標(biāo)題: Titlebook: Security and Cryptography for Networks; 12th International C Clemente Galdi,Vladimir Kolesnikov Conference proceedings 2020 Springer Nature [打印本頁(yè)] 作者: 重要 時(shí)間: 2025-3-21 18:37
書目名稱Security and Cryptography for Networks影響因子(影響力)
書目名稱Security and Cryptography for Networks影響因子(影響力)學(xué)科排名
書目名稱Security and Cryptography for Networks網(wǎng)絡(luò)公開度
書目名稱Security and Cryptography for Networks網(wǎng)絡(luò)公開度學(xué)科排名
書目名稱Security and Cryptography for Networks被引頻次
書目名稱Security and Cryptography for Networks被引頻次學(xué)科排名
書目名稱Security and Cryptography for Networks年度引用
書目名稱Security and Cryptography for Networks年度引用學(xué)科排名
書目名稱Security and Cryptography for Networks讀者反饋
書目名稱Security and Cryptography for Networks讀者反饋學(xué)科排名
作者: 知識(shí) 時(shí)間: 2025-3-21 21:06 作者: 蛤肉 時(shí)間: 2025-3-22 04:28 作者: antiquated 時(shí)間: 2025-3-22 06:43 作者: SMART 時(shí)間: 2025-3-22 12:31
Efficient Protocols for Oblivious Linear Function Evaluation from Ring-LWEowledge arguments that are necessary for some of our constructions..Our protocols offer several advantages over existing constructions. Firstly, they have the lowest communication complexity amongst previous, practical protocols from RLWE and other assumptions; secondly, they are conceptually very s作者: glamor 時(shí)間: 2025-3-22 13:06
Multi-clients Verifiable Computation via Conditional Disclosure of Secretsew CDS constructions for a class of predicates of interest, including private set-intersection (PSI) and set-union cardinality, comparison, range predicate, and more. Based on these constructions we design new non-interactive constant-rate protocols for comparing two strings based on symmetric-key c作者: Heretical 時(shí)間: 2025-3-22 17:58
Private Identity Agreement for Private Set Functionalities requirements when intending to compose securely with PSI protocols. We also argue that the cost of invoking this functionality can be amortized over a large number of PSI sessions, and that for applications that require many repeated PSI executions, this represents an improvement over a PSI protoco作者: 天文臺(tái) 時(shí)間: 2025-3-23 00:37 作者: incarcerate 時(shí)間: 2025-3-23 02:02
Anonymity and Rewards in Peer Rating Systemsrs were rewarded. We give a provably secure construction satisfying all the security properties required. For our construction we use a modification of a Direct Anonymous Attestation scheme to ensure that peers can prove their own reputation when rating others, and that multiple feedback on the same作者: Deadpan 時(shí)間: 2025-3-23 08:24
Secure Generalized Deduplication via Multi-Key Revealing Encryptionage space by using generalized deduplication to compress encrypted data across users, and . each user to maintain a certain privacy level for the outsourced information. Our scheme can be proven secure in the random oracle model (and we argue that this is a necessary evil). We develop a proof-of-con作者: microscopic 時(shí)間: 2025-3-23 10:57 作者: Rustproof 時(shí)間: 2025-3-23 14:34
e Arbeitserlaubnis vorweisen k?nnen. In den USA geht das Personal in der Regel auf die Immigranten ein, wie die libanesische Kinder?rztin Rasha in Washington, D.C. beschreibt. In dieser Hinsicht kann das deutsche Gesundheitswesen von den USA lernen..Dadurch, dass China sich erst in den letzten Jahre作者: confide 時(shí)間: 2025-3-23 20:06 作者: 莊嚴(yán) 時(shí)間: 2025-3-23 22:15 作者: NIL 時(shí)間: 2025-3-24 04:26 作者: 信任 時(shí)間: 2025-3-24 08:33 作者: 完全 時(shí)間: 2025-3-24 11:36 作者: 颶風(fēng) 時(shí)間: 2025-3-24 18:10
Sanjam Garg,Xiao Liang,Omkant Pandey,Ivan Visconti, und zwar einerseits innerhalb der ethnischen Gruppen und andererseits zwischen Angeh?rigen beider ethnischer Gruppen..Die Grundlage der empirischen Untersuchung bilden je einhundert Interviews mit Angeh?rigen beider Gruppen. Mit der Fragestellung und der Anlage des Buches als Vergleich des Kommuni作者: 過度 時(shí)間: 2025-3-24 19:24 作者: EVICT 時(shí)間: 2025-3-25 00:43 作者: 表臉 時(shí)間: 2025-3-25 06:51
Ben Kreuter,Sarvar Patel,Ben Ternerd Staatliche Linguistische Universit?t Minsk, Belarus) entstand ein didaktisches und methodisch fachspezifisches Lernprojekt, das sich sehr positiv entwickelt hat und zu einem festen Bestandteil der akademischen Ausbildung in fünf Universit?ten geworden ist.作者: 擋泥板 時(shí)間: 2025-3-25 11:35
Willy Quachd Staatliche Linguistische Universit?t Minsk, Belarus) entstand ein didaktisches und methodisch fachspezifisches Lernprojekt, das sich sehr positiv entwickelt hat und zu einem festen Bestandteil der akademischen Ausbildung in fünf Universit?ten geworden ist.作者: 捕鯨魚叉 時(shí)間: 2025-3-25 12:23
il zu bleiben, das Flexibilit?tspotenzial zu bewahren und auf Ver?nderungen zu reagieren, entsteht die Notwendigkeit, diese Prozesse in den Blick zu nehmen. Für die Forschung ergeben sich daraus Fragen zur Entwicklung der kommunikativen Einstellungen von Kindern und Jugendlichen, Verhaltensarten und作者: CHART 時(shí)間: 2025-3-25 18:56
Paul Bunn,Jonathan Katz,Eyal Kushilevitz,Rafail Ostrovskyil zu bleiben, das Flexibilit?tspotenzial zu bewahren und auf Ver?nderungen zu reagieren, entsteht die Notwendigkeit, diese Prozesse in den Blick zu nehmen. Für die Forschung ergeben sich daraus Fragen zur Entwicklung der kommunikativen Einstellungen von Kindern und Jugendlichen, Verhaltensarten und作者: 粗糙 時(shí)間: 2025-3-25 23:12 作者: 水獺 時(shí)間: 2025-3-26 02:34 作者: Gingivitis 時(shí)間: 2025-3-26 06:54 作者: abject 時(shí)間: 2025-3-26 11:16 作者: Glucose 時(shí)間: 2025-3-26 13:02 作者: Expediency 時(shí)間: 2025-3-26 18:16 作者: Decimate 時(shí)間: 2025-3-27 00:55
Conference proceedings 2020 in September 2020*..The 33 papers presented in this volume were carefully reviewed and selected from 87 submissions. They are organized in topical sections on blockchain; multiparty computation; oblivious RAM; primitives and constructions; signatures, encryption, and algebraic constructions; symmet作者: Pageant 時(shí)間: 2025-3-27 02:26
Aggregatable Subvector Commitments for Stateless Cryptocurrenciesrency with very low communication and computation overheads. Specifically, our constant-sized, aggregatable proofs reduce each block’s proof overhead to a single group element, which is optimal. Furthermore, our subvector proofs speed up block verification and our smaller public parameters further reduce block size.作者: 積習(xí)難改 時(shí)間: 2025-3-27 08:51
Efficient 3-Party Distributed ORAMerest, we construct a 3-server distributed point function (DPF) with security against . colluding servers that is arguably simpler and has better concrete efficiency than prior work. We also show how to distribute the key-generation protocol of this DPF (in a black-box manner).作者: 制定 時(shí)間: 2025-3-27 11:12 作者: 分開如此和諧 時(shí)間: 2025-3-27 16:14
0302-9743 fi, Italy, in September 2020*..The 33 papers presented in this volume were carefully reviewed and selected from 87 submissions. They are organized in topical sections on blockchain; multiparty computation; oblivious RAM; primitives and constructions; signatures, encryption, and algebraic constructio作者: BOLT 時(shí)間: 2025-3-27 20:56
Account Management in Proof of Stake Ledgers the PoS consensus mechanism, the system’s security is at risk, so it is imperative to explore ways to both maximize the level of participation and minimize the effects of non-participation. One such option is stake representation, such that users can delegate their participation rights and, in the 作者: FATAL 時(shí)間: 2025-3-28 01:12 作者: generic 時(shí)間: 2025-3-28 03:14
Aggregatable Subvector Commitments for Stateless Cryptocurrenciesuction from constant-sized polynomial commitments. Our construction is unique in that it has linear-sized public parameters, it can compute all constant-sized proofs in quasilinear time, it updates proofs in constant time and it can aggregate multiple proofs into a constant-sized subvector proof. Fu作者: cleaver 時(shí)間: 2025-3-28 09:13
Tight Verifiable Delay Functionsfficiently, in time essentially independent of .. In this work we study . VDFs, where the function can be evaluated in time not much more than the sequentiality bound ...On the negative side, we show the impossibility of a black-box construction from random oracles of a VDF that can be evaluated in 作者: Endemic 時(shí)間: 2025-3-28 12:32 作者: BLOT 時(shí)間: 2025-3-28 16:38
Communication-Efficient (Proactive) Secure Computation for Dynamic General Adversary Structures and d on threshold constraints, but rather based on other technical or organizational characteristics. This means that the corruption patterns (and thus protection guarantees) are based on the adversary being limited by what can be captured by a .. We consider efficient secure multiparty computation (MP作者: Detoxification 時(shí)間: 2025-3-28 19:50
Efficient Protocols for Oblivious Linear Function Evaluation from Ring-LWEnd a receiver inputs . and learns .(.). OLE can be used to build secret-shared multiplication, and is an essential component of many secure computation applications including general-purpose multi-party computation, private set intersection and more..In this work, we present several efficient OLE pr作者: 少量 時(shí)間: 2025-3-29 01:01
Multi-clients Verifiable Computation via Conditional Disclosure of Secretshanism underlying CDS is leveraged to ensure two-clients verifiable computation, where the computation is outsourced to an external server by two clients that share the input to the function. Basing integrity on CDS enjoys several significant advantages such as non-interactivity, constant rate commu作者: Bureaucracy 時(shí)間: 2025-3-29 06:52 作者: 清楚說話 時(shí)間: 2025-3-29 11:10
UC-Secure OT from LWE, Revisited(LWE) with super-polynomial modulus-to-noise ratio. We do so by instantiating the dual-mode encryption framework of Peikert, Vaikuntanathan and Waters (CRYPTO’08). The resulting OT can be instantiated in either one of two modes: one providing statistical sender security, and the other statistical re作者: 罐里有戒指 時(shí)間: 2025-3-29 14:05 作者: Sinus-Node 時(shí)間: 2025-3-29 16:07 作者: Duodenitis 時(shí)間: 2025-3-29 19:59 作者: 衰老 時(shí)間: 2025-3-30 02:21
Anonymity and Rewards in Peer Rating Systemsreputation server incentivise accurate ratings with a reward. However, assigning rewards becomes challenging when ratings are anonymous, since the reputation server cannot tell which peers to reward for rating accurately. To address this, we propose an anonymous peer rating system in which users can作者: heirloom 時(shí)間: 2025-3-30 06:11 作者: flimsy 時(shí)間: 2025-3-30 10:20
Black-Box Constructions of Bounded-Concurrent Secure Computation security guarantees..Our protocol has a constant number of rounds and relies on standard polynomial-hardness assumptions, namely, the existence of semi-honest oblivious transfers and collision-resistant hash functions. Previously, such protocols were not known even under sub-exponential assumptions.作者: aspersion 時(shí)間: 2025-3-30 15:58
0302-9743 ns; symmetric crypto; theory and lower bounds ; zero-knowledge. .*The conference was held virtually due to the COVID-19 pandemic..978-3-030-57989-0978-3-030-57990-6Series ISSN 0302-9743 Series E-ISSN 1611-3349 作者: 結(jié)果 時(shí)間: 2025-3-30 19:17 作者: Emg827 時(shí)間: 2025-3-30 22:55 作者: 谷類 時(shí)間: 2025-3-31 01:17 作者: Externalize 時(shí)間: 2025-3-31 07:25
978-3-030-57989-0Springer Nature Switzerland AG 2020作者: 晚來的提名 時(shí)間: 2025-3-31 09:59
Security and Cryptography for Networks978-3-030-57990-6Series ISSN 0302-9743 Series E-ISSN 1611-3349 作者: 朦朧 時(shí)間: 2025-3-31 15:17