可以任性 发表于 2025-4-1 03:04:23
Charalambos Panayiotou Charalambousze of underlying public-key encryption as well as very short ones (.), input ciphertext length is not impacted by the number of mix-servers (.), and its security in terms of anonymity is proven in a formal way (.). One can also add robustness i.e. it outputs correct results in the presence of corrup得体 发表于 2025-4-1 09:05:02
https://doi.org/10.1007/978-3-319-13479-6en (..,... , ..) and (..,... ,..). This paper shows that the Jakobsson’s flash MIX of PODC’99, which was believed to be the most efficient robust MIX net, is broken. The first MIX server can prevent computing the correct output with probability 1 in our attack. We also present a countermeasure for oIncrement 发表于 2025-4-1 10:51:40
Charalambos Panayiotou Charalambouseceiver) must contact a threshold of these servers in order to run the oblivious transfer protocol. These distributed oblivious transfer protocols provide information theoretic security, and do not require the parties to compute exponentiations or any other kind of public key operations. Consequentl盲信者 发表于 2025-4-1 15:15:52
Charalambos Panayiotou Charalamboushe size of the XTR public key for signature applications can be reduced by a factor of three at the cost of a small one time computation for the recipient of the key. Furthermore, the parameter set-up for an XTR system can be simplified because the trace of a proper subgroup generator can, with very护身符 发表于 2025-4-1 19:41:18
http://reply.papertrans.cn/15/1476/147592/147592_65.png公司 发表于 2025-4-1 23:40:26
Lea Ferrari,Teresa Maria Sgaramella than Pollard’s . method. For such an elliptic curve ., we construct a .. curve . on its Weil restriction in order to reduce the discrete logarithm problem on . to that on .. And we show that the genus of . is small enough so that . is attacked by a modified form of Gaudry’s variant for a suitable .反感 发表于 2025-4-2 02:57:13
http://reply.papertrans.cn/15/1476/147592/147592_67.png