RUPT 发表于 2025-3-28 14:35:33
http://reply.papertrans.cn/16/1598/159740/159740_41.pngtattle 发表于 2025-3-28 22:35:25
http://reply.papertrans.cn/16/1598/159740/159740_42.pngFLOAT 发表于 2025-3-28 23:39:12
On the Cryptographic Deniability of the Signal Protocolability of the Signal protocol. Our analysis shows that building a deniability proof for Signal is non-trivial and requires very strong assumptions on the underlying mathematical groups where the protocol is run.urethritis 发表于 2025-3-29 03:48:44
Conference proceedings 2020work Security, ACNS 2020, held in Rome, Italy, in October 2020.The conference was held virtually due to the COVID-19 pandemic. .The 46 revised full papers presented were carefully reviewed and selected from 214 submissions. The papers were organized in topical sections named: cryptographic protocols情感脆弱 发表于 2025-3-29 09:13:59
A Breach into the Authentication with Built-in Camera (ABC) Protocolion. The server checks (.) if the photos contain the user’s camera fingerprint (used to authenticate the pre-registered device) and (.) if the photos contain the embedded probe signal..If an adversary tries to remove (subtract) his own camera fingerprint and replace it with the victim’s camera finge烦忧 发表于 2025-3-29 11:46:53
A Practical System for Privacy-Preserving Video Surveillance, while offering significant improvements in terms of performance. In particular, our protocol necessitates a single round of communication between the camera and the server and, for a database of 100 suspects, the online computation time at the camera and the server is 155 ms and 34 ms, respectivelENACT 发表于 2025-3-29 18:56:11
Biometric-Authenticated Searchable Encryptionrch queries (e.g., conjunction, disjunction and subset-type queries). An additional update mechanism allows clients to replace their registered biometrics without requiring re-encryption of outsourced keywords, which enables smooth user migration across devices supporting different types of biometriexorbitant 发表于 2025-3-29 22:36:21
Accelerating Forward and Backward Private Searchable Encryption Using Trusted Execution over most tasks of the client, i.e., tracking keyword states along with data addition and caching deleted data. However, handling large datasets is non-trivial due to the I/O and memory constraints of SGX. We further develop batch data processing and state compression techniques to reduce the commu观察 发表于 2025-3-30 00:32:43
Same Point Composable and Nonmalleable Obfuscated Point Functionsted twice. Thus, there was no composable and nonmalleable point function to instantiate the real-or-random construction..Our primary contribution is a nonmalleable point obfuscator that can be composed any polynomial number of times with the same point (which must be known ahead of time). Security r起皱纹 发表于 2025-3-30 06:53:25
A Concise Bounded Anonymous Broadcast Yielding Combinatorial Trace-and-Revoke Schemesn considering certain user set size bounded by a system parameter (e.g., the security parameter), the problem remains interesting. We consider the problem of comparing . with . under the same assumption. We call such schemes . ...We first present an . construction for up to . users from . assumption