找回密碼
 To register

QQ登錄

只需一步,快速開始

掃一掃,訪問微社區(qū)

打印 上一主題 下一主題

Titlebook: Information Security and Cryptology –ICISC 2020; 23rd International C Deukjo Hong Conference proceedings 2021 Springer Nature Switzerland A

[復(fù)制鏈接]
樓主: 不要提吃飯
11#
發(fā)表于 2025-3-23 09:46:12 | 只看該作者
Information Security and Cryptology –ICISC 2020978-3-030-68890-5Series ISSN 0302-9743 Series E-ISSN 1611-3349
12#
發(fā)表于 2025-3-23 17:17:49 | 只看該作者
Lecture Notes in Computer Sciencehttp://image.papertrans.cn/i/image/465390.jpg
13#
發(fā)表于 2025-3-23 18:49:54 | 只看該作者
14#
發(fā)表于 2025-3-23 23:14:46 | 只看該作者
Security Definitions on Time-Lock Puzzlesunning in parallel time less than the pre-determined amount of time. In the previous works, the security of time-lock puzzles was formalized in an indistinguishability manner. However, it is unclear whether it directly meets the security requirements of time-lock puzzles. In this work, we define sem
15#
發(fā)表于 2025-3-24 04:52:34 | 只看該作者
Secret Sharing with Statistical Privacy and Computational Relaxed Non-malleabilityl non-malleability for secret sharing. Subsequently, Brian, Faonio, and Venturi (CRYPTO ’19, TCC ’19) proposed computational variants of non-malleability for secret sharing and showed that by focusing on computational non-malleability, it is possible to construct more efficient schemes compared to t
16#
發(fā)表于 2025-3-24 06:47:10 | 只看該作者
(Quantum) Cryptanalysis of Misty Schemesst, we describe a non-adaptive quantum chosen plaintext attack (QCPA) against 4-round Misty L and Misty LKF schemes, and a QCPA against 3-round Misty R and Misty RKF schemes. We extend the QCPA attack against 3-round Misty RKF schemes to recover the keys of .-round Misty RKF schemes with complexity
17#
發(fā)表于 2025-3-24 13:26:34 | 只看該作者
An Efficient Authenticated Key Exchange from Random Self-reducibility on CSIDH Diffie–Hellman, they are vulnerable to the man-in-the-middle attack. A key exchange which is resistant to such an attack is called an authenticated key exchange (AKE), and many isogeny-based AKEs have been proposed. However, the parameter sizes of the existing schemes should be large since they all
18#
發(fā)表于 2025-3-24 17:29:11 | 只看該作者
A Sub-linear Lattice-Based Submatrix Commitment Schemey systems such as succinct non-interactive arguments of knowledge (SNARK), verifiable database, dynamic accumulators, etc. In this paper, we present a generalization of subvector commitment, ., which allows a commitment of a message matrix to be opened on multiple entries of the matrix simultaneousl
19#
發(fā)表于 2025-3-24 21:07:06 | 只看該作者
: A Lightweight Block Cipher with Efficient Higher-Order Masking Software Implementationscted and unprotected environments, respectively.) supporting a 128 or 256-bit key. It is a byte-oriented and bitsliced cipher that offers excellent performance in 8-bit AVR software implementations. In particular, . allows for efficient higher-order masking implementations, since it uses a minimal n
20#
發(fā)表于 2025-3-24 23:44:26 | 只看該作者
 關(guān)于派博傳思  派博傳思旗下網(wǎng)站  友情鏈接
派博傳思介紹 公司地理位置 論文服務(wù)流程 影響因子官網(wǎng) 吾愛論文網(wǎng) 大講堂 北京大學(xué) Oxford Uni. Harvard Uni.
發(fā)展歷史沿革 期刊點(diǎn)評 投稿經(jīng)驗總結(jié) SCIENCEGARD IMPACTFACTOR 派博系數(shù) 清華大學(xué) Yale Uni. Stanford Uni.
QQ|Archiver|手機(jī)版|小黑屋| 派博傳思國際 ( 京公網(wǎng)安備110108008328) GMT+8, 2026-1-30 06:40
Copyright © 2001-2015 派博傳思   京公網(wǎng)安備110108008328 版權(quán)所有 All rights reserved
快速回復(fù) 返回頂部 返回列表
仲巴县| 元阳县| 广德县| 天津市| 福贡县| 多伦县| 尼木县| 梅州市| 北京市| 成武县| 偃师市| 旬邑县| 大余县| 渭源县| 安图县| 景德镇市| 望谟县| 太康县| 嘉兴市| 元江| 卫辉市| 安泽县| 福鼎市| 托克托县| 绥棱县| 沂南县| 班玛县| 板桥市| 太原市| 唐河县| 轮台县| 四会市| 鄯善县| 宝鸡市| 石嘴山市| 罗城| 鹤庆县| 临夏县| 西华县| 永丰县| 山西省|