派博傳思國(guó)際中心

標(biāo)題: Titlebook: Information and Communications Security; 19th International C Sihan Qing,Chris Mitchell,Dongmei Liu Conference proceedings 2018 Springer Na [打印本頁(yè)]

作者: 快樂    時(shí)間: 2025-3-21 16:36
書目名稱Information and Communications Security影響因子(影響力)




書目名稱Information and Communications Security影響因子(影響力)學(xué)科排名




書目名稱Information and Communications Security網(wǎng)絡(luò)公開度




書目名稱Information and Communications Security網(wǎng)絡(luò)公開度學(xué)科排名




書目名稱Information and Communications Security被引頻次




書目名稱Information and Communications Security被引頻次學(xué)科排名




書目名稱Information and Communications Security年度引用




書目名稱Information and Communications Security年度引用學(xué)科排名




書目名稱Information and Communications Security讀者反饋




書目名稱Information and Communications Security讀者反饋學(xué)科排名





作者: 獸群    時(shí)間: 2025-3-21 21:13

作者: 諄諄教誨    時(shí)間: 2025-3-22 03:54

作者: 污點(diǎn)    時(shí)間: 2025-3-22 06:20
Server-Aided Directly Revocable Ciphertext-Policy Attribute-Based Encryption with Verifiable Delegatciphertext with current revocation list, and an auditor can publicly check the correctness of the updated aide-ciphertext. At last, the proposed scheme can be proved selectively secure against chosen-plaintext attack on both original and updated ciphertext.
作者: 要求比…更好    時(shí)間: 2025-3-22 09:14

作者: Radiculopathy    時(shí)間: 2025-3-22 16:04
0302-9743 strial Control System Security; Privacy Protection; Engineering Issues of Crypto; Cloud and E-commerce Security; Security Protocols; Network Security.?.978-3-319-89499-7978-3-319-89500-0Series ISSN 0302-9743 Series E-ISSN 1611-3349
作者: Keratin    時(shí)間: 2025-3-22 20:40
Formal Analysis of a TTP-Free Blacklistable Anonymous Credentials Systems discovers a known attack that can be carried out by any potential user to escape from being revoked as he wishes. We provide a revised variant that can be proved successfully by ProVerif, which also indicates that the fix provided by ExBLACR (Extending BLACR) is incorrect.
作者: Brittle    時(shí)間: 2025-3-23 00:49
A Plausibly Deniable Encryption Scheme Utilizing PUF’s Thermo-Sensitivityery covert way. The proposed scheme will automatically interpret the deniable ciphertext into different plaintexts at different temperatures and does not require any special designs in the file system. Furthermore, we successfully implement our scheme on Xilinx KC705 evaluation boards to prove its feasibility.
作者: Ophthalmologist    時(shí)間: 2025-3-23 03:29
Compact (Targeted Homomorphic) Inner Product Encryption from LWEn our IPE scheme. Compared with Brakerski et al.’s scheme, our THIPE scheme has more compact public parameters and ciphertexts. However, our scheme can only apply to the inner product case, while in their scheme the predicate . can be any efficiently computable polynomial.
作者: 禍害隱伏    時(shí)間: 2025-3-23 05:45
0302-9743 held in Beijing, China, in December 2017...The 43 revised full papers and 14 short papers presented were carefully selected from 188 submissions. The papers cover topics such as Formal Analysis and Randomness Test; Signature Scheme and Key Management; Algorithms; Applied Cryptography; Attacks and A
作者: 令人苦惱    時(shí)間: 2025-3-23 11:00

作者: Communicate    時(shí)間: 2025-3-23 17:14

作者: 四牛在彎曲    時(shí)間: 2025-3-23 20:31
Lecture Notes in Computer Sciencehttp://image.papertrans.cn/i/image/465900.jpg
作者: 膽小鬼    時(shí)間: 2025-3-24 01:04

作者: 極肥胖    時(shí)間: 2025-3-24 02:32
Information and Communications Security978-3-319-89500-0Series ISSN 0302-9743 Series E-ISSN 1611-3349
作者: 轉(zhuǎn)折點(diǎn)    時(shí)間: 2025-3-24 10:16
Solving Discrete Logarithm Problem in an Interval Using Periodic IteratesThe Pollard’s kangaroos method can solve the discrete logarithm problem in an interval. We present an improvement of the classic algorithm, which reduces the cost of kangaroos’ jumps by using the sine function to implement periodic iterates and giving some pre-computation. Our experiments show that this improvement is worthy of attention.
作者: 墊子    時(shí)間: 2025-3-24 10:40
https://doi.org/10.1007/978-3-319-89500-0accesss control; artificial intelligence; authentication; computer crime; computer networks; cryptography
作者: COWER    時(shí)間: 2025-3-24 18:46

作者: 泛濫    時(shí)間: 2025-3-24 23:01
Gang Yu,Xiaoxiao Ma,Zhenfu Cao,Weihua Zhu,Guang Zeng
作者: 浪蕩子    時(shí)間: 2025-3-24 23:50

作者: 禁止,切斷    時(shí)間: 2025-3-25 05:30
fy the Convention and to bind itself to its rules through its consent. She concludes by stressing that despite its imperfections and valuable questions to be raised regarding the genesis and validity of its norms, the Convention on the Law of the Sea remains the primary source for a peaceful order o
作者: jabber    時(shí)間: 2025-3-25 09:26
Weijin Wang,Jingbin Liu,Yu Qin,Dengguo Fengfy the Convention and to bind itself to its rules through its consent. She concludes by stressing that despite its imperfections and valuable questions to be raised regarding the genesis and validity of its norms, the Convention on the Law of the Sea remains the primary source for a peaceful order o
作者: Incise    時(shí)間: 2025-3-25 13:28
Jiahui Shen,Tianyu Chen,Lei Wang,Yuan Ma, strategic preliminary references qualify as ancient cynicism, where the national courts’ behaviour is an expression of critique of the functioning of the EU’s judicial system. In their other form, these references may convey modern cynicism, where the national courts use their powerful position to
作者: 減去    時(shí)間: 2025-3-25 18:17
ir literary source texts. As a result, some critics have viewed the British “New Wave” as being too indebted to a staid form of British realism. The crucial appeal of the form rests in the fact that, in spite of a relative decline in cinema attendances, it was still a medium which particularly reson
作者: cuticle    時(shí)間: 2025-3-25 23:52

作者: 侵略主義    時(shí)間: 2025-3-26 03:09
Huorong Li,Wuqiong Pan,Jingqiang Lin,Wangzhao Cheng,Bingyu Lifore the diet must be related to the size of the fish and to availability (density, size distribution, visibility etc.) of food. This will be the main emphasis in this chapter, while the relationship with competition is described in Chapter 18. The following section gives a brief résumé of the varia
作者: GLADE    時(shí)間: 2025-3-26 06:40
hin particular historical and social contexts. As a land that was, and still is, marked by opposed nationalisms – that is, Greek and Turkish – Cyprus constitutes a fertile ground for examining the history, the dynamics, and the dialectics of nationalism..978-3-030-40473-4978-3-319-97804-8
作者: Cosmopolitan    時(shí)間: 2025-3-26 12:12
Wenwen Wang,Kewei Lvhin particular historical and social contexts. As a land that was, and still is, marked by opposed nationalisms – that is, Greek and Turkish – Cyprus constitutes a fertile ground for examining the history, the dynamics, and the dialectics of nationalism..978-3-030-40473-4978-3-319-97804-8
作者: Feckless    時(shí)間: 2025-3-26 14:10

作者: forthy    時(shí)間: 2025-3-26 19:24
Bei Liang,Aikaterini Mitrokotsahin particular historical and social contexts. As a land that was, and still is, marked by opposed nationalisms – that is, Greek and Turkish – Cyprus constitutes a fertile ground for examining the history, the dynamics, and the dialectics of nationalism..978-3-030-40473-4978-3-319-97804-8
作者: outset    時(shí)間: 2025-3-26 21:02

作者: 的’    時(shí)間: 2025-3-27 02:20
Jie Li,Daode Zhang,Xianhui Lu,Kunpeng Wangpriots to the British Army and the training they received, the establishment of the Cyprus Volunteer Force, the experiences of Cypriot soldiers while serving in multiple countries, and the wider impact of the war on Cyprus, economically, socially and militarily.. .978-3-031-44151-6978-3-031-44149-3
作者: 充滿人    時(shí)間: 2025-3-27 09:18

作者: 強(qiáng)所    時(shí)間: 2025-3-27 12:43
Daode Zhang,Bao Li,Yamin Liu,Haiyang Xue,Xianhui Lu,Dingding Jiacements of money — guaranteed by the insurance policies of the bank, and at last resort by the state. They were not regarded as investment bonds paying fixed amounts of interest, whose value would disappear if the bank failed. The only threat to their value was inflation.
作者: 蘆筍    時(shí)間: 2025-3-27 15:13
Qingsong Zhao,Qingkai Zeng,Ximeng Liug at how to avoid future government bailouts, and so save their costs from falling on the shoulders of taxpayers. In Greece, as in other bailout eurozone states, the tax burden is being felt mostly by the public sector and other salaried employees, where income tax is taken at source. Cyprus was, of
作者: faction    時(shí)間: 2025-3-27 18:45

作者: 金桌活畫面    時(shí)間: 2025-3-28 01:44
SSUKey: A CPU-Based Solution Protecting Private Keys on Untrusted OSnd rollback. Thirdly, an overall central private key management is designed to help users globally monitor the usage of private keys and detect abnormal behaviors. Finally, we implement SSUKey as a cryptography provider, apply it to file encryption and Transport Layer Security (TLS) download, and ev
作者: 不吉祥的女人    時(shí)間: 2025-3-28 03:42
Distributed Pseudorandom Functions for General Access Structures in NP for a general class of access structure (monotone functions in .), . we provide a provably secure general construction of distributed PRFs for every . access structure from puncturable PRFs based on indistinguishable obfuscation.
作者: consolidate    時(shí)間: 2025-3-28 09:55
Reducing Randomness Complexity of Mask Refreshing Algorithmon. According to the property of the ISW multiplication, we prove that a refreshing algorithm satisfying a “conditional .-SNI” (weaker than .-SNI) can solve the dependent-input issue. In this way, we relax the security requirement of the refreshing algorithm. Based on this new security requirement,
作者: 中子    時(shí)間: 2025-3-28 12:58
Two Efficient Tag-Based Encryption Schemes on Latticestive-tag security. On the other hand, we mainly embed the preimage sampling problem into the first scheme and the LWE inversion problem into the second one, the latter of which has a smaller modulus and a smaller approximation factor..Our schemes can be applied to construct IND-CCA2 secure PKE schem
作者: Fraudulent    時(shí)間: 2025-3-28 17:18
Towards Tightly Secure Deterministic Public Key Encryption can be tightly PRIV-IND-.-CCA secure. Finally, we prove that the all-but-. TDF given by Hemenway et al. is tightly secure, which results in the first tightly PRIV-IND-.-CCA secure D-PKE scheme for block-sources, based on the .-DCR assumption.
作者: ANIM    時(shí)間: 2025-3-28 19:40
Formal Analysis of a TTP-Free Blacklistable Anonymous Credentials Systemolic model using applied pi calculus, which is suitable for automated reasoning via formal analysis tools. We model the definitions of some common security properties: authenticity, non-framebility, mis-authentication resistance and privacy (anonymity and unlinkability). The case study of these secu
作者: harangue    時(shí)間: 2025-3-29 00:14

作者: colostrum    時(shí)間: 2025-3-29 04:35
FABSS: Attribute-Based Sanitizable Signature for Flexible Access Structureir medical data frequently and have to sign these medical data from scratch after updating. Besides, traditional signature attests the identity of the individual signing the records, which leads to vast computation cost and the privacy leakage. In this paper, we obfuscate users identity information
作者: 多節(jié)    時(shí)間: 2025-3-29 08:14
SSUKey: A CPU-Based Solution Protecting Private Keys on Untrusted OSecure private keys – some of them employ extra specific hardware devices while most of them adopt security features provided by general OS. However, users are reluctant to extra devices and general OS is too complicated to protect itself, let alone the private keys on it. This paper proposes a softw
作者: 縮影    時(shí)間: 2025-3-29 14:18
The Reductions for the Approximating Covering Radius Problem-preserving reduction from approximating . to . (Covering Bounded Distance Decoding Problem). Furthermore, we show that there are polynomial-time reductions from . to approximating . (Closest Vector Problem) and . (Shortest Independent Vector Problem), respectively. Hence, . reduces to . and . under
作者: AORTA    時(shí)間: 2025-3-29 17:37
Distributed Pseudorandom Functions for General Access Structures in NP computation is distributed to multiple servers. Although by distributing the function computation, we avoid single points of failures, this distribution usually implies the need for multiple interactions with the parties (servers) involved in the computation of the function. In this paper, we take
作者: 偽書    時(shí)間: 2025-3-29 21:30
Reducing Randomness Complexity of Mask Refreshing Algorithmxes), each basic operation of the function should be replaced with the .-th order secure operation. In this process, the multiplication with dependent inputs always exists, which may lead to security bias. In order to preserve the security of the dependent-input multiplication, a refreshing algorith
作者: PAGAN    時(shí)間: 2025-3-30 03:44
A Plausibly Deniable Encryption Scheme Utilizing PUF’s Thermo-Sensitivityr random parameters. However, current deniable encryption schemes or techniques either require the user to remember some tedious random parameters used in encryption or demand special designs in the file system. Any abnormality in the user’s behavior or in the file system tend to arouse suspicion, t
作者: debris    時(shí)間: 2025-3-30 06:44

作者: Acetabulum    時(shí)間: 2025-3-30 10:22
Compact (Targeted Homomorphic) Inner Product Encryption from LWEd the first IPE scheme from the Learning With Errors (LWE) problem. In their scheme, the public parameter size and ciphertext size are . and ., respectively. Then, Xagawa (PKC 2013) proposed the improved scheme with public parameter of size . and ciphertext of size ...In this paper, we construct a m
作者: Conscientious    時(shí)間: 2025-3-30 13:38
Compact Inner Product Encryption from LWEtion scheme from the standard Learning with Errors (LWE) assumption that has compact public-key and achieves weakly attribute-hiding in the standard model. In particular, our scheme only needs two public matrices to support inner product over vector space ., and . public matrices to support vector s
作者: Immunization    時(shí)間: 2025-3-30 19:49
Towards Tightly Secure Deterministic Public Key Encryption loss amongst the D-PKE schemes under the concrete assumptions and also analyze the tightness of generic D-PKE constructions. Furthermore, we prove that the CPA secure D-PKE scheme of Boldyreva et al. (Crypto’08) is tightly PRIV-IND-CPA secure for block-sources. Our security reduction improves the s
作者: 香料    時(shí)間: 2025-3-31 00:39

作者: Ascribe    時(shí)間: 2025-3-31 01:17

作者: 暖昧關(guān)系    時(shí)間: 2025-3-31 07:18
jurisdictions. What explains this reticence with which economic and social rights are (still) regarded? This chapter analyses how the sceptical gaze through which states view economic and social rights legitimises (or attempts to legitimise) government failures to provide for those members of their
作者: 出汗    時(shí)間: 2025-3-31 12:00

作者: jaundiced    時(shí)間: 2025-3-31 13:49

作者: 小卒    時(shí)間: 2025-3-31 18:18





歡迎光臨 派博傳思國(guó)際中心 (http://pjsxioz.cn/) Powered by Discuz! X3.5
浦江县| 万载县| 陆河县| 且末县| 北川| 合山市| 东光县| 尼勒克县| 永靖县| 临泉县| 剑川县| 陇南市| 平阴县| 平乡县| 新源县| 宜宾县| 大荔县| 界首市| 来宾市| 陇南市| 酉阳| 晴隆县| 旌德县| 黄浦区| 新源县| 拜城县| 榆树市| 修水县| 姚安县| 信宜市| 耒阳市| 桓仁| 双柏县| 和硕县| 莱芜市| 安仁县| 青浦区| 建宁县| 甘南县| 莱西市| 延庆县|