BUDGE 发表于 2025-4-1 02:42:49

http://reply.papertrans.cn/15/1476/147553/147553_61.png

繁忙 发表于 2025-4-1 07:34:55

http://reply.papertrans.cn/15/1476/147553/147553_62.png

In-Situ 发表于 2025-4-1 10:50:30

https://doi.org/10.1007/978-1-4419-9262-8l, i.e., without random oracles. We subsume these schemes under a more general class of blind signature schemes and show that finding security proofs for these schemes via black-box reductions in the standard model is hard. Technically, our result deploys meta-reduction techniques showing that black

斗争 发表于 2025-4-1 16:58:26

Evaluation of Ventricular Repolarization of quantum physics. A scheme of that type relies on the quantum-physical phenomenon of . and on the assumption that no illegitimate information flows within and between Alice’s and Bob’s laboratories. The latter can be enforced via the non-signaling postulate of relativity if all measurements are c

OWL 发表于 2025-4-1 18:55:40

Thorsten Lewalter MD,Berndt Lüderitz MDtacks are not an option. For such knapsacks, the current state-of-the-art is a 31-year old algorithm by Schroeppel and Shamir which is based on birthday paradox techniques and yields a running time of . for knapsacks of . elements and uses . storage. We propose here two new algorithms which improve

allude 发表于 2025-4-2 02:29:46

Thorsten Lewalter MD,Berndt Lüderitz MDtor problem, and are often used in public-key cryptanalysis either as standalone algorithms, or as subroutines in lattice reduction algorithms. Here we revisit these fundamental algorithms and show that surprising exponential speedups can be achieved both in theory and in practice by using a new tec

残暴 发表于 2025-4-2 04:09:00

http://reply.papertrans.cn/15/1476/147553/147553_67.png
页: 1 2 3 4 5 6 [7]
查看完整版本: Titlebook: Advances in Cryptology – EUROCRYPT 2010; 29th Annual Internat Henri Gilbert Conference proceedings 2010 International Association for Crypt