GRAVE 发表于 2025-3-25 06:08:17

http://reply.papertrans.cn/47/4658/465742/465742_21.png

aerobic 发表于 2025-3-25 09:23:04

Lecture Notes in Computer Sciencehttp://image.papertrans.cn/i/image/465742.jpg

猛烈责骂 发表于 2025-3-25 14:12:03

Commitment and Authentication Systemsy secure commitment schemes and unconditionally secure authentication schemes, and that an unconditionally secure commitment scheme can be built from such an authentication scheme and an unconditionally secure cipher system..To investigate the opposite direction, we define optimal commitment systems

Genetics 发表于 2025-3-25 15:59:04

Unconditionally Secure Blind Signaturesret for the signer. Blind signature schemes have mainly been studied from a viewpoint of computational security so far. In this paper, we study blind signatures in unconditional setting. Specifically, we newly introduce a model of unconditionally secure blind signature schemes (USBS, for short). Als

起皱纹 发表于 2025-3-25 22:21:48

http://reply.papertrans.cn/47/4658/465742/465742_25.png

badinage 发表于 2025-3-26 00:21:54

Trade-Offs in Information-Theoretic Multi-party One-Way Key Agreementgle piece of information, jointly distributed according to some distribution .. Additionally, authentic public communication is possible from Alice to Carol and from Bob to Carol. Their goal is to establish two information-theoretically secret keys, one known to Alice and Carol, and one known to Bob

Condescending 发表于 2025-3-26 07:00:36

Improvement of Collusion Secure Convolutional Fingerprinting Information Codese codes are a concatenation of a convolutional code and a Boneh-Shaw code. In their paper Zhu . present a code construction that is not necessarily .-secure with .-error because in their modified detection algorithm the standard Viterbi error probability analysis cannot be directly applied. In this

眼界 发表于 2025-3-26 09:34:57

On Exponential Lower Bound for Protocols for Reliable Communication in Networks. The extant literature’s perspective of the problem of reliable communication, especially in networks whose topology is known, is that of a simple problem to which even some naive solutions (like message-flooding etc.) turn out to be reasonably efficient. In this paper, we give an example of a dire

缝纫 发表于 2025-3-26 14:15:30

Almost Secure (1-Round, ,-Channel) Message Transmission Schemennels that the adversary can corrupt. Then does there exist an . secure MT scheme for . = 2. + 1 ? In this paper, we first sum up a number flaws of the previous . secure MT scheme presented at Crypto 2004. We next show an equivalence between almost secure MT schemes and secret sharing schemes with c

忙碌 发表于 2025-3-26 17:42:48

http://reply.papertrans.cn/47/4658/465742/465742_30.png
页: 1 2 [3] 4 5 6
查看完整版本: Titlebook: Information Theoretic Security; Second International Yvo Desmedt Conference proceedings 2009 Springer-Verlag Berlin Heidelberg 2009 Kolmogo