acrobat 发表于 2025-3-23 09:46:12

Information Security and Cryptology –ICISC 2020978-3-030-68890-5Series ISSN 0302-9743 Series E-ISSN 1611-3349

逢迎春日 发表于 2025-3-23 17:17:49

Lecture Notes in Computer Sciencehttp://image.papertrans.cn/i/image/465390.jpg

打包 发表于 2025-3-23 18:49:54

http://reply.papertrans.cn/47/4654/465390/465390_13.png

亲密 发表于 2025-3-23 23:14:46

Security Definitions on Time-Lock Puzzlesunning in parallel time less than the pre-determined amount of time. In the previous works, the security of time-lock puzzles was formalized in an indistinguishability manner. However, it is unclear whether it directly meets the security requirements of time-lock puzzles. In this work, we define sem

degradation 发表于 2025-3-24 04:52:34

Secret Sharing with Statistical Privacy and Computational Relaxed Non-malleabilityl non-malleability for secret sharing. Subsequently, Brian, Faonio, and Venturi (CRYPTO ’19, TCC ’19) proposed computational variants of non-malleability for secret sharing and showed that by focusing on computational non-malleability, it is possible to construct more efficient schemes compared to t

Inkling 发表于 2025-3-24 06:47:10

(Quantum) Cryptanalysis of Misty Schemesst, we describe a non-adaptive quantum chosen plaintext attack (QCPA) against 4-round Misty L and Misty LKF schemes, and a QCPA against 3-round Misty R and Misty RKF schemes. We extend the QCPA attack against 3-round Misty RKF schemes to recover the keys of .-round Misty RKF schemes with complexity

GIST 发表于 2025-3-24 13:26:34

An Efficient Authenticated Key Exchange from Random Self-reducibility on CSIDH Diffie–Hellman, they are vulnerable to the man-in-the-middle attack. A key exchange which is resistant to such an attack is called an authenticated key exchange (AKE), and many isogeny-based AKEs have been proposed. However, the parameter sizes of the existing schemes should be large since they all

Foregery 发表于 2025-3-24 17:29:11

A Sub-linear Lattice-Based Submatrix Commitment Schemey systems such as succinct non-interactive arguments of knowledge (SNARK), verifiable database, dynamic accumulators, etc. In this paper, we present a generalization of subvector commitment, ., which allows a commitment of a message matrix to be opened on multiple entries of the matrix simultaneousl

patriot 发表于 2025-3-24 21:07:06

: A Lightweight Block Cipher with Efficient Higher-Order Masking Software Implementationscted and unprotected environments, respectively.) supporting a 128 or 256-bit key. It is a byte-oriented and bitsliced cipher that offers excellent performance in 8-bit AVR software implementations. In particular, . allows for efficient higher-order masking implementations, since it uses a minimal n

Thrombolysis 发表于 2025-3-24 23:44:26

http://reply.papertrans.cn/47/4654/465390/465390_20.png
页: 1 [2] 3 4 5
查看完整版本: Titlebook: Information Security and Cryptology –ICISC 2020; 23rd International C Deukjo Hong Conference proceedings 2021 Springer Nature Switzerland A