frenzy 发表于 2025-4-1 03:31:59

http://reply.papertrans.cn/15/1475/147457/147457_61.png

Neuralgia 发表于 2025-4-1 07:34:01

H. Riehm,H.-J. Feickert,F. Lampertle Bob has a pattern . ∈ {0,1}*. of length .. The goal is for Bob to learn where his pattern occurs in Alice’s text. Our construction guarantees full simulation in the presence of malicious, polynomial-time adversaries (assuming that ElGamal encryption is semantically secure) and exhibits computatio

万灵丹 发表于 2025-4-1 12:07:13

http://reply.papertrans.cn/15/1475/147457/147457_63.png

不可比拟 发表于 2025-4-1 16:01:03

Olufunso Adebola Adedeji MBBS, MD, FRCSEdtion scenarios, key agreement and entity authentication are clearly separated protocols. This fact enables efficient attacks on the naïve combination of these protocols. In this paper, we propose new compilers for two-party key agreement and authentication, which are provably secure in the standard

争议的苹果 发表于 2025-4-1 21:48:45

http://reply.papertrans.cn/15/1475/147457/147457_65.png

尽责 发表于 2025-4-2 02:13:19

The Prevention of Cervical Cancerere the security holds against PPT active adversaries. We show that .(log.) black-box calls to a weak bit-commitment scheme with constant security is sufficient to construct a commitment scheme with standard negligible security, where . denotes the security parameter and .(log.) denotes any super-lo

媒介 发表于 2025-4-2 05:57:36

The Prevention of Cervical Canceroracle queries during an initial learning phase, for fixed . > 1 and . → ∞ the adversary can solve . further instance of the Static DHP in . time .. Our proposal also solves the . as defined by Freeman, and naturally extends to provide algorithms for solving the ., the . and ., as studied by Koblitz
页: 1 2 3 4 5 6 [7]
查看完整版本: Titlebook: Advances in Cryptology - ASIACRYPT 2010; 16th International C Masayuki Abe Conference proceedings 2010 International Association for Crypto