找回密碼
 To register

QQ登錄

只需一步,快速開始

掃一掃,訪問微社區(qū)

打印 上一主題 下一主題

Titlebook: Information Security and Privacy; 23rd Australasian Co Willy Susilo,Guomin Yang Conference proceedings 2018 Springer International Publishi

[復(fù)制鏈接]
樓主: TIBIA
21#
發(fā)表于 2025-3-25 03:49:20 | 只看該作者
22#
發(fā)表于 2025-3-25 09:35:25 | 只看該作者
Reusable Fuzzy Extractor from LWE cryptographic system as a secret key. To enable multiple extractions of keys . from the same noisy non-uniform source and applications of different ., the concept of reusable fuzzy extractor is proposed to guarantee the pseudorandomness of . even conditioned on other extracted keys . (from the same
23#
發(fā)表于 2025-3-25 11:56:45 | 只看該作者
A Reusable Fuzzy Extractor with?Practical Storage Size: Modifying Canetti ,’s Construction utilizing biometric data. With a noisy input such as biometrics, FE generates a public helper value and a random secret key which is reproducible given another input . to the original input. However, “helper values” may cause some leakage of information when generated repeatedly by correlated input
24#
發(fā)表于 2025-3-25 17:00:06 | 只看該作者
25#
發(fā)表于 2025-3-25 21:18:35 | 只看該作者
Efficient Bit-Decomposition and Modulus-Conversion Protocols with an Honest Majority adversary can corrupt . parties of . parties and .. Our protocols are secure against passive and active adversaries depending on the components of our protocols. We assume a secret is an .-bit element and ., where . in the passive security and . in the active security. The outputs of our bit-decomp
26#
發(fā)表于 2025-3-26 01:44:55 | 只看該作者
Verifiable Secret Sharing Based on Hyperplane Geometry with Its Applications to Optimal Resilient Pration. It is also an indispensable building block in various cryptographic protocols. In the literature, most of these existing protocols are employing Shamir’s secret sharing, while Blakley’s one has attracted very little attention. In this paper, we revisit Blakley’s secret sharing that is based o
27#
發(fā)表于 2025-3-26 07:52:22 | 只看該作者
Towards Round-Optimal Secure Multiparty Computations: Multikey FHE Without a CRSure multiparty computation (MPC) protocols, MFHE can be more advantageous than usual fully homomorphic encryption (FHE) since users do not need to agree with a common public key before the computation when using MFHE. In EUROCRYPT 2016, Mukherjee and Wichs constructed a secure MPC protocol in only t
28#
發(fā)表于 2025-3-26 09:30:31 | 只看該作者
29#
發(fā)表于 2025-3-26 16:12:45 | 只看該作者
Distributed Time-Memory Tradeoff Attacks on Ciphersthat Hellman’s original tradeoff method and the Biryukov-Shamir attack on stream ciphers, which incorporates data into the tradeoff, can be effectively distributed to reduce both time and memory, while other approaches are less advantaged in a distributed approach. Distributed tradeoff attacks are s
30#
發(fā)表于 2025-3-26 20:16:21 | 只看該作者
New Iterated RC4 Key Correlationsck on WPA-TKIP from the attack by Isobe et al. at FSE 2013. We first discuss newly discovered key correlations between 2 bytes of the RC4 key and a keystream byte in each round. Such correlations are referred as .. We further apply our iterated RC4 key correlations to the plaintext recovery attack o
 關(guān)于派博傳思  派博傳思旗下網(wǎng)站  友情鏈接
派博傳思介紹 公司地理位置 論文服務(wù)流程 影響因子官網(wǎng) 吾愛論文網(wǎng) 大講堂 北京大學(xué) Oxford Uni. Harvard Uni.
發(fā)展歷史沿革 期刊點評 投稿經(jīng)驗總結(jié) SCIENCEGARD IMPACTFACTOR 派博系數(shù) 清華大學(xué) Yale Uni. Stanford Uni.
QQ|Archiver|手機版|小黑屋| 派博傳思國際 ( 京公網(wǎng)安備110108008328) GMT+8, 2026-1-19 15:52
Copyright © 2001-2015 派博傳思   京公網(wǎng)安備110108008328 版權(quán)所有 All rights reserved
快速回復(fù) 返回頂部 返回列表
安化县| 海宁市| 乳源| 出国| 伊通| 巴南区| 如东县| 南部县| 泽普县| 辽中县| 海南省| 忻州市| 民权县| 奈曼旗| 沛县| 栾川县| 棋牌| 如东县| 河源市| 藁城市| 颍上县| 乌拉特中旗| 获嘉县| 台州市| 丰台区| 罗城| 霍山县| 六枝特区| 新乡市| 石嘴山市| 祁门县| 城市| 绥棱县| 渝中区| 五莲县| 娄底市| 叙永县| 新平| 蓬莱市| 黎川县| 东莞市|