生气地 发表于 2025-3-27 00:32:16

https://doi.org/10.1007/978-3-642-60956-5ly claim that a signature he produced is indeed his own, or not. Any of these guarantees might be desirable. For instance, a whistleblower might have reason to want to later claim an anonymously released signature, or a person falsely implicated in a crime associated with a ring signature might wish

无聊的人 发表于 2025-3-27 02:56:40

http://reply.papertrans.cn/15/1476/147534/147534_32.png

舰旗 发表于 2025-3-27 08:09:02

Michael D. Trudeau,David E. Schullerrespect to algebraic attack model or ideal model, our attack shows that this algebraic security is not enough to achieve indistinguishability obfuscation. In particular, we show that the obfuscation scheme suggested by Bartusek . (TCC’18) does not achieve the desired security in a certain parameter

加花粗鄙人 发表于 2025-3-27 10:23:02

http://reply.papertrans.cn/15/1476/147534/147534_34.png

Ergots 发表于 2025-3-27 13:40:58

http://reply.papertrans.cn/15/1476/147534/147534_35.png

老巫婆 发表于 2025-3-27 21:10:08

Chin Xuan Tan,Seok Shin Tan,Seok Tyug Tan standard algebraic assumptions that imply public-key encryption (e.g., factoring, discrete log, or lattice assumptions). Our schemes also satisfy a number of appealing properties: public marking, public mark-extraction, and collusion resistance. Our schemes are the first to simultaneously achieve a

独特性 发表于 2025-3-28 00:34:55

http://reply.papertrans.cn/15/1476/147534/147534_37.png

量被毁坏 发表于 2025-3-28 04:22:31

http://reply.papertrans.cn/15/1476/147534/147534_38.png

flourish 发表于 2025-3-28 08:03:21

http://reply.papertrans.cn/15/1476/147534/147534_39.png

反抗者 发表于 2025-3-28 14:20:42

http://reply.papertrans.cn/15/1476/147534/147534_40.png
页: 1 2 3 [4] 5 6
查看完整版本: Titlebook: Advances in Cryptology – CRYPTO 2019; 39th Annual Internat Alexandra Boldyreva,Daniele Micciancio Conference proceedings 2019 International