嬉耍 发表于 2025-3-28 17:42:50

http://reply.papertrans.cn/15/1476/147566/147566_41.png

Optimum 发表于 2025-3-28 20:59:39

http://reply.papertrans.cn/15/1476/147566/147566_42.png

千篇一律 发表于 2025-3-28 23:34:30

http://reply.papertrans.cn/15/1476/147566/147566_43.png

GLARE 发表于 2025-3-29 04:54:16

http://reply.papertrans.cn/15/1476/147566/147566_44.png

思想 发表于 2025-3-29 10:39:44

http://reply.papertrans.cn/15/1476/147566/147566_45.png

Altitude 发表于 2025-3-29 14:43:06

http://reply.papertrans.cn/15/1476/147566/147566_46.png

neoplasm 发表于 2025-3-29 18:06:11

https://doi.org/10.1007/978-3-030-46725-8es the run time by a factor of 2.8x in the LAN setting, and by a factor of 5.8x in the WAN setting..Our protocol is based on the usage of a protocol for computing oblivious programmable pseudo-random functions (OPPRF), and more specifically on our technique to amortize the cost of batching together multiple invocations of OPPRF.

Ingest 发表于 2025-3-29 22:07:31

Marshall J. Glesby,Merle Myersonc. Specifically, our scheme can be instantiated from standard assumptions and the size of signatures grows only logarithmically in the number of ring members..We also extend our techniques to the setting of linkable ring signatures, where signatures created using the same signing key can be linked.

结果 发表于 2025-3-30 02:50:02

http://reply.papertrans.cn/15/1476/147566/147566_49.png

Haphazard 发表于 2025-3-30 06:28:38

0302-9743 e on the Theory and Applications of Cryptographic Techniques, EUROCRYPT 2019,held in Darmstadt, Germany, in May 2019..The 76 full papers presented were carefully reviewed and selected from 327 submissions. The papers are organized into the following topical sections: ABE and CCA security; succinct a
页: 1 2 3 4 [5] 6
查看完整版本: Titlebook: Advances in Cryptology – EUROCRYPT 2019; 38th Annual Internat Yuval Ishai,Vincent Rijmen Conference proceedings 2019 International Associat