic signature size and are secure in the plain model using standard assumptions.
作者: 彩色    時間: 2025-3-28 17:48
Universally Composable Key-Insulated and?Privacy-Preserving Signature Scheme with?Publicly Derived Ped alongside other secure components within a complex blockchain system to achieve various security objectives. However, achieving security of a comprehensive system requires additional analysis on the entire system, considering mutual impacts among protocols. Hence, it is crucial to introduce a uni
作者: dictator    時間: 2025-3-28 21:04
Compact Ring Signatures with Post-Quantum Security in Standard Modelntially unforgeable under a chosen message attack (EUF-CMA) secure signature into a BU secure signature. Hence, through our work, one can easily build a compact post-quantum ring signature in the standard model directly from any EUF-CMA secure signature.
作者: overwrought    時間: 2025-3-29 03:00

作者: tolerance    時間: 2025-3-29 06:26
Epoch: Enabling Path Concealing Payment Channel Hubs with?Optimal Path Encryptiones a homomorphic one-way function to encrypt a payment path that satisfies the sender’s requirements, and the results in hiding path information such as the identity of the nodes in this path. This ensures that the sender does not steal information about the payment path in advance of adopting the p
作者: AVOID    時間: 2025-3-29 07:37
A General Federated Learning Scheme with?Blockchain on?Non-IID DataThe scheme achieves effective training of models while ensuring security. Experimental results show that the proposed scheme can speed up model convergence and improve the model’s accuracy simultaneously. In the non-IID scenario, compared with the federated learning benchmark scheme, the accuracy in
作者: 可觸知    時間: 2025-3-29 14:41
A Blockchain-Based Personal Health Record Sharing Scheme with?Security and?Privacy Preservationine-grained controllable PHR sharing. In addition, the blockchain-based proxy re-encryption method can protect the confidentiality of PHR and prevent privacy leakage. Security analysis shows that our scheme achieves the expected security goals. Besides, we evaluated the proposed scheme on Hyperledge
作者: ostensible    時間: 2025-3-29 19:08

作者: 吃掉    時間: 2025-3-29 21:38
Full Domain Functional Bootstrapping with?Least Significant Bit Encoding can evaluate arbitrary functions. In addition, our technique can be applied to multi-value bootstrapping and tree-based bootstrapping. Thus, these algorithms only need one FBS to achieve the full domain property..Finally, we implement our full domain functional bootstrapping in the OpenFHE cryptogr
作者: Carminative    時間: 2025-3-30 01:44

作者: 毗鄰    時間: 2025-3-30 06:51

作者: 秘密會議    時間: 2025-3-30 12:15

作者: DIS    時間: 2025-3-30 14:03
ment in transaction throughput. The experiments demonstrate that a distributed ledger technology such as Hyperledger Fabric holds promise for the collection of transportation data and the collaboration of applications and services that consume the data.
作者: Working-Memory    時間: 2025-3-30 18:04
Chen Li,Haibo Tian,Fangguo Zhangcience, technology and policy in crafting sophisticated, yet practical, solutions that will help secure information, computer and network assets in the various critical infrastructure sectors.? Areas of coverage include:?Themes and Issues;?Infrastructure Protection;?Vehicle Infrastructure Security;?
作者: 獨特性    時間: 2025-3-30 23:28

作者: forebear    時間: 2025-3-31 01:55

作者: Congeal    時間: 2025-3-31 08:24
Tuong Ngoc Nguyen,Willy Susilo,Dung Hoang Duong,Fuchun Guo,Kazuhide Fukushima,Shinsaku Kiyomotoe mission-environment scenarios demonstrates the breadth and variability, general applicability and ease of use of the risk assessment framework. Performing risk assessments before unmanned aerial vehicle acquisition will enable organizations and individuals to accurately compare and select the best
作者: 思鄉(xiāng)病    時間: 2025-3-31 13:16
presence of a sophisticated man-in-the-middle attack where the adversary forces message acceptance at the destination, perhaps by altering the message error detecting code. Under some conditions, the receiver can recover the original message without retransmission. The holistic framework is attracti




歡迎光臨 派博傳思國際中心 (http://pjsxioz.cn/) Powered by Discuz! X3.5
读书| 蚌埠市| 城固县| 康平县| 子洲县| 汉中市| 莱西市| 分宜县| 长葛市| 营口市| 房产| 荔波县| 炉霍县| 镇康县| 吉安县| 杭锦旗| 巴楚县| 丽江市| 汝阳县| 徐州市| 板桥市| 阳信县| 正阳县| 洞头县| 屏山县| 郁南县| 通渭县| 汝城县| 元江| 莱州市| 曲周县| 和林格尔县| 民勤县| 临沭县| 民县| 张家界市| 宁远县| 县级市| 翁源县| 湖南省| 德阳市|